• Title/Summary/Keyword: 성능 곡선

Search Result 1,070, Processing Time 0.027 seconds

A Study on the Climb Flight Test of Light Airplane (경비행기의 상승 비행시험에 대한 연구)

  • Lee, Jung-Hoon;Choi, Byung-Chul
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.35 no.4
    • /
    • pp.308-315
    • /
    • 2007
  • This study is performed to find out the climb performance of light airplane, Chang Gong-91, as a part of flight test to acquire the certification. Chang Gong-91 is a 5-passenger light aircraft of normal category with single reciprocating engine, and the first officially certified by Korean Ministry of Construction and Transportation in 1993. These flight test procedure and data for climb performance are used to get type certification. We have got maximum climb rate for operating altitude, best angle of climb speed, best rate of climb speed, and absolute ceiling of Chang Gong-91 using drag polar data reduction method from sawtooth climb flight data. Also we compare the form drag coefficient from the results of climb performance and Oswald's effectiveness coefficient to design values using lift-drag curve of light airplane.

Comparative Seismic Evaluation of Structures by Energy Absorption Efficiency (에너지 흡수효율에 의한 구조물간 내진 성능 비교)

  • 김장훈
    • Journal of the Earthquake Engineering Society of Korea
    • /
    • v.5 no.3
    • /
    • pp.37-43
    • /
    • 2001
  • The energy concept has been extended to compare the hysteretic performance between various structural systems. As a result, the energy absorption efficiency is defined as the cumulative energy absorption capacity of a structural system normalized by that of the elasto-perfectly plastic system as a benchmark for comparisons. For this, the construction of energy curves from the experimental results obtained by cyclic loading tests is required. Using the proposed procedure, structures differing from each other in geometry, material and construction can be relatively and objectively compared for seismic performance. Also the beauty of this method is in its irrelevance to the structural failure mode. The proposed procedure was validated by application to the experimental results of two different specimens.

  • PDF

Study on The Modification of The Transition Curve to Increase Operating Speed of Existing Line (기존선 속도 향상을 위한 완화곡선 변경 방안 연구)

  • Kim, Jae-Bok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.10
    • /
    • pp.26-32
    • /
    • 2019
  • The purpose of this study is to improve the running speed on a small-radius curved section on an existing train line. When the transition curve was extended, and the amount of movement in the horizontal direction tended to increase as the curve radius increased. The amount of increase in the transition curve extension was lowest when extending the curve radius, and the amount of horizontal movement was the lowest when changing the curve radius to a cosinusoidal curve. As a result of applying the pass rate after improvement to the Kyeongbu line, there was a time-shortening effect of 9.4 to 11.6% and a facial expression speed increasing effect when the curve radius was fixed and the transition curve was changed to a sinusoidal curve. In conclusion, the most effective way to improve the running speed on an existing train route is to change the image to concrete and to change the relaxation curve to a cosinusoidal curve. The amount of horizontal movement of the track is small, and the speed improvement effect is excellent.

Secure Scalar Multiplication with Simultaneous Inversion Algorithm in Hyperelliptic Curve Cryptosystem (초 타원 곡선 암호시스템에서 동시 역원 알고리즘을 가진 안전한 스칼라 곱셈)

  • Park, Taek-Jin
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.4
    • /
    • pp.318-326
    • /
    • 2011
  • Public key cryptosystem applications are very difficult in Ubiquitos environments due to computational complexity, memory and power constrains. HECC offers the same of levels of security with much shorter bit-lengths than RSA or ECC. Scalar multiplication is the core operation in HECC. T.Lange proposed inverse free scalar multiplication on genus 2 HECC. However, further coordinate must be access to SCA and need more storage space. This paper developed secure scalar multiplication algorithm with simultaneous inversion algorithm in HECC. To improve the over all performance and security, the proposed algorithm adopt the comparable technique of the simultaneous inversion algorithm. The proposed algorithm is resistant to DPA and SPA.

Reduction of Blocking Effect using a Rational Open Uniform B-Spline Curve (유리 개방형 균일 B 스플라인 곡선을 이용한 블록 효과 감소)

  • 김희정;김지홍
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.4
    • /
    • pp.386-392
    • /
    • 2002
  • In this paper, we propose a novel blocking effect reduction method based on a rational B-spline. The blocking effect results from independent coding of each image block and becomes highly visible especially coded at very low bit rates. The proposed approach adopts a rational open uniform B-spline curve that used to produce a smooth curve through a set of control points. The pixels on the block boundary are treated as control points, and the weight values, which decide the shape of curve, are determined differentially by considering the distance the position of the pixels and that of the block boundary. The simulation results show that the proposed method has excellent performance for all pattern of the blocking effect with less computational complexity.

