CN116244705A - Commercial satellite operation control platform vulnerability processing method and related equipment - Google Patents

Commercial satellite operation control platform vulnerability processing method and related equipment Download PDF

Info

Publication number
CN116244705A
CN116244705A CN202310217405.XA CN202310217405A CN116244705A CN 116244705 A CN116244705 A CN 116244705A CN 202310217405 A CN202310217405 A CN 202310217405A CN 116244705 A CN116244705 A CN 116244705A
Authority
CN
China
Prior art keywords
vulnerability
satellite
double
information
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310217405.XA
Other languages
Chinese (zh)
Other versions
CN116244705B (en
Inventor
王柳一
赵磊
董玮
窦帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Emposat Co Ltd
Original Assignee
Emposat Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Emposat Co Ltd filed Critical Emposat Co Ltd
Priority to CN202310217405.XA priority Critical patent/CN116244705B/en
Publication of CN116244705A publication Critical patent/CN116244705A/en
Application granted granted Critical
Publication of CN116244705B publication Critical patent/CN116244705B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/12Computing arrangements based on biological models using genetic models
    • G06N3/126Evolutionary algorithms, e.g. genetic algorithms or genetic programming
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Biophysics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Evolutionary Biology (AREA)
  • Artificial Intelligence (AREA)
  • Genetics & Genomics (AREA)
  • Physiology (AREA)
  • Biomedical Technology (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • General Health & Medical Sciences (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a vulnerability processing method of a commercial satellite operation control platform and related equipment. The method comprises the following steps: obtaining vulnerability information of a measured satellite, wherein the vulnerability information comprises satellite identification information and vulnerability identification information; acquiring a vulnerability maintenance sequence by utilizing the vulnerability information based on a genetic algorithm of a double-layer code, wherein the double-layer code is acquired based on the satellite identification information and the vulnerability identification information; and performing vulnerability restoration on the commercial satellite operation and control platform according to the vulnerability maintenance sequence. According to the vulnerability processing method for the commercial satellite operation control platform, which is provided by the embodiment of the application, the maintenance sequence of the vulnerabilities can be intelligently ordered based on the type of the vulnerabilities and the two dimensions of the satellites where the vulnerabilities occur, so that the vulnerabilities which affect the operation of the commercial satellites are preferentially processed, and the stable and safe operation of the commercial satellite operation control platform is ensured.

