CN111193799B - Rocket projectile safe launching control system and control method - Google Patents

Rocket projectile safe launching control system and control method Download PDF

Info

Publication number
CN111193799B
CN111193799B CN201911413202.8A CN201911413202A CN111193799B CN 111193799 B CN111193799 B CN 111193799B CN 201911413202 A CN201911413202 A CN 201911413202A CN 111193799 B CN111193799 B CN 111193799B
Authority
CN
China
Prior art keywords
rocket
ignition
circuit
rocket projectile
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911413202.8A
Other languages
Chinese (zh)
Other versions
CN111193799A (en
Inventor
谢海涛
陈�胜
孙巨川
荆海亮
刘晓
杭佳
姚梦涛
梁甜
刘露露
张帅
樊思敏
陈广凯
李琦
董雪雷
王芬
贾夏冬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaanxi Zhongtian Rocket Technology Co ltd
XINJIANG UYGUR AUTONOMOUS REGION WEATHER MODIFICATION OFFICE
Original Assignee
Shaanxi Zhongtian Rocket Technology Co ltd
XINJIANG UYGUR AUTONOMOUS REGION WEATHER MODIFICATION OFFICE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Zhongtian Rocket Technology Co ltd, XINJIANG UYGUR AUTONOMOUS REGION WEATHER MODIFICATION OFFICE filed Critical Shaanxi Zhongtian Rocket Technology Co ltd
Priority to CN201911413202.8A priority Critical patent/CN111193799B/en
Publication of CN111193799A publication Critical patent/CN111193799A/en
Application granted granted Critical
Publication of CN111193799B publication Critical patent/CN111193799B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F41WEAPONS
    • F41FAPPARATUS FOR LAUNCHING PROJECTILES OR MISSILES FROM BARRELS, e.g. CANNONS; LAUNCHERS FOR ROCKETS OR TORPEDOES; HARPOON GUNS
    • F41F3/00Rocket or torpedo launchers
    • F41F3/04Rocket or torpedo launchers for rockets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Aiming, Guidance, Guns With A Light Source, Armor, Camouflage, And Targets (AREA)

Abstract

The invention discloses a rocket projectile safe launching control system and a rocket projectile safe launching control method, wherein the rocket projectile safe launching control system comprises: the system comprises a launch control terminal, a launcher system connected with the launch control terminal and handheld equipment for acquiring rocket ejection warehousing numbers; the launcher system is used for providing serial numbers, firing angles and position information of the in-orbit rocket projectiles and transmitting the serial numbers, firing angles and position information to the launch control terminal; the handheld device ejects the rocket into a storage number and transmits the rocket ejection storage number to the launch control terminal, and the launch control terminal is used as a basis for judging the legitimacy of the on-orbit rocket on the launcher system; the issuing control terminal is also used for providing identity authentication information; if the rocket is popped out of the storage number pairing code and the identity verification is successful, the transmitting and controlling terminal controls an ignition control circuit on the transmitting and controlling terminal to generate an ignition instruction and sends the ignition instruction to the launcher system; the launch control terminal controls a rocket resistance value detection circuit thereon to detect the on-orbit rocket resistance value; if the resistance value of the rocket projectile is in a set range, the in-orbit rocket numbering is legal, and the firing angle information and the position information of the in-orbit rocket are in the set range, the launcher system controls the rocket to be launched according to the received firing instruction.

