Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (34)

Search Parameters:
Keywords = Bulletproofs

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
17 pages, 2855 KB  
Article
Ballistic Performance of Lightweight Armor Aramid Fabric with Different Bounding Technologies
by István Péter Kondor, János Líska and Zsolt Ferenc Kovács
Fibers 2025, 13(8), 106; https://doi.org/10.3390/fib13080106 - 5 Aug 2025
Viewed by 854
Abstract
The aim of this research was to develop a lightweight armor that could be used in bulletproof vests or vehicle protection, offering an alternative to the disadvantageous properties of high-strength steel plates. Specifically, the study focused on investigating the properties of different binders [...] Read more.
The aim of this research was to develop a lightweight armor that could be used in bulletproof vests or vehicle protection, offering an alternative to the disadvantageous properties of high-strength steel plates. Specifically, the study focused on investigating the properties of different binders to identify the most suitable one for further development. The bulletproof characteristics of Kevlar (aramid) fiber fabric (200 g/m2, plain weave, CT709) were examined using both the Ansys simulation environment and ballistic laboratory testing. In the experiments, three different layer configurations were tested on 300 × 300 mm specimens, each consisting of 20 layers of Kevlar. The layers were arranged as follows: dry lamination for the first specimen, epoxy binder for the second, and polyurethane binder for the third. Laboratory tests were conducted using 9 mm Parabellum bullets, in accordance with the parameters defined in the MSZ K 1114-1:1999 standard. Both the ballistic and simulation tests indicated that the Kevlar laminated with polyurethane resin demonstrated the most promising performance and is suitable for further development. Full article
Show Figures

Figure 1

16 pages, 16447 KB  
Article
Microstructural Evolution and Mechanical Performance of A500 Bulletproof Steel Joints Welded with Austenitic and Ferritic Filler Materials
by Mert Bircan, Kaiyang Pan, Hongshan Zhao, Jianwen Fan and Han Dong
Materials 2025, 18(5), 929; https://doi.org/10.3390/ma18050929 - 20 Feb 2025
Viewed by 726
Abstract
This study examines the microstructural evolution and mechanical properties of A500 bulletproof steel joints welded with austenitic stainless steel (ER371) and ferritic (T91) filler materials. While austenitic fillers are traditionally used in bulletproof steel welding to prevent cracking and hydrogen embrittlement, their lower [...] Read more.
This study examines the microstructural evolution and mechanical properties of A500 bulletproof steel joints welded with austenitic stainless steel (ER371) and ferritic (T91) filler materials. While austenitic fillers are traditionally used in bulletproof steel welding to prevent cracking and hydrogen embrittlement, their lower hardness creates a potential weakness in welded joints. This research explores an alternative approach using a newly developed ferritic filler material to achieve strength matching with the base material. Detailed microstructural characterization was conducted using Optical Microscopy (OM) and Scanning Electron Microscopy (SEM), while mechanical properties were evaluated through tensile testing, impact testing, and hardness measurements. The results revealed significantly different mechanical behaviors between the two filler materials, with the ferritic filler achieving superior weld metal hardness (470 HV1) compared to the austenitic filler (185 HV1) in WZ. The fine-grained heat-affected zone (FGHAZ) exhibited the highest hardness (518 HV1) in A500-T91 joints and (480 HV1) in A500-ER371 joints, while ballistic testing demonstrated enhanced penetration resistance with the ferritic filler material. Full article
(This article belongs to the Section Mechanics of Materials)
Show Figures

Figure 1

28 pages, 10675 KB  
Article
Mechanics of Bio-Inspired Protective Scales
by Antonio Pantano and Vincenzo Baiamonte
Biomimetics 2025, 10(2), 75; https://doi.org/10.3390/biomimetics10020075 - 25 Jan 2025
Viewed by 1402
Abstract
Natural armors found in animals like fish and armadillos offer inspiration for designing protective systems that balance puncture resistance and flexibility. Although segmented armors have been used historically, modern applications are hindered by a limited understanding of their mechanics. This study addresses these [...] Read more.
Natural armors found in animals like fish and armadillos offer inspiration for designing protective systems that balance puncture resistance and flexibility. Although segmented armors have been used historically, modern applications are hindered by a limited understanding of their mechanics. This study addresses these challenges by presenting two novel bio-inspired scale structures with overlapping and staggered configurations, modeled after the elasmoid designs found in fish. Their shapes differ significantly from other artificial scales commonly described in the literature, which are typically flat. Instead, these scales feature a support that extends vertically from the substrate, transitioning into an inclined surface that serves as the protective component. Finite element method tests evaluated their performance in puncture resistance and flexibility. The results showed that one type of scale provided better puncture resistance, while the other type offered greater flexibility. These findings highlight how small geometric variations can significantly influence the balance between protection and flexibility. The results offer new insights into the mechanisms of natural armor and propose innovative designs for personal protective equipment, such as bulletproof vests, protective gloves, and fireproof systems. The finite element simulations employed to test the protective systems can also serve as valuable tools for the scientific community to assess and refine designs. Full article
(This article belongs to the Special Issue Advances in Biomimetics: Patents from Nature)
Show Figures