Description

Commercial satellite operation control platform vulnerability processing method and related equipment
Technical Field
The present disclosure relates to the field of commercial satellite platforms, and more particularly, to a method and related apparatus for vulnerability handling in a commercial satellite operation and control platform.
Background
The Wei Xingyun control platform can realize the control of the satellite on-orbit task through task planning, service scheduling and task monitoring. The ground task planning system plans a satellite task execution sequence through demand overall planning and planning, generates a task plan through a task management and control platform, distributes the task plan to the service scheduling system through information, generates an instruction set through the service scheduling system, pushes information to the measurement and control system, uploads the instruction to the satellite, and the task monitoring system monitors the whole task period of the satellite in real time to ensure smooth execution of the task. In the running process, as the satellite operation control platform needs to process a plurality of data of a plurality of satellites, a large number of loopholes can exist in the processing process, so that a large number of loopholes can be accumulated and cannot be timely processed, if the loopholes are repaired according to the occurrence time of the loopholes, the loopholes which have great influence on the operation control platform can not be timely repaired, the running of the operation control platform is influenced, and how to optimize the sequence of the loopholes repair becomes an important problem for improving the operation safety performance of the commercial satellites.
Disclosure of Invention
In the summary, a series of concepts in a simplified form are introduced, which will be further described in detail in the detailed description. The summary of the present application is not intended to define the key features and essential features of the claimed subject matter, nor is it intended to be used to determine the scope of the claimed subject matter.
In a first aspect, the present application proposes a method for vulnerability handling of a commercial satellite operation control platform, where the method includes:
obtaining vulnerability information of a measured satellite, wherein the vulnerability information comprises satellite identification information and vulnerability identification information;
acquiring a vulnerability maintenance sequence by utilizing the vulnerability information based on a genetic algorithm of a double-layer code, wherein the double-layer code is acquired based on the satellite identification information and the vulnerability identification information;
and performing vulnerability restoration on the commercial satellite operation and control platform according to the vulnerability maintenance sequence.
Optionally, the obtaining the vulnerability maintenance sequence by using the genetic algorithm based on double-layer coding of the vulnerability information includes:
constructing a double-layer code according to the satellite identification information and the corresponding vulnerability identification information;
and executing the fitness allocation operation, the first selection operation, the cross operation, the mutation repair operation and the second selection operation based on the double-layer code to acquire the vulnerability maintenance sequence.
Optionally, the performing the fitness allocation operation, the first selection operation, the cross operation, the mutation repair operation, and the second elite retention operation based on the double-layer encoding to obtain the vulnerability maintenance sequence includes:
performing fitness allocation operation on the double-layer code to obtain a fitness code;
performing a first selection operation on the fitness codes by adopting a first elite retention strategy to obtain a first target offspring population;
performing cross operation on the first target offspring population to obtain cross codes;
performing mutation repair operation on the cross codes to obtain mutation codes;
performing a second selection operation on the variant codes by adopting a second elite retention strategy to obtain a second target offspring population;
continuing to execute the fitness allocation operation, the first selection operation, the crossover operation, the mutation repair operation and the second elite retention operation for a preset number of times on the second target offspring population, wherein the preset number of times is determined based on the number of the children in the second target offspring population;
outputting all the sub-volumes reserved by the first selection operation and the second selection operation according to the reservation sequence to obtain the vulnerability maintenance sequence.
Optionally, the above fitness allocation operation is implemented based on a Griewank function.
Optionally, the method further comprises:
acquiring the number of new loopholes under the condition that the number of the sub-bodies of the second target sub-population is smaller than the preset observed number, wherein the new loopholes are loopholes generated after the genetic algorithm is executed;
generating a nascent bilayer code based on the nascent vulnerability and the second target offspring population if the nascent vulnerability number is less than a minimum optimized number;
and acquiring a new vulnerability maintenance sequence according to the genetic algorithm based on the double-layer coding.
Optionally, the method further comprises:
acquiring the acquisition time of the sub-body of the second target sub-population;
and stopping generating the new double-layer coding operation under the condition that the acquisition time of any child is longer than the preset time, and continuously acquiring the vulnerability maintenance sequence based on the genetic algorithm of double-layer coding according to the second target child population.
Optionally, the method further comprises:
acquiring the current vulnerability information quantity being processed and the vulnerability information quantity to be processed;
under the condition that the information quantity of the in-process loopholes is larger than a first preset threshold value and/or the information quantity of the to-be-processed loopholes is larger than a second preset threshold value, acquiring a loopholes maintenance sequence based on a genetic algorithm of double-layer coding, and repairing loopholes of the commercial satellite operation and control platform according to the loopholes maintenance sequence; or alternatively, the first and second heat exchangers may be,
and performing vulnerability repair according to the vulnerability acquisition time sequence under the condition that the vulnerability information amount being processed is smaller than or equal to a first preset threshold value and the vulnerability information to be processed is smaller than or equal to a second preset threshold value.
In a second aspect, the present application further provides a vulnerability processing control device of a commercial satellite operation control platform, including:
the first acquisition unit is used for acquiring vulnerability information of the satellite to be tested, wherein the vulnerability information comprises satellite identification information and vulnerability identification information;
the second acquisition unit is used for acquiring a vulnerability maintenance sequence by utilizing a genetic algorithm based on the vulnerability information and double-layer coding, wherein the double-layer coding is acquired based on the satellite identification information and the vulnerability identification information;
and the repairing unit is used for repairing the loopholes of the commercial satellite operation and control platform according to the loopholes maintenance sequence.
In a third aspect, an electronic device, comprising: the system comprises a memory, a processor and a computer program stored in the memory and capable of running on the processor, wherein the processor is used for implementing the steps of the commercial satellite control platform vulnerability processing method according to any one of the first aspects when executing the computer program stored in the memory.
In a fourth aspect, the present application further proposes a computer readable storage medium having stored thereon a computer program, which when executed by a processor, implements the commercial satellite operation control platform vulnerability processing method of any one of the first aspects.
In summary, the vulnerability processing method of the commercial satellite operation control platform in the embodiment of the application comprises the following steps: obtaining vulnerability information of a measured satellite, wherein the vulnerability information comprises satellite identification information and vulnerability identification information; acquiring a vulnerability maintenance sequence by utilizing the vulnerability information based on a genetic algorithm of a double-layer code, wherein the double-layer code is acquired based on the satellite identification information and the vulnerability identification information; and performing vulnerability restoration on the commercial satellite operation and control platform according to the vulnerability maintenance sequence. According to the vulnerability processing method for the commercial satellite operation control platform, provided by the embodiment of the application, the double-layer codes are constructed by the satellite identification information and the vulnerability identification information in the vulnerability information, and the vulnerability maintenance sequence is calculated by the double-layer codes through the genetic algorithm, so that the vulnerability maintenance sequence can be intelligently ordered based on the type of the vulnerability and the two dimensions of the satellite where the vulnerability occurs, so that the vulnerability which affects the operation of the commercial satellite is preferentially processed, and the commercial satellite operation control platform is ensured to operate stably and safely.
Additional advantages, objects, and features of the present application will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the present application.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the specification. Also, like reference numerals are used to designate like parts throughout the figures. In the drawings:
fig. 1 is a schematic flow chart of a vulnerability processing method of a commercial satellite operation control platform according to an embodiment of the present application;
FIG. 2 is a schematic flow chart of another vulnerability processing method of a commercial satellite operation control platform according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of a vulnerability processing control device of a commercial satellite operation control platform according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a vulnerability processing electronic device of a commercial satellite operation control platform according to an embodiment of the present application.
Detailed Description
According to the vulnerability processing method for the commercial satellite operation control platform, provided by the embodiment of the application, the double-layer codes are constructed by the satellite identification information and the vulnerability identification information in the vulnerability information, and the vulnerability maintenance sequence is calculated by the double-layer codes through the genetic algorithm, so that the vulnerability maintenance sequence can be intelligently ordered based on the type of the vulnerability and the two dimensions of the satellite where the vulnerability occurs, so that the vulnerability which affects the operation of the commercial satellite is preferentially processed, and the commercial satellite operation control platform is ensured to operate stably and safely.
The terms "first," "second," "third," "fourth" and the like in the description and in the claims of this application and in the above-described figures, if any, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments described herein may be implemented in other sequences than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application.
Referring to fig. 1, a flow chart of a vulnerability processing method of a commercial satellite operation and control platform provided in an embodiment of the present application may specifically include:
s110, obtaining vulnerability information of a measured satellite, wherein the vulnerability information comprises satellite identification information and vulnerability identification information;
for example, in the operation process, since the satellite operation platform needs to process multiple data of multiple satellites, a large number of holes may exist in the processing process, so that a large number of holes may be accumulated and cannot be timely processed, if the holes are repaired according to the occurrence time, the holes with larger influence on the operation platform may not be timely repaired, and the operation of the operation platform is affected. When discovering a vulnerability, the Wei Xingyun control platform stores vulnerability information into a vulnerability temporary repository for later vulnerability repair and processing, wherein the vulnerability information comprises satellite identifiers and vulnerability identification information of the occurrence of the vulnerability, and the vulnerability satellite identifiers are the codes of different satellites, for example: satellite 1, satellite 2, satellite 3, etc., the vulnerability identification information is the type of vulnerability, for example: vulnerability 1, vulnerability 2, vulnerability 3, etc.
S120, acquiring a vulnerability maintenance sequence by utilizing a genetic algorithm of the vulnerability information based on a double-layer code, wherein the double-layer code is acquired based on the satellite identification information and the vulnerability identification information;
illustratively, the application utilizes vulnerability information to construct a double-layer codeThe code is a chromosome string constructed according to the satellite identification information and the vulnerability identification information acquired in the step S110, each chromosome corresponds to the pre-generated vulnerability one by one, the measurement and control sequence of the corresponding satellites in the multi-satellite mission planning, and when the total number of satellites to be measured and controlled is n, the number of satellites n is n i The measurement and control times in one planning period is m j When the length of the integer string of the chromosome is
Figure BDA0004115414860000071
The double layer coding of the chromosome string is as follows:
[2 4 3 1 1 2 3 4||2 1 3 3 2 2 1 3]
the chromosome expresses the observation sequence of 4 (m=4) loopholes with the number of revisits being 2, which are observed by 3 (n=3) electronic reconnaissance satellites. Wherein, the first 8 bits represent the observation sequence of the loopholes, which is: loophole 2, loophole 4, loophole 3, loophole 1, loophole 2, loophole 3 and loophole 4; bits 9 to 16 represent the satellite order in which the observations were performed, in order: satellite 2-satellite 1-satellite 3-satellite 2-satellite 1-satellite 3. According to the double-layer code constructed according to the satellite identification information and the vulnerability identification information, inputting the double-layer code into a genetic algorithm, simulating the natural selection of the Darwin biological evolutionary theory and the biological evolutionary process of a genetic mechanism through the genetic algorithm, and searching the optimal vulnerability maintenance sequence through simulating the natural evolutionary process.