  • PDF

Odds curve and optimal threshold (오즈 곡선과 최적분류점)

  • Hong, Chong Sun;Oh, Tae Gyu;Oh, Se Hyeon
    • The Korean Journal of Applied Statistics
    • /
    • v.34 no.5
    • /
    • pp.807-822
    • /
    • 2021
  • Various accuracy measures that can be explained on the odds curve are discussed, and an alternative accuracy measure, the maximum square, is proposed based on the characteristics of the odds curve. Thresholds corresponding to these accuracy measures are obtained by considering various probability distribution functions and an illustrative example. Their characteristics are discussed while comparing many kinds of statistics measuring thresholds. Therefore, we can conclude that optimal thresholds could be explored from the odds curve, similar to the ROC curve, and that the maximum square measure can be used as a good accuracy measure that can improve the performance of the binary classification model.

Implementation of Microsoft COM Software Modules for Elliptic Curve Cryptographic Applications (타원곡선 암호시스템 응용을 위한 마이크로소프트 COM 소프트웨어 모듈 구현)

  • Kim, Tae-Ho;Kim, Chang-Hoon;Nam, In-Gil;Hong, Chun-Pyo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.12 no.1
    • /
    • pp.28-38
    • /
    • 2007
  • In this paper, we implement Microsoft COM software modules for elliptic curve cryptographic applications and analyze its performance. The implemented COM software modules support all elliptic curve key exchange protocols and elliptic curve digital signature algorithm in IEEE 1363 finite fields GF(p) and GF(2m). Since the implemented software modules intend to focus on a component-based software development method, and thus it have a higher productivity and take systematic characteristics to be open outward and to be standardized. Accordingly, it enable a software to be developed easier and faster rather than a method using C library. In addition it support the Microsoft COM interface, we can easily implement secure software applications based on elliptic curve cryptographic algorithms.

  • PDF

Effect of Damper Between Maglev Vehicles on Curve Negotiation (자기부상열차 차간 댐퍼의 곡선주행에의 효과 분석)

  • Kim, Ki-Jung;Han, Hyung-Suk;Kim, Chang-Hyun;Yang, Seok-Jo
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.37 no.4
    • /
    • pp.581-587
    • /
    • 2013
  • In a magnetic train set composed of more than two cars, the installation of dampers between cars is carefully considered for improving both the ride quality and the safety, particularly during curve negotiation. In this study, a dynamic simulation of the ride quality and curve negotiation of a Maglev vehicle was carried out. The dynamic model is developed based on multibody dynamics. The presented full vehicle multibody dynamic model integrates the electromagnet model and its control algorithm. By using this model, the effects of the dampers are numerically analyzed. The proposed damper is installed on the vehicle and tested to analyze its effects. In this study, the simulation and measured results of the vehicle behavior and ride quality are discussed.

Evaluation of Curving Performance and Running Safety of New High-Power Electric Locomotive (신형 고출력 전기기관차의 곡선추종성 및 주행안전성 평가)

  • Ham, Young Sam
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.37 no.6
    • /
    • pp.827-832
    • /
    • 2013
  • In this study, curve responsiveness was assessed based on the lateral force and running safety was evaluated based on the wheel unloading ratio and derailment coefficient, which is the ratio of the wheel load and the lateral force. The evaluation of the curving performance and running safety of the new high-power electric locomotive showed that the derailment coefficient appeared higher when the wheel-set was set to the front of the train instead of being placed backward, and the maximum value of the derailment coefficient was recorded as 0.572 on the Gyeongbu line. Furthermore, the lateral force increased in curved sections, and it appeared to be proportional to the curve radius. Meanwhile, a maximum axis lateral force of 77.6 kN was recorded on the Taebaek line, and the wheel unloading ratio was 47.6% on the Yeongdong line. Finally, the running safety at the maximum speed as well as the through-curve performance of the curve radius satisfied the required standards.

On the Use of Twisted Montgomery Curves for CSIDH-Based Cryptography (CSIDH 기반 암호에 대한 뒤틀린 몽고메리 곡선 사용)

  • Kim, Suhri
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.497-508
    • /
    • 2021
  • In this paper, we focus on optimizing the performance of CSURF, which uses the tweaked Montgomery curves. The projective version of elliptic curve arithmetic is slower on tweaked Montgomery curves than on Montgomery curves, so that CSURF is slower than the hybrid version of CSIDH. However, as the square-root Velu formula uses less number of ellitpic curve arithmetic than the standard Velu formula, there is room for optimization We optimize the square-root Velu formula and 2-isogeny formula on tweaked Montgomery curves. Our CSURFis 14% faster than the standard CSURF, and 10.8% slower than the CSIDH using the square-root Velu formula. The constant-time CSURF is 6.8% slower than constant-time CSIDH. Compared to the previous implementations, this is a remarkable result.