Description

Rocket projectile safe launching control system and control method
Technical Field
The invention relates to the technical field of rocket projectile safe launching control, in particular to a rocket projectile safe launching control system and a rocket projectile safe launching control method.
Background
Application and development of the rain-increasing and hail-preventing rocket bomb are decades of years, great contribution is made to disaster prevention and reduction in China, and hundreds of millions of yuan of economic loss is saved for the country. Considering that the rocket projectile is a dangerous initiating explosive device, if the rocket projectile falls into an illegal molecular hand due to improper management and control, great social security threat can be brought, and serious influence is caused on production and life of people. Therefore, the safety technology of rocket projectile operation equipment needs to be upgraded and modified, and safe launching of rocket projectiles is realized. The safe launching of the rocket projectile is still a difficult problem at present, and in order to solve the problem, the safe launching of the rocket projectile is generally realized through the safety control of a launching cradle.
Currently, the launcher in the prior art has the following safety disadvantages:
(1) poor safety: the rocket projectile launching frame is characterized in that safety control is not specially carried out on a launching frame ignition line in use, so that illegal molecules can bypass a launch controller and directly operate the rocket projectile ignition line, and further the rocket projectile is excited to ignite; the design defect seriously influences the daily use safety of the operation equipment and is a potential risk point for social safety and stability;
(2) the validity verification means of the operation equipment on the personnel is single and lagged behind: the concrete expression is as follows: when an operator uses a launch controller (launch controller) of the hail-suppression rocket projectile, the operator can enter a rocket projectile launch control menu only by inputting a starting password (some launch controllers even do not need to input passwords), and the design defect causes the problem of not tight safety management and even out of control on the launch controller;
(3) the launcher cannot report the operation result in real time; the problem mainly occurs that after each launching operation is completed, data such as the number of rocket projectiles, the operation time, the operation place, the launching elevation angle, the launching azimuth angle and the like are recorded in a manual mode; the recording mode is troublesome and easy to make mistakes, and the superior management department cannot acquire data in the operation process in time, so that the timeliness and the accuracy of the superior management department for monitoring the rocket projectile operation are poor; this poses a great difficulty in safety management and work effect evaluation of rocket projectile launch.
Disclosure of Invention
In view of the above, the invention provides a rocket projectile safe launching control system and a rocket projectile safe launching control method.
The technical scheme of the invention is as follows: a rocket projectile safe launching control system comprising: the system comprises a launch control terminal, a launcher system connected with the launch control terminal and handheld equipment for acquiring rocket ejection warehousing numbers; the launcher system is used for providing serial number information, shooting angle information and position information of the in-orbit rocket projectile and transmitting the serial number information, the shooting angle information and the position information to the launch control terminal; the handheld device ejects the rocket into a storage number and transmits the rocket ejection storage number to the launch control terminal, and the launch control terminal is used as a basis for judging the legitimacy of the in-orbit rocket on the launcher system; the issuing control terminal is also used for providing identity authentication information;
when the rocket ejects the warehousing number pairing code and the identity verification is successful, the transmitting and controlling terminal controls an ignition control circuit on the transmitting and controlling terminal to generate an ignition instruction and sends the ignition instruction to the launcher system; the launch control terminal controls a rocket resistance value detection circuit thereon to detect the on-orbit rocket resistance value; and when the resistance value of the rocket projectile is in a set range, the in-orbit rocket numbering is legal, and the firing angle information and the position information of the in-orbit rocket are in the set range, the launcher system controls the rocket to be launched according to the received firing instruction.
Preferably, the launcher system comprises: the safety device comprises a launching frame and a safety device arranged on the launching frame; an ignition control circuit and an ignition circuit connection circuit are arranged in the safety device; the ignition control circuit includes: an ignition circuit control circuit and an ignition circuit short-circuit protection circuit;
send and be provided with terminal control module and as terminal equipment's panel computer among the accuse terminal, terminal control module includes: the system comprises a main control center, and an ignition control module, an IC card identity identification module, a bullet number acquisition module and a network module which are connected with the main control center;
the tablet personal computer is used for face verification, when the face verification is successful, the tablet personal computer transmits face verification success information to the main control center, and when the face verification fails, the tablet personal computer displays face verification failure information; the ignition control module is provided with the rocket ignition control circuit and a rocket resistance value detection circuit;
