1990
DOI: 10.1626/jcs.59.56
|View full text |Cite
|
Sign up to set email alerts
|

Local soil reduction in the vicinity of the paddy rice seed coated with oxygen generating chemicals in relation to germination and emergence.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
8
0

Year Published

1993
1993
2017
2017

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(9 citation statements)
references
References 0 publications
1
8
0
Order By: Relevance
“…This indicates that the application of molybdate would improve establishment without affecting redox potential, although molybdate ions (MoO 4 2-) contain oxygen. In contrast, calcium peroxide, which is generally used as an oxygen-generating chemical in direct rice seeding, improves establishment by maintaining a high redox potential (Hagiwara et al, 1990).…”
Section: Molybdate Improves Establishmentmentioning
confidence: 99%
See 1 more Smart Citation
“…This indicates that the application of molybdate would improve establishment without affecting redox potential, although molybdate ions (MoO 4 2-) contain oxygen. In contrast, calcium peroxide, which is generally used as an oxygen-generating chemical in direct rice seeding, improves establishment by maintaining a high redox potential (Hagiwara et al, 1990).…”
Section: Molybdate Improves Establishmentmentioning
confidence: 99%
“…The positive effect on establishment might be maintained by a small amount of molybdenum. In contrast, the calcium peroxides generally used in direct seeding are exhausted rapidly (Hagiwara et al, 1990).…”
Section: Efficacy Of Molybdate Applicationmentioning
confidence: 99%
“…Seeds were placed 10 mm below the soil surface with a thin rod. We selected this sowing depth referring to previous reports (Hagiwara et al, 1990;Yoshinaga et al, 2000;Sato and Maruyama, 2002;Tsuchiya et al, 2004) and direct-sowing culture practice standards in Japan.…”
Section: Plants and Growth Conditionsmentioning
confidence: 99%
“…Seed coating with calcium peroxide (CaO 2 ) was developed to improve plant growth during seedling establishment in direct sowing (Mitsuishi and Nakamura, 1977), but seedling establishment remains unstable because local soil is reduced when fi elds are fl ooded (Hagiwara et al, 1990). Oba (1997) found that drainage after sowing effectively improves seedling emergence when CaO 2 -coated seeds were direct-sown into puddled and leveled soil.…”
mentioning
confidence: 99%
“…Deoxidization of sulfates results in the production of detrimental H 2 S gas, followed by a low activity of Fe ++ ions due to the formation and deposition of FeS. In order to compensate for the severe oxygen deficiency in direct seeding, pregerminated rice seeds are coated with calcium peroxide (CaO 2 ) powder (e.g., Hagiwara et al 1990). These cultivation techniques have, to some extent, improved seedling establishment in direct seeding (Mitsuishi and Imura 1982).…”
Section: Introductionmentioning
confidence: 99%