首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   85篇
  免费   21篇
  国内免费   14篇
航空   40篇
航天技术   34篇
综合类   6篇
航天   40篇
  2024年   1篇
  2023年   4篇
  2022年   7篇
  2021年   7篇
  2020年   6篇
  2019年   9篇
  2018年   4篇
  2016年   6篇
  2015年   6篇
  2014年   7篇
  2013年   4篇
  2012年   8篇
  2011年   7篇
  2010年   5篇
  2009年   9篇
  2008年   4篇
  2007年   3篇
  2006年   5篇
  2005年   4篇
  2004年   2篇
  2003年   1篇
  2002年   1篇
  1999年   2篇
  1997年   1篇
  1996年   2篇
  1994年   1篇
  1993年   1篇
  1991年   1篇
  1990年   2篇
排序方式: 共有120条查询结果,搜索用时 343 毫秒
81.
空间大型末端执行器捕获动力学与实验研究   总被引:1,自引:0,他引:1  
潘冬  魏承  田浩  张越  赵阳 《宇航学报》2014,35(10):1120-1126
以绳索式末端执行器为研究对象,基于离散化方法,采用六维弹簧柔性连接方式建立了绳索动力学模型,并引入绳索与目标间的非线性接触碰撞力和摩擦力模型,获得末端执行器捕获动力学模型,并设计了末端捕获冲击实验,验证了模型的正确性。所建模型可充分考虑绳索的空间运动状态以及捕获过程中绳索与目标间的接触碰撞过程,基于此模型可预示并预防捕获过程中瞬时的较大冲击。对于机构设计和控制器调试具有一定意义,并可作为物理试验的有效补充,解决我国未来空间大型目标捕获任务地面试验验证困难的问题。  相似文献   
82.
造成天基激光告警设备虚警的外部因素包括空间电磁辐射和高能带电粒子辐射,内部因素是探测和放大电路的噪声。而通过合理的光学滤波设计、检测和放大电路设计、信号处理设计和各种抗辐照设计等措施,可实现天基激光告警设备的极低虚警率指标。  相似文献   
83.
白显宗  陈磊  唐国金 《宇航学报》2016,37(4):427-434
基于显式表达式对碰撞概率的灵敏度进行解析分析,给出其对接近距离的RSW分量、轨道误差、接近角度和目标大小的两类灵敏度(绝对灵敏度和相对灵敏度)。以美俄卫星碰撞事件为例进行计算和分析,得到灵敏度的变化曲线和数值。该解析方法可以克服数值分析方法中普遍存在的使用不便、计算量大、精度不高等问题。  相似文献   
84.
《中国航空学报》2021,34(11):182-199
In this paper, the fixed-time stability of spacecraft formation reconfiguration (position tracking) is studied. Firstly, a novel nonsingular terminal sliding mode surface is designed and based on which a fixed-time coordinated controller is designed to keep the closed-loop system states have a finite settling time bounded by some predefined constants. Secondly, another nonsingular terminal sliding mode surface is designed by combining the artificial potential function and the aforementioned sliding surface, which meets the mutual distance constraint during transition process among spacecraft when it is bounded. Then another coordinated controller with fixed-time observer considering mutual distance constraint is presented, which guarantees the closed-loop system states stable also in bounded settling time. Finally, simulation results are shown to validate the correctness of the proposed theorems. It is worth mentioning that the control schemes also work even though there is a properly limit on the control input.  相似文献   
85.
Space debris is polluting the space environment. Collision fragment is its important source. NASA standard breakup model, including size distributions, area-to-mass distributions, and delta velocity distributions, is a statistic experimental model used widely. The general algorithm based on the model is introduced. But this algorithm is difficult when debris quantity is more than hundreds or thousands. So a new faster algorithm for calculating debris cloud orbital lifetime and character from spacecraft collision breakup is presented first. For validating the faster algorithm, USA 193 satellite breakup event is simulated and compared with general algorithm. Contrast result indicates that calculation speed and efficiency of faster algorithm is very good. When debris size is in 0.01–0.05 m, the faster algorithm is almost a hundred times faster than general algorithm. And at the same time, its calculation precision is held well. The difference between corresponding orbital debris ratios from two algorithms is less than 1% generally.  相似文献   
86.