the IC card identity recognition module is used for identity recognition and sending an identity recognition result to the main control center, the projectile number acquisition module is used for acquiring the serial number of the rocket projectile on the launcher and transmitting the serial number to the main control center, and the main control center ejects the rocket received by the main control center to a storage serial number and the serial number of the rocket projectile on the launcher to perform code matching authentication; the main control center sends a rocket projectile number code matching authentication result and acquired face verification success information and identity identification results to the ignition control module through a control line, the ignition control module generates an ignition instruction through a rocket ignition control circuit on the ignition control module and sends the ignition instruction to the in-orbit rocket projectile on the launcher through the main control center, and the ignition control module detects the resistance value of the in-orbit rocket projectile through a rocket resistance value detection circuit on the ignition control module and transmits the in-orbit rocket projectile resistance value to the main control center; meanwhile, the main control center is connected to the launcher system through a cable A and is used for acquiring on-orbit rocket projectile number information, on-orbit rocket projectile firing angle information and position information of the launcher system and controlling an ignition circuit control circuit and an ignition circuit short-circuit protection circuit of the safety device; the master control center sends the operation information to the server through the network module for remote monitoring.
Preferably, the main control center is connected with the network module through a cable B, and the network module is connected with the server, so that the operation information is sent to the server through the network module for remote monitoring.
Preferably, the launcher system further comprises: the electronic compass is arranged on the launcher and used for collecting shooting angle information of the in-orbit rocket projectile.
Preferably, the launcher system further comprises: the GPS module is arranged on the launcher and used for collecting the position information of the in-orbit rocket projectile.
Preferably, be provided with command module and thing networking module in the server, thing networking module mainly used receives, preserves rocket projectile operation information, command module is connected with thing networking module for realize the command control of operation according to rocket projectile operation information.
A control method of a rocket projectile safe launching control system comprises the following steps:
the method comprises the following steps: the handheld device ejects the rocket out of the storage serial number and transmits the rocket to the master control center; the tablet personal computer transmits the successful face verification information to the master control center; the IC card identity recognition module sends an identity recognition result to a master control center; the projectile number acquisition module transmits the serial number of the on-orbit rocket projectile to the main control center;
step two: the main control center ejects the rocket received by the main control center to a storage serial number and an on-orbit rocket projectile serial number for code matching authentication;
step three: the main control center sends the rocket projectile number matching authentication result in the step two and the face verification success information and the identity identification result received in the step one to the ignition control module, and when the face verification and the rocket projectile number matching authentication are both true or the identity identification and the rocket projectile number matching authentication are both true, the ignition control module generates an ignition instruction through a rocket ignition control circuit on the ignition control module and sends the ignition instruction to an ignition circuit switching-on circuit in the safety device;
the ignition control module detects the on-orbit rocket resistance value through a rocket resistance value detection circuit on the ignition control module and transmits the on-orbit rocket resistance value to the main control center;
step four: the main control center acquires on-orbit rocket projectile number information, on-orbit rocket projectile firing angle information and position information of the launcher system, and further controls an ignition circuit control circuit and an ignition circuit short-circuit protection circuit of the safety device; when the results of the serial number of the on-track rocket projectile, the resistance value of the on-track rocket projectile, the position of the on-track rocket projectile and the firing angle of the on-track rocket projectile are all true, the ignition circuit control circuit in the safety device is controlled to be conducted, and the short-circuit protection of the ignition circuit short-circuit protection circuit on the ignition circuit connection circuit is removed.
Preferably, the fourth step is that the main control center controls the ignition circuit control circuit in the safety device to be switched on and releases the short-circuit protection of the ignition circuit short-circuit protection circuit to the ignition circuit switching-on circuit, before the operation request information is sent to the server of the upper management department, after the server of the upper management department receives the operation request information, the transmission control instruction is sent to the main control center through the network module, and after the main control center receives the transmission control instruction, the ignition circuit switching-on circuit on the safety device is controlled to be switched on, so that the rocket bomb is safely transmitted; after the rocket is launched, the main control center transmits the collected rocket operation information to a server through a network module for monitoring; wherein the job information includes: the on-track rocket projectile resistance information in the third step, and the on-track rocket projectile number information, the on-track rocket projectile firing angle information, the on-track rocket projectile position information and the on-track rocket projectile launching time information in the fourth step.
