首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   510篇
  免费   42篇
  国内免费   125篇
航空   103篇
航天技术   305篇
综合类   20篇
航天   249篇
  2024年   1篇
  2023年   16篇
  2022年   14篇
  2021年   31篇
  2020年   20篇
  2019年   22篇
  2018年   32篇
  2017年   12篇
  2016年   19篇
  2015年   20篇
  2014年   61篇
  2013年   33篇
  2012年   33篇
  2011年   31篇
  2010年   29篇
  2009年   39篇
  2008年   40篇
  2007年   21篇
  2006年   22篇
  2005年   28篇
  2004年   15篇
  2003年   13篇
  2002年   13篇
  2001年   17篇
  2000年   36篇
  1999年   18篇
  1998年   9篇
  1997年   7篇
  1996年   5篇
  1995年   3篇
  1994年   5篇
  1993年   4篇
  1992年   2篇
  1990年   5篇
  1989年   1篇
排序方式: 共有677条查询结果,搜索用时 468 毫秒
161.
《Acta Astronautica》2014,93(1):373-384
Asteroid retrieval, satellite servicing, and debris removal concepts often rely on a thrusting vehicle to redirect and steer a passive object. One effective way to tow the object is through a tether. This study employs a discretized tether model attached to six degree-of-freedom end bodies. To reduce the risk of a post-burn collision between the end bodies, discrete thrust input shaping profiles are considered including a Posicast input and a bang-off-bang thrust profile. These input shaping techniques attain desirable collision avoidance performance by inducing a tumbling or gravity gradient motion of the tethered formation. Their performance is compared to an earlier frequency notched thruster profile.  相似文献   
162.
We aim to provide satellite operators and researchers with an efficient means for evaluating and mitigating collision risk during the design process of mega-constellations. We first introduce a novel algorithm for conjunction prediction that relies on large-scale numerical simulations and uses a sequence of filters to greatly reduce its computational expense. We then use this brute-force algorithm to establish baselines of endogenous (intra-constellation), or self-induced, conjunction events for the FCC-reported designs of the OneWeb LEO and SpaceX Starlink mega-constellations. We demonstrate how these deterministic results can be used to validate more computationally efficient, stochastic techniques for close-encounter prediction by adopting a new probabilistic approach from Solar-System dynamics as a simple test case. Finally, we show how our methodology can be applied during the design phase of large constellations by investigating Minimum Space Occupancy (MiSO) orbits, a generalization of classical frozen orbits that holistically account for the perturbed-Keplerian dynamics of the Earth-satellite-Moon-Sun system. The results indicate that the adoption of MiSO orbital configurations of the proposed mega-constellations can significantly reduce the risk of endogenous collisions with nearly indistinguishable adjustments to the nominal orbital elements of the constellation satellites.  相似文献   
163.
164.
Orbital robotics focuses on a variety of applications, as e.g. inspection and repair activities, spacecraft construction or orbit corrections. On-Orbit Servicing (OOS) activities have to be closely monitored by operators on ground. A direct contact to the spacecraft in Low Earth Orbit (LEO) is limiting the operational time of the robotic application. Therefore, geostationary satellites are desirable to relay the OOS signals and extend the servicing time window. A geostationary satellite in the communication chain not only introduces additional boundary conditions to the mission but also increases the time delay in the system. The latter is not very critical if the servicer satellite is operating autonomously. However, if the servicer is operating in a supervised control regime with a human in the loop, the increased time delay will have an impact on the operator’s task performance.  相似文献   
165.
Space missions designed to completely ablate upon an uncontrolled Earth atmosphere reentry are likely to be simpler and cheaper than those designed to execute controlled reentry. This is because mission risk (unavailability) stemming from controlled reentry subsystem failure(s) is essentially eliminated. NASA has not customarily implemented Design-for-Demise meticulously. NASA has rather approached Design-for-Demise in an ad hoc manner that fails to entrench Design-for-Demise as a mission design driver. Thus, enormous demisability challenges at later formulation stages of missions aspired to be demisable are evident due to these perpetuated oversights in entrenching Design-for-Demise practices. The investigators hence propose a strategy for a consistent integration of Design-for-Demise practices in all phases of a space mission lifecycle. Secondly, an all-inclusive risk-informed, decision-making methodology referred to as Analytic Deliberative Process is proposed. This criterion facilitates in making a choice between an uncontrolled reentry demisable or controlled reentry. The authors finally conceive and synthesize Objectives Hierarchy, Attributes, and Quantitative Performance Measures of the Analytical Deliberative Process for a Design-for-Demise risk-informed decision-making process.  相似文献   
166.
