• Title/Summary/Keyword: Ultra-Lightweight

Search Result 92, Processing Time 0.023 seconds

Ultra-high Temperature EM Wave Absorption Behavior for Ceramic/Sendust-aluminosilicate Composite in X-band (X-Band 영역에서의 세라믹/샌더스트-알루미노실리케이트 복합재의 초고온 전자파 흡수 거동)

  • Choi, Kwang-Sik;Sim, Dongyoung;Choi, Wonwoo;Shin, Joon-Hyung;Nam, Young-Woo
    • Composites Research
    • /
    • v.35 no.3
    • /
    • pp.201-215
    • /
    • 2022
  • This paper presents the development of thin and lightweight ultra-high temperature radar-absorbing ceramic composites composed of an aluminosilicate ceramic matrix-based geopolymer reinforced ceramic fiber and sendust magnetic nanoparticles in X-band frequency range (8.2~12.4 GHz). The dielectric properties with regard to complex permittivity of ceramic/sendust-aluminosilicate composites were proportional to the size of sendust magnetic nanoparticle with high magnetic characteristic properties as flake shape and its concentrations in the target frequency range. The characteristic microstructures, element composition, phase identification, and thermal stability were examined by SEM, EDS, VSM and TGA, respectively. The fabricated total thicknesses of the proposed single slab ultra-high temperature radar absorber correspond to 1.585 mm, respectively, exhibiting their excellent EM absorption performance. The behavior of ultra-high temperature EM wave absorption properties was verified to the developed free-space measurement system linked with high temperature furnace for X-band from 25℃ to 1,000℃.

A Study on the Throughput Enhancement in Software Implementation of Ultra Light-Weight Cryptography PRESENT (초경량 암호 PRESENT의 소프트웨어 구현 시 처리량 향상에 대한 연구)

  • Park, Won-kyu;Cebrian, Guillermo Pallares;Kim, Sung-joon;Lee, Kang-hyun;Lim, Dae-woon;Yu, Ki-soon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.2
    • /
    • pp.316-322
    • /
    • 2017
  • This paper suggests an efficient software implementation of lightweight encryption algorithm PRESENT which supports for secret key lengths of 80-bits. Each round of PRESENT is composed of the round key addition, substitution, and permutation and is repeated 31 times. Bo Zhu suggested combined substitution and permutation for efficient operation so that encryption throughput has been increased 2.6 times than processing substitution and permutation at separate times. The scheme that suggested in this paper improved the scheme of Bo Zhu to reduce the number of operation for the round key addition, substitution, and permutation. The scheme that suggested in this paper has increased encryption throughput up to 1.6 times than the scheme of Bo Zhu but memory usage has been increased.

Finding Optimal Conditions for the Densification Process of Carbon Materials (탄소 소재 치밀화 공정의 밀도향상을 위한 최적 조건 설정)

  • Kwon, Choonghee;Yang, Jaekyung
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.40 no.3
    • /
    • pp.76-82
    • /
    • 2017
  • Recently, the material industry in the world has started appreciating the value of new materials that can overcome the limitation of steel material. In particular, new materials are expected to play a very important role in the future industry, demonstrating superior performance compared to steel in lightweight materials and ability to maintain in high temperature environments. Carbon materials have recently increased in value due to excellent physical properties such as high strength and ultra lightweight compared to steel. However, they have not overcome the limitation of productivity and price. The carbon materials are classified into various composites depending on the purpose of use and the performance required. Typical composites include carbon-glass, carbon-carbon, and carbon-plastic composites. Among them, carbon-carbon composite technology is a necessary technology in aviation and space, and can be manufactured with high investment cost and technology. In this paper, in order to find the optimal conditions to achieve productivity improvement and cost reduction of carbon material densification process, the correlation between each process parameters and results of densification is first analyzed. The main process parameters of the densification process are selected by analyzing the correlation results. And then a certain linear relationship between major process variables and density of carbon materials is derived by performing a regression analysis based on the historical production result data. Using the derived casualty, the optimal management range of major process variables is suggested. Effective process operation through optimal management of variables will have a great effect on productivity improvement and manufacturing cost reduction by shortening the lead time.

A study on the weldability of 1500MPa grade hot stamping steels in the GMAW (1500MPa급 Hot stamping 강재의 GMAW 용접성에 관한 연구)

  • Hwang, J.;Kim, J.S.;Kim, C.H.;Lee, B.Y.
    • Proceedings of the KWS Conference
    • /
    • 2009.11a
    • /
    • pp.64-64
    • /
    • 2009
  • The use of ultra high strength steels (UTSS) is a natural result with increasing the demands for the lightweight materials and developing an innovative steel technology. Recently it has been used a 1500MPa grade hot stamping steel as automobile bodies, reinforcement parts, and seat frame parts in the automotive industry. It is a quenchenable steel manufactured by hot stamping process. It is well known that UTSS welding has softening in the heat affected zone(HAZ). Because welding is a sort of process applying heat, it should change the heat treated features and degrade the strength. This study was performed to investigate the influence of the heat input on the softening of the HAZ in the GMAW process. Each experiment was compared with that in the conditions having a different current and voltage at a same heat input. In order to analysis characteristics of the HAZ, optical microscope was used to observe microstructure and vickers hardness tests were carried out across the welds. Applying low heat input means a fast cooling rate. It leads to high hardness in the HAZ. It is found that characteristics of the HAZ are determined by microstructure obtained by different cooling rate.

  • PDF

A Study on the Resistance Welding of Metallic Sandwich Panel : Part 1 - Determination of Process Parameters (저항 용접을 이용한 금속 샌드위치 판재 접합에 관한 연구 : Part 1 - 공정변수의 선정)

  • Lee Sang-Min;Kim Jin-Beom;Na Suck-Joo
    • Journal of Welding and Joining
    • /
    • v.23 no.6
    • /
    • pp.49-54
    • /
    • 2005
  • Inner Structured and Bonded(ISB) panel, a kind of metallic sandwich panel, consists of two thin skin plates bonded to a micro-patterned inner structure. Its overall thickness is $1\~3mm$and it has attractive properties such as ultra-lightweight, high efficiency in stiffness-to-weight and strength-to-weight ratio. In many previous studies, resistance welding, brazing and adhesive bonding are studied for joining the panel. However these methods did not consider productivity, but focused on structural characteristics of joined panels, so that the joining process is very complicated and expensive. In this paper, a new joining process with resistance welding is developed. Curved surface electrodes are used to consider the productivity and the stopper is used between electrodes during welding time to maintain the shape of inner structure. Welding time, gap of electrodes and distance between welding points are selected as the process parameters. By measuring the tensile load with respect to the variation of welding time and gap of electrodes, proper welding conditions are studied. Welding time is proper between 1.5-2.5cycle. If welding time is too long, then inner structures are damaged by overheating. Gap of electrode should be shorter than threshold value fur joint strength, when total thickness of inner structure and skin plate is 3.3mm, the threshold distance is 3.0mm.

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

A VPG Integration System for Development of an Ultra Lightweight Control Arm (초경량 컨트롤암 개발을 위한 VPG 통합시스템)

  • Kim, Jong-Kyu;Kim, Geun-Yeon;Lee, Kwon-Hee
    • Journal of the Korean Society of Manufacturing Process Engineers
    • /
    • v.14 no.2
    • /
    • pp.105-111
    • /
    • 2015
  • Car manufacturers and part manufacturers each have their own criteria with regard to strength, stiffness and NVH performance levels. Part manufacturers typically investigate such performances according to the part unit. To do this, the part manufacturer receives information from the relevant car maker. However, the information provided by the car maker is limited, making it difficult to develop a part which meets all of the design requirements specified by the car unit overall. To overcome this difficulty, the utilization of a VPG system is recommended for the designer. In this study, the durability performance of an optimized control arm as suggested in a previous study was investigated using the ETA-VPG, LS-dyna and FE/safe software packages. ETA-VPG provides several types of suspension and steering parts. In this study, a complete car is created using the library included in ETA-VPG, with the exception of the control arm. We also conducted a virtual proving ground analysis to predict the life cycle of the control arm.

Investigation into Characteristics of Bending Stiffness and Failure for ISB Panel (ISB 판넬의 굽힘강성 및 파손특성에 관한 연구)

  • Ahn Dong-Gyu;Lee Sang-Hoon;Kim Min-Su;Han Gil-Young;Jung Chang-Gyun;Yang Bong-Yol
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.22 no.9 s.174
    • /
    • pp.162-172
    • /
    • 2005
  • The objective of this research works is to investigate into characteristics of bending stiffness and failure for the ISB ultra-lightweight panel with internally structured material. The expanded metal with a crimped pyramid shape and woven metal are employed as an internally structured material. Through three-points bending test, the force-displacement curve and failure shape are obtained to examine the deformation pattern, characteristic data, such as maximum load, displacement at maximum load, etc, and failure pattern of the ISB panel. In addition, the influence of design parameters fur ISB panel on the specific stiffness, the specific stiffness per unit width, failure mode and failure map has been found. Finally, it has been shown that ISB containing expand metal with the crimped pyramidal shape is prefer to that containing woven metal from the view point of optimal design for ISB panel.

Differential Fault Analysis on Lightweight Block Cipher LBlock (경량 블록 암호 LBlock에 대한 차분 오류 공격)

  • Jeong, Ki-Tae;Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.5
    • /
    • pp.871-878
    • /
    • 2012
  • LBlock is a 64-bit ultra-light block cipher suitable for the constrained environments such as wireless sensor network environments. In this paper, we propose a differential fault analysis on LBlock. Based on a random nibble fault model, our attack can recover the secret key of LBlock by using the exhaustive search of $2^{25}$ and five random nibble fault injection on average. It can be simulated on a general PC within a few seconds. This result is superior to known differential fault analytic result on LBlock.

Possibility of Electro-Active Papers (EAPap) Actuators (Electro-Active Papers(EAPap) 작동기의 가능성 연구)

  • 김재환
    • Proceedings of the Korean Society for Noise and Vibration Engineering Conference
    • /
    • 2002.05a
    • /
    • pp.495-498
    • /
    • 2002
  • Recently, the advent of electro-active papers (EAPap) actuators has been reported. In this paper, the possibility of the actuators is demonstrated. EAPap is a paper that produces large displacement with small force under an electrical excitation. EAPap is made with a chemically treated paper by constructing thin electrodes on both sides of the paper. When electrical voltage is applied on the electrodes the EAPap produces bending displacement. To improve the bending performance of EAPap, different paper fibers-softwood, hardwood, bacteria cellulose, cellophane, carbon mixture paper, electrolyte containing paper and Korean traditional paper, in conjunction with additive chemicals were tested. Two attempts were made to construct the electrodes: the direct use of aluminum foil and the gold sputtering technique. It was found that a cellophane paper exhibits a remarkable bending performance. When 2MV/m of excitation voltage was applied on the paper actuator, more than 3mm of tip displacement was observed out of the 30 mm long paper beam. This is quite low excitation voltage compared to that of other EAPs. The actuation principle of electro-active paper (EAPap) and possible applications are addressed.

  • PDF