Has the advantages that:
(1) according to the rocket projectile safe launching control system, the launching frame, the server and the Internet of things handheld machine are connected with the launching control terminal by adding the set of safe launching device on the launching frame, so that safe launching of rocket projectiles can be realized, and the safety, accuracy and timeliness of launching frame management and operation are effectively improved.
(2) The control method of the rocket projectile safe launching control system enables the rocket projectile safe launching control system to be subjected to more than two verification information verification processes, and the verification information is integrated onto the rocket projectile ignition circuit control circuit through more than two circuits, so that safe launching of the rocket projectile is effectively ensured, and safety, accuracy and timeliness of launching frame management and operation are effectively improved.
Drawings
Fig. 1 is a schematic view of the overall structure of the rocket projectile safe launching control system.
Fig. 2 is a block diagram of the rocket projectile safe launching control system.
Fig. 3 is a schematic communication diagram of a terminal control module of the rocket projectile safe launching control system.
FIG. 4 is a logic control circuit diagram of the launch control terminal of the present invention.
Fig. 5 is a circuit diagram of an ignition control circuit of the safety device of the present invention.
Fig. 6 shows an ignition circuit management and control logic circuit according to the present invention.
The system comprises a launcher system, a safety device, an electronic compass, a GPS module, a 2-launch control terminal, a tablet computer, a 22-terminal control module, an ignition control module, an IC card identity identification module, a 223-bullet number acquisition module, a 224-network module, a 225-main control center, a 3-server, a 31-command module, a 32-Internet of things module and a 4-Internet of things handset, wherein the launcher system comprises a launcher system, a 11-safety device, a 12-electronic compass, a 13-GPS module, the launch control terminal, the tablet computer, the terminal control module, the ignition control module, the IC card identity identification module, the bullet number acquisition module, the network module, the 225-main control center, the 3-server, the 31-command module, the 32-Internet of things module and the 4-Internet of things handset.
Detailed Description
The invention is described in detail below by way of example with reference to the accompanying drawings.
This embodiment provides a rocket projectile safety emission control system, through increase one set of safe emitter on the launching cradle, with launching cradle, server and handheld machine of thing networking all with send out accuse terminal, can realize the safe transmission of rocket projectile, effectively promote the security, the accuracy and the ageing of launching cradle management and operation.
As shown in figures 1-3, the rocket projectile safe launching control system is compatible with safe launching of various types of rocket projectiles such as WR-98, WR-1A, WR-1D and the like on one hand; on the other hand, can compatible multiple direct current ignition's rocket projectile, this rocket projectile safe launching control system includes: the system comprises a launcher system 1, a launch control terminal 2, a server 3 and an Internet of things handset 4 for indicating rocket ammunition storehouse information;
the launcher system 1 includes: the system comprises a launcher, a safety device 11 arranged on the launcher, an electronic compass 12 and a GPS module 13; wherein, the safety device 11 is provided with an ignition control circuit and an ignition circuit; the ignition control circuit includes: an ignition circuit control circuit and an ignition circuit short-circuit protection circuit; the electronic compass 12 is used for collecting the on-orbit rocket ejection angle on the launcher, and comprises a pitch angle and an azimuth angle; the GPS module 13 is used for collecting the position information of the rocket projectile on the launcher.
Be provided with terminal control module 22 and panel computer 21 as terminal equipment in sending out accuse terminal 2, terminal control module 22 includes: a main control center 225 (which may adopt a single chip microcomputer) and an ignition control module 221, an IC card identity recognition module 222, a pin number acquisition module 223 and a network module 224 which are connected with the main control center 225; the ignition control module 221 is provided with a rocket ignition control circuit and a rocket resistance value detection circuit;
the server 3 is provided with a command module 31 and an internet of things module 32;
the overall connection relationship of the rocket projectile safe launching control system is as follows: the launch control terminal 2 is connected with the Internet of things handheld machine 4 through the local area network, the Internet of things handheld machine 4 ejects the rocket into a warehouse and transmits the rocket ejection serial number to the main control center 225 in the launch control terminal 2, and the serial number is used as a basis for judging the legitimacy of the rocket projectile in the orbit of the launcher by the launch control terminal 2;
the tablet computer 21 and the terminal control module 22 realize information interaction of the tablet computer 21 and the terminal control module 22 through USB communication, wherein the tablet computer 21 is used for face verification, when the face verification is successful, the tablet computer 21 transmits the face verification success information to the main control center 225 in the terminal control module 22, and when the face verification is failed, the tablet computer 21 directly displays face verification failure information; the IC card identification module 222 is configured to identify and send an identification result to the main control center 225; the projectile number obtaining module 223 is used for obtaining the serial number of the on-orbit rocket projectile on the launcher and transmitting the serial number to the main control center 225, the main control center 225 performs code matching authentication on the serial number of the received rocket projectile ejected from the storage and the serial number of the on-orbit rocket projectile, and if the serial numbers are consistent, the on-orbit rocket projectile is legal;
