CN111612673A - Method and system for confirming threat degree of unmanned aerial vehicle to multiple grounds - Google Patents

Method and system for confirming threat degree of unmanned aerial vehicle to multiple grounds Download PDF

Info

Publication number
CN111612673A
CN111612673A CN202010405041.4A CN202010405041A CN111612673A CN 111612673 A CN111612673 A CN 111612673A CN 202010405041 A CN202010405041 A CN 202010405041A CN 111612673 A CN111612673 A CN 111612673A
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
weight
threat
distance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010405041.4A
Other languages
Chinese (zh)
Other versions
CN111612673B (en
Inventor
姜春福
王书峰
闫梦龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sapai Intelligent Technology Co ltd
Original Assignee
Sapai Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sapai Intelligent Technology Co ltd filed Critical Sapai Intelligent Technology Co ltd
Priority to CN202010405041.4A priority Critical patent/CN111612673B/en
Publication of CN111612673A publication Critical patent/CN111612673A/en
Application granted granted Critical
Publication of CN111612673B publication Critical patent/CN111612673B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y20/00Information sensed or collected by the things
    • G16Y20/20Information sensed or collected by the things relating to the thing itself
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/10Detection; Monitoring
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/20Analytics; Diagnosis
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/60Positioning; Navigation

Abstract

The invention provides a method and a system for confirming the degree of threat of an unmanned aerial vehicle to multiple grounds, wherein the method comprises the following steps: acquiring target characteristics aiming at different attributes of a plurality of incoming targets based on detection means such as radar or spectrum monitoring and infrared; according to the target distance and different target characteristics, extracting different credible feature weights from a target feature database according to the method, and continuously updating a target credibility function in the detection process; and determining the credibility of target confirmation according to the target confidence function value and the fuzzy algorithm strategy, forming a specific numerical value and providing the specific numerical value for a command control system to assist decision making. By using the method and the system, the target auxiliary judgment can be carried out on the unmanned aerial vehicle which possibly threatens the safety of important targets in the protection area, the misjudgment probability is reduced, the automation and the intellectualization of auxiliary decision of a command information system are improved, the decision time of a commander is shortened, and the attack efficiency of a plurality of defense systems to the important places is improved.

