• Title/Summary/Keyword: Lightweight process

Search Result 482, Processing Time 0.026 seconds

A Study on Fabrication of Monolithic Lightweight Composite Electronics Housing for Space Application (우주용 일체형 경량 복합재료 전자장비 하우징 제작에 관한 연구)

  • Jang, Tae Seong;Seo, Jung Ki;Rhee, Juhun
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.41 no.12
    • /
    • pp.975-986
    • /
    • 2013
  • This paper dealt with the fabrication and performance evaluation of the electronics housing made of lightweight composite materials, aiming at the enhancement of satellite mass savings by replacing conventional aluminum alloy widely used for satellite avionics with lightweight composite material. For this purpose, a fabrication process was designed to overcome low machinability of CFRP and to minimize the post-treatment. The composite housing with grid-stiffened and monolithic frame was made using co-curing method. Its performance was also evaluated regarding endurance, stiffness, thermal conductivity, electrical grounding, EMI protection and radiation shielding. The composite housing can provide the considerable mass savings over the aluminum housing with same dimension.

The Numerical Analysis of Extrusion Forming on the Manufactured Artificial Lightweight Aggregate Made of Incinerated Sewage Sludge Ash by a Finite Element Method (유한요소법을 이용한 하수슬러지 소각재의 인공경량골재 제조시 압출성형해석)

  • Jung, Byung-Gil;Bae, Jin-Woo;Sung, Nak-Chang
    • Journal of Environmental Science International
    • /
    • v.16 no.10
    • /
    • pp.1169-1177
    • /
    • 2007
  • The main objective of this research was to evaluate the effects of process variables which were forming ability, flow displacement, effective stress, effective strain, fluid vector and products defects on manufactured artificial lightweight aggregate made of both incinerated sewage sludge ash and clay by means of the numerical analysis of a rigid-plastic finite element method. CATIA (3D CAD program) was used for an extrusion metal mold design that was widely used in designing aircraft, automobile and metallic molds. A metal forming analysis program (ATES Co.) had a function of a rigid-plastic finite element method was used to analyze the program. The result of extrusion forming analysis indicated clearly that a shape retention of the manufactured artificial light-weight aggregate could be maintained by increasing the extrusion ratio (increasing compressive strength inside of extrusion die) and decreasing the die angle. The stress concentration of metal mold was increased by increasing an extrusion ratio, and it was higher in a junction of punch and materials, friction parts between a bottom of the punch and inside of a container, a place of die angle and a place of die of metal mold. Therefore, a heat treatment as well as a rounding treatment for stress distribution in the higher stress concentration regions were necessary to extend a lifetime of the metallic mold. A deformity of the products could have made from several factors which were a surface crack, a lack of the shape retention and a crack of inside of the products. Specially, the surface crack in the products was the most notably affected by the extrusion ratio.

Mechanical properties of expanded polystyrene beads stabilized lightweight soil

  • Li, Mingdong;Wen, Kejun;Li, Lin;Tian, Anguo
    • Geomechanics and Engineering
    • /
    • v.13 no.3
    • /
    • pp.459-474
    • /
    • 2017
  • To investigate the mechanical properties of Expanded Polystyrene (EPS) Beads Stabilized Lightweight Soil (EBSLS), Laboratory studies were conducted. Totally 20 sets of specimens according to the complete test design were prepared and tested with unconfined compressive test and consolidated drained triaxial test. Results showed that dry density of EBSLS ($0.67-1.62g/cm^3$) decreases dramatically with the increase of EPS beads volumetric content, while increase slightly with the increase of cement content. Unconfined compressive strength (10-2580 kPa) increases dramatically in parabolic relationship with the increase of cement content, while decreases with the increase of EPS beads volumetric content in hyperbolic relationship. Cohesion (31.1-257.5 kPa) increases with the increase of cement content because it is mainly caused by the bonding function of hydration products of cement. The more EPS beads volumetric content is, the less dramatically the increase is, which is a result of the cohesion between hydration products of cement and EPS beads is less than that between hydration products of cement and sand particles. Friction angle ($14.92-47.42^{\circ}$) decreases with the increase of EPS beads volumetric content, which is caused by the smoother surfaces of EPS beads than sand grains. The stress strain curves of EBSLS tend to be more softening with the increase of EPS beads content or the decrease of cement content. The shear contraction of EBSLS increases with the increase of $c_e$ or the decrease of $c_c$. The results provided quantitative relationships between physico-mechanical properties of EBSLS and material proportion, and design process for engineering application of EBSLS.

A study on weight reduction of bracket using CAE program (CAE 프로그램을 이용한 브래킷 경량화에 관한 연구)

  • Kang, Hyung-Suk;Han, Bong-Suk;Han, Yu-Jin;Choi, Doo-Sun;Kim, Tae-Min;Shin, Bong-Cheol;Song, Ki-Hyeok
    • Design & Manufacturing
    • /
    • v.12 no.3
    • /
    • pp.25-30
    • /
    • 2018
  • Recently The automotive industry is trying to increase the energy efficiency by reducing the weight of the car body and engine components as a way to achieve high energy efficiency. In particular, the reduction of the weight of the vehicle through the weight reduction of the vehicle body has the advantage that the fuel consumption and the output can be improved. But at the same time, there is the disadvantage that the strength becomes weak due to the reduction of the material thickness. Therefore, in order to overcome these disadvantages, materials with high strength according to the unit thickness have been actively developed, and researches for applying them have also been increasing. In this study, we will investigate the application of cold rolled steel sheet, which is a lightweight material, to a horn bracket that secures a installed in an automobile engine room. The horn bracket secures the horn on the car engine and is bolted to the outer wall of the engine. The momentum is acted on the bracket due to the distance between the bolt fastening part and the car horn installed on the bracket end side. Therefore, the body part of the bracket is more likely to be destroyed by the influence of the continuous stress. In this paper, design optimization for weight reduction and strength enhancement was performed to solve this problem, and possibility of applying the rolled steel sheet material as lightweight material by tensile test and fabrication was confirmed.

