News News
Contact us
  • Customer service number:64321087
  • Commercial service telephone:13918059423
  • Technical service telephone:13918059423
  • Contact person: Mr. Cui 
  • Service email:shxtb@163.com
  • Address: room 107, building 8, no. 100, guilin road, xuhui district, Shanghai
source:VNEXPRESSA rare earth mine in northern Lai Chau Province spanning over 132 ha, the largest of its kind in Vietnam, will finally be mined 10 years after gaining approval.An auction for the mining of the Dong Pao rare earth mine is being planned by Australian mining company Blackstone Minerals, said Luu Anh Tuan, director of Vietnam Rare Earth JSC (VTRE).'Right after the auction succeeds, we will use ores from the mine and the mines will be approved for production,' Tuan said.VTRE's plan is to cooperate with Blackstone Minerals to operate the mine in accordance with internatio...
Release time: 2023 - 10 - 12
viewed:0
‘Exciting prospectivity’: Lanthanien hits rare earths mineralised ironstones in the same neighbourhood as Hastings and Dreadnought source:STOCKHEADInfill and exploration drilling at Lyons projects intersects rare earths (REEs) in two new previously unsampled ironstone dykes over 2km and 3km strikeThe program also extended a known mineralised dyke over 1km strike lengthBest intersections include 1m at 1.12% TREO (including 0.17% niobium) from 29m and 11m at 0.38% TREO from 41mNumerous additional outcropping ironstone targets have been delineated from satellite imagery plus geophysical targ...
Release time: 2023 - 10 - 11
viewed:1
source:CORNELL CHRONICLERare earth elements power electric cars, wind turbines and smartphones. Retrieving these metals from raw ore requires processing with acids and solvents.Now, Cornell scientists have characterized the genome of Shewanella oneidensis – a metal-loving bacteria with an affinity for rare earth elements – to replace the harsh chemical processing with a benign practice called biosorption.Their research, “Genomic Characterization of Rare Earth Binding by Shewanella oneidensis,” was published Sept. 25 in Scientific Reports.“The problem with the current methods of rare earth elem...
Release time: 2023 - 10 - 10
viewed:0
source:BOZEMAN DAILY CHRONICLEGood for next to nothing but attracting hapless geese and sightseer gawks.That’s been the Berkeley Pit.There are few places in this wide world where voyeurs pay good money for the privilege of observing a body of toxic water.The Berkeley Pit has long been a liability for the Butte community and the entities responsible for its present and future. Those entities include Atlantic Richfield and Montana Resources.Schemes have floated in years past to extract minerals from the pit’s toxic stew but nothing has yielded results promising either commercial or strategic val...
Release time: 2023 - 10 - 09
viewed:0
A total of1372articlePage one43/343Home pageThe previous page...  38394041424344454647...The next pageback
Copyright ©Copyright 2018 2020 Shanghai rare earth association All Rights Reserved Shanghai ICP NO.2020034223
the host:Shanghai Association of Rare Earth the guide:Shanghai Development and Application Office of Rare Earth the organizer:Shanghai rare earth industry promotion center
犀牛云提供云计算服务