S130, performing vulnerability restoration on the commercial satellite operation and control platform according to the vulnerability maintenance sequence.
By way of example, the vulnerability maintenance sequence obtained in step S120 is used to repair the vulnerability of the commercial satellite operation control platform, so that the vulnerability that affects the operation of the commercial satellite is preferentially processed, thereby ensuring the stable and safe operation of the commercial satellite operation control platform.
In summary, the vulnerability processing method for the commercial satellite operation control platform provided by the embodiment of the application constructs the double-layer code by the satellite identification information and the vulnerability identification information in the vulnerability information, calculates the vulnerability maintenance sequence by the double-layer code through the genetic algorithm, and can intelligently sort the vulnerability maintenance sequence based on the type of the vulnerability and the two dimensions of the satellite in which the vulnerability occurs, so that the vulnerability which affects the operation of the commercial satellite is preferentially processed, and the stable and safe operation of the commercial satellite operation control platform is ensured.
In some examples, the obtaining the vulnerability maintenance sequence by using the genetic algorithm of the vulnerability information based on double-layer coding includes:
constructing a double-layer code according to the satellite identification information and the corresponding vulnerability identification information;
and executing the fitness allocation operation, the first selection operation, the cross operation, the mutation repair operation and the second selection operation based on the double-layer code to acquire the vulnerability maintenance sequence.
For example, the genetic algorithm for obtaining the vulnerability maintenance sequence based on the double-layer code by using the vulnerability information may be implemented in the manner of fig. 2, firstly, constructing the double-layer code according to the satellite identification information and the vulnerability identification information corresponding to the satellite identification information, then sequentially performing fitness allocation operation, first selection operation, cross operation, mutation repair operation, and second selection operation, performing convergence judgment after the second selection operation, and if the convergence judgment is not performed after the second selection operation, continuously and circularly performing the fitness allocation operation, the first selection operation, the cross operation, the mutation repair operation, and the second selection operation after the convergence judgment parameter is changed, so that the adaptability allocation operation, the first selection operation, the cross operation, the mutation repair operation, and the second selection operation are satisfied, and outputting the vulnerability maintenance sequence.
In some examples, performing the fitness allocation operation, the first selection operation, the cross operation, the mutation repair operation, and the second elite retention operation to obtain the vulnerability maintenance order based on the double layer encoding includes:
performing fitness allocation operation on the double-layer code to obtain a fitness code;
performing a first selection operation on the fitness codes by adopting a first elite retention strategy to obtain a first target offspring population;
performing cross operation on the first target offspring population to obtain cross codes;
performing mutation repair operation on the cross codes to obtain mutation codes;
performing a second selection operation on the variant codes by adopting a second elite retention strategy to obtain a second target offspring population;
continuing to execute the fitness allocation operation, the first selection operation, the crossover operation, the mutation repair operation and the second elite retention operation for a preset number of times on the second target offspring population, wherein the preset number of times is determined based on the number of the children in the second target offspring population;
outputting all the sub-volumes reserved by the first selection operation and the second selection operation according to the reservation sequence to obtain the vulnerability maintenance sequence.
Illustratively, the fitness assignment operation is first performed by a fitness function, and the ratio of the subtasks to the number of all subtasks is arranged to obtain the fitness code. And coding the fitness, and selecting a offspring population by a selection operator through an elite retention strategy so as to obtain a first target offspring population. The individuals with the highest fitness in the first target offspring population are directly reserved in the next generation population, and do not participate in operations such as crossing, mutation and the like. It should be noted that, the elite retention is adopted in the genetic algorithm in the evolution process, the present optimal individual cannot be lost and destroyed by the selection, crossing and mutation operations, and the elite retention strategy can effectively improve the global convergence capability of the algorithm. Performing a memorial crossover operation on the first target offspring population: the crossover operator is in front of the individual
Figure BDA0004115414860000091
The bits generate crossing points and perform a crossing operation on the first target offspring population. Because of a certain relation between the sequence numbers of the satellite coding layer and the sequence numbers of the measurement and control station coding layer in the multi-layer coding process, illegal solution can be caused after the measurement and control activity sequence is exchanged immediately, namely, certain satellite measurement and control times are redundant, and other task measurement and control times are missing. Therefore, it is necessary to change redundant observing and controlling activities into missing observing and controlling activities and adjust the +.>
Figure BDA0004115414860000092
To->
Figure BDA0004115414860000093
The genes of the bits, thereby obtaining cross-coding. Mutation operator randomly selects variant individuals in cross coding, before individuals +.>
Figure BDA0004115414860000094
And selecting two gene sites, exchanging resource genes, checking the legitimacy of the chromosome genes, and repairing illegal individuals to obtain variant codes. And performing a second selection operation on the variant codes by using a second elite retention strategy to obtain a second target offspring population. And continuously executing the adaptability allocation operation, the first selection operation, the crossover operation, the mutation repair operation and the second elite retention operation for the second target offspring population for a preset number of times to meet convergence, and outputting a vulnerability maintenance sequence after convergence. It should be noted that, the preset number of times is determined based on the number of the children in the second target child population, and when there is no child in the second target child population, the algorithm convergence state is corresponding.
In summary, according to the commercial satellite operation platform vulnerability processing method provided by the embodiment of the application, elite is reserved in the genetic algorithm in the evolution process, the optimal individuals are not lost and destroyed by selection, crossing and mutation operations, the global convergence capacity of the algorithm can be effectively improved, meanwhile, the cross operation on codes can effectively solve redundancy of certain satellite measurement and control times, and accordingly the maintenance sequence of the output vulnerability can be rapidly calculated.
In some examples, the above fitness allocation operation is implemented based on a Griewank function.
Illustratively, the Griwang function (Griewank), there are local minima, the number is related to the dimension of the problem, and the minimum is taken at (0, 0 … 0). A nonlinear multi-modal function, has a very wide search space, and can be used for the fitness allocation operation of genetic algorithms. The Griewank function is a typical multimode test function consisting of a quadratic convex function and an oscillation non-convex function, and the Griewank function has the phenomenon that the optimization difficulty is firstly difficult and then easy in the optimization process along with the increase of the dimension of the function, and the input of the Griewank function is double-layer coding and cannot influence in the convergence aspect.
In some examples, the above method further comprises:
acquiring the number of new loopholes under the condition that the number of the sub-bodies of the second target sub-population is smaller than the preset observed number, wherein the new loopholes are loopholes generated after the genetic algorithm is executed;
generating a nascent bilayer code based on the nascent vulnerability and the second target offspring population if the nascent vulnerability number is less than a minimum optimized number;
and acquiring a new vulnerability maintenance sequence according to the genetic algorithm based on the double-layer coding.
In an exemplary embodiment, the method inputs the vulnerability codes in a period of time into a genetic algorithm model, and calculates all the coded vulnerabilities in the period of time through the genetic algorithm and outputs a vulnerability repair sequence, where the number of the second target offspring population is too small, the importance of the newly generated vulnerability may be higher than the importance of the remaining children of the second target offspring population, but the vulnerability is repaired before the new vulnerability. Therefore, when the number of the children of the second target offspring population is smaller than the preset observed number, the new-born vulnerability number is obtained, and when the new-born vulnerability number is smaller than the minimum optimized number, the determined vulnerability restoration sequence is output, and restoration is carried out according to the vulnerability restoration sequence. And generating a new-born double-layer code by using the new-born holes and the residual daughter in the second target offspring population, and acquiring a new-born hole maintenance sequence based on a genetic algorithm of the double-layer code, so that the residual daughter and the new-born holes can be used as a whole to perform hole repair sequence optimization, and the obtained repair sequence is more reasonable.
In some examples, the above method further comprises:
acquiring the acquisition time of the sub-body of the second target sub-population;
and stopping generating the new double-layer coding operation under the condition that the acquisition time of any child is longer than the preset time, and continuously acquiring the vulnerability maintenance sequence based on the genetic algorithm of double-layer coding according to the second target child population.
In the process of optimizing the bug repair sequence by taking the residual subvolumes and the new-born bugs as a whole, the acquisition time of some subvolumes is longer than the preset time, namely the time for acquiring the bugs is long, if the residual subvolumes and the new-born bugs are continuously adopted as a whole to optimize the bug repair sequence, the repair of some subvolumes still cannot be completed within a long time due to the fact that the repair grades of some subvolumes are lower, the new-born double-layer coding operation is stopped, the bug maintenance sequence is continuously acquired based on the genetic algorithm of the double-layer coding according to the second target offspring population, and therefore the bugs with longer occurrence time and lower bug grades can be effectively repaired in time.
In some examples, the above method further comprises:
acquiring the current vulnerability information quantity being processed and the vulnerability information quantity to be processed;
under the condition that the information quantity of the in-process loopholes is larger than a first preset threshold value and/or the information quantity of the to-be-processed loopholes is larger than a second preset threshold value, acquiring a loopholes maintenance sequence based on a genetic algorithm of double-layer coding, and repairing loopholes of the commercial satellite operation and control platform according to the loopholes maintenance sequence; or alternatively, the first and second heat exchangers may be,
and performing vulnerability repair according to the vulnerability acquisition time sequence under the condition that the vulnerability information amount being processed is smaller than or equal to a first preset threshold value and the vulnerability information to be processed is smaller than or equal to a second preset threshold value.
For example, in order to save calculation power, the amount of vulnerability information being processed and the amount of vulnerability information to be processed are counted, and if the amount of vulnerability information being processed is greater than a first preset threshold value and/or the amount of vulnerability information to be processed is greater than a second preset threshold value, then the accumulated vulnerabilities are considered to be more, and a genetic algorithm is required to perform optimization arrangement on the repair sequence. If the information amount of the loopholes being processed is smaller than or equal to a first preset threshold value and the information amount of the loopholes to be processed is smaller than or equal to a second preset threshold value, the number of the loopholes is considered to be smaller at the moment, calculation optimization can be performed without adopting a genetic algorithm, and the loopholes are repaired according to the acquisition time sequence of the loopholes.
Referring to fig. 3, an embodiment of a vulnerability processing control apparatus for a commercial satellite operation control platform in an embodiment of the present application may include:
a first obtaining unit 21, configured to obtain vulnerability information of a satellite under test, where the vulnerability information includes satellite identification information and vulnerability identification information;
a second obtaining unit 22, configured to obtain a vulnerability maintenance sequence by using a genetic algorithm based on a double-layer code of the vulnerability information, where the double-layer code is obtained based on the satellite identification information and the vulnerability identification information;
and the repairing unit 23 is configured to repair the vulnerability of the commercial satellite operation and control platform according to the vulnerability maintenance sequence.
As shown in fig. 4, the embodiment of the present application further provides an electronic device 300, including a memory 310, a processor 320, and a computer program 311 stored in the memory 310 and capable of running on the processor, where the processor 320 implements any one of the steps of the above-mentioned method for vulnerability handling of a commercial satellite operation control platform when executing the computer program 311.
Since the electronic device described in this embodiment is a device for implementing the vulnerability processing control device of the commercial satellite control platform in this embodiment, based on the method described in this embodiment, those skilled in the art can understand the specific implementation of the electronic device in this embodiment and various modifications thereof, so how to implement the method in this embodiment for this electronic device will not be described in detail herein, and only those devices for implementing the method in this embodiment for this application will belong to the scope of protection intended by this application.
In a specific implementation, the computer program 311 may implement any of the embodiments corresponding to fig. 1 when executed by a processor.
In the foregoing embodiments, the descriptions of the embodiments are focused on, and for those portions of one embodiment that are not described in detail, reference may be made to the related descriptions of other embodiments.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The embodiment of the application also provides a computer program product, which comprises computer software instructions, when the computer software instructions run on a processing device, the computer software instructions cause the processing device to execute the flow of vulnerability processing of the commercial satellite operation control platform in the corresponding embodiment, and the computer program product comprises:
obtaining vulnerability information of a measured satellite, wherein the vulnerability information comprises satellite identification information and vulnerability identification information;
acquiring a vulnerability maintenance sequence by utilizing the vulnerability information based on a genetic algorithm of a double-layer code, wherein the double-layer code is acquired based on the satellite identification information and the vulnerability identification information;
and performing vulnerability restoration on the commercial satellite operation and control platform according to the vulnerability maintenance sequence.
In some possible embodiments, the obtaining the vulnerability maintenance sequence based on the genetic algorithm of double-layer encoding by using the vulnerability information includes:
constructing a double-layer code according to the satellite identification information and the corresponding vulnerability identification information;
and executing the fitness allocation operation, the first selection operation, the cross operation, the mutation repair operation and the second selection operation based on the double-layer code to acquire the vulnerability maintenance sequence.
In some possible embodiments, performing the fitness allocation operation, the first selection operation, the crossover operation, the mutation repair operation, and the second elite retention operation to obtain the vulnerability maintenance order based on the double-layer encoding includes:
performing fitness allocation operation on the double-layer code to obtain a fitness code;
performing a first selection operation on the fitness codes by adopting a first elite retention strategy to obtain a first target offspring population;
performing cross operation on the first target offspring population to obtain cross codes;
performing mutation repair operation on the cross codes to obtain mutation codes;
performing a second selection operation on the variant codes by adopting a second elite retention strategy to obtain a second target offspring population;
continuing to execute the fitness allocation operation, the first selection operation, the crossover operation, the mutation repair operation and the second elite retention operation for a preset number of times on the second target offspring population, wherein the preset number of times is determined based on the number of the children in the second target offspring population;
outputting all the sub-volumes reserved by the first selection operation and the second selection operation according to the reservation sequence to obtain the vulnerability maintenance sequence.
In some possible embodiments, the above-described fitness allocation operation is implemented based on a Griewank function.
In some possible embodiments, the above method further comprises:
acquiring the number of new loopholes under the condition that the number of the sub-bodies of the second target sub-population is smaller than the preset observed number, wherein the new loopholes are loopholes generated after the genetic algorithm is executed;
generating a nascent bilayer code based on the nascent vulnerability and the second target offspring population if the nascent vulnerability number is less than a minimum optimized number;
and acquiring a new vulnerability maintenance sequence according to the genetic algorithm based on the double-layer coding.
In some possible embodiments, the above method further comprises:
acquiring the acquisition time of the sub-body of the second target sub-population;
and stopping generating the new double-layer coding operation under the condition that the acquisition time of any child is longer than the preset time, and continuously acquiring the vulnerability maintenance sequence based on the genetic algorithm of double-layer coding according to the second target child population.
In some possible embodiments, the above method further comprises:
acquiring the current vulnerability information quantity being processed and the vulnerability information quantity to be processed;
under the condition that the information quantity of the in-process loopholes is larger than a first preset threshold value and/or the information quantity of the to-be-processed loopholes is larger than a second preset threshold value, acquiring a loopholes maintenance sequence based on a genetic algorithm of double-layer coding, and repairing loopholes of the commercial satellite operation and control platform according to the loopholes maintenance sequence; or alternatively, the first and second heat exchangers may be,
and performing vulnerability repair according to the vulnerability acquisition time sequence under the condition that the vulnerability information amount being processed is smaller than or equal to a first preset threshold value and the vulnerability information to be processed is smaller than or equal to a second preset threshold value.
The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital subscriber line (digital subscriber line, DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). Computer readable storage media can be any available media that can be stored by a computer or data storage devices such as servers, data centers, etc. that contain an integration of one or more available media. Usable media may be magnetic media (e.g., floppy disks, hard disks, magnetic tapes), optical media (e.g., DVDs), or semiconductor media (e.g., solid State Disks (SSDs)), among others.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, which are not repeated herein.
In the several embodiments provided in this application, it should be understood that the disclosed systems, apparatuses, and methods may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of elements is merely a logical functional division, and there may be additional divisions of actual implementation, e.g., multiple elements or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be embodied in essence or a part contributing to the prior art or all or part of the technical solution in the form of a software product stored in a storage medium, including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RandomAccess Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above embodiments are only for illustrating the technical solution of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the corresponding technical solutions.

Claims (10)

1. A commercial satellite operation control platform vulnerability processing method is characterized by comprising the following steps:
obtaining vulnerability information of a measured satellite, wherein the vulnerability information comprises satellite identification information and vulnerability identification information;
acquiring a vulnerability maintenance sequence by utilizing the vulnerability information based on a genetic algorithm of a double-layer code, wherein the double-layer code is acquired based on the satellite identification information and the vulnerability identification information;
and performing vulnerability restoration on the commercial satellite operation and control platform according to the vulnerability maintenance sequence.
2. The method of claim 1, wherein the obtaining the vulnerability maintenance order based on the double-layer encoded genetic algorithm using the vulnerability information comprises:
constructing a double-layer code according to the satellite identification information and the corresponding vulnerability identification information;
and executing an adaptability allocation operation, a first selection operation, a crossover operation, a mutation repair operation and a second selection operation based on the double-layer code to acquire the vulnerability maintenance sequence.
3. The method of claim 2, wherein performing an fitness assignment operation, a first selection operation, a crossover operation, a mutation repair operation, a second elite retention operation to obtain a vulnerability maintenance order based on the double layer encoding comprises:
performing fitness allocation operation on the double-layer code to obtain a fitness code;
performing a first selection operation on the fitness codes by adopting a first elite retention strategy to obtain a first target offspring population;
performing cross operation on the first target offspring population to obtain cross codes;
performing mutation repair operation on the cross codes to obtain mutation codes;
performing a second selection operation on the variant codes by using a second elite retention strategy to obtain a second target offspring population;
continuing to perform the fitness assignment operation, the first selection operation, the crossover operation, the mutation repair operation, the second elite retention operation for a preset number of times on the second target offspring population, wherein the preset number of times is determined based on the number of children in the second target offspring population;
outputting all the sub-volumes reserved by the first selection operation and the second selection operation according to the reservation sequence to acquire the vulnerability maintenance sequence.
4. A method according to claim 2 or 3, wherein the fitness allocation operation is implemented based on a Griewank function.
5. A method according to claim 3, further comprising:
acquiring the number of new vulnerabilities under the condition that the number of the children of the second target offspring population is smaller than the preset observed number, wherein the new vulnerabilities are vulnerabilities generated after the genetic algorithm is executed;
generating a nascent bilayer code based on the nascent vulnerability and the second target offspring population if the nascent vulnerability number is less than a minimum optimized number;
and acquiring a new vulnerability maintenance sequence according to the genetic algorithm based on the double-layer coding.
6. The method as recited in claim 1, further comprising:
acquiring the acquisition time of the sub-body of the second target sub-population;
and stopping generating the new double-layer coding operation under the condition that the acquisition time of any child is longer than the preset time, and continuously acquiring the vulnerability maintenance sequence based on the genetic algorithm of double-layer coding according to the second target child population.
7. The method as recited in claim 1, further comprising:
acquiring the current vulnerability information quantity being processed and the vulnerability information quantity to be processed;
acquiring a vulnerability maintenance sequence based on a double-layer coding genetic algorithm under the condition that the information quantity of the vulnerability being processed is larger than a first preset threshold value and/or the vulnerability information to be processed is larger than a second preset threshold value, and repairing the vulnerability of the commercial satellite operation and control platform according to the vulnerability maintenance sequence; or alternatively, the first and second heat exchangers may be,
and performing vulnerability restoration according to the vulnerability acquisition time sequence under the condition that the vulnerability information amount being processed is smaller than or equal to a first preset threshold value and the vulnerability information to be processed is smaller than or equal to a second preset threshold value.
8. A commercial satellite operation control platform loophole processing control device is characterized by comprising:
the first acquisition unit is used for acquiring vulnerability information of the satellite to be tested, wherein the vulnerability information comprises satellite identification information and vulnerability identification information;
the second acquisition unit is used for acquiring a vulnerability maintenance sequence by utilizing a genetic algorithm of the vulnerability information based on double-layer coding, wherein the double-layer coding is acquired based on the satellite identification information and the vulnerability identification information;
and the repair unit is used for repairing the loopholes of the commercial satellite operation and control platform according to the loopholes maintenance sequence.
9. An electronic device, comprising: a memory and a processor for implementing the steps of the commercial satellite control platform vulnerability processing method of any one of claims 1-7 when executing a computer program stored in the memory.
10. A computer-readable storage medium having stored thereon a computer program, characterized by: the computer program, when executed by a processor, implements the commercial satellite operation control platform vulnerability handling method of any one of claims 1-7.
CN202310217405.XA 2023-03-08 2023-03-08 Commercial satellite operation control platform vulnerability processing method and related equipment Active CN116244705B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310217405.XA CN116244705B (en) 2023-03-08 2023-03-08 Commercial satellite operation control platform vulnerability processing method and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310217405.XA CN116244705B (en) 2023-03-08 2023-03-08 Commercial satellite operation control platform vulnerability processing method and related equipment

Publications (2)

Publication Number Publication Date
CN116244705A true CN116244705A (en) 2023-06-09
CN116244705B CN116244705B (en) 2024-01-12

Family

ID=86625884

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310217405.XA Active CN116244705B (en) 2023-03-08 2023-03-08 Commercial satellite operation control platform vulnerability processing method and related equipment

Country Status (1)

Country Link
CN (1) CN116244705B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590036A (en) * 1994-06-01 1996-12-31 Nippondenso Co., Ltd. Failure-recovering sequential procedure teaching system and method thereof
US20050118612A1 (en) * 2003-08-01 2005-06-02 Icosystem Corporation Methods and systems for applying genetic operators to determine system conditions
WO2008004498A1 (en) * 2006-07-06 2008-01-10 Nec Corporation Security risk management system, device, method, and program
CN109359884A (en) * 2018-10-31 2019-02-19 南京航空航天大学 Aviation complex equipment structural member Production Scheduling Problem and rescheduling method
CN111818007A (en) * 2020-05-13 2020-10-23 中国科学院软件研究所 Vulnerability repair income priority evaluation method based on quantum genetic algorithm and electronic device
US20200412757A1 (en) * 2019-06-26 2020-12-31 Saudi Arabian Oil Company Network security system and method for preemptively identifying or remediating security vulnerabilities
CN114143110A (en) * 2021-12-08 2022-03-04 湖北天融信网络安全技术有限公司 Vulnerability processing method, device and system of mimicry equipment
CN115222253A (en) * 2022-07-20 2022-10-21 国网四川省电力公司信息通信公司 Power failure task scheduling method based on chaotic local search genetic algorithm
CN115242295A (en) * 2022-07-21 2022-10-25 中国人民解放军战略支援部队航天工程大学 Satellite network SDN multi-controller deployment method and system
CN115689247A (en) * 2022-11-19 2023-02-03 南昌大学 Complete vehicle logistics scheduling optimization method based on improved genetic algorithm

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590036A (en) * 1994-06-01 1996-12-31 Nippondenso Co., Ltd. Failure-recovering sequential procedure teaching system and method thereof
US20050118612A1 (en) * 2003-08-01 2005-06-02 Icosystem Corporation Methods and systems for applying genetic operators to determine system conditions
WO2008004498A1 (en) * 2006-07-06 2008-01-10 Nec Corporation Security risk management system, device, method, and program
CN109359884A (en) * 2018-10-31 2019-02-19 南京航空航天大学 Aviation complex equipment structural member Production Scheduling Problem and rescheduling method
US20200412757A1 (en) * 2019-06-26 2020-12-31 Saudi Arabian Oil Company Network security system and method for preemptively identifying or remediating security vulnerabilities
CN111818007A (en) * 2020-05-13 2020-10-23 中国科学院软件研究所 Vulnerability repair income priority evaluation method based on quantum genetic algorithm and electronic device
CN114143110A (en) * 2021-12-08 2022-03-04 湖北天融信网络安全技术有限公司 Vulnerability processing method, device and system of mimicry equipment
CN115222253A (en) * 2022-07-20 2022-10-21 国网四川省电力公司信息通信公司 Power failure task scheduling method based on chaotic local search genetic algorithm
CN115242295A (en) * 2022-07-21 2022-10-25 中国人民解放军战略支援部队航天工程大学 Satellite network SDN multi-controller deployment method and system
CN115689247A (en) * 2022-11-19 2023-02-03 南昌大学 Complete vehicle logistics scheduling optimization method based on improved genetic algorithm

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
汪芊芊;蓝鲲;王海涛;: "运载火箭故障检测序列优化", 宇航学报, no. 04 *

Also Published As

Publication number Publication date
CN116244705B (en) 2024-01-12

Similar Documents

Publication Publication Date Title
Gholinezhad et al. A new model for the redundancy allocation problem with component mixing and mixed redundancy strategy
Zhang et al. Multi-objective reliability redundancy allocation in an interval environment using particle swarm optimization
de Castro et al. Maintenance resources optimization applied to a manufacturing system
Levitin et al. Optimization of component allocation/distribution and sequencing in warm standby series-parallel systems
Soroudi et al. Resiliency oriented integration of DSRs in transmission networks
Cao et al. Selective maintenance optimization for fuzzy multi-state systems
Turati et al. An adaptive simulation framework for the exploration of extreme and unexpected events in dynamic engineered systems
Peng et al. Maintenance versus individual and overarching protections for parallel systems
Figueirêdo et al. Estimating reliability importance and total cost of acquisition for data center power infrastructures
Kröger Achieving resilience of large-scale engineered infrastructure systems
O'Halloran et al. A graph theory approach to predicting functional failure propagation during conceptual systems design
CN116244705B (en) Commercial satellite operation control platform vulnerability processing method and related equipment
Zheng et al. Efficient multi-objective tabu search for emergency equipment maintenance scheduling in disaster rescue
Schutz et al. An integrated strategy for efficient business plan and maintenance plan for systems with a dynamic failure distribution
Xie et al. Orthogonal genetic algorithm based power system restoration path optimization
Maatouk et al. Availability maximization and cost study in multi-state systems
CN111818007B (en) Vulnerability repair income priority evaluation method based on quantum genetic algorithm and electronic device
CN109525437A (en) Distribution Network Communication node restoration methods and system
Permann Genetic algorithms for agent-based infrastructure interdependency modeling and analysis
Bosse et al. Optimizing IT service costs with respect to the availability service level objective
Ouyang et al. Does topological information matter for power grid vulnerability?
Li et al. A new system reliability optimization model based on swapping existing components
Fang et al. Resilience management of infrastructure systems from a multistage decision making perspective
Paixao et al. A recoverable robust approach for the next release problem
Stathakis et al. Minimising longest path length in communication satellite payloads via metaheuristics

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant