• Title/Summary/Keyword: Master Block

Search Result 93, Processing Time 0.024 seconds

A Research on the Life Span extension of Die Block in Cold Forging Die (냉간단조금형에서 다이블록의 수명연장에 관한 연구)

  • Kim, Sei-Hwan;Choi, Kye-Kwang
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.2
    • /
    • pp.281-285
    • /
    • 2008
  • Die hobbing is one of the dieblock manufacturing methods of cold forging die, which makes the upper side of dieblock indented using master punch, hobb to produce impression not using cutting work. SKD11, alloy tool steel was used as the material of dieblock and stainless sheet metal was used as product material in cold forging work. The life span of the die was 6,000 strokes. In this research, the material of dieblock was changed into SKH51, the high speed tool steel and the product material was S45C, the carbon steel in the cold forging work. The life span of the die was 21,000 strokes, which is 350% of the life span of the die using the former method.

Image Compression Using Edge Map And Multi-Sided Side Match Finite-State Vector Quantization (윤곽선 맵과 다중 면 사이드 매치 유한상태 벡터 양자화를 이용한 영상 압축)

  • Cho, Seong-Hwan;Kim, Eung-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.6
    • /
    • pp.1419-1427
    • /
    • 2007
  • In this paper, we propose an algorithm which implements a multi-sided side match finite-state vector quantization(MSMVQ). After extracting the edge information from an image and classifying the image into edge blocks or non-edge blocks, we construct an edge map. We subdivide edge blocks into sixteen classes using discrete cosine transform(DCT) AC coefficients. Based on edge map information, a state codebook is made from the master codebook, and side match calculation is done for two-sided or three-sided current block of image. For reducing transmitted bits, a decision is made whether or not to encode the non-edge blocks among the pre-coded blocks by using the master codebook. Also for reducing allocation bits of codeword indices to decoder, a variable length coder is used. Considering the comparison with side match finite-state vector quantization(SMVQ) and two-sided SMVQ(TSMVQ) algorithm about Zelda, Lenna, Bridge and Peppers image, the new algorithm shows better picture quality than SMVQ and TSMVQ respectively.

  • PDF

Applicability Evaluation of Modified Overlay Model on the Cyclic Behavior of 316L Stainless Steel at Room Temperature (316L 스테인리스강의 상온 반복 거동에 대한 수정 다층 모델의 적용성 검토)

  • Lim Jae-Yong;Lee Soon-Bok
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.28 no.10
    • /
    • pp.1603-1611
    • /
    • 2004
  • The validity of 'modified overlay model' to describe the cyclic behavior of annealed 316L stainless steel at room temperature was investigated. Material parameters(~f$_{i}$, m$_{i}$b, η, E) fur the model were obtained through constant strain amplitude test. The strain amplitude dependency of elastic limit and cyclic hardening, which were the characteristics of this model, were considered. Eight subelements were used to describe the nonlinearity of the hysteresis loops. The calculated hysteresis curve in each condition (0.5%, 0.7%, 0.9% train amplitude test) was very close to the experimental one. Two tests, incremental step test and 5-step test, ere performed to check the validity of 'modified overlay model'. The elastic limit was saturated to the one of the highest strain amplitudes of the block in the incremental step test, so it seemed to be Masing material at the stabilized block. Cyclic hardening was successfully described in the increasing sequence of the strain amplitude in 5-step test. But, the slight cyclic softening followed by higher strain amplitude would not be able to simulate by'modified overlay model'. However, the discrepancy induced was very small between the calculated hystereses and the experimental ones. In conclusion,'Modified overlay model'was proved to be appropriate in strain range of 0.35%~ 1.0%..0%.

Comparing accuracy of denture bases fabricated by injection molding, CAD/CAM milling, and rapid prototyping method

  • Lee, Suji;Hong, Seoung-Jin;Paek, Janghyun;Pae, Ahran;Kwon, Kung-Rock;Noh, Kwantae
    • The Journal of Advanced Prosthodontics
    • /
    • v.11 no.1
    • /
    • pp.55-64
    • /
    • 2019
  • PURPOSE. The accuracy of denture bases was compared among injection molding, milling, and rapid prototyping (RP) fabricating method. MATERIALS AND METHODS. The maxillary edentulous master cast was fabricated and round shaped four notches were formed. The cast was duplicated to ten casts and scanned. In the injection molding method, designed denture bases were milled from a wax block and fabricated using SR Ivocap injection system. Denture bases were milled from a pre-polymerized block in the milling method. In the RP method, denture bases were printed and post-cured. The intaglio surface of the base was scanned and surface matching software was used to measure inaccuracy. Measurements were performed between four notches and two points in the mid-palatal suture to evaluate inaccuracy. The palatine rugae resolution was evaluated. One-way analysis of variance was used for statistical analysis at ${\alpha}=.05$. RESULTS. No statistically significant differences in distances among four notches (P>.05). The accuracy of the injection molding method was lower than those of the other methods in two points of the mid-palatal suture significantly (P<.05). The degree of palatine rugae resolution was significantly higher in the injection molding method than that in other methods (P<.05). CONCLUSION. The overall accuracy of the denture base is higher in milling and RP method than the injection molding method. The degree of fine reproducibility is higher in the injection molding method than the milling or RP method.

A STUDY OF INSERTION DEPTH OF GUTTA PERCHA CONES AFTER SHAPING BY NI-TI ROTARY FILES IN SIMULATED CANALS (레진모형 근관에서 Ni-Ti 파일로 근관성형 후 거타퍼챠콘의 근관내 삽입깊이에 대한 연구)

  • Cho, Hyun-Gu;Hwang, Yun-Chan;Hwang, In-Nam;Oh, Won-Mann
    • Restorative Dentistry and Endodontics
    • /
    • v.32 no.6
    • /
    • pp.550-558
    • /
    • 2007
  • The purpose of this study was to evaluate the insertion depth of several brands of master gutta percha cones after shaping by various Ni-Ti rotary files in simulated canals. Fifty resin simulated J-shape canals were instrumented with ProFile, ProTaper and HEROShaper. Simulated canals were prepared with ProFile .04 taper #25(n=10), .06 taper #25(n=10), ProTaper F2(n=10), HEROShaper .04 taper #25(n=10) and .06 taper #25(n=10). Size #25 gutta percha cones with a .04 & .06 taper from three different brands were used: DiaDent; META; Sure-endo. The gutta percha cones were selected and inserted into the prepared simulated canals. The distance from the apex of the prepared canal to the gutta percha cone tip was measured by image analysis program. Within limited data of this study, the results were as follows 1. When the simulated root canals were prepared with HEROShaper, gutta-percha cones were closely adapted to the root canal. 2. All brands of gutta percha cones fail to go to the prepared length in canal which was instrumented with ProFile, the cones extend beyond the prepared length in canal which was prepared with ProTaper. 3. In canal which was instrumented with HEROShaper .04 taper #25, Sure-endo .04 taper master gutta percha cone was well fitted(p < 0.05). 4. In canal which was instrumented with HEROShaper .06 taper #25, META .06 taper master gutta percha cone was well fitted(p < 0.05). As a result, we concluded that the insertion depth of all brands of master gutta percha cone do not match the rotary instrument, even though it was prepared by crown-down technique, as recommended by the manufacturer. Therefore, the master cone should be carefully selected to match the depth of the prepared canal for adequate obturation.

A research for partition recovery method in a forensic perspective (포렌식 관점의 파티션 복구 기법에 관한 연구)

  • Namgung, Jaeung;Hong, Ilyoung;Park, Jungheum;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.655-666
    • /
    • 2013
  • As the capacity of storage devices becomes larger, most users divide them into several logical partitions for convenience of storing and controlling data. Therefore, recovering partitions stably which are artificially hidden or damaged is the most important issue in the perspective of digital forensic. This research suggests partition recovery algorithm that makes stable and effective analysis using characteristics of each file system. This algorithm is available when partition is not distinguishable due to concealment of partition or damage in partition area.

A Small-area Hardware Design of 128-bit Lightweight Encryption Algorithm LEA (128비트 경량 블록암호 LEA의 저면적 하드웨어 설계)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.888-894
    • /
    • 2015
  • This paper describes an efficient hardware design of Lightweight Encryption Algorithm (LEA) developed by National Security Research Institute(NSRI). The LEA crypto-processor supports for master key of 128-bit. To achieve small-area and low-power implementation, an efficient hardware sharing is employed, which shares hardware resources for encryption and decryption in round transformation block and key scheduler. The designed LEA crypto-processor was verified by FPGA implementation. The LEA core synthesized with Xilinx ISE has 1,498 slice elements, and the estimated throughput is 216.24 Mbps with 135.15 MHz.

A Study on the Development of Cold Forging Dies for Stainless Steel Sheet (SUS420) (스테인리스 강판(SUS420)의 냉간단조용 금형개발에 관한 연구)

  • 김엽래;김세환;유헌일
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.19 no.3
    • /
    • pp.877-885
    • /
    • 1995
  • Cold forging die for metal scissor is made by electric discharge machine. The impression of female die is made by electric discharge machine, the heat treatment is applied, and the impression is polished. When we forge goods by using this kind of die, the abrasion is severe and the crack occurs after forging about 240 strokes. Because the die should be frequently produced in the case, the cost rises, the work is delayed, and the precesion of goods is not good. Therefore, the electric discharge machine was not used in this study. Main die was produced by making hob, installing the hob to cold hobbing press, indenting the die material, and cold hobbing the impression. The die life was increased to 5,000-6,000 strokes in this case. In the future study, the die life will be increased to 10,000 strokes by changing the following : (1) the pre-treatment of slug, (2) the structure of die block, (3) the heat treatment of die material

FPGA Implementation of ARIA Encryption/Decrytion Core Supporting Four Modes of Operation (4가지 운영모드를 지원하는 ARIA 암호/복호 코어의 FPGA 구현)

  • Kim, Dong-Hyeon;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.237-240
    • /
    • 2012
  • This paper describes an implementation of ARIA crypto algorithm which is a KS (Korea Standards) block cipher algorithm. The ARIA crypto-core supports three master key lengths of 128/192/256-bit specified in the standard and the four modes of operation including ECB, CBC, CTR and OFB. To reduce hardware complexity, a hardware sharing is employed, which shares round function in encryption/decryption module with key initialization module. The ARIA crypto-core is verified by FPGA implementation, the estimated throughput is about 1.07 Gbps at 167 MHz.

  • PDF

A Study on the Physical Environment Characteristics of the Detached Housing Area in the Housing Site Development District (택지개발지구내 단독주택지의 물리적 환경특성에 관한 연구)

  • 박몽섭;하재명
    • Journal of the Korean housing association
    • /
    • v.15 no.3
    • /
    • pp.43-51
    • /
    • 2004
  • The purpose of this study is to examine the physical characteristics of the detached housing area in the housing site development district. The process of this study is to investigate the characteristics of the physical structure and the building use, then to analyze the relationship of physical structure and the building use in the aspect of the morphological characteristics. The case study focuses on the Chil-kok2, An-Siml in Taegu. The streets pattern is composited gird and loop type mixed. The block is composited by 2 lots in general. But the obscurity of organization and character of the streets, the size and shape of lots which is not fit to the building use. A whole residential characters appears high residential density ratio. so residential environment became worse. The improving level of residential environment and efficiency of land use in the detached housing area of the housing site development district, firstly the propriety of the physical structure must be considered about detached house characters, and the housing uses which fit to the physical structure are needed, and also for the concrete realization of this, the designation of district, the zoning of residential area, the guideline of the district design, and establishment of comprehensive master planning in detached housing area are needed in aspect of the housing policy. As the result of this study, it suggests several design guideline to improve housing site development.