the main control center 225 is connected with the ignition control module 221 through a control line, and controls the ignition control module 221 to start according to the rocket projectile number code matching authentication result and the received face verification success information and identity recognition result; after the ignition control module 221 is started, a rocket ignition control circuit on the ignition control module generates an ignition instruction (ignition current) and sends the ignition instruction to an on-orbit rocket projectile on the launcher through the main control center 225; the ignition control module 221 detects the on-orbit rocket resistance value through the rocket resistance value detection circuit on the ignition control module and transmits the on-orbit rocket resistance value to the main control center 225;
meanwhile, the main control center 225 is connected to the launcher system 1 through a cable a, and is configured to acquire in-orbit rocket projectile number information (acquired through the projectile number acquisition module 223), in-orbit rocket projectile firing angle (including pitch angle and azimuth angle acquired through the electronic compass 12), and position information (including GPS information acquired through the GPS module 13) of the launcher system 1, and further control the ignition circuit control circuit and the ignition circuit short-circuit protection circuit of the safety device 11;
the main control center 225 is connected with the network module 224 through a cable B, and the network module 224 is connected with the server 3, so that the operation information (including ignition instruction information, on-orbit rocket projectile number information, on-orbit rocket projectile firing angle information, on-orbit rocket projectile position information, on-orbit rocket projectile resistance value information, on-orbit rocket projectile firing time information and the like) is sent to the server 3 through the network module 224 for remote monitoring (monitoring and control).
The cable A adopts an RS485 communication cable, and the cable B adopts a TTL communication cable;
the internet of things module 32 is mainly used for receiving operation request information and receiving and storing rocket projectile operation result information, and the command module 31 is connected with the internet of things module 32 and used for realizing command control of operation according to rocket projectile operation information, so that a superior unit can monitor the operation and provide data basis for evaluating weather modification operation effect.
As shown in fig. 4, whether the ignition control module 221 in the launch control terminal 2 is started depends on whether the results of face verification of the tablet computer 21, identity recognition of the IC card identity recognition module 222, code matching authentication of the rocket projectile number, and the like are true; when the main control center 225 judges that the face verification and the rocket projectile number pairing authentication are both true or the identity identification and the rocket projectile number pairing authentication are both true, the main control center 225 controls the ignition control module 221 to start, namely controls the conduction work of the rocket projectile resistance value detection circuit to finish the rocket projectile resistance value test, and controls the conduction of the rocket projectile ignition control circuit to finish the ignition current output (the ignition current is output to an ignition circuit connection circuit in the safety device 11 through the ignition current output current); otherwise, the ignition control module 221 is not started, rocket ignition control failure information and rocket resistance value detection failure information are sent to the tablet computer 21, and the tablet electric energy 21 displays the failure information.
The main control center 225 of the launch control terminal 2 transmits the ignition current output by the ignition control module 221 to the safety device 11, and when the ignition circuit of the safety device 11 is connected to the circuit, the ignition current can be loaded to the on-orbit rocket projectile in the launcher system 1 for launching the rocket projectile.
As shown in fig. 5, whether the ignition control circuit of the safety device 11 on the launcher system 1 is activated depends on whether the results of the on-orbit rocket projectile number, the on-orbit rocket projectile resistance value, the on-orbit rocket projectile position, the on-orbit rocket projectile firing angle, etc. are true (when the on-orbit rocket projectile number and the rocket ejection warehousing number are in agreement, the on-orbit rocket projectile number is true; when the on-orbit rocket projectile resistance value is within the set range, the on-orbit rocket projectile resistance value is true; when the on-orbit rocket projectile position is within the set range, the on-orbit rocket projectile position is true; when the on-orbit rocket projectile firing angle is within the set range, the on-orbit rocket firing angle is true); when the main control center 225 judges that the above conditions are true, the ignition control circuit of the safety device 11 is started, that is, the ignition circuit control circuit is turned on, and the ignition circuit short-circuit protection circuit releases the short-circuit protection of the ignition circuit connection circuit; the ignition circuit connection circuit of the launcher system 1 is connected after the ignition circuit connection circuit is connected.
As shown in fig. 6, after the safety device 11 receives the ignition command from the transmitting and controlling terminal 2, the circuit of the ignition circuit control circuit is turned on, and the short-circuit protection of the circuit is released, so that the safety device 11 outputs the ignition turn-on current to the rocket projectile, and finally the rocket projectile is controlled and transmitted under multiple control conditions.
In summary, the above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (8)