SITM Attacks on GIFT-128: Application to NIST Lightweight Cryptography Finalist GIFT-COFB (GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.607-615
    • /
    • 2022
  • The SITM (See-In-The-Middle) proposed in CHES 2020 is a methodology for side-channel assisted differential cryptanalysis. This technique analyzes the power traces of unmasked middle rounds in partial masked SPN block cipher implementation, and performs differential analysis with the side channel information. Blockcipher GIFT is a lightweight blockcipher proposed in CHES 2017, designed to correct the well-known weaknesses of block cipher PRESENT and provide the efficient implementation. In this paper, we propose SITM attacks on partial masked implementation of GIFT-128. This attack targets 4-round and 6-round masked implementation of GIFT-128 and time/data complexity is 214.01 /214.01, 216 /216. In this paper, we compare the masterkey recovery logic available in SITM attacks, establishing a criterion for selecting more efficient logic depending on the situation. Finally, We introduce how to apply the this attack to GIFT-COFB, one of the finalist candidates in NIST lightweight cryptography standardization process.

Tailoring Operations based on Relational Algebra for XES-based Workflow Event Logs

  • Yun, Jaeyoung;Ahn, Hyun;Kim, Kwanghoon Pio
    • Journal of Internet Computing and Services
    • /
    • v.20 no.6
    • /
    • pp.21-28
    • /
    • 2019
  • Process mining is state-of-the-art technology in the workflow field. Recently, process mining becomes more important because of the fact that it shows the status of the actual behavior of the workflow model. However, as the process mining get focused and developed, the material of the process mining - workflow event log - also grows fast. Thus, the process mining algorithms cannot operate with some data because it is too large. To solve this problem, there should be a lightweight process mining algorithm, or the event log must be divided and processed partly. In this paper, we suggest a set of operations that control and edit XES based event logs for process mining. They are designed based on relational algebra, which is used in database management systems. We designed three operations for tailoring XES event logs. Select operation is an operation that gets specific attributes and excludes others. Thus, the output file has the same structure and contents of the original file, but each element has only the attributes user selected. Union operation makes two input XES files into one XES file. Two input files must be from the same process. As a result, the contents of the two files are integrated into one file. The final operation is a slice. It divides anXES file into several files by the number of traces. We will show the design methods and details below.

Middleware Architecture for Open Control Systems in the Distributed Computing Environment

  • Lee, Wongoo;Park, Jaehyun
    • Transactions on Control, Automation and Systems Engineering
    • /
    • v.3 no.3
    • /
    • pp.190-195
    • /
    • 2001
  • The advance of computer, network, and Internet technology enables the control systems to process the massive data in the distributed computing environments. To implement and maintain the software in distributed environment, the component-based methodology is widely used. This paper proposes the middleware architecture for the distributed computer control system. With the proposed middleware services, it is relatively easy to maintain compatibility between products and to implement a portable control application. To achieve the compatibility between heterogeneous systems, the proposed architecture provides the communication protocols based on the XML with lightweight event-based service.

  • PDF

Current semiconductor Packaging in Japan

  • Nishi, Kunihiko
    • Proceedings of the International Microelectronics And Packaging Society Conference
    • /
    • 1999.12a
    • /
    • pp.45-61
    • /
    • 1999
  • General trend in electronics industry towards multimedia in the 21 century is presented here. All equipments require fast graphic processing together with thin and lightweight assembly technology. In Japan, CSP was developed and applied to mobile equipments for several years, and recently stacked die assembly technology is being developed. In addition, so-called flip chip technology is also being developed and which is applied to MCP and MCM little by little these days. Here current packaging technology in Japan is presented including above.

  • PDF

Recent Trends of Coated Sheet Steels for Automotive use

  • Moon, Man-Been
    • Corrosion Science and Technology
    • /
    • v.11 no.2
    • /
    • pp.37-42
    • /
    • 2012
  • Recent issues in the automotive industries are, improvement of fuel efficiency according to the worldwide $CO_2$ regulation, passenger safety through enhanced crashworthiness, superior design and cost reduction due to price fluctuation of raw material. To meet these demands, steelmaking companies are developing advanced high strength steel and new process technologies such as hydroforming, TWB(Tailor Welded Blank), hot stamping and so on. In addition, eco-friendly and high corrosion resistant coating technologies are getting more attention to comply with the environmental regulations. In this paper, reviews and prospects of recent coating technologies for automotive use are presented.

Analysis of warm Deep Drawing of Magnesium Alloy Sheet (마그네슘 합금 판재의 온간 딥드로잉 해석)

  • Lee, M.H.;Kim, H.Y.;Kim, H.J.;Oh, S.I.
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 2007.05a
    • /
    • pp.294-297
    • /
    • 2007
  • Due to their low densities and high specific strength and stiffness, magnesium alloy sheets are very attractive lightweight materials for automotive and electrical products. However, the magnesium alloy sheets are usually formed at elevated temperature because of their poor formability at room temperature. To use of the magnesium alloy sheets for an industrial, their mechanical properties at elevated temperature and appropriate forming process conditions have to be developed. In this study, non-isothermal simulations of a square cup drawing from magnesium alloy sheets have been conducted to evaluate a proper forming process conditions such as the tool temperature, the tool shoulder radius, friction between the blank and the tools. According to this study, appropriate forming process conditions of square cup drawing at elevated temperature from magnesium alloy sheets are suggested.

  • PDF