• Title/Summary/Keyword: Ring-based

Search Result 1,257, Processing Time 0.025 seconds

Ring-Rolling Design of a Large-Scale Ti-6Al-4V alloy (대형 Ti-6Al-4V 합금의 Ring-Rolling 공정설계)

  • Yeom, J.T.;Jung, E.J.;Kim, J.H.;Lee, D.G.;Park, N.K.;Choi, S.S.;Lee, C.S.
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 2006.05a
    • /
    • pp.373-376
    • /
    • 2006
  • The ring rolling design for a large-scale Ti-6Al-4V alloy ring was performed with a calculation method and FEM simulation. The ring rolling design includes geometry design and optimization of process variables. The calculation method was to determine geometry design such as initial billet and blank size, and final rolled ring shape. A commercial FEM code, SHAPE was used to simulate the effect of process variables in ring rolling on the distribution of the internal state variables such as strain, strain rate and temperature. In order to predict the forming defects during ring rolling, the process-map approach based on Ziegler's instability criterion was used with FEM simulation. Finally, an optimum process design to obtain sound Ti-6Al-4V rings without forming defects was suggested through combined approach of Ziegler's instability map and FEM simulation results.

  • PDF

Acoustic and Vibration Isolation Characteristics Using SNORE Ring in the Structure (소음 차단링을 이용한 구조물의 음향진동 차단 특성 연구)

  • Lee, Jong-Kil;Ku, Jeong-Mo;Jo, Chee-Yong
    • Proceedings of the Korean Society for Noise and Vibration Engineering Conference
    • /
    • 2010.10a
    • /
    • pp.336-337
    • /
    • 2010
  • In the underwater veicle self-noise from the propeller reduces the sensor sensitivity. To increase the sensor sensitivity SNORE ring(Self-noise reduction ring) has been used. In this paper to calculate the effectiveness of the SNORE ring and de-coupeler numerical simulation is conducted. Based on the simulation results CRP(Carbon reinforced plastic)and SNORE ring reduced noise and vibration.

  • PDF

A Circular-Ring Monopole Antenna with a Half-Circular Ring and Ground Slot for WLAN/WiMAX Triple-Band Operations

  • Yoon, Joong Han;Im, Dae Soo;Ha, Sung Jae;Rhee, Young Chul
    • Journal of electromagnetic engineering and science
    • /
    • v.14 no.4
    • /
    • pp.367-375
    • /
    • 2014
  • In this paper, a novel triple-band circular-ring monopole antenna with a half-circular ring and ground slot for wireless local area network/Worldwide Interoperability of Microwave Access (WLAN/WiMAX) applications is proposed. The proposed antenna consists of one circular ring, a half-circular ring and a rectangular slot in the ground plane. Based on the concept, a prototype of the proposed triple-band antenna was designed, fabricated and tested. The numerical and experiment results demonstrated that the proposed antenna satisfied the -10 dB impedance bandwidth requirement while simultaneously covering the WLAN and WiMAX bands. Furthermore, this paper presents and discusses the 2D radiation patterns and 2D gains according to the results of the experiment.

REDUCED PROPERTY OVER IDEMPOTENTS

  • Kwak, Tai Keun;Lee, Yang;Seo, Young Joo
    • Korean Journal of Mathematics
    • /
    • v.29 no.3
    • /
    • pp.483-492
    • /
    • 2021
  • This article concerns the property that for any element a in a ring, if a2n = an for some n ≥ 2 then a2 = a. The class of rings with this property is large, but there also exist many kinds of rings without that, for example, rings of characteristic ≠2 and finite fields of characteristic ≥ 3. Rings with such a property is called reduced-over-idempotent. The study of reduced-over-idempotent rings is based on the fact that the characteristic is 2 and every nonzero non-identity element generates an infinite multiplicative semigroup without identity. It is proved that the reduced-over-idempotent property pass to polynomial rings, and we provide power series rings with a partial affirmative argument. It is also proved that every finitely generated subring of a locally finite reduced-over-idempotent ring is isomorphic to a finite direct product of copies of the prime field {0, 1}. A method to construct reduced-over-idempotent fields is also provided.

Performance Evaluation of Distance-based Registration Considering Cell-by-Cell Location Area (셀 단위로 증가하는 위치영역을 고려한 거리기준 위치등록의 성능 평가)

  • Baek, Jang-Hyun;Park, Jin-Won
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.34 no.2
    • /
    • pp.151-159
    • /
    • 2008
  • An efficient location registration scheme is essential to accommodate continuously increasing mobile subscribers and to offer a variety of multimedia services with good quality. In this study, we consider a distance-based registration scheme where the number of location areas varies on the basis of cell-by-cell, not of ring-by-ring, to analyze the optimal size of the location area. Using our proposed cell-by-cell distance-based registration scheme with random walk mobility model, we analyze a variety of circumstances to obtain the optimal number of cells for location area that minimizes total signaling traffic on radio channels. From our analysis results, we show that the optimal number of cells for location area is between 4 and 6 in most cases, and our cell-by-cell distance-based location registration scheme has less signaling traffic than optimal ring-by-ring distance-based location registration scheme where optimal distance threshold is 2 (thus the optimal number of cells for location area is 7).