1. A rocket projectile safe launching control system, comprising: the launching control terminal (2), a launcher system (1) connected with the launching control terminal and handheld equipment used for acquiring rocket ejection warehousing numbers; the launcher system (1) is used for providing on-orbit rocket projectile number information, shooting angle information and position information and transmitting the information to the launch control terminal (2); the handheld device transmits the rocket ejection warehousing number to the launch control terminal (2) as a basis for the launch control terminal (2) to judge the legitimacy of the on-orbit rocket on the launcher system (1); the issuing control terminal (2) is also used for providing identity authentication information;
when the rocket is ejected out of the storage number pairing code and the identity verification is successful, the launching control terminal (2) controls an ignition control circuit on the launching control terminal to generate an ignition instruction and sends the ignition instruction to the launcher system (1); the launch control terminal (2) controls a rocket resistance value detection circuit on the launch control terminal to detect the on-orbit rocket resistance value; when the resistance value of the rocket projectile is in a set range, the in-orbit rocket numbering is legal, and the firing angle information and the position information of the in-orbit rocket are in the set range, the launcher system (1) controls the rocket to be launched according to the received firing instruction;
the launcher system (1) comprises: a launcher and a safety device (11) arranged on the launcher; an ignition control circuit and an ignition circuit connecting circuit are arranged in the safety device (11); the ignition control circuit includes: an ignition circuit control circuit and an ignition circuit short-circuit protection circuit;
send and be provided with terminal control module (22) and panel computer (21) as terminal equipment in controlling terminal box (2), terminal control module (22) includes: the ignition control module (221), the IC card identity recognition module (222), the bullet number acquisition module (223) and the network module (224) are connected with the main control center (225).
2. The rocket projectile safe launching control system according to claim 1, wherein the tablet computer (21) is used for face verification, when the face verification is successful, the tablet computer (21) transmits face verification success information to the main control center (225), and when the face verification is failed, the tablet computer (21) displays face verification failure information; the ignition control module (221) is provided with the rocket ignition control circuit and a rocket resistance value detection circuit;
the IC card identification module (222) is used for identifying identity and sending an identity identification result to the main control center (225), the projectile number acquisition module (223) is used for acquiring the number of the rocket projectile on the launcher and transmitting the number to the main control center (225), and the main control center (225) ejects the rocket received by the main control center to a storage number and the rocket projectile number on the launcher to perform code matching authentication; the main control center (225) sends a rocket projectile number code matching authentication result and acquired face verification success information and identity recognition results to the ignition control module (221) through a control line, the ignition control module (221) generates an ignition instruction through a rocket ignition control circuit on the ignition control module and sends the ignition instruction to the in-orbit rocket projectile on the launcher through the main control center (225), and the ignition control module (221) detects the resistance value of the in-orbit rocket projectile through a rocket resistance value detection circuit on the ignition control module and transmits the in-orbit rocket projectile resistance value to the main control center (225); meanwhile, the main control center (225) is connected to the launcher system (1) through a cable A and is used for acquiring on-orbit rocket projectile number information, on-orbit rocket projectile firing angle information and position information of the launcher system (1) and controlling an ignition circuit control circuit and an ignition circuit short-circuit protection circuit of the safety device (11); the master control center (225) transmits the job information to the server (3) through the network module (224) for remote monitoring.
3. The rocket projectile safe launching control system according to claim 2, characterized in that the main control center (225) is connected with the network module (224) through the cable B, and the network module (224) is connected with the server (3), so as to realize the transmission of the operation information to the server (3) through the network module (224) for remote monitoring.
4. A rocket projectile safe launching control system as claimed in claim 1, 2 or 3, wherein said launcher system (1) further comprises: an electronic compass (12) arranged on the launcher, wherein the electronic compass (12) is used for collecting the shooting angle information of the in-orbit rocket projectile.
5. A rocket projectile safe launching control system as claimed in claim 1, 2 or 3, wherein said launcher system (1) further comprises: the GPS module (13) is arranged on the launcher, and the GPS module (13) is used for collecting the position information of the in-orbit rocket projectile.
6. The rocket projectile safety launching control system according to claim 2 or 3, wherein a commanding module (31) and an internet of things module (32) are arranged in the server (3), the internet of things module (32) is mainly used for receiving and storing rocket projectile operation information, and the commanding module (31) is connected with the internet of things module (32) and is used for realizing commanding and controlling operation according to rocket projectile operation information.
7. A control method of a rocket projectile safe launching control system using the control system according to claim 2, characterized by comprising the steps of:
the method comprises the following steps: the handheld device ejects the rocket out of the warehouse and numbers and transmits the rocket to a main control center (225); the tablet personal computer (21) transmits the information of successful face verification to the master control center (225); the IC card identity recognition module (222) sends the identity recognition result to the master control center (225); the projectile number acquisition module (223) transmits the on-orbit rocket projectile number to the main control center (225);
step two: the main control center (225) ejects the received rocket to a warehousing number and an on-orbit rocket projectile number for code matching authentication;
step three: the main control center (225) sends the rocket projectile number matching authentication result in the step two and the face verification success information and the identity recognition result received in the step one to the ignition control module (221), and when the face verification and the rocket projectile number matching authentication are both true or the identity recognition and the rocket projectile number matching authentication are both true, the ignition control module (221) generates an ignition instruction through a rocket ignition control circuit on the ignition control module and sends the ignition instruction to an ignition circuit in the safety device (11) to be connected with a circuit;
the ignition control module (221) detects the resistance value of the in-orbit rocket through a rocket resistance value detection circuit on the ignition control module and transmits the in-orbit rocket resistance value to the main control center (225);
step four: the main control center (225) acquires on-orbit rocket projectile number information, on-orbit rocket projectile firing angle information and position information of the launcher system (1), and further controls an ignition circuit control circuit and an ignition circuit short-circuit protection circuit of the safety device (11); when the results of the serial number of the on-track rocket projectile, the resistance value of the on-track rocket projectile, the position of the on-track rocket projectile and the firing angle of the on-track rocket projectile are all true, the on-state of the ignition circuit control circuit in the safety device (11) is controlled, and the short-circuit protection of the ignition circuit short-circuit protection circuit on the ignition circuit connection circuit is released.
8. The control method of the rocket projectile safe launching control system according to claim 7, characterized in that, in the fourth step, the main control center (225) controls the ignition circuit control circuit in the safety device (11) to be turned on, and before the short-circuit protection of the ignition circuit short-circuit protection circuit to the ignition circuit on-circuit is released, sends the operation request information to the server (3) of the upper management department, after the server (3) of the upper management department receives the operation request information, sends the launching control instruction to the main control center (225) through the network module (224), and after receiving the launching control instruction, the main control center (225) controls the ignition circuit on the safety device (11) to be turned on, so as to realize the rocket projectile safe launching; after the rocket is launched, the main control center (225) transmits the collected rocket operation information to the server (3) through the network module (224) for monitoring; wherein the job information includes: the on-track rocket projectile resistance information in the third step, and the on-track rocket projectile number information, the on-track rocket projectile firing angle information, the on-track rocket projectile position information and the on-track rocket projectile launching time information in the fourth step.
CN201911413202.8A 2019-12-31 2019-12-31 Rocket projectile safe launching control system and control method Active CN111193799B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911413202.8A CN111193799B (en) 2019-12-31 2019-12-31 Rocket projectile safe launching control system and control method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911413202.8A CN111193799B (en) 2019-12-31 2019-12-31 Rocket projectile safe launching control system and control method