On 11 January 2007, the People’s Republic of China conducted a successful anti-satellite test against one of their defunct polar-orbiting weather satellites. The target satellite, called Fengyun-1C, had a mass of 880 kg and was orbiting at an altitude of about 863 km when the collision occurred. Struck by a direct-ascent interceptor at a speed of 9.36 km/s, the satellite disintegrated, spreading the cataloged fragments between 200 and 4000 km, with the highest concentration near the breakup height. By the end of April 2008, 2377 pieces of debris, including the original payload remnant, had officially been cataloged by the US Space Surveillance Network. Of these, nearly 1% had reentered the Earth’s atmosphere. This deliberate act is the largest debris-generating event on record, and its consequences will adversely affect circumterrestrial space for many years.  相似文献   
87.
首先提出了一种平行航路安全评估新方法,即从空中交通管制的安全防护体系入手,将潜在飞行冲突看作空中相撞事故的初因事件,提炼出管制员指挥、短期冲突告警、飞行员目视避让及机载防撞系统告警四层安全防护,进而将平行航路碰撞风险问题分解为潜在飞行冲突计算和各防护层的失效概率分析.然后,推导了管制员干预次数计算模型,采用CREAM方法解决了管制员调配飞行冲突失误概率计算问题,建立了STCA防护失效和TCAS防护失效故障树模型.最后,以京沪平行航路为例进行计算,得出了雷达管制环境下的京沪平行航路碰撞风险.结果表明该航路满足安全要求.  相似文献   
88.
星座设计中避免卫星碰撞问题的研究   总被引:1,自引:0,他引:1  
随着小卫星技术的发展 ,越来越多的航天任务采用小卫星星座来完成 ,在星座的设计过程中需要考虑的因素众多。本文从星座运行的安全性角度 ,分析了星座中卫星发生碰撞的机会和碰撞概率 ,对星座中存在的卫星之间可能发生的碰撞问题进行了研究 ,并提出了解决方法  相似文献   
89.
空间碎片预警中的碰撞概率方法研究   总被引:3,自引:0,他引:3  
由于空间碎片对飞行在地球轨道上的航天器危害日益严重,所以必须采取一些有效的防护措施,对于那些直径大于10 cm的碎片,通常是采用主动规避的方法来进行防护.为了避免传统的Box判据造成的过多错误预警,碰撞概率模型开始被应用于空间碎片预警,本文以空间站为例,将碰撞概率方法与传统Box区域判定法进行比较,介绍碰撞概率计算模型的建立方法,基于位置误差矩阵的碰撞概率Pc的算法,并针对实际交会事例进行了计算和分析.   相似文献   
90.
The number of Earth orbiting objects is constantly growing, and some orbital regions are becoming risky environments for space assets of interest, which are increasingly threatened by accidental collisions with other objects, especially in Low-Earth Orbit (LEO). Collision risk assessment is performed by various methods, both covariance and non-covariance based. The Cube algorithm is a non-covariance-based method used to estimate the collision rates between space objects, whose concept consists in dividing the space in cubes of fixed dimension and, at each time instant, checking if two or more objects share the same cube. Up to now its application has been limited to the long-term scenarios of orbital debris evolutionary models, where considering the uncertainties is not necessary and impractical. Within operative contexts, instead, medium-term collision risk analysis may be an important task, in which the propagation-related uncertainties play a prominent role, but the timescale poses challenges for the application of standard covariance-based conjunction analysis techniques. In this framework, this paper presents an approach for the evaluation of the medium-term collision frequency for objects in LEO, called Uncertainty-aware Cube method. It is a modified version of the Cube, able to take the possible errors in the space objects’ position into account for the detection of the conjunctions. As an object’s orbit is propagated, the along-track position error grows more and more, and each object could potentially be in a different position with respect to the one determined by numerical propagation and, thus, in a different cube. Considering the uncertainties, at each time instant the algorithm associates more than one cube to each object and checks if they share at least one cube. If so, a conjunction is detected and a degree of confidence is evaluated. The performance of the method is assessed in different LEO scenarios and compared to the original Cube method.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号