Description

Method and system for confirming threat degree of unmanned aerial vehicle to multiple grounds
Technical Field
The invention relates to the field of threat determination methods for non-cooperative targets, in particular to a method and a system for confirming the degree of threat of an unmanned aerial vehicle to multiple grounds.
Background
With the rapid development of the unmanned aerial vehicle technology, some people with special interest maliciously utilize the unmanned aerial vehicle as a new means to carry out illegal activities, reconnaissance military important places, transfer prohibited articles, shoot confidential facilities, carry explosive articles to carry out purposeful destructive activities and the like, and the unmanned aerial vehicle poses serious threats to the national security, military security and public security.
The current detection means usually adopts multiple detection means such as radar, spectrum monitoring, and because aircraft flying speed is fast, just need very timely, accurate, quick monitor unmanned vehicles, in case confirm that the aircraft has bad attempt and must take effective means of handling immediately, consequently the supervision efficiency to unmanned vehicles is the primary objective.
However, the current supervision means of the unmanned aerial vehicle is incomplete, and a stable and reliable mature system is not applied yet. In order to ensure safety, important points of military affairs and government authorities mostly adopt a personnel on-duty mode, and threat intentions of different kinds of targets are manually judged by target detection means such as radar and spectrum monitoring so as to provide treatment decisions. The manual judgment needs the accumulation of long-term experience of operators on duty, the operators are always in a mental tension state during the on duty period, and especially when multiple or a large number of unmanned aerial vehicles are required to be approached to multiple protection places in multiple directions, the workload of the operators for judging the target intentions is huge, and the operators are extremely difficult to timely, accurately, quickly and effectively deal with.
Disclosure of Invention
In order to solve the problems in the prior art, the invention provides a method and a system for confirming the degree of threat of an unmanned aerial vehicle to multiple grounds, wherein the method comprises the following steps:
acquiring continuous coordinate data of multiple essential coordinates and multiple unmanned aerial vehicles within a certain time period;
and determining the threat degree of each unmanned aerial vehicle to a plurality of important threats according to the coordinate change of the unmanned aerial vehicle in continuous time.
Preferably, the acquiring continuous coordinate data of the unmanned aerial vehicle within a certain period of time includes:
acquiring coordinate data of the unmanned aerial vehicle by adopting detection equipment and combining GPS or Beidou positioning information in a set time period based on a set time step;
wherein the detection device comprises a radar, spectrum monitoring or infrared device.
Preferably, the determining the degree of threat of each unmanned aerial vehicle to a plurality of important threats according to the change of the coordinates of the unmanned aerial vehicle in continuous time comprises the following steps:
for each, determining a value of an influence factor from the coordinates of the unmanned aerial vehicle and a change of the coordinates in continuous time based on the preset influence factor;
bringing the values of the influence factors of each unmanned aerial vehicle into a pre-constructed threat function to determine the threat degrees to a plurality of wanted places;
the influencing factors include: distance, trajectory, and speed of the unmanned aerial vehicle.
Preferably, the calculation formula of the threat level function is as follows:
Figure BDA0002489644530000021
wherein f isnm(w) a threat function for the nth target to the mth defending destination; v represents the nth target-a total of V threat factors; i is the ith threat factor of the nth target aiming at the mth protection destination; w is amiAnd the threat weight value corresponding to the ith threat factor of the mth protection destination.
Preferably, the determining, for each, a value of the influence factor from the coordinates of the unmanned aerial vehicle and a change in the coordinates in a continuous time based on a preset influence factor includes:
determining the distance, the track and the speed of the unmanned aerial vehicle for each ground based on the coordinates of the unmanned aerial vehicle and the change of the coordinates in continuous time;
determining a distance weight of the unmanned aerial vehicle to each ground based on the distance of the unmanned aerial vehicle and a weight model constructed for the distance in advance, and constructing a distance weight matrix based on the distance weights from all the unmanned aerial vehicles to all the ground;
determining a track weight value of the unmanned aerial vehicle to each ground station based on the track of the unmanned aerial vehicle, and constructing a track weight value matrix based on the track weight values of all the unmanned aerial vehicles to all the ground stations;
determining a speed weight of the unmanned aerial vehicle for each of the primary grounds based on the speed of the unmanned aerial vehicle, and constructing a speed weight matrix based on the speed weights of all the unmanned aerial vehicles to all the primary grounds.
Preferably, the weight model includes: linear models, power function models, elliptical models, and circular models.
Preferably, the linear model is calculated as follows:
Figure BDA0002489644530000022
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; k is a radical of1And b1Is a constant term, where k1Determined by the furthest effective range of the probe device, b1Is 1.
Preferably, the power function model is calculated as follows:
y1=a1x1 -1
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; a is1Is a value associated with the detection device's minimum blind area range.
Preferably, the calculation formula of the ellipse model is as follows:
Figure BDA0002489644530000031
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; a is2Is a value associated with a maximum detection range of the detection device; b2Is 1.
Preferably, the calculation formula of the circle model is as follows:
x1 2+y1 2=R1 2,y1′=y1/R1
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; r1Is a value associated with a maximum detection range of the detection device; y is1' is y1The processed values are normalized.
Preferably, the distance weight matrix of the unmanned aerial vehicle is as follows:
Figure BDA0002489644530000032
in the formula: a. thedThreatens a weight matrix for a distance factor at a certain moment; w is adnmAnd (4) aiming at the distance factor threat weight value corresponding to the mth protection destination for the nth incoming target.
Preferably, the determining a trajectory weight of the unmanned aerial vehicle for each of the essential trajectories based on the trajectory of the unmanned aerial vehicle, and constructing a trajectory weight matrix based on all the unmanned aerial vehicles to all the essential trajectory weights includes:
obtaining an effective striking range for the unmanned aerial vehicle;
based on the coordinates P of each unmanned aerial vehicle for the current time and the previous time of each ground1(xt1,yt1) And P0(xt0,yt0) Determining the currentA time and previous time location point vector;
determining a threat weight based on the distance relationship between the effective striking range, the position point vector and the central point;
accumulating the position weight of each moment on the unmanned aerial vehicle track, and carrying out normalization processing to obtain the track weight of the unmanned aerial vehicle;
determining a trajectory weight matrix for all unmanned aerial vehicles for all of the earthquakes based on the trajectory weight for each unmanned aerial vehicle for each earthquakes.
Preferably, the calculation formula of the track weight is as follows:
Figure BDA0002489644530000041
y2′=y2/R2
in the formula: y is2Is the track weight; x is the number of2Is from the center of the ground to P1P0The distance of the determined straight line; r2Is a value associated with a maximum effective range of the treatment means; y is2' is y2The processed values are normalized.
Preferably, the trajectory weight matrix is as follows:
Figure BDA0002489644530000042
in the formula: a. thetThreat weight matrix for track factor at a certain moment; w is atnmAnd (4) aiming at the mth defending ground track factor threat weight for the nth attack target.
Preferably, the calculation formula of the speed weight of the unmanned aerial vehicle is as follows:
Figure BDA0002489644530000043
in the formula: y is3Is the speed weight; x is the number of3Is the current speed of the unmanned aerial vehicle; mu is the target average with unmanned planeA speed value related to the flying speed; σ is the velocity difference associated with the target average airspeed.
Preferably, the velocity weight matrix of the unmanned aerial vehicle is as follows:
Figure BDA0002489644530000044
in the formula: a. thevThreatens a weight matrix for a certain moment of speed factors; w is avnmAnd (4) aiming at the speed factor threat weight of the mth protection destination for the nth attack target.
Based on the same inventive concept, the invention also provides a system for determining the degree of threat to the ground by the non-cooperative target flying at low altitude, which comprises the following steps:
the data acquisition module is used for acquiring coordinates of multiple places and continuous coordinate data of multiple unmanned aerial vehicles in a certain time period;
and the threat determination module is used for determining the degree of threat of each unmanned aerial vehicle to a plurality of important threats according to the change condition of the coordinates of the unmanned aerial vehicle in continuous time.
Compared with the prior art, the invention has the beneficial effects that:
the technical scheme provided by the invention is a method and a system for confirming the degree of threat of an unmanned aerial vehicle to multiple grounds, wherein the method comprises the following steps: acquiring continuous coordinate data of multiple essential coordinates and multiple unmanned aerial vehicles within a certain time period; the method and the system have the advantages that the threat degree of each unmanned aerial vehicle to multiple grounds is determined according to the change condition of the coordinates in the continuous time of the unmanned aerial vehicles, the unmanned aerial vehicles which possibly threaten the safety of important targets in a protective area are subjected to target auxiliary judgment by utilizing multiple means in the technical scheme provided by the invention, the misjudgment probability is reduced, the automation and the intellectualization of auxiliary decision of a command information system are improved, the decision time of a commander is shortened, and the attack efficiency of multiple defense systems to multiple grounds is improved;
the invention can be used for protecting a plurality of places to be protected, sequencing the threat degrees of a plurality of suspicious targets close to the ground, accurately determining whether the suspicious targets are the attack targets or not and reducing the misjudgment probability.
Drawings
FIG. 1 is a flow chart of the unmanned aerial vehicle of the present invention for determining the level of threat to multiple grounds;
FIG. 2 is a schematic diagram of a target attack situation and a defense area deployment according to the present invention;
FIG. 3 is a step model of the present invention;
FIG. 4 is a straight line model of the present invention;
FIG. 5 is a power function model in an embodiment provided by the present invention;
FIG. 6 is an elliptical model in an embodiment provided by the present invention;
FIG. 7 is a circular model in an embodiment provided by the present invention;
FIG. 8 is a plot of target points and reference ranges for the trajectory factors of the present invention;
FIG. 9 is a piecewise curve of a threat weight calculation model in an embodiment provided by the present invention;
FIG. 10 is a normal distribution model of velocity-threat weights in an embodiment provided by the present invention;
FIG. 11 is a block diagram of a system for identifying the level of threat to multiple threats by an unmanned aerial vehicle according to the present invention.
Detailed Description
For a better understanding of the present invention, reference is made to the following description taken in conjunction with the accompanying drawings and examples.
In order to solve the problem of judging the important threats of the existing unmanned aerial vehicle, particularly the problem of sequencing the threats of a plurality of targets or a large number of low-slow small targets when the targets approach simultaneously, the method identifies and judges the potential targets which are possibly malicious from a target group to obtain the expression value of the threat intention of the potential targets, and provides quantitative basis for the decision and disposal of a commander.
The invention is provided with the following preconditions:
1. the position coordinates of at least two points of an incoming target can be obtained and can be trusted;
2. the position coordinates of all the attacking targets can be obtained, and targets which are in the detection means blind area or are omitted or false-alarm by a detection system are not considered;
3. the position coordinates of the target, including or capable of being resolved at least in horizontal coordinates X, Y;
4. the main point is a circular area which takes the position of the treatment means as the center and the effective range of the treatment means as the radius;
the above targets are understood as non-cooperative targets for low-altitude flight.
Example 1:
the invention provides a method for confirming the degree of threat of an unmanned aerial vehicle to multiple grounds, which is shown in figure 1 and comprises the following steps:
s1: acquiring continuous coordinate data of multiple essential coordinates and multiple unmanned aerial vehicles within a certain time period;
s2 determines the threat level of each unmanned aerial vehicle to a plurality of the important threats according to the coordinate change of the unmanned aerial vehicle in continuous time.
The method comprises the following specific steps:
a plurality of attack targets and a plurality of protection places are arranged, as shown in the schematic diagram of fig. 2. In the figure, 1 detection device and 3 protection ground (O)1、O2,O3) 4 attacking targets (M)1、M2、M3、M4) By way of example, wherein RlCorresponding to the detection range of the detection equipment.
Setting a threat function for each target for each protection
Figure BDA0002489644530000071
Wherein f isnm(w) a threat function for the nth target to the mth defending destination; v represents the nth target-a total of V threat factors; i is the ith threat factor of the nth target aiming at the mth protection destination; w is amiThe threat weight value corresponding to the ith threat factor of the mth protection destination;
among N attack targets and M protection places, each attack target corresponds to each protection place and has a threat function, and the threat function contains the influences of distance factors, track factors and speed factors. Therefore, the threats of multiple incoming targets to multiple protection sites can be mathematically expressed as an N × M dimensional matrix, denoted by a.
The determination of each element in the matrix a is described below by taking the determination of 1 incoming target for 1 protective important threat weight as an example. The threat weights of the N attack targets aiming at the M protection places can be expanded, and the method and the process are the same.
The composition of the important threat function of the attack target to the protection is that the distance factor, the track factor and the speed factor are considered in an important mode. The method and the calculation model for determining the threat weight of each factor are as follows:
