• Title/Summary/Keyword: secure safety

Search Result 1,413, Processing Time 0.026 seconds

Analytical Study of Fire Resistance Performance of Plant Facilities using Ansys (Ansys를 활용한 플랜트 시설물 내화성능에 대한 해석적 연구)

  • Doo Chan Choi;Min Hyeok Yang;Su Min Oh;So Jin Yang
    • Journal of the Society of Disaster Information
    • /
    • v.19 no.4
    • /
    • pp.958-967
    • /
    • 2023
  • Purpose: This study aims to analyze the fire resistance performance applied to plant facilities with high fire risk in Korea, secure suitable fire resistance performance, and ensure the fire safety of plant facilities. Method: Using the finite element analysis program Ansys, thermal transfer analysis and structural analysis were performed with fire load and fireproof coating as variables, and the fire resistance performance of plant facilities was analyzed based on the analysis results. Result: The fireproof coating applied to domestic plant facilities failed to secure fire resistance performance when the fire load of hydrocarbon fire presented in UL 1709 was applied, and it was confirmed that the deformation of steel after the fire was also significant. Conclusion: The current fire resistance performance applied to plant facilities in Korea cannot secure fire resistance performance in sudden fire growth and large fire loads like petrochemical plants, and it is necessary to secure fire safety by evaluating suitable fire resistance performance through performance evaluation of plant facilities.

A Study on SafeNavigation Management of an Aqua-bus In the Channel between Wolmi-do and Yungjong-do (월미도와 영종도 수로간 아쿠아버스 통항안전관리에 관한 연구)

  • Kim Se-won;Lee Eun-bang;Lee Yun-sok
    • Journal of Navigation and Port Research
    • /
    • v.29 no.3 s.99
    • /
    • pp.181-187
    • /
    • 2005
  • In order to reduce the management risks of and secure traffic safety of Aqua-bus which will be operated at the channel of Wolmi do and Yungjong-do for the first time in Korea, we investigate maritime traffic and natural environment around the channel, and analyze the factors of risk involved in her operation. We also propose the countermeasure to secure the safety of navigation in her service including precautionary area, exclusive terminal, operation management, and etc.

A Study on the Lateral Force Acting on a Ship in the adjacent Waterway of Busan and Gamcheon Breakwater (부산항과 감천항 방파제 인접 항로에서 선체에 작용하는 횡압류 현상에 관한 연구)

  • 이윤석;김철승;공길영
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2004.04a
    • /
    • pp.311-316
    • /
    • 2004
  • In order to secure the traffic safety especially in the entrance waterway of harbour, it is important that the breakwater and the port facilities should be designed properly considering ship-handling difficulty and traffic flow. In this study, the lateral force acting on ship hull under the external force(wind, current, wave) is investigated quantitatively for the container ship approaching to the Busan and Gamcheon breakwater. The relation of ship-handling difficulty to the breakwater and the arrangement of ship's routine are examined based on the lateral force under the external force. Some of reviews to secure traffic safety on the design of breakwater are discussed.

  • PDF

Problem and Policy of e-Commerce Payment System (전자상거래 결제시스템의 현황과 과제 -전자화폐를 중심으로-)

  • 박근수
    • The Journal of Information Technology
    • /
    • v.3 no.3
    • /
    • pp.77-88
    • /
    • 2000
  • Electronic Commerce increased rapidly according to the growing popularity of Internet. but payment system are not changed. Now main payment system of electronic commerce are credit card and cyber banking system. Then credit card has some problems safety, privacy etc, and cyber banking system has some problem also. We need new payment system to Electronic Commerce. The merit of electronic money are more capacity, more secure, more reliable, quick and easy to update, secure off-line processing, enabling technology etc than credit card and cyber banking system. And so many countries began using experiment of electronic money and our country began July KOEX building. But it has some problems (standardization, safety of payment, etc). Therefor we must make nile about electronic money in order to standardization and safety of payment. After then electronic money are used widely in electronic commerce.

  • PDF

A Study on the Calculation of Evacuation Capacity for the Development of Korean Life Safety Standards for Medical facilities (의료시설의 한국형 인명안전기준개발을 위한 피난용량 산정에 관한 연구)

  • Choi, Yun-Ju;Kim, Yun-Seong;Jin, Seung-Hyeon;Kwon, Young-Jin
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2021.11a
    • /
    • pp.92-93
    • /
    • 2021
  • In the case of medical facilities, the evacuation time is delayed due to the decrease in the number of people in the hallway and exits due to the increase in the width of evacuation by using mobile beds, wheelchairs, crutches, etc. Accordingly, it is considered to secure evacuation capacity to reduce evacuation time according to corridor width and exit width. Accordingly, we would like to compare the standards related to the evacuation capacity of medical facilities in Korea and NFPA, derive differences, and use evacuation simulations to compare evacuation times according to changes in corridor width and exit width. In Korea, it is calculated based on the floor area by use, but in the case of NFPA 101, the number of evacuation routes, stair width, corridor exit width, and two-way door width was stipulated depending on the number of people. Using evacuation simulation, efficient evacuation capacity is calculated according to the reduction of evacuation time by changing the width of the hallway, changing the width of the exit, the width of the corridor, and the width of the exit. The evacuation simulation is intended to be used to secure evacuation safety of domestic medical facilities by calculating the effective evacuation time reduction by changing the width of the hallway and exit.

