• Title/Summary/Keyword: 박제홍

Search Result 33, Processing Time 0.022 seconds

A Study on Machining Distortion of Airfoil Effected by Fixture and Process (에어포일 기계가공 변형 연구 : 지그와 가공단계의 영향)

  • Ra, Kyeong-Woon;Ji, Seong-Bum;Jo, Yeong-Jin;Park, Je-Hong;Seo, Sang-Won;Kim, Su-Jin
    • Journal of the Korean Society of Manufacturing Technology Engineers
    • /
    • v.23 no.5
    • /
    • pp.465-470
    • /
    • 2014
  • Thin and wide airfoils are difficult to be machined precisely because they are deformed during and after machining processes. This paper presents the results of the airfoil deformation measured by three-dimensional (3D) scanning equipment. It also discusses the influences of fixture and the machining process on the distortion of the thin airfoil. The simple fixture bended the thin airfoil to a U-shape at the first process, and the vacuum fixture decreased the distortion of the machined airfoil at the second process. The long and thin airfoil supported by two points was buckled during the machining at its two end-regions at the third process. Results from this study suggest that use of vacuum fixture decreases the machining distortion of thin and wide airfoils.

Structural Analysis Library Development for Efficient High-Fidelity Composite Rotor Blade and Wing Design with High Aspect Ratio (높은 세장비를 가진 복합재 날개 구조의 효율적인 고기능 설계를 위한 구조해석 해석 라이브러리 개발)

  • Park, Jehong;Jang, Jun Hwan
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.22 no.4
    • /
    • pp.460-466
    • /
    • 2019
  • It takes a lot of time and human resources to build a detailed three-dimensional finite element analysis model that is almost similar to the actual structure for sophisticated analysis, and a lot of experience and know-how is required to form a reliable analytical model. In this paper, the one-dimensional beam model connected by stiffness matrix through blade analysis library was compared with the results of three-dimensional analysis with the stress calculated through the process of dimensional restoration analysis based on the principle of virtual work. By comparing the stress calculated through dimensional restoration analysis with the three-dimensional analytical model, We will introduce the development status and application case of the blade analysis library by comparing efficiency and accuracy.

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

Security of two public key schemes with implicit certifications (함축적인 인증을 제공하는 두 가지 공개키 암호 알고리즘의 안전성)

  • Park, Je-Hong;Lee, Dong-Hoon;Park, Sang-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.3-10
    • /
    • 2007
  • In this paper, we show that the status certificate-based encryption(SCBE) scheme proposed at ICISC 2004 and the certificateless signature(CLS) scheme proposed at EUC workshops 2006 are insecure. Both schemes are claimed that an adversary has no advantage if it controls only one of two participants making a cryptographic key such as a decryption key in SCBE or a signing key in CLS. But we will show that an adversary considered in the security model of each scheme can generate a valid cryptographic key by replacing the public key of a user.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

Study on Power Analysis and Test Verification for STSAT-2 Solar Array (과학기술위성 2호 태양전지 배열기의 전력 성능 분석 및 시험 검증 연구)

  • Park, Je-Hong;Chang, Young-Keun
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.38 no.5
    • /
    • pp.507-517
    • /
    • 2010
  • The KOREAN AIR - R&D Center has developed a solar array for STSAT-2 Flight Model, SaTReC-KAIST, using a fully localized technology and has verified the performance through a launch vibration test, orbit environment test and electrical performance test. The solar array will be launched at NARO Space Center by KSLV-I which is the first Korean launch vehicle, in May 2010. In this paper, a current-voltage curve that shows the power characteristics of solar arrays was derived by applying elements that affects the power performance of STSAT-2's solar arrays to the solar cell equivalent models. The result was compared to LAPSS test results, and accuracy of the solar cell equivalent model and the power performance simulation has been analyzed.

An Estimator Design of Turning Acceleration for Tracking a Maneuvering Target using Curvature (곡률을 이용한 기동표적 추적용 회전가속도 추정기 설계)

  • Joo, Jae-Seok;Park, Je-Hong;Lim, Sang-Seok
    • Journal of Advanced Navigation Technology
    • /
    • v.4 no.2
    • /
    • pp.162-170
    • /
    • 2000
  • Maneuvering targets are difficult for the Kalman filter to track since the target model of tracking filter might not fit the real target trajectory and the statistical characteristics of the target maneuver are unknown in advance. In order to track such a wildly maneuvering target, several schemes had been proposed and improved the tracking performance in some extent. In this paper a Kalman filter-based scheme is proposed for maneuvering target tracking. The proposed scheme estimates the target acceleration input vector directly from the feature of maneuvering target trajectories and updates the simple Kalman tracker by use of the acceleration estimates. Simulation results for various target profiles are analyzed for a comparison of the performances of our proposed scheme with that of conventional trackers.

  • PDF

Application of the Small UAV Defense System (무인항공기 대응체계 도입 방안)

  • Park, Jehong
    • Journal of Advanced Navigation Technology
    • /
    • v.21 no.1
    • /
    • pp.145-152
    • /
    • 2017
  • As a popularization of small UAS to have improved flight performance and easiness of controlling, the UAS industry is increased and also small UAS is to be a new threat for airspace security of national strategic infrastructure. Rising the new threat makes the negative side effect of small UAS operation. This phenomena brought to new R&D needs "defense system" for small UAS/UAV - called Anti-Drone. The paper addressed case study of defects, accidents and threats by small UAS/UAV as world wide level, and research and development trend of UAS defense system as each technical category - CONOP (Concept of Operation), identification/recognition method and control/supremacy techniques. As a result, this suggests the direction what and where drone defense system should be applied first and required for Korean society in the view of society system (regime) and a point of view for minimizing side effect as UAS popularization.

GNSS Techniques for Enhancing Flight Safety of UAS (무인항공기 안전성 강화를 위한 위성항법시스템 적용 방안)

  • Park, Je-hong
    • Journal of Advanced Navigation Technology
    • /
    • v.21 no.1
    • /
    • pp.58-65
    • /
    • 2017
  • Global navigation satellite system (GNSS) has a weakness of signal integrity caused by broadcasting type data transmitting direct to user from navigation satellite. Loss of GNSS signal integrity can make a catastrophic event in the operation of unmanned aerial system (UAS) because position decision is only depended on GNSS. So it is required to apply alternative method to reduce a risk and to guarantee a GNSS signal integrity for UAS operation. This paper addressed the reason of loosing GNSS signal integrity, the effectiveness of signal jamming/spoofing and GNSS application trend for UAS. Also suggested the flight safety enhancing method in case of GNSS signal jamming for UAS as technical and political approaches.

Domestic Environment Analysis for Building FTB Aircraft with AESA Radar (AESA Radar 탑재 FTB 항공기 구축을 위한 국내환경 분석)

  • Park, Jehong;Hong, Gyoyoung;Eom, Jeonghwan;Chong, Pilhan;Hong, Seungbeom
    • Journal of Advanced Navigation Technology
    • /
    • v.24 no.1
    • /
    • pp.9-15
    • /
    • 2020
  • Recently, active electronically scanned array (AESA) radar, electro-optical and infrared (EO-IR) and infra-red search and track (IRST) sensors are under development in the Korean fighter experimental(KF-X) project, and AESA radar is currently undergoing preliminary research for flight testing. This paper focuses on the flying test bed (FTB) aircraft operation cases of developed countries in accordance with AESA radar development. As a result, we review domestic laws and regulations related to the airworthiness for FTB aircraft to operate in domestic environment and look for ways to operate FTB aircraft. Therefore, we propose how to selecting, airworthiness and operating FTB aircraft suitable for the domestic environment.