Figure 1

12 pages, 11316 KB  
Article
Toughening Mechanism in Nanotwinned Boron Carbide: A Molecular Dynamics Study
by Hongchi Zhang, Yesheng Zhong, Xiaoliang Ma, Lin Yang, Xiaodong He and Liping Shi
Nanomaterials 2024, 14(18), 1493; https://doi.org/10.3390/nano14181493 - 14 Sep 2024
Viewed by 1502
Abstract
Boron carbide ceramics are potentially ideal candidates for lightweight bulletproof armor, but their use is currently limited by their low fracture toughness. Recent experimental results have shown that sintered samples with high twin densities exhibit high fracture toughness, but the toughening mechanism and [...] Read more.
Boron carbide ceramics are potentially ideal candidates for lightweight bulletproof armor, but their use is currently limited by their low fracture toughness. Recent experimental results have shown that sintered samples with high twin densities exhibit high fracture toughness, but the toughening mechanism and associated crack propagation process of nanotwinned boron carbide at the atomic scale remain a mystery. Reported here are molecular dynamics simulations with a reactive force field potential to investigate how nanoscale twins affect the fracture toughness of boron carbide ceramics. The results show that the strength disparity on either side of a twin boundary is the fundamental reason for the toughening effect; the twin boundary impedes crack propagation only when the crack moves to a region of higher fracture strength. The fracture toughness of nanotwinned boron carbide is greatly affected by the angle between the twin boundary and the prefabricated crack. At an angle of 120°, the twin boundary provides the maximum toughening effect, enhancing the toughness by 32.72%. Moreover, phase boundaries—another common structure in boron carbide ceramics—have no toughening effect. This study provides new insights into the design of boron carbide ceramics with high fracture toughness. Full article
(This article belongs to the Special Issue Theoretical Calculation Study of Nanomaterials: 2nd Edition)
Show Figures

Figure 1

43 pages, 541 KB  
Article
Evaluating the Efficiency of zk-SNARK, zk-STARK, and Bulletproof in Real-World Scenarios: A Benchmark Study
by Mohammed El-Hajj and Bjorn Oude Roelink
Information 2024, 15(8), 463; https://doi.org/10.3390/info15080463 - 2 Aug 2024
Cited by 4 | Viewed by 7758
Abstract
This study builds on our previous systematic literature review (SLR) that assessed the applications and performance of zk-SNARK, zk-STARK, and Bulletproof non-interactive zero-knowledge proof (NIZKP) protocols. To address the identified research gaps, we designed and implemented a benchmark comparing these three protocols using [...] Read more.
This study builds on our previous systematic literature review (SLR) that assessed the applications and performance of zk-SNARK, zk-STARK, and Bulletproof non-interactive zero-knowledge proof (NIZKP) protocols. To address the identified research gaps, we designed and implemented a benchmark comparing these three protocols using a dynamic minimized multiplicative complexity (MiMC) hash application. We evaluated performance across four general-purpose programming libraries and two programming languages. Our results show that zk-SNARK produced the smallest proofs, while zk-STARK generated the largest. In terms of proof generation and verification times, zk-STARK was the fastest, and Bulletproof was the slowest. Interestingly, zk-SNARK proofs verified marginally faster than zk-STARK, contrary to other findings. These insights enhance our understanding of the functionality, security, and performance of NIZKP protocols, providing valuable guidance for selecting the most suitable protocol for specific applications. Full article
(This article belongs to the Special Issue Cyber Security in IoT)
Show Figures

