• Title/Summary/Keyword: 우주환경보호

Search Result 65, Processing Time 0.021 seconds

저궤도 인공위성 탑재 보안모듈의 우주방사선 차폐 방안 연구

  • Yang-Chan Cho;Dong-yun Choi;Kyung-ryeung Min
    • Review of KIISC
    • /
    • v.33 no.6
    • /
    • pp.45-49
    • /
    • 2023
  • 뉴스페이스 시대가 도래하고 양자컴퓨터로 기존 암호체계의 파훼가 수월해진 오늘날 인공위성의 보안모듈은 고성능의 상용 부품을 필요로 한다. 본 연구에서는 PE와 Al의 복합소재를 활용하여 내방사선 능력이 적은 상용 부품을 사용한 인공위성 탑재 보안모듈의 차폐 방안을 제시하였다. 기존의 Al 단일 소재로 제작된 차폐 하우징의 성능과 경제성을 개선하기 위해 PE와 Al의 복합소재를 연구하였다. 이를 위해 OMERE를 통해 저궤도 위성의 임무 환경을 분석하여 PE와 Al 복합소재의 우주방사선 차폐성능과 Al 단일 소재의 우주방사선 차폐성능을 PHITS와 SRIM을 이용하여 비교분석하였다. 연구 결과, PE와 Al의 복합소재를 활용한 차폐 하우징은 가볍고 경제적인 장점을 가지며, 성능도 크게 향상됨을 확인하였다. 이러한 연구 결과는 보안모듈에 한정되지 않고 위성 부품의 차폐에 새로운 가능성을 제시함으로써, 전반적인 우주산업 발전과 위성의 임무 수행 실패율 감소에 기여할 수 있다.

Investigation of Technical Requirements for a Protective Shield with Lunar Regolith for Human Habitat (월면토를 이용한 달 유인 우주기지 보호층의 기술적 요구조건에 관한 연구)

  • Lee, Jangguen ;Gong, Zheng;Jin, Hyunwoo ;Ryu, Byung Hyun;Kim, Young-Jae
    • Journal of the Korean Geotechnical Society
    • /
    • v.39 no.10
    • /
    • pp.49-55
    • /
    • 2023
  • The discovery of lunar ice in the lunar polar region has fueled international interest in in situ resource utilization (ISRU) and the construction of lunar habitats. Unlike Earth's atmosphere, the Moon presents unique challenges, including frequent meteoroid impacts, direct exposure to space radiation, and extreme temperature variations. To safeguard lunar habitats from these threats, the construction of a protective shield is essential. Lunar regolith, as a construction material, offers distinct advantages, reducing transportation costs and ensuring a sustainable supply of raw materials. Moreover, it streamlines manufacturing, integration schedules, and enables easy repairs and modifications without Earth resupply. Adjusting the shield's thickness within the habitat's structural limits remains feasible as lunar conditions evolve. Although extensive research on protective shields using lunar regolith has been conducted, unresolved conflicts persist regarding shield requirements. This study conducts a comprehensive analysis of the primary lunar threats and suggests a minimum shield thickness of 2 m using lunar regolith. Furthermore, it outlines the necessary technology for the rapid construction of such protective shields.

Recent Status and Future Prospect on Space Debris Mitigation Guideline (우주쓰레기 경감 가이드라인 동향 및 향후 전망)

  • Kim, Hae-Dong
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.48 no.4
    • /
    • pp.311-321
    • /
    • 2020
  • With the recent breakthrough in technology for micro-satellite, small satellite, and mega constellation missions, and the cost of accessing space from recycled space launch vehicles sharply lowered. Thus, space development is set to make a transition to a new space age that is different from before. Accordingly, the problem of worsening space environment conditions due to the increase in space debris, an inevitable adjunct to active space development, is also emerging as an international concern. In this paper, the contents and trends of international organizations for the protection of the space environment and space debris mitigation guidelines of each country were reviewed and forecast the future movement of the international community. In addition, it is suggested example of guidelines that fit the reality of Korea and how to apply them.

북극 항공로 우주방사선 안전 기준에 관한 연구

  • Hwang, Jeong-A;Lee, Jae-Jin;Jo, Gyeong-Seok;Choe, Ho-Seong;Lee, Seong-Eun;No, Su-Ryeon;Hong, Jin-Hui;Jo, Il-Hyeon
    • Bulletin of the Korean Space Science Society
    • /
    • 2009.10a
    • /
    • pp.25.4-25.4
    • /
    • 2009
  • 국내에서는 대한항공이 2006년 8월 17일에, 북극 항공로를 처음으로 운항하기 시작한지 벌써 3년이 넘어서고 있는 현실에서 국내 항공기의 승무원 및 승객 보호를 위한 우주방사선 안전 기준 연구가 시급한 것이 현실이다. 특히 우주방사선 관리의 필요성을 명시한 생활주변방사선 안전관리법안이 현재 국회 심의중이고, 이에 따른 우주방사선 관련 정책 개발 연구 과제를 한국천문연구원 태양우주환경연구그룹에서 진행 중이다. 이 과제의 현재까지의 진행 상황 및 안전조치 방안들에 대한 나름의 제안에 관해서 이번 발표에서 다루어 질 것이다.

  • PDF

국제우주법의 기본특성과 정책환경 분석

  • Ju, Seong-Hwan
    • Satellite Communications and Space Industry
    • /
    • v.2 no.3
    • /
    • pp.83-92
    • /
    • 1994
  • Outer Space is existing as the opening-up frontier. The space activities included benefit-and-risk are now confronted with the challenge of arriving at just and effective rules for the use of space serving many technical, practical and conflicting legal, economic, political and military interests. Therefore many governments have developed domestic and international policies to respond to the opportunities and constraints engendered by space exploration and exploitation. the challenges of outer space toward the 21st century are being internationalized, commercialized, and privatized, militarized through the international cooperation and competition in space activities. For the future of mankind, futhermore the right to live of humankind, we must be positively interested in international space law which may give rise to international repercussions. I suggeste that many issues be resolved by international coordinating organization.

  • PDF

Precautionary Principle for the Protection of Space Environment against Solar Electromagnetic Storm (우주전파재난과 우주법상의 사전주의 원칙에 관한 연구)

  • Shin, Hong-Kyun
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.26 no.1
    • /
    • pp.241-269
    • /
    • 2011
  • Solar flare and storm may give an adverse effect upon electromagnetic environment around the Earth, so that various kinds of satellite cease to normally function. This kind of space storm disaster is characterized by the uncertainty about when and what size. Recently the UN has been paying attention to this plausible disaster. Particularly the COPUOS has taken the view that this disaster would threaten the sustainable space environment. The precautionary principle, rooted and excercised in the environment protection filed, has been adopted in the case of disaster with uncertainty. The reports and opinions given by the expert and representatives of the member States have stated that the precautionary principle should be adopted for the purpose of dealing with this disaster. On the other hand, it is advanced that the principle has been already included in the space law principle enshrined in the 1967 Space Treaty. The Treaty has adopted the freedom of navigation and use of the outer space for the interest of all States as the basic principles. Sustainable environment is necessary for implementing the principle. Therefore, the rules for the protection of sustainable space environment should be based upon the space law principle.

  • PDF

Effect on the Space and Global Environments by the Space Debris (인공위성이 우주 및 지구환경에 미치는 영향 - 우주폐기물(Space Debris) 중심으로 -)

  • Kim, Won-Kyu
    • Journal of Advanced Navigation Technology
    • /
    • v.4 no.2
    • /
    • pp.191-200
    • /
    • 2000
  • Recently, NORAD reported that only 6% of the total space objects cataloged in the table as above 10cm objects were being operated for the space missions and the others were just non-operated objects, such as rocket body, useless satellites which were finished their missions, and other fragments of space debris. A major contributor to the orbital debris background has been object breakup. Breakups generally are caused by explosions and collisions. Several international research groups and big countries' governments are trying to develop advanced technology for de-orbiting and to design new future satellites' modeling. The future need to be considered continuously that kind of technology and designing to preserve space and global environmental safety and to maintain welfare of mankind forever.

  • PDF

A Study on the Deep Neural Network based Recognition Model for Space Debris Vision Tracking System (심층신경망 기반 우주파편 영상 추적시스템 인식모델에 대한 연구)

  • Lim, Seongmin;Kim, Jin-Hyung;Choi, Won-Sub;Kim, Hae-Dong
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.45 no.9
    • /
    • pp.794-806
    • /
    • 2017
  • It is essential to protect the national space assets and space environment safely as a space development country from the continuously increasing space debris. And Active Debris Removal(ADR) is the most active way to solve this problem. In this paper, we studied the Artificial Neural Network(ANN) for a stable recognition model of vision-based space debris tracking system. We obtained the simulated image of the space environment by the KARICAT which is the ground-based space debris clearing satellite testbed developed by the Korea Aerospace Research Institute, and created the vector which encodes structure and color-based features of each object after image segmentation by depth discontinuity. The Feature Vector consists of 3D surface area, principle vector of point cloud, 2D shape and color information. We designed artificial neural network model based on the separated Feature Vector. In order to improve the performance of the artificial neural network, the model is divided according to the categories of the input feature vectors, and the ensemble technique is applied to each model. As a result, we confirmed the performance improvement of recognition model by ensemble technique.

The Study of analysis and test for crash survival about the Crash Protected Module in Black Box used at aircraft (항공기용 블랙박스의 자료보호모듈 극한환경해석 및 시험에 관한 연구)

  • Lee, Sock-Kyu;Lee, Byoung-Ho;Choi, Ji-Ho
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.40 no.1
    • /
    • pp.61-68
    • /
    • 2012
  • The purpose of Crash Protected Module in Black Box used at aircraft is to protect a stored information(Flight data & Cockpit Voice) safely even after extreme environment like a plane crash. This study shows the structure & thermal analyses and the comparisons of predictions and results of tests about CPM for Crash Survival through extreme environment such as Penetration Resistance, High Temperature Fire, Low Temperature Fire. Specially, the Effect of housing thickness change was studied through the Penetration Resistance analysis using LS-DYNA, and the influence of volume ratio change between phase change material and thermal insulation material was studied through the High Temperature & Low Temperature analysis using Icepak. Also, structural and thermal reliability of CPM was validated through the tests.

KpqC 공모전에 제출된 Fiat-Shamir with aborts 구조의 격자 기반 서명 기법 분석

  • 홍가희;우주;박종환
    • Review of KIISC
    • /
    • v.33 no.3
    • /
    • pp.27-37
    • /
    • 2023
  • 양자 컴퓨팅의 발전으로 기존의 전자서명 기법에 사용되던 소인수분해 문제와 이산로그 문제가 다항 시간 내에 풀린다. 그에 따라 국내외에서는 양자 컴퓨팅 환경에서도 안전한 암호 기법에 대한 연구가 활발히 진행되고 있다. 미국 국립 표준 기술 연구소에서 양자 내성 암호 기법의 표준을 설립하고자 Post-Quantum Cryptography Standardization Process를 진행하였으며 전자서명 기법으로는 CRYSTALS-Dilithium, FALCON, SPHINCS+가 표준으로 선택되었다. 국내에서도 양자 내성 암호 표준 수립을 위하여 KpqC 공모전이 개최되었다. 본 논문에서는 KpqC 공모전 Round 1에 제안된 격자 기반 전자서명 기법 중 Dilithium과 같이 Fiat-Shamir with aborts paradigm 구조로 설계된 3개의 기법, HAETAE, GCKSign, NCC-Sign을 분석하고 Dilithium과 함께 비교하였다.