The survival of orbital debris reentering the Earth’s atmosphere is considered. The numerical approach of NASA’s Object Reentry Survival Analysis Tool (ORSAT) is reviewed, and a new equation accounting for reradiation heat loss of hollow cylindrical objects is presented. Based on these, a code called Survivability Analysis Program for Atmospheric Reentry (SAPAR) has been developed, and the new equation for reradiation heat loss is validated. Using this equation in conjunction with the formulation used in ORSAT, a comparative case study on the Delta-II second stage cylindrical tank is given, demonstrating that the analysis using the proposed equation is in good agreement with the actual recovered object when a practical value for thermal emissivity is used. A detailed explanation of the revised formulation is given, and additional simulation results are presented. Finally, discussions are made to address the applicability of the proposed equation to be incorporated in future survival analyses of orbital debris.  相似文献   
167.
The increase in space debris can seriously threaten regular activities in the Low Earth Orbit (LEO) environment. Therefore, it is necessary to develop robust, efficient and reliable techniques to understand the potential motions of the LEO debris. In this paper, we propose a novel signal processing approach to detect and estimate the motions of LEO space debris that is based on a fence-type space surveillance radar system. Because of the sparse distribution of the orbiting debris through the fence in our observations, we formulate the signal detection and the motion parameter estimation as a sparse signal reconstruction problem with respect to an over-complete dictionary. Moreover, we propose a new scheme to reduce the size of the original over-complete dictionary without the loss of the important information. This new scheme is based on a careful analysis of the relations between the acceleration and the directions of arrival for the corresponding LEO space debris. Our simulation results show that the proposed approach can achieve extremely good performance in terms of the accuracy for detection and estimation. Furthermore, our simulation results demonstrate the robustness of the approach in scenarios with a low Signal-to-Noise Ratio (SNR) and the super-resolution properties. We hope our signal processing approach can stimulate further work on monitoring LEO space debris.  相似文献   
168.
This novel concept expels neutral gas in the presence of geomagnetically-trapped protons in near-Earth orbit. The expelled neutral gas acts to induce charge exchange collisions with the geomagnetically-trapped protons and induce drag on objects which pass through it. The charge exchange collisions between the neutral gas and the geomagnetically-trapped protons create neutrals with similar kinetic energy that are not confined by the geomagnetic field. The charge exchange neutrals are able to collide with orbital objects and perturb their orbits. The delta-v applied by the charge exchange neutral flux is greatest on high area-to-mass objects. Numerical simulation shows charge exchange neutral impacts produce a delta-v on objects on the order of 3.8 x 10−11 m/s at a distance of 1 km from the center of the expelled gas in a 1,000 km orbit. The impulse imparted by charge exchange neutral impacts is at least six orders of magnitude smaller than that provided by the induced drag caused by gas expulsion. The localized drag increase can force a majority of small objects into the orbit of the expelled gas cloud, even if that orbit is retrograde to the initial orbit of the objects. This new technique can be applied to the remediation of space debris.  相似文献   
169.
The MéO (for Métrologie Optique) telescope is the Satellite and Lunar Laser Ranging (SLR) dedicated telescope of Observatoire de la Côte d’Azur (France) located at plateau de Calern. The telescope uses an altazimuth mount. The motorization of the mount has a capability of 6 deg/s allowing the follow up of Low Earth Orbits (LEO) satellites, as well as Medium Earth Orbits (MEO) and geostationary (GEO) satellites, and the Moon. The telescope has a primary mirror of 1.54 m. It uses a Nasmyth focus equipped with an EMCCD camera. The telescope field of view, defined by the equivalent focal length and the size of the camera, is currently 3.4 arcmin × 3.4 arcmin.  相似文献   
170.
The large 3° × 60° fields-of-view of the Solar Mass Ejection Imager (SMEI) instruments are oriented on the stabilized Coriolis satellite to image most of the sky each Sun-synchronous orbit. Besides observing coronal mass ejections, the SMEI mission objective, SMEI also has detected a plethora of Earth-orbiting satellites (resident space objects or RSOs) brighter than ∼8th magnitude at a rate of about 1 per minute. Occasionally, SMEI sees an RSO swarm: a sudden onset of a large number of RSOs, many more than the nominal rate, upto dozens detected in a 4-s frame. These swarms usually last for a few minutes. A sample of six such RSO ensembles is analyzed in this paper in which the distance and the direction of the velocity vector for individual objects are estimated. We present the observational evidence indicating that the swarms must be near-field objects traveling in orbits near that of Coriolis, and that the relatively speeds between the objects and Coriolis are low. Further, analyses indicate that the RSOs are quite close (<20 m) and are generally moving radially away from the satellite. The predicted encounter geometries for Coriolis passing through or near a small debris cloud is, generally, quite inconsistent with the observations. The most likely explanation consistent with the observations is that SMEI is seeing debris being ejected from the Coriolis spacecraft itself. An analysis of distance and brightness for a subset of the RSOs indicates that the median diameter of the debris particles is ∼80 μm.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号