Figure 1

10 pages, 3316 KB  
Article
Supercritical CO2-Assisted Electroless Plating of Ultrahigh-Molecular-Weight Polyethylene Filaments for Weavable Device Application
by Hikaru Kondo, Tomoyuki Kurioka, Wan-Ting Chiu, Chun-Yi Chen, Jhen-Yang Wu, Tso-Fu Mark Chang, Machiko Yamaguchi, Hiromichi Kurosu and Masato Sone
Electrochem 2024, 5(2), 213-222; https://doi.org/10.3390/electrochem5020013 - 3 Jun 2024
Cited by 1 | Viewed by 1643
Abstract
This study reports on the use of supercritical CO2 (scCO2) for the metallization of ultrahigh-molecular-weight polyethylene (UHMW-PE) filaments, which are used as functional components in weavable devices. UHMW-PE is well known for its chemical and impact resistance, making it suitable [...] Read more.
This study reports on the use of supercritical CO2 (scCO2) for the metallization of ultrahigh-molecular-weight polyethylene (UHMW-PE) filaments, which are used as functional components in weavable devices. UHMW-PE is well known for its chemical and impact resistance, making it suitable for use in bulletproof clothing and shields. However, its chemical resistance poses a challenge for metallization. By utilizing scCO2 as the solvent in the catalyzation process, a uniform and defect-free layer of Ni-P is successfully deposited on the UHMW-PE filaments. The deposition rate of Ni-P is enhanced at higher temperatures during the scCO2 catalyzation. Importantly, the durability of the Ni-P-metalized UHMW-PE filaments is improved when the scCO2 catalyzation is carried out at 120 °C, as evidenced by minimal changes in electrical resistivity after a rolling test. Full article
Show Figures

Figure 1

24 pages, 5198 KB  
Article
Privacy Protection Method for Blockchain Transactions Based on the Stealth Address and the Note Mechanism
by Zeming Wei, Jiawen Fang, Zhicheng Hong, Yu Zhou, Shansi Ma, Junlang Zhang, Chufeng Liang, Gansen Zhao and Hua Tang
Appl. Sci. 2024, 14(4), 1642; https://doi.org/10.3390/app14041642 - 18 Feb 2024
Viewed by 3698
Abstract
Blockchain is a distributed ledger technology that possesses characteristics such as decentralization, tamper resistance, and programmability. However, while blockchain ensures transaction openness and transparency, transaction privacy is also at risk of being exposed. Therefore, this paper proposes the blockchain transaction privacy protection method [...] Read more.
Blockchain is a distributed ledger technology that possesses characteristics such as decentralization, tamper resistance, and programmability. However, while blockchain ensures transaction openness and transparency, transaction privacy is also at risk of being exposed. Therefore, this paper proposes the blockchain transaction privacy protection method based on the stealth address and the note mechanism to address the privacy leakage risk in blockchain public environments. Firstly, the proposed method generates a random seed known only to the parties involved based on the Diffie–Hellman key exchange protocol, ensuring the privacy of transactions. Then, it utilizes the Note Commitments table to maintain the binding relationship between the stealth address and the corresponding note, enabling efficient transfer and verification of note ownership. The uniqueness of the stealth address is utilized as an invalidation identifier for notes in the Nullifier table, ensuring efficient verification of the correctness of note invalidation identifiers. Additionally, this method employs Pedersen commitment and Bulletproofs range proof to generate proof of the legality of transaction amounts, enabling the concealment of transaction amounts and facilitating private transactions between the parties involved. Finally, this paper presents a detailed performance analysis, implementation, and testing of the method. From the results, it can be concluded that the method proposed can effectively prevent fraudulent behavior by various transaction participants and ensure the security, privacy, and integrity of the transaction. Critical processes consume only milliseconds, and the related commitments and proofs are also minimal, which is crucial for controlling transaction costs. At the same time, this method achieves a completely decentralized privacy transaction solution. Full article
Show Figures

Figure 1

12 pages, 205 KB  
Technical Note
Triple Entry Accounting
by Ian Grigg
J. Risk Financial Manag. 2024, 17(2), 76; https://doi.org/10.3390/jrfm17020076 - 14 Feb 2024
Cited by 8 | Viewed by 5634
Abstract
Classical double entry accounting has provided the foundation for accounting within the firm for many centuries. The digitally signed receipt, an innovation from financial cryptography, gives rise to exactly duplicated entries for each of 3 parties or roles, the outcome of which we [...] Read more.
Classical double entry accounting has provided the foundation for accounting within the firm for many centuries. The digitally signed receipt, an innovation from financial cryptography, gives rise to exactly duplicated entries for each of 3 parties or roles, the outcome of which we call triple entry accounting. This presents a challenge to double entry bookkeeping by expanding the use of accounting from inside firms to activity between the firms. When applied to digital cash and digital assets, the approach of negotiating a single signed receipt between parties lowers costs by delivering reliable data to support stronger accounting, and makes much stronger governance possible in a way that positively impacts on the future needs of corporate and public accounting. By turning the opinions of firm owners into facts agreed between firms, triple entry bookkeeping creates the bulletproof accounting layer to support aggressive uses and adversarial users such as are found in the Bitcoin system of transactions. Full article
(This article belongs to the Special Issue Triple Entry Accounting)
13 pages, 479 KB  
Review
Assessing the Validity of Bulletproof Coffee’s Claims
by David M. Goldman, Kelly Lambert, Michael Quarshie and Joel C. Craddock
Beverages 2023, 9(4), 101; https://doi.org/10.3390/beverages9040101 - 11 Dec 2023
Cited by 1 | Viewed by 15127
Abstract
‘Bulletproof Coffee’, a popular beverage composed of coffee, grass-fed butter, and medium-chain triglyceride oil, has gained significant attention for its purported benefits including cognitive enhancement, increased alertness and energy, appetite suppression, and improved metabolic outcomes. However, the scientific evidence supporting these claims remains [...] Read more.
‘Bulletproof Coffee’, a popular beverage composed of coffee, grass-fed butter, and medium-chain triglyceride oil, has gained significant attention for its purported benefits including cognitive enhancement, increased alertness and energy, appetite suppression, and improved metabolic outcomes. However, the scientific evidence supporting these claims remains limited. This review aims to evaluate the evidence and determine the validity of claims regarding Bulletproof Coffee. Studies published between 2010–2023 were retrieved and evidence pertaining to cognition, alertness and energy, hunger and satiety, serum cholesterol, and gastrointestinal tolerance and Bulletproof Coffee were evaluated. The findings suggest that the current evidence base is small, and overall, there is weak or insufficient evidence to support the claimed benefits of Bulletproof Coffee. In particular, there were no significant improvements in cognition, alertness, or energy levels from Bulletproof Coffee compared to regular coffee. The impact on hunger, satiety, resting energy expenditure, and fat oxidation appeared equivocal, with effects offset by the additional calorie intake of Bulletproof Coffee. Further research with more rigorous study designs, larger sample sizes, diverse populations, and standardized methodologies are required in addition to an examination of potential health risks associated with regular Bulletproof Coffee consumption. Full article
(This article belongs to the Section Tea, Coffee, Water, and Other Non-Alcoholic Beverages)
Show Figures

Graphical abstract

22 pages, 2166 KB  
Article
Design Methodology and Metrics for Robust and Highly Qualified Security Modules in Trusted Environments
by Luca Crocetti, Pietro Nannipieri, Stefano Di Matteo and Sergio Saponara
Electronics 2023, 12(23), 4843; https://doi.org/10.3390/electronics12234843 - 30 Nov 2023
Cited by 1 | Viewed by 1622
Abstract
Cyberattacks and cybercriminal activities constitute one of the biggest threats in the modern digital era, and the frequency, efficiency, and severity of attacks have grown over the years. Designers and producers of digital systems try to counteract such issues by exploiting increasingly robust [...] Read more.
Cyberattacks and cybercriminal activities constitute one of the biggest threats in the modern digital era, and the frequency, efficiency, and severity of attacks have grown over the years. Designers and producers of digital systems try to counteract such issues by exploiting increasingly robust and advanced security mechanisms to provide secure execution environments aimed at preventing cyberattacks or, in the worst case, at containing intrusions by isolation. One of the most significative examples comes from General Purpose Processor (GPP) manufacturers such as Intel, AMD, and ARM, which in the last years adopted the integration of dedicated resources to provide Trusted Execution Environments (TEEs) or secure zones. TEEs are built layer by layer on top of an implicitly trusted component, the Root-of-Trust (RoT). Since each security chain is only as strong as its weakest link, each element involved in the construction of a TEE starting from the RoT must be bulletproof as much as possible. In this work, we revise and propose a design methodology to implement in both hardware (HW) and software (SW) highly featured and robust security blocks by highlighting the key points that designers should take care of, and the key metrics that should be used to evaluate the security level of the developed modules. We also include an analysis of the state of the art concerning RoT-based TEEs, and we illustrate a case study that documents the implementation of a cryptographic coprocessor for the secure subsystem of the Rhea GPP from the European Processor Initiative (EPI) project, according to the presented methodology. This work can be used by HW/SW security module designers as a cutting-edge guideline. Full article
(This article belongs to the Special Issue Recent Advances in Computer Security and Online Privacy)
Show Figures