Publications (2)

Publication Number Publication Date
CN111193799A CN111193799A (en) 2020-05-22
CN111193799B true CN111193799B (en) 2022-04-15

Family

ID=70709680

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911413202.8A Active CN111193799B (en) 2019-12-31 2019-12-31 Rocket projectile safe launching control system and control method

Country Status (1)

Country Link
CN (1) CN111193799B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN203490491U (en) * 2013-09-03 2014-03-19 中国兵器科学研究院 Weather-modification precipitation-increasing remote-control operation system through rocket
CN104567547A (en) * 2015-01-08 2015-04-29 成都信息工程学院 Operating data acquiring system and data processing method for silhouette rocket
CN105444618A (en) * 2015-12-21 2016-03-30 新疆维吾尔自治区人工影响天气办公室 Rocket launching control system
CN205228284U (en) * 2015-12-30 2016-05-11 陕西中天火箭技术股份有限公司 Full -automatic precipitation of hail of rockets launcher control system
CN106839900A (en) * 2017-03-28 2017-06-13 北京厚力德仪器设备有限公司 A kind of hail-proof rain-increasing rocket based on warm cloud catalyst
CN110309148A (en) * 2019-05-20 2019-10-08 上海机电工程研究所 The structured storage and management method and system of test of missile data
CN110427291A (en) * 2019-07-01 2019-11-08 江西洪都航空工业集团有限责任公司 A kind of embedded software is from closed loop verification method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7540227B2 (en) * 2003-05-06 2009-06-02 Bae Systems Technology Solutions & Services Inc. Air based vertical launch ballistic missile defense
US9745063B2 (en) * 2014-08-07 2017-08-29 Ventions, Llc Airborne rocket launch system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN203490491U (en) * 2013-09-03 2014-03-19 中国兵器科学研究院 Weather-modification precipitation-increasing remote-control operation system through rocket
CN104567547A (en) * 2015-01-08 2015-04-29 成都信息工程学院 Operating data acquiring system and data processing method for silhouette rocket
CN105444618A (en) * 2015-12-21 2016-03-30 新疆维吾尔自治区人工影响天气办公室 Rocket launching control system
CN205228284U (en) * 2015-12-30 2016-05-11 陕西中天火箭技术股份有限公司 Full -automatic precipitation of hail of rockets launcher control system
CN106839900A (en) * 2017-03-28 2017-06-13 北京厚力德仪器设备有限公司 A kind of hail-proof rain-increasing rocket based on warm cloud catalyst
CN110309148A (en) * 2019-05-20 2019-10-08 上海机电工程研究所 The structured storage and management method and system of test of missile data
CN110427291A (en) * 2019-07-01 2019-11-08 江西洪都航空工业集团有限责任公司 A kind of embedded software is from closed loop verification method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于PXI总线的主动雷达制导导弹自动检测设备;李杰;《电子测量技术》;20190131;全文 *
物联网技术在广东人工影响天气安全管理中的应用;赵博;《广东气象》;20180430;第2-3页 *

Also Published As

Publication number Publication date
CN111193799A (en) 2020-05-22

Similar Documents

Publication Publication Date Title
CN108253855B (en) Electronic detonator detonation control device with control function and control method
CN101666598B (en) Digital electronic detonator blasting system and control method thereof
CN101349532B (en) Safe blasting system capable of alarming misfire information
CN102121809B (en) Electronic detonator explosion network control device and control flow
CN101666600A (en) Novel digital electronic detonator initiator and control method thereof
US6851369B2 (en) Access control for electronic blasting machines
CN201561710U (en) Digital electronic detonator explosion system
CN114646243B (en) Digital detonator initiation control method and system for improving safety
CN110823029A (en) Separated detonation control system and detonation control method
RU2255303C2 (en) System of electronic detonators
CN112254595B (en) Detonating system and method for networking operation of detonators
CN102147219B (en) Electronic detonator supervision system and detonating authorization monitoring management method of electronic detonator supervision system
CN201269721Y (en) Apparatus for alarming misfire information of blasting equipment
CN114111486B (en) Electronic detonator initiation device and working method thereof
CN110243240A (en) A kind of electronic detonator initiator by Beidou and UID code constrained and time
CN105066802A (en) Remote control initiation system
AU2018309031A1 (en) Automatic method and apparatus for logging preprogrammed electronic detonators
CN111193799B (en) Rocket projectile safe launching control system and control method
CN108827095B (en) Control system of wireless detonator
CN207197376U (en) Digital electric detonator end control device
CN109099807A (en) A kind of digital electric detonator initiation system
CN112923817A (en) Electronic detonator detonation safety system and detonation method thereof
CN102435111A (en) Control and detection method for blasting network
US20200021580A1 (en) Systems and methods for verifying credentials to perform a secured operation in a connected system
CN214747549U (en) Electronic detonator control terminal module

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant