• Title/Summary/Keyword: 우주 파편

Search Result 64, Processing Time 0.031 seconds

Research Survey of the Containment Case for Damage Protection from Blade Fragments (블레이드 파편 봉쇄를 위한 컨테인먼트 케이스 연구 동향)

  • Chae, Seungho;Ahn, Sanghyeon;Lee, Soo-Yong;Roh, Jin-Ho
    • Journal of Aerospace System Engineering
    • /
    • v.14 no.3
    • /
    • pp.60-68
    • /
    • 2020
  • If a broken blade in the aircraft engine penetrates the casing and ejects outside the aircraft, it will impact the fuselage, threatening the safety of the passengers. Thus, the development of a engine case should be certified for stability evaluation by the Aviation Administration. In this paper, we investigated the requirements and development technology for the containment certification of the engine casing necessary for the independent engine development in the country. An experimental/analytical method has been identified to summarize the contact safety requirements presented by the U.S. and European aviation agencies to verify the containment of debris in the casing corresponding to this certification. Also, we analyzed recent research on the containment casing and verification methods in casing development.

The Study on the Fragment Ejection Velocity and Spray Angle from a High Explosive Cylindrical Warhead (실린더형 HE 탄두 폭발 시 파편의 속도 및 발사각 추정방법 연구)

  • Hwang, Changsu;Park, Younghyun;Park, Seikwon;Jung, Daehan;Lee, Moonsik;Kang, Sunbu;Kim, Deuksu
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.47 no.12
    • /
    • pp.904-912
    • /
    • 2019
  • We have studied the numerical analysis about the fragment ejection velocity and spray angle when the High Explosive warhead detonated at proximity distance at an aircraft. To study the physical quantities about the warhead components is very important to assessment the vulnerability of aircraft. Generally, the physical quantities about the components of a warhead such as the mass, length, diameter and charge to mass ratio are unknown. Therefore, it is required to estimate the physical quantities by using physical continuities of similar threats. The empirical formulas to understand the dependence among charge to mass ratio, length and diameter ratio were driven by using the physical parameters of similar threatening such as terrier, sparrow. As a result, we confirmed that the dead mass ratio was closed to 20% of warhead mass since the metal case of the proximity threat acts as a simple carrier. This implies that the effective length and diameter of High Explosive Compound is smaller than the length and diameter of warhead, and become a key to understand the large ejection gradient velocity and small spray angle of fragments within 6 degree.

A Study of the Disposal Maneuver Planning for LEO Satellite (저궤도 위성의 폐기기동 계획 연구)

  • Seong, Jae-Dong;Kim, Hae-Dong;Choi, Ha-Yeon
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.44 no.4
    • /
    • pp.352-362
    • /
    • 2016
  • In this paper, a disposal maneuver which complies the space debris mitigation guideline was analysed for KOMPSAT-2 as an example of LEO satellite. Definition of disposal altitude which comply the '25 year rule', re-entry survivability analysis of KOMPSAT-2 parts inside and casualty area analysis were performed using STK and ESA's DRAMA. Finally, assuming that there were several survival objects during uncontrolled re-entry stage, the re-entry initial orbit elements which show the low casualty probability were found even if there were various uncertainties about the initial orbit. As a result, KOMPSAT-2 should be descended its altitude at least 43km or up to 105km to comply '25 year rule' and there were heavy or heat resistant survival objects which generated $4.3141m^2$ casualty area. And if RAAN of re-entry initial orbit was 129 degree, total casualty probability was lower than standard value of space debris mitigation guideline even if there were uncertainties about the initial orbit.

Militarization of Space and Arms Control

  • Cho, Hong-Je
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.33 no.2
    • /
    • pp.443-469
    • /
    • 2018
  • In the sixty year since the first launch of Sputnik 1, it has become impossible to consider economic, political, or scientific human life in the communication field without reference to outer space. But, there is a growing groundswell of public opinion aimed at preventing arms race in space. Therefore it is necessary to establish some institution or mechanism such a code of conduct, international law. But every nation has a different posture on the grounds of national interest, or different levels of space development, the conditions required for the successful negotiation of a comprehensive treaty are not yet ripe. It is hoped that by beginning with soft measures (TCBM, Code of Conduct) for which it is easier to secure voluntary participation it may be possible to build up to a comprehensive treaty. The participation of the Space powers (US, Russia, China) in a dialogue of mutual exchange and shared information would contribute to international peace and give a long term benefit to humankind. It is also necessary to promote partnership through regional and bilateral cooperation. We should guide and shape opinion so that more nations ratify and sign existing international legal covenants in order to contribute to the efficency of Space law. International law needs to enforce PAROS and Space Security.

Design of L-Band-Phased Array Radar System for Space Situational Awareness (우주감시를 위한 L-Band 위상배열레이다 시스템 설계)

  • Lee, Jonghyun;Choi, Eun Jung;Moon, Hyun-Wook;Park, Joontae;Cho, Sungki;Park, Jang Hyun;Jo, Jung Hyun
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.29 no.3
    • /
    • pp.214-224
    • /
    • 2018
  • Continuous space development increases the occurrence probability of space hazards such as collapse of a satellite and collision between a satellite and space debris. In Korea, a space surveillance network with optical system has been developed; however, the radar technology for an independent space surveillance needs to be secured. Herein, an L-band phased array radar system for the detection and tracking of space objects is proposed to provide a number of services including collision avoidance and the prediction of re-entry events. With the mission analysis of space surveillance and the case analysis of foreign advanced radar systems, the radar parameters are defined and designed. The proposed radar system is able to detect a debris having a diameter of 10 cm at a maximum distance of 1,576 km. In addition, we confirmed the possibility of using the space surveillance mission for domestic satellites through the analysis of the detection area.

A Study on the Prediction Technique of Impact Dispersion Area for Flight Safety Analysis (비행안전분석을 위한 낙하분산영역 예측 기법에 대한 연구)

  • Choi, Kyu-Sung;Sim, Hyung-Seok;Ko, Jeong-Hwan;Chung, Eui-Seung
    • Aerospace Engineering and Technology
    • /
    • v.13 no.2
    • /
    • pp.177-184
    • /
    • 2014
  • Flight safety analyses concerned with Launch Vehicle are performed to measure the risk to the people, ship and aircraft using impact point and impact dispersion area of debris generated by on-trajectory failures and malfunction turns. Predictions of impact point and impact dispersion area are essential for launch vehicle's flight safety analysis. Usually, impact dispersion area can be estimated in using Monte-Carlo simulation. However, Monte-Carlo method requires more several hundreds of iterative calculations which requires quite some time to produce impact dispersion area. Herein, we check the possibility of applying JU(Julier Uhlmann) transformation and Taguchi method instead of Monte-Carlo method and we propose a best method in terms of compuational time to produce impact dispersion area by comparing the results of the three methods.

Analytical Design of the Space Debris Collision Avoidance Maneuver based on Relative Dynamics (상대운동방정식 기반의 우주파편 충돌회피기동의 해석적 설계기법)

  • Cho, Dong-Hyun;Kim, Hae-Dong;Lee, Sang-Cherl
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.19 no.11
    • /
    • pp.1048-1052
    • /
    • 2013
  • Recently, many countries have attempted to protect their satellites from damage caused by space debris. To design these collision avoidance maneuvers, optimal algorithms based on numerical simulations are widely used due to their practicality. However, these algorithms often require a great expenditure of time in order to find solutions. Therefore, in this paper, a simple analytical strategy is suggested to find the initial prediction required to find these numerical solutions for collision avoidance maneuvers by using relative dynamics for the rendezvous and docking problems. For this analytical strategy, the simple dynamics on the CW (Clohessy-Wiltshire) frame is adopted as an attempt to introduce an analytical solution.

Trend of Space Development and Issue (우주개발동향과 주요 이슈)

  • Cho, Hong-Je;Shin, Yong-Do
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.29 no.1
    • /
    • pp.97-126
    • /
    • 2014
  • October 4, 1957 the Soviet Sputnik 1 was launched into space the first time in the history of mankind. After launching, the realm of humankind was expanded to space. Today all countries of the world wage a fierce competition in order to utilize space for various purposes. World powers of space such as United States, Russia, China, and Japan, put reconnaissance satellites and ocean surveillance satellites into orbit, being able to easily see equipment and troops movement on earth. Each country makes efforts to occupy space assets through the militarization of space and expand national interests. Recently private companies or individuals involved in commercial space activities are becoming more prevalent. Thus, in addition to space activities for military purposes, commercial space activities become widespread. Individuals and private companies as well as nations are also involved in space activities. Outer space is not the monopoly of space powers such as the United States and Russia. The whole human race can benefit from free access to space, being the common heritage of mankind. In particular, outer space becomes an indispensable element of military activities and human life. Many countries are now entering space development, putting a lot of budget into new development programs. Republic of Korea also built the Narodo Space Center, starting its space development with budget and manpower. We have to find out ways to use space not only for military purposes but also for commercial space activities that can contribute to the national economy. In addition, through the joint efforts of the international community, we have to make efforts for preservation and peaceful use of space. Various issues relating to space activities and research should be studies in order to contribute to the progress of humanity. Those issues include the definition of outer space, space debris reduction and environmental conservation issues, non-bind measure cooperation - European International Code of Conduct, space law and national legislation related empowerment issues, arms control measures in space, and restrictions on the use of nuclear fuel. We also need to be involved in the discussion of those issues as one of responsible space countries. In addition, we try to find out regional cooperation schemes such as the ESA in the Europe actively. Currently in the Northeast Asia, cooperation bodies led by Japan and China respectively, are operated in the confrontational way. To avoid such confrontation, a new cooperative body needs to be established for cooperation on space exploration and information. The system to allow the exchange of satellite information for early warning of natural disasters needs to be built as well. In addition, efforts to enhance the effectiveness of the relevant international treaties on space, and fill in the blanks in international space laws should be made at the same time. To this end, we have to do a leading role in the establishment of standards such as non-binding measures (resolution) - Code of Conduct, being discussed in the UN and other organizations, and compliance with those standards. Courses in aerospace should be requires in law schools and educational institutes, and professional manpower need to be nurtured. In addition, the space-related technology and policy needs to be jointly studied among the private, public, and military groups, and the cross exchange among them should be encouraged.

Re-entry Survivability and On-Ground Risk Analysis of Low Earth Orbit Satellite (저궤도 위성의 대기권 재진입 시 생존성 및 피해확률 분석)

  • Jeong, Soon-Woo;Min, Chan-Oh;Lee, Mi-Hyun;Lee, Dae-Woo;Cho, Kyeum-Rae;Bainum, Peter M.
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.42 no.2
    • /
    • pp.158-164
    • /
    • 2014
  • LEO(Low Earth Orbit) Satellite which is discarded should be reentered to atmosphere in 25 years by '25 years rule' of IADC(Inter-Agency Space Debris Coordination Committee) Guidelines. If the parts of satellite are survived from severe aerothermodynamic condition, it could damage to human and property. South Korea operates KOMPSAT-2 and STSAT series as LEO satellite. It is necessary to dispose of them by reentering atmosphere. Therefore this paper analyze the trajectory, survivability, casualty area and casualty probability of a virtual LEO satellite using ESA(European Space Agency)'s DRAMA(Debris Risk Assesment and Mitigation Analysis) tool. As a result, it is noted that casuality area is $15.2742m^2$ and casualty probability is 5.9614E-03 then will be survived 198.831kg.

Analyses for Re-entry Event and Survival characteristics according to Characters of Re-entering Space Objects (지구 재진입체의 특성에 따른 재진입사례 및 생존특성 분석)

  • Jeong, Soon-Woo;Min, Chan-Oh;Lee, Dae-Woo;Cho, Kyeum-Rae
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.1
    • /
    • pp.80-89
    • /
    • 2013
  • The amount of object which reenter the Earth's atmosphere has been increasing after the Sputnik I launch in October 1957. Most of reentry objects were incinerated by aerodynamic heating so they hardly survive. But they may incur casualties and widespread property damages if they survive and fall to surface. The amount of reentry objects, such as Satellite, Rocket Booster, Pressure Tank, ISS shows continued growth as byproduct of space activities. Most of the re-entry objects are incinerated at between altitude of 50km~80km and 10%~40% of the objects are surviving and falling to the ground. Therefore, this paper try to piece together the reentry event and analysis the survival characteristics of re-entry object.