Figure 1

19 pages, 6641 KB  
Article
Multi-Layer Fabric Composites Combined with Non-Newtonian Shear Thickening in Ballistic Protection—Hybrid Numerical Methods and Ballistic Tests
by Maciej Roszak, Dariusz Pyka, Mirosław Bocian, Narcis Barsan, Egidijus Dragašius and Krzysztof Jamroziak
Polymers 2023, 15(17), 3584; https://doi.org/10.3390/polym15173584 - 29 Aug 2023
Cited by 5 | Viewed by 2923
Abstract
Multi-layer fabrics are commonly used in ballistics shields with a lower bulletproof class to protect against pistol and revolver bullets. In order to additionally limit the dynamic deflection of the samples, layers reinforced with additional materials, including non-Newtonian fluids compacted by shear, are [...] Read more.
Multi-layer fabrics are commonly used in ballistics shields with a lower bulletproof class to protect against pistol and revolver bullets. In order to additionally limit the dynamic deflection of the samples, layers reinforced with additional materials, including non-Newtonian fluids compacted by shear, are additionally used. Performing a wide range of tests in each case can be very problematic; therefore, there are many calculation methods that allow, with better or worse results, mapping of the behavior of the material in the case of impact loads. The search for simplified methods is very important in order to simplify the complexity of numerical fabric models while maintaining the accuracy of the results obtained. In this article, multi-layer composites were tested. Two samples were included in the elements subjected to shelling. In the first sample, the outer layers consisted of aramid fabrics in a laminate with a thermoplastic polymer matrix. The middle layer contained a non-Newtonian shear-thickening fluid enclosed in hexagonal (honeycomb) cells. The fluid was produced using polypropylene glycol and colloidal silica powder with a diameter of 14 µm in the proportions of 60/40. The backing plate was made using a 12-layer composite made of Twaron® para-aramid fabrics with a DCPD matrix—not yet used in a wide range of ballistics. Then, numerical simulations were carried out in the Abaqus/Explicit dynamic analysis. The Johnson–Cook constitutive strength model was used to describe the behavior of elastic–plastic materials constituting the elements of the projectiles. For the non-Newtonian fluid, a Up-Us EOS was used. The inner layers of the fabric were treated as an orthotropic material. Complete homogenization of the sample layers was carried out, thanks to which each layer was treated as a homogeneous continuum. As a parameter of fracture mechanics for shield components, the strain criterion was used with the smooth particles hydrodynamics method (SPH). Then, the results of simulations were compared with the results of the ballistic test for both samples placed next to each other, which resulted in the formation of a multi-layer composite in one ballistic test subjected to impact loads during firing with a 9 × 19 mm Parabellum FMJ projectile with an initial velocity of 370 ± 10 m/s. The results of numerical tests are very similar to the ballistic tests, which indicates the correct mapping of the process and the correct conduct of layer homogenization. The applied proportions of the components in the non-Newtonian fluid allowed a reduction in the deflection compared to previous studies. Additionally, the proposal to use a DCPD matrix allowed to obtain a much lower deflection value compared to other materials, which is a novelty in the field of production of ballistic shields. Full article
(This article belongs to the Special Issue Dynamic Behavior of Polymer Composite Materials and Structures)
Show Figures