  • PDF

A Double-blockchain Architecture for Secure Storage and Transaction on the Internet of Things Networks (IoT 네트워크에서 스토리지와 트랜잭션 보호를 위한 이중 블록체인 구조)

  • Park, jongsoon;Park, chankil
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.17 no.4
    • /
    • pp.43-52
    • /
    • 2021
  • IoT applications are quickly spread in many fields. Blockchain methods(BC), defined as a distributed sharing mechanism, offer excellent support for IoT evolution. The BC provides a secure way for communication between IoT devices. However, the IoT environments are threatened by hacker attacks and malicious intrusions. The IoT applications security are faced with three challenges: intrusions and attacks detection, secure communication, and compressed storage information. This paper proposed a system based on double-blockchain to improve the communication transactions' safety and enhance the information compression method for the stored data. Information security is enhanced by using an Ellipse Curve Cryptography(ECC) considered in a double-blockchain case. The data compression is ensured by the Compressed Sensing(CS) method. The conducted experimentation reveals that the proposed method is more accurate in security and storage performance than previous related works.

A Study on System Structure and GUI Implement for Secure ESS use (안전한 ESS 사용을 위한 System 구조와 GUI 구현에 관한 연구)

  • Kim, Wantae;Kim, Hyunsik;Park, Byungjoon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.2
    • /
    • pp.11-17
    • /
    • 2019
  • As interest in the efficiency use of energy has been recently rising, studies have been performed in utilizing various types of eco-friendly green energy and natural energy. Especially there has been rapidly increase in the fields using ESS (Energy Storage System), which is the technology for storing the energy from nature. The application fields of ESS is continuously growing and expanding to various types of technologies. However, in recent years there have been continuing problems with the safety of ESS. And related researches are going on. In this paper, we has proposed a system structure to utilize more secure ESS and has monitored the system status of ESS in real time by using smart phone app. This paper has also proposed a new method to configure secure ESS by implementing GUI (Graphical User Interface) to control the system. And then explain experimental results to investigate the efficiency of the proposed ESS.

A double-blockchain architecture for secure storage and transaction on the Internet of Things networks

  • Aldriwish, Khalid
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.119-126
    • /
    • 2021
  • The Internet of Things (IoT) applications are quickly spread in many fields. Blockchain methods (BC), defined as a distributed sharing mechanism, offer excellent support for IoT evolution. The BC provides a secure way for communication between IoT devices. However, the IoT environments are threatened by hacker attacks and malicious intrusions. The IoT applications security are faced with three challenges: intrusions and attacks detection, secure communication, and compressed storage information. This paper proposed a system based on double-blockchain to improve the communication transactions' safety and enhance the information compression method for the stored data. Information security is enhanced by using an Ellipse Curve Cryptography (ECC) considered in a double-blockchain case. The data compression is ensured by the Compressed Sensing (CS) method. The conducted experimentation reveals that the proposed method is more accurate in security and storage performance than previous related works.

Study on grout-free smart ground anchor using electromagnetic induction

  • Hyun-Seok Lee;Jong-Kyu Park;Jung-Tae Kim
    • Structural Engineering and Mechanics
    • /
    • v.90 no.6
    • /
    • pp.531-542
    • /
    • 2024
  • This study proposes a ground anchor using electromagnetic induction and utilizes an extended structure using hinges and links and mounting and sensing using electromagnets. The aim is to secure the anchor force, excluding grout, and to secure various sensing capabilities, including ground behavior. We propose a design based on the drilling diameter of 150 mm, and the materials used were STS304 and Aluminum 6061-T6. Computerized analysis was performed to confirm structural safety and functional implementation. The pull-out experiment was conducted by simulating the bedrock environment on a model earthwork as an experiment to check whether anchor force was generated by the insertion and tension of the anchor. The environmental pollution of grout, the difficulty of removing strands, and the inability to check whether the anchor is seated, which were pointed out as disadvantages of the existing ground anchor, were solved. Therefore, this study suggest that it can be effectively utilized as a secure and monitored anchoring solution in eco-friendly construction practices, including the installation of landslide prevention barriers.

A Structural Design of Aviation Safety Inspection Checklist for Safety Information Analysis and Safety Risk Assessment (안전정보분석 및 안전위험평가를 위한 항공안전감독 점검표 구조 설계)

  • Choi, Dongwook;Choi, Soonji;Choi, Young J.
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.24 no.2
    • /
    • pp.59-67
    • /
    • 2016
  • The checklist currently used for Aviation safety inspection performed by ASIs consists of inspection groups and multiple items, it does not have structured hierarchy system which required to efficiently process aviation safety analysis. On this study, through mapping taxonomy of HFACS onto current checklist to secure structured hierarchy system and present a specification on systematic frequency and severity to perform safety risk assessment of detected hazard.