• Title/Summary/Keyword: sealed

Search Result 777, Processing Time 0.028 seconds

A Study for Resistance Spot Weldability of Pre-sealed Sheet Steel for Automobile Body by Using Pre-current (예비전류를 이용한 자동차용 프리실드 강판의 저항 점 용접성 향상에 관한 연구)

  • Park, Tae-Gyu;Yun, Sang-Man;Rhee, Se-Hun
    • Journal of Welding and Joining
    • /
    • v.27 no.6
    • /
    • pp.36-42
    • /
    • 2009
  • In the present day, new performances are demanded for automobile body steel sheet for example, light weight, durability, resistance corrosion and environmental protection. For an improvement of resistance corrosion, European automobile companies developed pre-sealed steel in 1990's. Pre-sealed steel have organic coated layer upper zinc coated layer. Evaluating a resistance spot weldability of pre-sealed steel plate is important because resistance spot welding is used mainly in automobile body joining process. In this study, evaluating a weldability of pre-sealed steel plate was carried out using lobe diagram, dynamic resistance and high-speed image. Usually, Pre-sealed steel has poor weldability than GA steel's. To improve a weldability of pre-sealed steel sheet, pre-current was applied to welding process. Pre-current is applied prior to base-current. In conclusion, the weldability of pre-sealed steel has been improved than GA steel's by applying pre-current.

Development and Application of Test Apparatus for Classification of Sealed Source (밀봉선원의 성능시험을 위한 장치 개발 및 적용)

  • Kim, Dong-Hak;Seo, Ki-Seog;Bang, Kyoung-Sik;Lee, Ju-Chan;Son, Kwang-Je
    • Journal of Radiation Protection and Research
    • /
    • v.32 no.1
    • /
    • pp.35-44
    • /
    • 2007
  • Sealed sources have to conducted the tests be done according to the classification requirements for their typical usages in accordance with the relevant domestic notice standard and ISO 2919. After each test, the source shall be examined visually for loss of integrity and pass an appropriate leakage test. Tests to class a sealed source are temperature, external pressure, impact, vibration and puncture test. The environmental test conditions for tests with class numbers are arranged in increasing order of severity. In this study, the apparatus of tests, except the vibration test, were developed and applied to three kinds of sealed source. The conditions of the tests to class a sealed source were stated and the difference between the domestic notice standard and ISO 2919 were considered. And apparatus of the tests were made. Using developed apparatus we conducted the tests for $^{192}Ir$ brachytherapy sealed source and two kinds of sealed source for industrial radiography. $^{192}Ir$ brachytherapy sealed source is classified by temperature class 5, external pressure class 3, impact class 2 and vibration and puncture class 1. Two kinds of sealed source for industrial radiography are classified by temperature class 4, external pressure class 2, impact and puncture class 5 and vibration class 1. After the tests, Liquid nitrogen bubble test and vacuum bubble test were done to evaluate the safety of the sealed sources.

A Single Server-based Secure Electronic Sealed-Bid Auction Method (단일 서버 기반의 안전한 봉인경매 기법)

  • Lee, Keon-Myung;Kim, Dong-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.14 no.6
    • /
    • pp.678-686
    • /
    • 2004
  • This paper presents a new method to securely conduct online sealed-bid auctions with a single auctioneer server The sealed-bid auctions have several vulnerable security problems when they are performed on the Internet. One of such problems is the trust establishment between an auctioneer and bidders who participate in an auction. Several online sealed-bid auction methods have been developed to address this trust problem. The proposed method solves the security problems that would happen in the sealed-bid auction using a blind signature scheme and a contract signature protocol. It prevents the auctioneer from illegally manipulating the bidders' bidding information, repudiating the reception of some bid, manipulating the auction period, and illegally adding or deleting bids. In addition, it keeps the bidders from modifying the bidding information after issuing their bid and doing intentional mistake to invalidate their own bid. The method can be easily implemented using the multiagent architecture.

An Equilibrium Analysis of the Constrained Mean-Price Sealed Bid Auction (제한적 평균가낙찰제 경매방식의 균형분석)

  • Seo, Yong-Mo;Rhee, Byungchae
    • Journal of the Korea Convergence Society
    • /
    • v.10 no.1
    • /
    • pp.205-214
    • /
    • 2019
  • In Korea, the first-price sealed bid auction and the constrained mean-price sealed bid auction(buchal-je in Korean) have been used alternatively as procurement auctions. In this paper, we characterize the constrained mean-price sealed bid auction in the context of mechanism design. We consider the general ?-bidder case in which each bidder has private information. Under the assumptions of uniformly distributed valuations and linear strategies, we derive the equilibrium of the constrained mean-price sealed bid auction. Furthermore, we analyze the efficiency and the expected revenue of this auction mechanism in comparison with the first-price sealed bid auction. Finally, we conclude with the critical remarks on the practical intention of the government which uses this auction.

Receipt-free Sealed-bid Auction Scheme Using Cryptographic Techniques

  • Her, Yong-Sork
    • Proceedings of the Korea Society of Information Technology Applications Conference
    • /
    • 2005.11a
    • /
    • pp.247-250
    • /
    • 2005
  • Recently, a concept of bid-rigging is issued in electronic auction. To prevent this attack, Abe-Suzuki proposed firstly receipt-free scheme based on bidding-booth. Chen-Lee-Kim pointed out that Abe-Suzuki's scheme only provides receipt-freeness for losing bidders. Also, they introduced a new receipt-free sealed bid auction scheme using the homomorphic encryption technique. The main participants of their scheme are Auctioneer, Auction Issuer, Bidder and Seller. Bid-rigging can happen by a seller in their scheme. We propose receipt-free sealed-bid auction scheme using a universal re-encryption mixnet. For our receipt-free sealed-bid auction, we use Pseudo ID of a bidder and universal re-encryption technique of Golle et al. Also, our scheme satisfies privacy, correctness, public verifiability, non-reputation, and receipt-freeness.

  • PDF

Minimization of Porosity in Ceramic Coating on a Hydraulic Cylinder (유압실린더 세라믹코팅 기공률 최소화 방안)

  • Jung, Youngho;Moon, Seung-Jae;Yoo, Hoseon
    • Plant Journal
    • /
    • v.6 no.4
    • /
    • pp.63-71
    • /
    • 2010
  • The best way to prevent the corrosion of piston rod is a selection of quality of the material and method of construction which minimize the porosity. The high velocity oxy fuel(HVOF) method, which generates lower porosity than existing plasma spray, was applied to ceramic laminated bond layer. Porosity percentage fell to bellow 2%, lower than that of plasma spray at 7%. Coating material of ceramic-coated main layer was selected as the $Cr_2O_3$ affiliation material, which is more dense than $Al_2O_3$ affiliation. To fill up the pores formed after the coating process, we sealed the bond layer and main layer. Sealing process was performed twice, once after the coating and once after the grinding. Upon the anti-corrosion test on the sealed sample and on the non-sealed sample, it is confirmed that the sealed sample was not corroded for 1,000 hours while the non-sealed sample was corroded within 48 hours.

  • PDF

An efficient sealed-bid auction protocol (효율적인 sealed-bid 경매 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.3-15
    • /
    • 2002
  • In this paper, we propose an efficient and secure sealed-bid auction protocol with two servers, a seller S and a third party A . The proposed scheme uses the idea of the conditional oblivious transfer protocol proposed by Crescenzo-Ostrovskey-Rajagopalan. A server A is not a trusted third party, but is assumed not to collude with a server S. In the proposed auction protocol, barring collusion between A and S, neither party gains any information about the bids, and moreover, the outcome of the auction will be correct. And the computational complexity of our auction protocol is considerably efficient and the communication overhead is similar to that of Naor-Pinkas-Sumner's scheme.

Design and Fabrication of a LED Headlight for Railroad Vehicles (철도차량용 LED전조등의 설계 및 제작)

  • Jeong, Byung-Jin;Kim, Sang-Gi;Cho, Emu-Je;Kim, Il-Kwon;Kil, Gyung-Suk
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.1517-1522
    • /
    • 2011
  • Recently, application of LED luminaires has been issued for energy saving plan. In this paper, we carried out a study to replace a low efficacy sealed-beam lamp for headlight of railroad vehicles with LED luminaire. Electrical and optical characteristics of the sealed-beam lamp were analyzed and a LED headlight was designed and fabricated. Total luminous efficacy and rated power of the prototype LED headlight were 82 lm/W ; about 5 times higher, and 40W ; about 4 times lower than the sealed-beam lamp, respectively. Especially, lifetime of the sealed-beam lamp is short as 1,000 hours due to the evaporation and vibration of filament, but that of LED headlight is over 30,000 hours long.

  • PDF

An Design and Test of Sealed off Vacuum Rotary Arc Gap Switch (Sealed off Vacuum Rotary Arc Gap 스위치의 제작 및 시험)

  • Seo, Kil-Soo;Lee, Tae-Ho;Lee, Hong-Sik;Rim, Geun-Hee
    • Proceedings of the KIEE Conference
    • /
    • 2002.07c
    • /
    • pp.1868-1870
    • /
    • 2002
  • 최근 고전압/대전류 펄스파워응용이 점차 늘어나고 있다. 정전형 고전압/대전류용 펄스파워전원장치의 핵심인 폐스위치의 수요 또한 점차 증가 할 것으로 추정된다. 펄스파워전원장치의 안정적이고 신뢰성 있는 동작을 위해서는 주위 조건에 영향을 받지 않는 진공 스위치가 적합하다. 진공펌프, 챔버없이 사용이 간편하도록 sealed-off화되어야 한다. 본 논문에서는 챔버내에서 동작이 확인된 회전 아크형 진공 스위치를 유지전압 22[kV]. 첨두전류 150[kAp]의 사양으로 스위치를 sealed off 제작 및 이를 동작 시험한 결과에 대해 기술하였다.

  • PDF

The effectiveness of sealing technique on in-office bleaching (전문가 미백시 sealing technique의 효율성에 관한 연구)

  • Lee, Yoon;Kwon, So-Ran;Park, Jeong-Won
    • Restorative Dentistry and Endodontics
    • /
    • v.33 no.5
    • /
    • pp.463-471
    • /
    • 2008
  • This study investigated the clinical effectiveness and safety of sealed bleaching compared to conventional in-office bleaching using a randomized clinical trial of split arch design. Ten participants received a chairside bleaching treatment on the upper anterior teeth, and each side was randomly designated as sealed or control side. A mixture of Brite powder (PacDent, Walnut, USA), 3% hydrogen peroxide and carbamide peroxide (KoolWhite, PacDent, Walnut, USA) were used as bleaching agent. The control side was unwrapped and the experimental side was covered with a linear low density polyethylene (LLDPE) wrap for sealed bleaching. The bleaching gel was light activated for 1 hour. The tooth shades were evaluated before treatment, after treatment, and at one week check up by means of a visual shade (VS) assessment using a value oriented shade guide and a computer assisted shade assessment using a spectrophotometer (SP). The data were analyzed by paired t-test. In the control and sealed groups, the visual shade scores after bleaching treatment and at check up showed statistically significant difference from the preoperative shade scores (p<.05). The shade scores of the sealed group were significantly lighter than the control immediately after bleaching and at the check-up appointment (p<0.05). Compared to prebleaching status, the ${\Delta}E$ values at post bleaching condition were $4.35{\pm}1.38\;and\;5.08{\pm}1.34$ for the control and sealed groups, respectively. The ${\Delta}E$ values at check up were $3.73{\pm}1.95\;and\;4.38{\pm}2.08$ for the control and sealed groups. ${\Delta}E$ values were greater for the sealed group both after bleaching (p<.05) and at check up (p<.05). In conclusion, both ${\Delta}E$ and shade score changes were greater for the sealed bleaching group than the conventional bleaching group, effectively demonstrating the improvement of effectiveness through sealing.