Figure 1

18 pages, 9928 KB  
Article
Ballistic Behavior of Epoxy Composites Reinforced with Amazon Titica Vine Fibers (Heteropsis flexuosa) in Multilayered Armor System and as Stand-Alone Target
by Juliana dos Santos Carneiro da Cunha, Lucio Fabio Cassiano Nascimento, Ulisses Oliveira Costa, Wendell Bruno Almeida Bezerra, Michelle Souza Oliveira, Maria de Fátima Vieira Marques, Ana Paula Senra Soares and Sergio Neves Monteiro
Polymers 2023, 15(17), 3550; https://doi.org/10.3390/polym15173550 - 26 Aug 2023
Cited by 3 | Viewed by 1870
Abstract
Seeking to improve personal armor equipment by providing mobility and resistance to penetration, this research aimed to explore the potential of sustainable materials in order to assess their ability in ballistic applications. Titica vine fibers (TVFs) extracted from aerial roots of Heteropsis flexuosa [...] Read more.
Seeking to improve personal armor equipment by providing mobility and resistance to penetration, this research aimed to explore the potential of sustainable materials in order to assess their ability in ballistic applications. Titica vine fibers (TVFs) extracted from aerial roots of Heteropsis flexuosa from the Amazon region were incorporated at 10, 20, 30, and 40 vol% into an epoxy matrix for applications in ballistic multilayered armor systems (MASs) and stand-alone tests for personal protection against high-velocity 7.62 mm ammunition. The back-face signature (BFS) depth measured for composites with 20 and 40 vol% TVFs used as an intermediate layer in MASs was 25.6 and 32.5 mm, respectively, and below the maximum limit of 44 mm set by the international standard. Fracture mechanisms found by scanning electron microscopy (SEM) attested the relevance of increasing the fiber content for applications in MASs. The results of stand-alone tests showed that the control (0 vol%) and samples with 20 vol% TVFs absorbed the highest impact energy (Eabs) (212–176 J), and consequently displayed limit velocity (VL) values (213–194 m/s), when compared with 40 vol% fiber composites. However, the macroscopic evaluation found that, referring to the control samples, the plain epoxy shattered completely. In addition, for 10 and 20 vol% TVFs, the composites were fragmented or exhibited delamination fractures, which compromised their physical integrity. On the other hand, composites with 30 and 40 vol% TVFs, whose Eabs and VL varied between 166–130 J and 189–167 m/s, respectively, showed the best physical stability. The SEM images indicated that for composites with 10 and 20 vol% TVFs, the fracture mode was predominantly brittle due to the greater participation of the epoxy resin and the discrete action of the fibers, while for composites with 30 and 40 vol% TVFs, there was activation of more complex mechanisms such as pullout, shearing, and fiber rupture. These results indicate that the TVF composite has great potential for use in bulletproof vests. Full article
Show Figures

Figure 1

15 pages, 5657 KB  
Article
Research on Energy Absorption Characteristics of Bouligand Biomimetic Structure Based on CFRP Composite Materials
by Zhuangzhuang Xin, Wei Xu, Defa Liu and Jilu Duan
Sustainability 2023, 15(13), 9911; https://doi.org/10.3390/su15139911 - 21 Jun 2023
Cited by 1 | Viewed by 2423
Abstract
Enhancing the impact resistance performance of carbon fiber-reinforced polymer (CFRP) laminates stands as a prominent research focus among various nations. Existing studies have shown a tendency towards arbitrary selection of the inter-ply helix angle values in CFRP laminates, which is accompanied by a [...] Read more.
Enhancing the impact resistance performance of carbon fiber-reinforced polymer (CFRP) laminates stands as a prominent research focus among various nations. Existing studies have shown a tendency towards arbitrary selection of the inter-ply helix angle values in CFRP laminates, which is accompanied by a limited number of samples representing the chosen helix angles. However, existing studies have shown a relatively random selection of spiral angle values between CFRP laminates, and the sample size of selected spiral angles is limited, posing certain limitations. In order to tackle this problem, we have employed a systematic arrangement of combinations to select the optimal helix angle for CFRP laminates. Inspired by the biological structures of Bouligand, we have sequentially chosen 19 distinct sets of helix angles, aiming to overcome the inherent limitations and enhance the research outcomes in this field. In this study, we established 19 finite element models to investigate the behavior of Bouligand-inspired CFRP composite panels under high-velocity bullet impact. The models were created by selecting 19 sets of helix angles within the range of 0 to 90° with a 5° interval. The results show that the energy absorption of the Bouligand layer-stacking composite plate is better than that of the conventional plate. The optimal spiral angles of the CFRP laminate are 25° and 30°, and the energy absorption characteristics of the laminate are the best at these angles. The impact resistance is also the best at these angles. The energy absorption of the Bouligand layer-stacking composite plate is 396% higher in absorbed internal energy and 361% higher in absorbed kinetic energy compared to the conventional layer-stacking composite plate, significantly improving the ballistic performance of the CFRP bulletproof material and providing a reference for the design of individual protection equipment. Full article
Show Figures

