• Media type: E-Book
  • Title: Satellite anomalies : benefits of a centralized anomaly database and methods for securely sharing information among satellite operators
  • Contributor: Galvan, David A. [Author]; Hemenway, Brett [Author]; Baiocchi, Dave [Author]; Welser, William [Author]
  • Corporation: Acquisition and Technology Policy Center ; Rand Corporation ; United States, Defense Advanced Research Projects Agency
  • Published: Santa Monica, CA: RAND, 2014
  • Extent: 1 Online-Ressource (xv, 1, 61 pages)
  • Language: English
  • ISBN: 9780833085863; 0833089889; 0833085867; 9780833089885
  • Keywords: Artificial satellites Computer networks ; Artificial satellites ; Mechanical Engineering ; Aeronautics Engineering & Astronautics ; BUSINESS & ECONOMICS ; Infrastructure ; Engineering & Applied Sciences ; Electronic books
  • Origination:
  • Footnote: "RAND National Defense Research Institute
    "This research was ... conducted within the Acquisition and Technology Policy Center of the RAND National Defense Research Institute"--Preface
    Includes bibliographical references (pages 55-61)
  • Description: Satellite anomalies are mission-degrading events that negatively affect on-orbit operational spacecraft. All satellites experience anomalies of some kind during their operational lifetime. They range in severity from temporary errors in noncritical subsystems to loss-of-contact and complete mission failure. There is a range of causes for these anomalies, and investigations by the satellite operator or manufacturer to determine the cause of a specific anomaly are sometimes conducted at significant expense. Maintaining an anomaly database is one way to build an empirical understanding of what situations are more or less likely to result in satellite anomalies, and help determine causal relationships. These databases can inform future design and orbital regimes, and can help determine measures to prolong the useful life of an on-orbit spacecraft experiencing problems. However, there is no centralized, up-to-date, detailed, and broadly available database of anomalies covering many different satellites. This report describes the nature and causes of satellite anomalies, and the potential benefits of a shared and centralized satellite anomaly database. Findings indicate that a shared satellite anomaly database would bring significant benefits to the commercial community, and the main obstacles are reluctance to share detailed information with the broader community, as well as a lack of dedicated resources available to any trusted third party to build and manage such a database. Trusted third parties and cryptographic methods such as secure multiparty computing or differential privacy are not complete solutions, but show potential to be further tailored to help resolve the issue of securely sharing anomaly data

    Satellite anomalies are mission-degrading events that negatively affect on-orbit operational spacecraft. All satellites experience anomalies of some kind during their operational lifetime. They range in severity from temporary errors in noncritical subsystems to loss-of-contact and complete mission failure. There is a range of causes for these anomalies, and investigations by the satellite operator or manufacturer to determine the cause of a specific anomaly are sometimes conducted at significant expense. Maintaining an anomaly database is one way to build an empirical understanding of what situations are more or less likely to result in satellite anomalies, and help determine causal relationships. These databases can inform future design and orbital regimes, and can help determine measures to prolong the useful life of an on-orbit spacecraft experiencing problems. However, there is no centralized, up-to-date, detailed, and broadly available database of anomalies covering many different satellites. This report describes the nature and causes of satellite anomalies, and the potential benefits of a shared and centralized satellite anomaly database. Findings indicate that a shared satellite anomaly database would bring significant benefits to the commercial community, and the main obstacles are reluctance to share detailed information with the broader community, as well as a lack of dedicated resources available to any trusted third party to build and manage such a database. Trusted third parties and cryptographic methods such as secure multiparty computing or differential privacy are not complete solutions, but show potential to be further tailored to help resolve the issue of securely sharing anomaly data
  • Access State: Open Access