A Study of SPA Vulnerability on 8-bit Implementation of Ring-LWE Cryptosystem (8 비트 구현 Ring-LWE 암호시스템의 SPA 취약점 연구)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.439-448
    • /
    • 2017
  • It is news from nowhere that post-quantum cryptography has side-channel analysis vulnerability. Side-channel analysis attack method and countermeasures for code-based McEliece cryptosystem and lattice-based NTRU cryptosystem have been investigated. Unfortunately, the investigation of the ring-LWE cryptosystem in terms of side-channel analysis is as yet insufficient. In this paper, we propose a chosen ciphertext simple power analysis attack that can be applied when ring-LWE cryptography operates on 8-bit devices. Our proposed attack can recover the key only with [$log_2q$] traces. q is a parameter related to the security level. It is used 7681 and 12289 to match the common 128 and 256-bit security levels, respectively. We identify the vulnerability through experiment that can reveal the secret key in modular add while the ring-LWE decryption performed on real 8-bit devices. We also discuss the attack that uses a similarity measurement method for two vectors to reduce attack time.

Analysis of System Performance of Change the Ring Architecture on Dual Ring CC-NUMA System (이중 링 CC-NUMA 시스템에서 링 구조 변화에 따른 시스템 성능 분석)

  • Yun, Joo-Beom;Jhang, Seong-Tae;Jhon, Shik-Jhon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.2
    • /
    • pp.105-115
    • /
    • 2002
  • Since NUMA architecture has to access remote memory an interconnection network determines the performance of CC-NUMA system Bus which has been used as a popular interconnection network has many limits to build a large-scale system because of the limited physical scalabilty and bandwidth Dual ring interconnection network composed of high speed point-to-point links is made up for resolving the defects of the bus for large-scale system But it also has a problem that the response latency is rapidly increased when many node are attached to snooping based CC-NUMA system with dual ring In this paper we propose a chordal ring architecture in order to overcome the problem of the dual ring on snooping based CC-NUMA system and design and efficient link controller adopted to this architecture. We also analyze the effects of chordal ring architecture on the system performance and the response latency by using probability driven simulator.

An Indoor Pose Estimation System Based on Recognition of Circular Ring Patterns (원형 링 패턴 인식에 기반한 실내용 자세추정 시스템)

  • Kim, Heon-Hui;Ha, Yun-Su
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.36 no.4
    • /
    • pp.512-519
    • /
    • 2012
  • This paper proposes a 3-D pose (positions and orientations) estimation system based on the recognition of circular ring patterns. To deal with monocular vision-based pose estimation problem, we specially design a circular ring pattern that has a simplicity merit in view of object recognition. A pose estimation procedure is described in detail, which utilizes the geometric transformation of a circular ring pattern in 2-D perspective projection space. The proposed method is evaluated through the analysis of accuracy and precision with respect to 3-D pose estimation of a quadrotor-type vehicle in 3-D space.

A Study on Contact Characteristics of Mechanical Face Seals for a Hydro-power Turbine Depending on the Rubbing Surface Geometry (소수력 터빈용 기계평면시일의 표면마찰형상에 따른 접촉특성 해석에관한 연구)

  • Kim Chung-Kyun
    • Tribology and Lubricants
    • /
    • v.22 no.3
    • /
    • pp.119-126
    • /
    • 2006
  • In this paper, the contact behavior characteristics of a primary sealing components such as a seal ring and a seal seat has been presented for a small hydro-power turbine. Using the non-linear FEM analysis, the maximum temperature, the axial displacement, radial differences between a seal ring and a seal seat, and maximum contact normal stress have been analyzed for three optimized sealing profiles in which are designed based on the FEM analysis and Taguchi's experimental method. The three primary sealing profiles between a seal ring and a seal seat are strongly related to a leakage of a water for a hydro-power turbine and wear of a primary sealing component. The computed results show that the contact rubbing area between a seal ring and a seal seat is very important for reducing a friction heating and wear in a sealing gap, and increasing a contact normal stress in primary sealing components. Based on the FEM computation, models II and III in which have a small rubbing surface of seal rings show low dilatation of primary sealing components, and high normal contact stress between a seal ring and a seal seat. Thus, the FEM computed results recommend a short contacting width of a primary sealing component for reducing a leakage and thermal distortions, and expanding a seal life. This means that a conventional primary sealing component may be switched to a reduced sealing face of seal rings.

Modelingof Prioritized Token Ring (우선순위 토큰링의 모델링)

  • 채기준
    • Journal of the Korea Society for Simulation
    • /
    • v.2 no.1
    • /
    • pp.46-54
    • /
    • 1993
  • Analytic and simulation models for prioritized token ring are presented in this paper. Its protocol is based on prioritized token ring with reservation (R-PTR). Since the protocol of the R-PTR is simple and the performance of the R-PTR is not inferior to that of the IEEE-PTR under almost all traffic load environments, we use the R-PTR as our token ring model. By using the properties of Markovian process, the expressions for average throughput and average packet transmission delay are derived. The results obtained from the analytic model are compared with that of the discrete event simulation model.

  • PDF