distance factor
The distance here refers to the straight line distance between the target such as the unmanned plane and the central point of the intended ground, and changes along with the movement of the target. According to the effective range of various measures of system configuration, Q (Q is more than or equal to 1) distance ranges are divided outwards from the central point. Typically, the range of distances generally includes a radar detection range RrElectron interference range RdOr laser striking range RlOthers, e.g. spectral monitoring range RfGun strike range RgAnd the like. The threat influencing factors can simultaneously comprise one or more, and different distance threat weights are combined and set according to requirements. In processing, the determination is queried in the form of a weight value table. After a system configuration is determined, a distance threat weight table is determined.
In practical application, according to specific situations and requirements and according to the distance x from the non-cooperative target to the ground, the following models can be adopted to determine or calculate the threat weight value related to the distance:
1) step model
As shown in fig. 3, the staircase model is shown in table 1, in which fixed weights are set with reference to effective ranges of each detection means and treatment means.
Table 1 distance factor threat weight table (example)
Figure BDA0002489644530000072
Figure BDA0002489644530000081
The ladder model is more suitable for a low-altitude defense scene with simpler defense requirement and without the need of a defense system to emphasize the importance of a certain protection element. The following assignment principles are followed when applied:
determining the device type, assigning values one by one according to the detection and treatment equipment configuration condition of a certain system and the effective range of the configured equipment according to the distance sequence: the longer the effective range is, the more abundant the reaction time of the defense system is, the smaller the possibility of the target threatening the ground is, and the smaller the corresponding threat weight is; the closer the effective range is, the higher the possibility that the non-cooperative target threatens the wanted ground is, the larger the corresponding weight is, and the higher the combat readiness level of the defense system is.
Different assignment strategies can be adopted for determining the threat weight under the ladder model according to the actual situation. In general, elements such as system configuration schemes, protection requirements, the same task emphasis, system responses, different threat judgment standards and the like need to be assigned, so that the comprehensive consideration of the current, local and current conditions of the system is reflected. In the case of N attack targets and M guard grounds, at most, N multiplied by M distance factor threat weight tables need to be set for selection. The following model is the same.
2) Straight line model
The linear model is calculated according to the relationship y ═ kx + b, as shown in fig. 4, according to the distance between the devices. In the linear model, the threat weight of the unfinished target is linearly related to the distance, the change of the threat urgency degree is linear, the fighting degree of each device is not different, and the linear model is suitable for being selected by a defense system which has more stable performance of detection equipment, higher system reliability and smooth linkage. Specifically, let b be 1, the linear model expression is selected from:
y=-kx+1
when b is 1, the threat weight interval is limited to [0, 1], which is consistent with other factors, and the influence of one factor caused by different value standards is avoided to cover the influence of other factors.
k is taken as the value according to the farthest effective range k of the detection equipment0And (4) determining. For example: if the radar detection effective range in a certain system is 5km, the radar detection effective range is taken
Figure BDA0002489644530000082
The straight line model becomes:
y=-0.2x+1
thus, as the target-to-center distance approaches, the threat weight also gradually increases, but remains between [0, 1] at all times.
It should be noted that the calculation model for determining the weight value is continuous in the defined domain, but in actual use, the target coordinate data is usually obtained according to a certain time interval T, and the threat weight value calculated by the calculation model is also discrete according to the certain time interval T. These discrete threat weights, i.e. the threat weights corresponding to a certain element at a certain time t that we need. The following calculation models are all the same.
3) Power function model
The power function model, as shown in fig. 5, has a relationship of y to ax according to the range of each device-1(x > 0) calculating the value. According to the weight determined by the power function model, the activation of each device in the system can embody a value assignment strategy from far to near and with increasing urgency. Particularly, when an attack target enters the effective range of a treatment means (the range is generally less than 1km), the closer to the center, the more severe the change of the threat weight is, and the threat degree and the treatment urgency of the attack target to the central point are more truly characterized. The power function model is suitable for a system which has a high response speed of a treatment means and quickly treats an incoming target, once the effective range of the treatment means is entered, the threat weight is rapidly increased, and the system is prompted to immediately implement treatment after the target is determined.
Considering that the distance from the center is about 200-300m in general, the blind area is detected by radar or other detection means. For the sake of reliability, when a power function is adopted, the minimum value of the distance x can be calculated by taking the distance from the center to be 200m (such as a certain type of radar blind area), namely 0.2km, and the farthest distance still takes the farthest range of the detection equipment, such as 5 km. Thus, to ensure that the threat weight does not exceed 1 at maximum, a is taken to be 0.2, and the power function is taken to be:
y=0.2x-1
and if the target distance is less than 200m, the value of the threat weight is unchanged, and y is 1.
4) Ellipse model
In the ellipse model, as shown in FIG. 6, the effective ranges of the respective devices are determined according to the relational expression
Figure BDA0002489644530000091
And (4) calculating. Under the model, when the distance is far, the threat weight changes faster and more violently along with the approach, and the weight changes gradually and smoothly near the center of the intended ground. The model can emphasize the importance of the far end when finding the target in practical application, and is suitable for a system which emphasizes the importance of early warning or requires a long preparation time for treatment means, such as a scene that a person goes on patrol and the back end depends on manual treatment.
In practical application, the maximum value of a is taken according to the farthest detection distance of a detection system in the system, and the maximum value of b is taken as 1 according to the normalization requirement. If the detection distance of the radar in the system is 5km at the maximum, a is taken as 5, and the relation is:
0.04x2+y2=1(5≥x>0,1≥y>0)
thus, the threat weight y is limited to [0, 1], satisfying the normalization principle.
5) Round model
The circular model is a special elliptical model, as shown in FIG. 7. According to the effective range of each device and the relation x2+y2=R2(x > 0, y > 0). Similar to the ellipse model, in the circular model, the weight changes faster and more sharply when the distance is longer, and the weight changes gently near the center of the intended ground. The circular model can also play a role in emphasizing the importance of a remote target discovery in the system, and is suitable for the conditions that early warning is mainly taken and a treatment means needs long preparation time.
In practical applications, the data processing of the circular model is slightly different from that of the elliptical model. In the circular model, the maximum value of R is taken according to the farthest detection distance of a detection system in the system. If the detection distance of the radar in the system is 5km at the maximum, the relation is that R is 5:
x2+y2=25(5≥x>0,5≥y>0)
also normalization is required, and y, calculated from different distances x, is normalized to:
Figure BDA0002489644530000101
the y' calculation here represents the threat weight of the target, so that the threat weight y under the circular model is also limited to [0, 1 ].
In the M protection places, the geographic environment, the social environment, the protection requirements and the key points of each protection place may be different, the types, the characteristics and the capabilities of deployed treatment means may also be different, and the threat influence on different protection places may also be different for the same target, so in order to more approximate to the real threat situation, when the threat degree of an attack target to the local place is evaluated, different calculation models are selected according to the actual requirements. The above 5 calculation models are designed for the requirement.
Therefore, through expansion, a distance factor threat weight matrix of N attack targets at a certain moment aiming at M protection places can be obtained:
Figure BDA0002489644530000102
in the formula: a. thedThreatens a weight matrix for a distance factor at a certain moment; w is adnmThe distance factor threat weight value corresponding to the mth protection place for the nth attack target has the value of y1Or y1' is determined by the selected weight model.
(II) track factor
The track factor mainly evaluates the cumulative intention of a certain target in a period of time, and can also be understood as the comprehensive intention of the target in the period of time. When the method is actually used, according to two track points in front and at the back of a certain target provided by a radar or other detection means, if the connecting line direction of the two track points to the center of a defense area, the target is considered to have possible attack intention at the moment, and the method plays a role in enhancing a threat function; on the contrary, if the two points are continuously directed away from the center of the defense area, the target is considered to have a possible purpose of being far away at the moment, and the threat function is eliminated. The representation of the possibility of attack or departure is characterized in that the overall intention of the attack or departure is represented by specific numerical values as time continues, and the system can also evaluate the intention of the target attack at each moment in real time by continuously updating the threat weight, as shown in fig. 8.
Let a certain time t1Obtaining t by the detection system1And the previous time t0Two-point coordinates P of1(x1,y1) And P0(x0,y0) The vector between two points is
Figure BDA0002489644530000111
1) Determining a range R, and discussing the range by taking the range as a reference, such as selecting a laser striking effective range (such as 1km) as a reference;
2) from P0To P1Make a straight line according to
Figure BDA0002489644530000112
Determining a threat weight value according to the distance relation between the central point and the central point:
a) let O1To
Figure BDA0002489644530000113
Is x, then according to the constraint
Figure BDA0002489644530000114
And obtaining a threat weight y, as shown in FIG. 9.
Thus, when x is more than or equal to 0 and less than or equal to R, the threat weight y is positive, which represents that the target plays a positive role in the threat of the wanted place at the moment; when x is more than R and is more than or equal to 2R, the threat weight y is negative, which indicates that the target plays a negative role in the threat of the wanted place at the moment; when x is larger than 2R, the threat weight value is constant-R.
b) And (5) normalizing, wherein y 'is equal to y/R, and the threat weight | y' | is ensured to be less than or equal to 1. However, it should be noted that the weights themselves are signed.
For each t on a certain target track1And the previous time t0All this is done to get a threat weight y 'of either positive or negative or 0'iThe data is processed according to the following algorithm:
1) will y'iAnd continuously accumulating to obtain the weight sum of the target until the current moment:
Figure BDA0002489644530000115
2) w (t) is normalized. y'iRecording accumulation times T in the continuous accumulation process, and carrying out normalization processing every time when one W (T) is obtained to obtain the threat weight at the moment
Figure BDA0002489644530000116
After processing, the threat weight | w | caused by the track factor is less than or equal to 1.
As can be seen from FIG. 8, the direction of a target may be constantly changing in the flight path over time, such as M3. Therefore, in the whole process, at a certain moment, the direction of the target track changes along with time, the threat weight of the target is increased, reduced or unchanged, but the final weight is related to the duration of the flight track, and the change degree of the threat degree along with time is represented. If an object is always towards the center O1The flying can be expected to increase the sum of the weights and also indicate the increasing attack intention. If the track of a target is mostly far away from the central area, the weight of the target is also continuously reduced, which indicates that the target has smaller and smaller attack intention. The processing method can comprehensively evaluate an objectThe attack intention of the method avoids the great influence of single step jumping on the weight. The longer the observation time, the more reliable the judgment of the intention.
Therefore, the trajectory factor threat weight matrix of N attack targets at a certain moment aiming at M protection places can be obtained through expansion:
Figure BDA0002489644530000121
in the formula: a. thetThreat weight matrix for track factor at a certain moment; w is atnmAnd (4) aiming at the mth defending ground track factor threat weight for the nth attack target.
(III) speed factor
For a target such as an unmanned aerial vehicle, which is low in speed and small in size, if the target has an attack intention, the higher the speed of the target is, the more beneficial the target is to be achieved, and conversely, for a defense system, the higher the threat level of the target in a defense area is, the higher the warning level needs to be increased, and the quick response capability of the system needs to be improved.
The threat weight considering the velocity factor is modified based on the normal distribution model as a threat weight calculation function, as shown in fig. 10. In particular, besides military drones, the maximum speed of a drone is usually about 10-20m/s, so if a target speed falls near the area, the threat weight is set to be larger to highlight the threat possibility. The target with lower or higher speed is less likely to be an unmanned aerial vehicle, and the threat weight is correspondingly reduced. Example values:
the primitive functions of the normal distribution function are:
Figure BDA0002489644530000122
where x is the velocity v, let the weight function be 1 for the maximum value of the weight function
Figure BDA0002489644530000123
When μ equals 16 and σ equals 8, then
Figure BDA0002489644530000131
Thus, according to the flight speed of the non-target, the threat weight W (v) of the non-target to the wanted ground can be determined, and the maximum value of the threat weight is not more than 1. Note that the weight calculation here simply borrows the expression of the positive distribution function, but does not borrow the original mathematical meaning of the normal distribution.
Through expansion, a velocity factor threat weight matrix of N attack targets at a certain moment aiming at M protection places can be obtained:
Figure BDA0002489644530000132
in the formula: a. thevThreatens a weight matrix for a certain moment of speed factors; w is avnmAnd the velocity factor threat weight value of the nth incoming target aiming at the mth protection destination is W (v).
Thus, in summary, the threat degree matrix a of N attack targets against M protection destinations is represented as:
Figure BDA0002489644530000133
the matrix a is the final result of the threat weights. The result can provide decision support for a commander of the command control center to comprehensively master the battlefield situation. For each protection, only the threat weights of all targets that are locally relevant, i.e. the corresponding column-valued elements in matrix a, need to be of interest.
Example 2:
in order to implement the method of the present invention, the present application also proposes a system for determining the degree of threat to the ground by a non-cooperative target in low-altitude flight, comprising:
the data module is used for acquiring coordinates of multiple places and continuous coordinate data of multiple unmanned aerial vehicles in a certain time period;
and the threat determination module is used for determining the degree of threat of each unmanned aerial vehicle to a plurality of important threats according to the change condition of the coordinates of the unmanned aerial vehicle in continuous time.
The data module is specifically configured to:
acquiring coordinate data of the unmanned aerial vehicle by adopting detection equipment and combining GPS or Beidou positioning information in a set time period based on a set time step;
wherein the detection device comprises a radar, spectrum monitoring or infrared device.
The threat determination module is specifically configured to:
for each, determining a value of an influence factor from the coordinates of the unmanned aerial vehicle and a change of the coordinates in continuous time based on the preset influence factor;
bringing the values of the influence factors of each unmanned aerial vehicle into a pre-constructed threat function to determine the threat degrees to a plurality of wanted places;
the influencing factors include: distance, trajectory, and speed of the unmanned aerial vehicle.
The threat level function is calculated as follows:
Figure BDA0002489644530000141
wherein f isnm(w) a threat function for the nth target to the mth defending destination; v represents the nth target-a total of V threat factors; i is the ith threat factor of the nth target aiming at the mth protection destination; w is amiAnd the threat weight value corresponding to the ith threat factor of the mth protection destination.
The step of determining the value of each influence factor from the coordinates of the unmanned aerial vehicle and the change situation of the coordinates in continuous time based on the preset influence factors comprises the following steps:
determining the distance, the track and the speed of the unmanned aerial vehicle for each ground based on the coordinates of the unmanned aerial vehicle and the change of the coordinates in continuous time;
determining a distance weight of the unmanned aerial vehicle to each ground based on the distance of the unmanned aerial vehicle and a weight model constructed for the distance in advance, and constructing a distance weight matrix based on the distance weights from all the unmanned aerial vehicles to all the ground;
determining a track weight value of the unmanned aerial vehicle to each ground station based on the track of the unmanned aerial vehicle, and constructing a track weight value matrix based on the track weight values of all the unmanned aerial vehicles to all the ground stations;
determining a speed weight of the unmanned aerial vehicle for each of the primary grounds based on the speed of the unmanned aerial vehicle, and constructing a speed weight matrix based on the speed weights of all the unmanned aerial vehicles to all the primary grounds.
The weight model comprises: linear models, power function models, elliptical models, and circular models.
The linear model is calculated as follows:
y1=-k1x1+b1
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; k is a radical of1And b1Is a constant term, where k1Determined by the furthest effective range of the probe device, b1Is 1.
The power function model is calculated as follows:
y1=a1x1 -1
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; a is1Is a value associated with the detection device's minimum blind area range.
The calculation formula of the ellipse model is as follows:
Figure BDA0002489644530000151
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; a is2Is a value associated with a maximum detection range of the detection device; b2Is 1.
The calculation formula of the circle model is as follows:
x1 2+y 12=R1 2,y1′=y1/R1
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; r1Is a value associated with a maximum detection range of the detection device; y is1' is y1The processed values are normalized.
The distance weight matrix of the unmanned aerial vehicle is as follows:
Figure BDA0002489644530000152
in the formula: a. thedThreatens a weight matrix for a distance factor at a certain moment; w is adnmAnd (4) aiming at the distance factor threat weight value corresponding to the mth protection destination for the nth incoming target.
The determining the track weight of the unmanned aerial vehicle to each of the earthquakes based on the track of the unmanned aerial vehicle, and constructing a track weight matrix based on the track weights of all the unmanned aerial vehicles to all the earthquakes, including:
obtaining an effective striking range for the unmanned aerial vehicle;
based on the coordinates P of each unmanned aerial vehicle for the current time and the previous time of each ground1(xt1,yt1) And P0(xt0,yto) Determining the position point vectors of the current time and the previous time;
determining a threat weight based on the distance relationship between the effective striking range, the position point vector and the central point;
accumulating the position weight of each moment on the unmanned aerial vehicle track, and carrying out normalization processing to obtain the track weight of the unmanned aerial vehicle;
determining a trajectory weight matrix for all unmanned aerial vehicles for all of the earthquakes based on the trajectory weight for each unmanned aerial vehicle for each earthquakes.
The calculation formula of the track weight is as follows:
Figure BDA0002489644530000161
y2′=y2/R2
in the formula: y is2Is the track weight; x is the number of2Is from the center of the ground to P1P0The distance of the determined straight line; r2Is a value associated with a maximum effective range of the treatment means; y is2' is y2The processed values are normalized.
The trajectory weight matrix is as follows:
Figure BDA0002489644530000162
in the formula: a. thetThreat weight matrix for track factor at a certain moment; w is atnmAnd (4) aiming at the mth defending ground track factor threat weight for the nth attack target.
The calculation formula of the speed weight of the unmanned aerial vehicle is as follows:
Figure BDA0002489644530000163
in the formula: y is3Is the speed weight; x is the number of3Is the current speed of the unmanned aerial vehicle; mu is a speed value related to the average flying speed of targets such as the unmanned aerial vehicle; σ is the velocity difference associated with the target average airspeed.
The velocity weight matrix of the unmanned aerial vehicle is as follows:
Figure BDA0002489644530000164
in the formula: a. thevThreatens a weight matrix for a certain moment of speed factors; w is avnmThe speed factor threat weight value of the nth attack target aiming at the mth protection destination is y3
It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The present invention is not limited to the above embodiments, and any modifications, equivalent replacements, improvements, etc. made within the spirit and principle of the present invention are included in the scope of the claims of the present invention which are filed as the application.

Claims (10)

1. A method for confirming the level of threat to a multiplicity of grounds by an unmanned aerial vehicle, comprising:
acquiring continuous coordinate data of multiple essential coordinates and multiple unmanned aerial vehicles within a certain time period;
and determining the threat degree of each unmanned aerial vehicle to a plurality of important threats according to the coordinate change of the unmanned aerial vehicle in continuous time.
2. The method of claim 1, wherein the obtaining continuous coordinate data for the unmanned aerial vehicle over a period of time comprises:
acquiring coordinate data of the unmanned aerial vehicle by adopting detection equipment and combining GPS or Beidou positioning information in a set time period based on a set time step;
wherein the detection device comprises a radar, spectrum monitoring or infrared device.
3. The method of claim 1, wherein determining a level of threat to a plurality of levels of ground threat by each unmanned aerial vehicle based on changes in coordinates of the unmanned aerial vehicle over a continuous period of time comprises:
for each, determining a value of an influence factor from the coordinates of the unmanned aerial vehicle and a change of the coordinates in continuous time based on the preset influence factor;
bringing the values of the influence factors of each unmanned aerial vehicle into a pre-constructed threat function to determine the threat degrees to a plurality of wanted places;
the influencing factors include: distance, trajectory, and speed of the unmanned aerial vehicle.
4. The method of claim 3, wherein the threat level function is calculated as follows:
Figure FDA0002489644520000011
wherein f isnm(w) a threat function for the nth target to the mth defending destination; v represents the nth target-a total of V threat factors; i is the ith threat factor of the nth target aiming at the mth protection destination; w is amiAnd the threat weight value corresponding to the ith threat factor of the mth protection destination.
5. The method of claim 3, wherein said determining, for each ground, values of said influencing factors from the coordinates of said unmanned aerial vehicle and the variation of the coordinates in continuous time based on predetermined influencing factors comprises:
determining the distance, the track and the speed of the unmanned aerial vehicle for each ground based on the coordinates of the unmanned aerial vehicle and the change of the coordinates in continuous time;
determining a distance weight of the unmanned aerial vehicle to each ground based on the distance of the unmanned aerial vehicle and a weight model constructed for the distance in advance, and constructing a distance weight matrix based on the distance weights from all the unmanned aerial vehicles to all the ground;
determining a track weight value of the unmanned aerial vehicle to each ground station based on the track of the unmanned aerial vehicle, and constructing a track weight value matrix based on the track weight values of all the unmanned aerial vehicles to all the ground stations;
determining a speed weight of the unmanned aerial vehicle for each of the primary grounds based on the speed of the unmanned aerial vehicle, and constructing a speed weight matrix based on the speed weights of all the unmanned aerial vehicles to all the primary grounds.
6. The method of claim 5, wherein the weight model comprises: linear models, power function models, elliptical models, and circular models.
7. The method of claim 6, wherein the straight-line model is calculated as follows:
y1=-k1x1+b1
in the formula: y1 is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; k is a radical of1And b1Is a constant term, where k1Determined by the furthest effective range of the probe device, b1Is 1.
8. The method of claim 6, wherein the power function model is calculated as follows:
y1=a1x1 -1
in the formula: y1 is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; a is1Is a value associated with the detection device's minimum blind area range.
9. The method of claim 6, wherein the elliptical model is calculated as follows:
Figure FDA0002489644520000021
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; a is2Is a value associated with a maximum detection range of the detection device; b2Is 1.
Preferably, the calculation formula of the circle model is as follows:
x1 2+y1 2=R1 2,y1′=y1/R1
in the formula: y is1Is the distance weight; x is the number of1Distance of the unmanned aerial vehicle to the center of the earth; r1Is a value associated with a maximum detection range of the detection device; y is1' is y1The processed values are normalized.
Preferably, the distance weight matrix of the unmanned aerial vehicle is as follows:
Figure FDA0002489644520000022
in the formula: a. thedThreatens a weight matrix for a distance factor at a certain moment; w is adnmAnd (4) aiming at the distance factor threat weight value corresponding to the mth protection destination for the nth incoming target.
Preferably, the determining a trajectory weight of the unmanned aerial vehicle for each of the essential trajectories based on the trajectory of the unmanned aerial vehicle, and constructing a trajectory weight matrix based on all the unmanned aerial vehicles to all the essential trajectory weights includes:
obtaining an effective striking range for the unmanned aerial vehicle;
based on the coordinates P of each unmanned aerial vehicle for the current time and the previous time of each ground1(xt1,yt1) And P0(xt0,yt0) Determining the position point vectors of the current time and the previous time;
determining a threat weight based on the distance relationship between the effective striking range, the position point vector and the central point;
accumulating the position weight of each moment on the unmanned aerial vehicle track, and carrying out normalization processing to obtain the track weight of the unmanned aerial vehicle;
determining a trajectory weight matrix for all unmanned aerial vehicles for all of the earthquakes based on the trajectory weight for each unmanned aerial vehicle for each earthquakes.
Preferably, the calculation formula of the track weight is as follows:
Figure FDA0002489644520000031
y2′=y2/R2
in the formula: y is2Is the track weight; x is the number of2Is from the center of the ground to P1P0The distance of the determined straight line; r2Is a value associated with a maximum effective range of the treatment means; y is2' is y2The processed values are normalized.
Preferably, the trajectory weight matrix is as follows:
Figure FDA0002489644520000032
in the formula: a. thetThreat weight matrix for track factor at a certain moment; w is atnmAnd (4) aiming at the mth defending ground track factor threat weight for the nth attack target.
Preferably, the calculation formula of the speed weight of the unmanned aerial vehicle is as follows:
Figure FDA0002489644520000033
in the formula: y is3Is the speed weight; x is the number of3Is the current speed of the unmanned aerial vehicle; mu is a speed value related to the average flying speed of targets such as the unmanned aerial vehicle; σ is the velocity difference associated with the target average airspeed.
Preferably, the velocity weight matrix of the unmanned aerial vehicle is as follows:
Figure FDA0002489644520000041
in the formula: a. thevThreatens a weight matrix for a certain moment of speed factors; w is avnmAnd (4) aiming at the speed factor threat weight of the mth protection destination for the nth attack target.
10. A system for determining the degree of threat to a ground source of a non-cooperative target in low-altitude flight, comprising:
the data acquisition module is used for acquiring coordinates of multiple places and continuous coordinate data of multiple unmanned aerial vehicles in a certain time period; (ii) a
And the threat determination module is used for determining the degree of threat of each unmanned aerial vehicle to a plurality of important threats according to the change condition of the coordinates of the unmanned aerial vehicle in continuous time.
CN202010405041.4A 2020-05-13 2020-05-13 Method and system for confirming threat degree of unmanned aerial vehicle to multiple places Active CN111612673B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010405041.4A CN111612673B (en) 2020-05-13 2020-05-13 Method and system for confirming threat degree of unmanned aerial vehicle to multiple places

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010405041.4A CN111612673B (en) 2020-05-13 2020-05-13 Method and system for confirming threat degree of unmanned aerial vehicle to multiple places

Publications (2)

Publication Number Publication Date
CN111612673A true CN111612673A (en) 2020-09-01
CN111612673B CN111612673B (en) 2023-12-15

Family

ID=72200304

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010405041.4A Active CN111612673B (en) 2020-05-13 2020-05-13 Method and system for confirming threat degree of unmanned aerial vehicle to multiple places

Country Status (1)

Country Link
CN (1) CN111612673B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109976383A (en) * 2019-04-26 2019-07-05 北京中科星通技术有限公司 The method for allocating tasks and device of anti-isomorphism unmanned plane
CN112435249A (en) * 2020-11-30 2021-03-02 天津津航技术物理研究所 Dynamic small target detection method based on periodic scanning infrared search system
CN113866762A (en) * 2021-11-04 2021-12-31 济钢防务技术有限公司 Unmanned aerial vehicle threat determination method based on radar detection information

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120126511A (en) * 2011-05-12 2012-11-21 국방과학연구소 Threat evaluation system and method against antiair target and computer-readerable storage medium having a program recorded thereon where the program is to carry out its method
CN104834317A (en) * 2015-04-24 2015-08-12 华北计算技术研究所 Flying path planning method of unmanned plane capable of intelligently identifying threat types
CN109740876A (en) * 2018-12-20 2019-05-10 北京冠群桦成信息技术有限公司 Target threat judgment method
CN110348708A (en) * 2019-06-26 2019-10-18 北京理工大学 A kind of ground target dynamic threats appraisal procedure based on extreme learning machine
CN110531784A (en) * 2019-09-03 2019-12-03 中航天元防务技术(北京)有限公司 A kind of intimidation estimating method for unmanned vehicle
CN111079090A (en) * 2019-12-27 2020-04-28 航天南湖电子信息技术股份有限公司 Threat assessment method for' low-slow small target

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120126511A (en) * 2011-05-12 2012-11-21 국방과학연구소 Threat evaluation system and method against antiair target and computer-readerable storage medium having a program recorded thereon where the program is to carry out its method
CN104834317A (en) * 2015-04-24 2015-08-12 华北计算技术研究所 Flying path planning method of unmanned plane capable of intelligently identifying threat types
CN109740876A (en) * 2018-12-20 2019-05-10 北京冠群桦成信息技术有限公司 Target threat judgment method
CN110348708A (en) * 2019-06-26 2019-10-18 北京理工大学 A kind of ground target dynamic threats appraisal procedure based on extreme learning machine
CN110531784A (en) * 2019-09-03 2019-12-03 中航天元防务技术(北京)有限公司 A kind of intimidation estimating method for unmanned vehicle
CN111079090A (en) * 2019-12-27 2020-04-28 航天南湖电子信息技术股份有限公司 Threat assessment method for' low-slow small target

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109976383A (en) * 2019-04-26 2019-07-05 北京中科星通技术有限公司 The method for allocating tasks and device of anti-isomorphism unmanned plane
CN109976383B (en) * 2019-04-26 2022-03-08 北京中科星通技术有限公司 Task allocation method and device for anti-isomorphic unmanned aerial vehicle
CN112435249A (en) * 2020-11-30 2021-03-02 天津津航技术物理研究所 Dynamic small target detection method based on periodic scanning infrared search system
CN112435249B (en) * 2020-11-30 2024-04-16 天津津航技术物理研究所 Dynamic small target detection method based on circumferential scanning infrared search system
CN113866762A (en) * 2021-11-04 2021-12-31 济钢防务技术有限公司 Unmanned aerial vehicle threat determination method based on radar detection information
CN113866762B (en) * 2021-11-04 2022-10-18 济钢防务技术有限公司 Unmanned aerial vehicle threat determination method based on radar detection information

Also Published As

Publication number Publication date
CN111612673B (en) 2023-12-15

Similar Documents

Publication Publication Date Title
CN111612673A (en) Method and system for confirming threat degree of unmanned aerial vehicle to multiple grounds
US9030347B2 (en) Preemptive signature control for vehicle survivability planning
US9240001B2 (en) Systems and methods for vehicle survivability planning
CN111583083B (en) Method and system for determining threat degree of non-cooperative targets in low-altitude flight to ground
CN111930087B (en) Comprehensive control method for agile low-altitude rejection system
CN110531784B (en) Threat assessment method for unmanned aerial vehicle
EP2844950A2 (en) Systems and methods for vehicle survivability planning
US8831793B2 (en) Evaluation tool for vehicle survivability planning
CN105144206A (en) Multiple objective optimization method and device
Sun et al. Route evaluation for unmanned aerial vehicle based on type-2 fuzzy sets
Rajagopalan et al. Drones: Guidelines, regulations, and policy gaps in India
CN114139373B (en) Multi-sensor automatic collaborative management method for unmanned aerial vehicle reverse vehicle
Erlandsson et al. Modeling fighter aircraft mission survivability
CN110986680B (en) Composite interception method for low-speed small targets in urban environment
EP2812644B1 (en) A method for variable control of a zone sensor in a combat aircraft
CN116384436A (en) Unmanned aerial vehicle 'bee colony' countermeasure method
Jie et al. Necessity analysis and scheme of constructing ultra-low-altitude defense system in megacities
US8924325B1 (en) Computerized target hostility determination and countermeasure
Yan et al. Modeling and optimization of deploying anti-UAV swarm detection systems based on the mixed genetic and monte carlo algorithm
Łukasiewicz et al. Proposed method for building an anti-drone system for the protection of facilities important for state security
Unver et al. Threat evaluation using analytic network process
Naseem et al. Real-time decision support system for resource optimization & management of threat evaluation and weapon assignment engineering in air defence
Kartashov et al. Aircraft Flight Modeling in the Area of Critically Important Infrastructure Facilities
Zhang et al. Planning Method of Combat Aircraft Parachute Jump Area
Gül Model and procedures for the jammer and target allocation problem

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant