• Title/Summary/Keyword: 배터리 인증

Search Result 26, Processing Time 0.021 seconds

Comparison of Space Cell Qualification for Satellite and Launch Vehicle (인공위성 및 발사체 배터리팩을 위한 우주용 셀 인증 비교 분석)

  • Park, J.H.;Kim, J.H.;Jang, M.H.
    • Proceedings of the KIPE Conference
    • /
    • 2017.07a
    • /
    • pp.457-458
    • /
    • 2017
  • 배터리팩의 우주용 어플리케이션은 인공위성 및 발사체로서, 인공위성의 동력원 및 발사체의 순간적인 전력공급을 목적으로 한다. 이 때, 어플리케이션의 요구조건(고전압 및 고용량)에 따라 배터리팩은 리튬계열 셀의 직병렬조합으로 구성된다. 결국, 안정적이고 효율적인 배터리팩의 운용을 위해서는 셀의 고도화가 요구되며, 이의 첫걸음은 셀의 인증(qualification)이라 할 수 있다. 그러므로, 본 논문에서는 인공위성 및 발사체에 사용되는 우주용 셀 인증을 소개하고 이의 비교 분석을 실시한다.

  • PDF

Space Qualification of Small Satellite Li-ion Battery System for the Secured Reliability (소형인공위성용 리튬이온 배터리시스템의 신뢰성 확보을 위한 우주인증시험)

  • Park, Kyung-Hwa;Yi, Kang-Hyun
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.42 no.4
    • /
    • pp.351-359
    • /
    • 2014
  • This paper introduces the lithium ion battery system for LEO(Low Earth Orbit) small satellites. This study proves the reliability of lithium ion batteries applying to the space application. The specifications for lithium ion battery unit are proposed to supply power to the satellite and the overall mechanical design including structural simulation to confirm the reliability of the lithium ion BMS(Battery Management System) under the space environment and launching conditions. The results of structural simulation, functional tests, and space environmental tests show the lithium ion battery system is space qualified. Space qualification of the small satellite battery system to secure reliability of BMS and lithium ion batteries lend credibility for using lithium ion batteries in space application.

Security Analysis On Battery Exchange System for Electric Vehicle (배터리 교체식 전기 자동차 시스템 연구 및 보안 요구 사항 분석)

  • Kwon, Yang-Hyeon;Choi, Yong-Je;Choi, Doo-Ho;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.2
    • /
    • pp.279-287
    • /
    • 2012
  • Recharging battery in electric vehicle takes a quite long time compared with gasoline and diesel vehicle which is a problem, the industries should solve, to introduce the electric vehicle into the market. For this reason, the institutions are suggesting a method replacing the discharged battery to recharged battery which is recharged in the switching center. However, this technology is still required to make clear the controversial issues such as threats to security and identification of users. In this paper, we explore the factors that threats to securities in battery exchange system and define the security requirements of the battery exchange system to solve suggested issues. The results of the research are expected to be the reference in the other studies of electric vehicle field of the commercialization of the battery recharging methods and analysis of the securities.

Limit on transition of energy source for drone : Focusing on regulation and certification (드론 에너지원 전환의 한계 : 규제와 인증을 중심으로)

  • Sang Ik, Han
    • Journal of Digital Policy
    • /
    • v.1 no.2
    • /
    • pp.47-52
    • /
    • 2022
  • The absolute dependence on GPS signals for positioning, unstable flight, and short flight time due to battery limitations are the major problems to extend the practical use of drones in the industry. In particular, the short flight time of about 20 minutes is a big issue to the use of drones, and to overcome this, the liquid hydrogen powered drone is being actively developed. However, the revision of the current regulation and certification system for liquid hydrogen powered drone has not been completed yet, making it difficult to test, certify, and commercialize the hydrogen powered drone, which eventually becomes a problem in pre-occupying the increasing drone market. In this paper, we analyze the development trends of hydrogen powered drone and provide the current issues on regulations and certification systems for hydrogen powered drone.

A Low-Power Mutual Authentication Protocol in Ubiquitous Sensor Networks (유비쿼티스 센서 네트웨크에서의 저전력 상호인증 프로토클)

  • Cho Young-Bok;Jung Youn-Su;Kim Dong-Myung;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.187-197
    • /
    • 2005
  • All sensors in Ubiquitous sensor network have to communicate with limited battery If we adopt current authentication, there are difficulties to keep sensor network because heavy calculation in each sensor needs more power and lifetime of sensor could be short relatively because of the effect. This paper suggests network structure which is using RM(RegisterManarer) and AM(AuthenticationManager) to solve power Problem on authentication, and su99ests mutual-authentication protocol with low Power which supports a session key by mutual-authentication. RM and AM manage algorithm with fast calculation to keep the safety by doing key generation. encryption/decryption. authentication instead of each sensor node . Processing time to authenticate sensor node is 2.96$\%$ fast in the same subnet, and 12.91$\%$ fast in different subnet. Therefore. the suggested way Provides expanded lifetime of censor node and is more effective as sensor network size is bigger and bigger.

  • PDF

Development of Lithium-Ion based Onboard Battery for Space Launch Vehicle (우주발사체 탑재용 리튬이온 배터리 개발)

  • Kim, Myung-Hwan;Ma, Keun-Su;Lim, You-Chol;Lee, Jae-Deuk
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.35 no.4
    • /
    • pp.363-368
    • /
    • 2007
  • Lithium-ion batteries providing high gravimetric energy density are rapidly replacing Ni-Cd and Ni-H2 in aerospace applications. The main advantage is the weight reduction of the battery system. Weight is a major concern in aerospace applications. Also, lithium-ion offer low thermal dissipation, high energy efficiency, and low cell cost. The Onboard battery module for KSLV-I(Korea Space Launch Vehicle) contains 80 Sony US18650 cells configured as 10 strings in parallel, with each string containing 8 series connected cells. This allows to meet voltage and capacity requirements specified for the mission. In this paper design description and specifications of lithium-ion battery developed are presented. Qualification test flow is also shown to make sure the performance in the predicted space environment. Electrical performance was simulated by dedicated program, and verified with electronic load. Lastly, the capacity was proven on real equipment load assembly.

Design of Vehicle Security Authentication System Using Bluetooth 4.0 Technology (블루투스 4.0 기술을 이용한 차량용 보안인증 시스템 설계)

  • Yu, Hwan-Shin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.7
    • /
    • pp.325-330
    • /
    • 2017
  • Bluetooth 4.0 is a technology suitable for the Internet of things that is used for communication between various devices. This technology is suitable for developing a service by combining with automobiles. In this study, a security authentication system was designed by linking Bluetooth 4.0 technology and a vehicle system as an implementation example of an object internet service. A procedure was designed for security authentication and an authentication method is proposed using a data server. When the security authentication function is provided, various additional services can be developed using the information collection function of the risk notification and user action history. In addition, BLE (Bluetooth Low Energy) technology, which is a wireless communication technology that enables low-power communication and low-power communication in the process of the standardization and development of Bluetooth technology and technology, improves the battery life through the use of RFID or NFC This study expanded the range possible. The security service can be extended by expanding the scope of authentication by the contactless type. Using the proposed system, a customized service can be provided while overcoming the problems of an existing radio frequency (RF)-based system, portability, and battery usage problem.

A Novel Cost-Effective Firewall Token for Hacking Protection on TCP/IP Based Network (TCP/IP를 이용하는 전산망의 해킹방지를 위한 경제적인 방화벽 토큰 설계 방안)

  • 고재영
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.2 no.1
    • /
    • pp.159-169
    • /
    • 1999
  • Recently a firewall is being employed to protect hacking by controlling the traffics. The security services in the firewall include authentication, access control, confidentiality, integrity, and audit trail. A token is adapted for authentication to the firewall. A token has a small battery within which has restricted power capacity, This paper proposes a novel cost-effective firewall token for hacking protecting on transmission control protocol/internet protocol (TCP/IP) based network. This paper proposes a fast exponentiation method with a sparse prime that take a major operation for a public-key crypto-system and a major power consumption in the token. The proposed method uses much less amount of modular operations in exponentiation that is reduced of battery's capacity or CPU's price in the token.

  • PDF

A Design of Lightweight Mutual Authentication Based on Trust Model (신용모델 기반의 경량 상호인증 설계)

  • Kim Hong-Seop;Cho Jin-Ki;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.237-247
    • /
    • 2005
  • Ubiquitous Sensor Network(USN) is the very core of a technology for the Ubiquitous environments. There is the weakness from various security attacks such that tapping of sensor informations, flowing of abnormal packets, data modification and Denial of Service(DoS) etc. And it's required counterplan with them. Especially it's restricted by the capacity of battery and computing. By reasons of theses. positively, USN security technology needs the lightweighted design for the low electric energy and the minimum computing. In this paper, we propose lightweight USN mutual authentication methology based on trust model to solve above problems. The proposed authentication model can minimize the measure of computing because it authenticates the sensor nodes based on trust information represented by subjective logic model. So it can economize battery consumption and resultingly increse the lifetime of sensor nodes.

  • PDF