Figure 1

17 pages, 8357 KB  
Article
Weld Quality Analysis of High-Hardness Armored Steel in Pulsed Gas Metal Arc Welding
by Hwi Jun Son, Young Cheol Jeong, Bo Wook Seo, Sung-Tae Hong, Yu-Chan Kim and Young Tae Cho
Metals 2023, 13(2), 303; https://doi.org/10.3390/met13020303 - 2 Feb 2023
Cited by 12 | Viewed by 3896
Abstract
As improving fuel economy and performance through weight reduction in vehicles are recognized as important tasks, the defense industry is researching ways to reduce the weight of armor plates for combat vehicles and increase bulletproof performance and durability. Most armor plates in combat [...] Read more.
As improving fuel economy and performance through weight reduction in vehicles are recognized as important tasks, the defense industry is researching ways to reduce the weight of armor plates for combat vehicles and increase bulletproof performance and durability. Most armor plates in combat vehicles are manufactured using weld joints. High-hardness armor (HHA) is used to make armor plates; however, its mechanical properties deteriorate because of hydrogen embrittlement and high-temperature softening during welding. Welding defects, such as pores and cracks, occur frequently. In this study, HHA steel was subjected to single-pulse gas metal arc welding (GMAW), and the welding performance of the shielding gas and heat input was analyzed by the United States army tank-automotive and armaments command (TACOM) standard. The specimen cross-section was visually examined, and hardness, tensile, and impact tests were used to identify the mechanical properties based on the welding conditions. Additionally, flux cored arc welding (FCAW) and GMAW were used and compared, and spatter image analyses were used to assess the integrity of the welding process of the HHA plate applied to a combat vehicle. As a result of the experiment, as the CO2 content and heat input increased, the mechanical strength of the welded zone and the integrity of the welding process deteriorated. Full article
(This article belongs to the Section Welding and Joining)
Show Figures

Figure 1

22 pages, 16444 KB  
Article
Ballistic Limit of UHMWPE Composite Armor under Impact of Ogive-Nose Projectile
by Li Ding, Xiaohui Gu, Peihui Shen and Xiangsheng Kong
Polymers 2022, 14(22), 4866; https://doi.org/10.3390/polym14224866 - 11 Nov 2022
Cited by 11 | Viewed by 6779
Abstract
The ballistic response of armor has been widely used to evaluate its feasibility and advantages as a protective structure. To obtain the ballistic performance and ballistic limitations of composite armor, a type of ultra–high molecular weight polyethylene (UHMWPE) composite armor is designed, which [...] Read more.
The ballistic response of armor has been widely used to evaluate its feasibility and advantages as a protective structure. To obtain the ballistic performance and ballistic limitations of composite armor, a type of ultra–high molecular weight polyethylene (UHMWPE) composite armor is designed, which is composed of UHMWPE laminates and steel face sheets of Q235. The total thickness of the armor is 53 mm, with an in–plane dimension of 300 mm × 300 mm. Then, an experimental study of the ballistic impact response of composite armor subject to a typical ogive–nose projectile was carried out. In the velocity range of 501.1 to 1026.1 m/s, the 14.5 mm caliber armor–piercing projectile could penetrate through the composite armor. At the velocity of 433.3 m/s, the A–P projectile was embedded in the armor, leaving a bulge mark on the back sheet. Therefore, 467.2 m/s is taken as the ballistic limit of the armor under the impact of the ogive–nose projectile. In addition, a corresponding numerical simulation model is also established to predict the ballistic limit of the projectile. The numerical predictions are consistent with the experimental results. The ballistic limit obtained from the numerical simulation results is 500 m/s, which is acceptable with a relative error of 7.02%. The failure mechanism of the composite armor is also obtained. Petaling is the main dominant failure mode for both face sheets, while delamination and shear failure dominate the penetration process of UHMWPE laminates. Finally, the perforation mechanism of composite armor under the impact of an A–P projectile is analyzed with theoretical models to predict the residual velocity, the work performed during the perforation, and the resisting stress of σs in the cavity–expansion model. The experimental and numerical simulation results can provide necessary data in the analysis of the composite structure’s dynamic response under the impact of sharp head penetrators. The research results present the ballistic performance, failure mechanism, and ballistic limit of the composite armor under the impact of a typical ogive–nose projectile, which can be significant in the design of composite armor in the areas of ship shield, fortifications protection, and bulletproof structures against threats from sharp head penetrators. Full article
Show Figures

Graphical abstract

Back to TopTop