CN113746818A - Power system security defense method and device for false data injection attack - Google Patents

Power system security defense method and device for false data injection attack Download PDF

Info

Publication number
CN113746818A
CN113746818A CN202110971164.9A CN202110971164A CN113746818A CN 113746818 A CN113746818 A CN 113746818A CN 202110971164 A CN202110971164 A CN 202110971164A CN 113746818 A CN113746818 A CN 113746818A
Authority
CN
China
Prior art keywords
defense
power system
model
energy storage
mess
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110971164.9A
Other languages
Chinese (zh)
Other versions
CN113746818B (en
Inventor
刘晓
于光远
秦昌龙
王洪伟
王浩
苏欣
刘梦琦
王宝勇
尹爱辉
孟栩彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Jinan Power Supply Co of State Grid Shandong Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Jinan Power Supply Co of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Jinan Power Supply Co of State Grid Shandong Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202110971164.9A priority Critical patent/CN113746818B/en
Publication of CN113746818A publication Critical patent/CN113746818A/en
Application granted granted Critical
Publication of CN113746818B publication Critical patent/CN113746818B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/11Complex mathematical operations for solving equations, e.g. nonlinear equations, general mathematical optimization problems
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Operations Research (AREA)
  • Signal Processing (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The invention discloses a power system security defense method aiming at false data injection attack, which comprises the following steps: establishing a space-time characteristic model of the mobile energy storage system; establishing a power system load loss model; establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost; solving the multi-target risk avoidance optimization model to obtain a configuration scheme of safety defense equipment of each defense subsystem of the power system; and carrying out security defense configuration on the power system according to the configuration scheme. The multi-target risk evasion model for preventing the false data injection attack is constructed, the power system load loss caused by the false data injection attack can be effectively reduced, the configuration scheme of the security defense equipment of each defense subsystem can be determined, a new solution is provided for preventing the false data injection attack of the power system, the safety and reliability of the power grid operation are improved, and the method is suitable for solving the problem of safe and economic operation of the power information physical fusion system of the false data injection attack.

Description

Power system security defense method and device for false data injection attack
Technical Field
The invention relates to a power system security defense method, a device, equipment and a storage medium for false data injection attack, and belongs to the technical field of power information physical fusion system security defense.
Background
With the wide application of modern network information technology and computer engineering technology in electric power systems, an electric power information physical fusion system is well developed, and the electric power information physical fusion system is mainly the deep interactive fusion of a traditional electric power system and modern information control equipment, so that the aims of promoting the efficient utilization of electric energy, real-time analysis and scientific decision are fulfilled. However, due to the large scale of a modern power system, the huge number of interactive nodes and the more complex information interaction, the potential safety hazard of a power information physical fusion system is increasingly prominent, the occurrence of network attack causes larger uncertainty of the network system, and the system measurement data is damaged by attacking the information network, so that the control center is misled to generate wrong scheduling, and the system is subjected to large-scale power failure and even cascade failure. The spurious data injection attack, one of the cyber attacks, has been paid a costly tragic price to the electric power company and has attracted widespread attention from the electric power company. The power information physical fusion system becomes one of main attack targets of attackers, users are difficult to meet the satisfied requirements without taking necessary measures, and the construction and development of a power grid are difficult to develop and realize, so that research and defense of false data injection attack are important for guaranteeing safe and economic operation of a power system.
The existing method for defending the false data injection attack problem mainly comprises the following steps: the attack model is constructed, the method is to establish an attack model in advance, then defense optimization research is carried out on the defense model, and due to uncertainty and secrecy of false data injection attack, the researched model is not a true attack model and has very little utility value on a true power grid; the research of the detection method can only carry out detection judgment before attack, and if the detection is unsuccessful, the damage to the system is catastrophic; the research on the defense strategy can respond to both before and after the attack so as to reduce the influence of the false data injection attack on the power system, and has practical significance.
However, the current research for defending against false data injection attack does not consider the problem of the trend change of the system after the real power system is attacked, and the research for the real damage of the system after the attack is very little, so that effective defense cannot be made. In addition, only from the research of the efforts of both attacking and defending parties, if the defense effect is better, only the investment cost is higher, and the method is difficult to truly solve the problem of the false data injection attack. Therefore, the existing defense research aiming at the false data injection attack cannot achieve the effective defense effect, the current research does not consider the current problem of the actual system, the large-scale use of the safety defense equipment increases the operation cost of the power grid, and the economical efficiency of the system operation is reduced.
Disclosure of Invention
The invention aims to provide a power system security defense method, a device, equipment and a storage medium aiming at false data injection attack, which can improve the toughness of a power system and ensure the reliability of power supply.
The technical scheme adopted for solving the technical problems is as follows:
in a first aspect, an embodiment of the present invention provides a power system security defense method for a false data injection attack, including the following steps:
establishing a space-time characteristic model of the mobile energy storage system, wherein the space-time characteristic model comprises an MESS running state model, an MESS charging and discharging characteristic model and an MESS charge state model;
establishing a power system load loss model;
establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost;
solving the multi-target risk avoidance optimization model to obtain a configuration scheme of safety defense equipment of each defense subsystem of the power system;
and carrying out security defense configuration on the power system according to the configuration scheme.
As a possible implementation manner of this embodiment, in the process of establishing the spatiotemporal characteristic model of the mobile energy storage system,
the mobile energy storage system has three operation states of charging, discharging and moving, and the MES operation state model is as follows:
Figure BDA0003224139770000021
in the formula, K is a mobile energy storage device, K belongs to K, and K is a set of the mobile energy storage device K;
Figure BDA0003224139770000031
a charging signal representing the kth mobile energy storage device at the position of the user b at the moment t;
Figure BDA0003224139770000032
representing the discharge signal of the kth mobile energy storage device at the victim b at time t,
Figure BDA0003224139770000033
represents the movement signal of the kth mobile energy storage device at the stillboard b at the time t;
the MESS charge-discharge characteristic model is as follows:
Figure BDA0003224139770000034
Figure BDA0003224139770000035
in the formula (I), the compound is shown in the specification,
Figure BDA0003224139770000036
to move the charge of the energy storage means k at time t,
Figure BDA0003224139770000037
respectively the charge and discharge of the mobile energy storage device k at time t at b, ykIs the initial energy coefficient, MESS, of the mobile energy storage device kkThe optimal capacity of the MESS is obtained;
the MESS state of charge model is as follows:
Figure BDA0003224139770000038
Figure BDA0003224139770000039
respectively the maximum and minimum value of the state of charge of the mobile energy storage device k.
As a possible implementation manner of this embodiment, the maximum power of the charge and discharge of the MESS is:
Figure BDA00032241397700000310
Figure BDA00032241397700000311
Figure BDA00032241397700000312
Figure BDA00032241397700000313
Pmax、Qmaxrespectively limit the active and reactive maximum powers of the mobile energy storage device,
Figure BDA00032241397700000314
Figure BDA00032241397700000315
respectively moving the reactive power of charging and discharging of the energy storage device k at the position b at the moment t;
the optimal capacity of the MESS is as follows:
Figure BDA00032241397700000316
MESSkthe optimal capacity of the mobile energy storage device is calculated according to the optimized residual capacity of the energy storage device at any moment and the maximum value and the minimum value of the state of charge.
As a possible implementation manner of this embodiment, the power system load loss model is:
Figure BDA0003224139770000041
wherein N isLoLDThe indication of a node that is out of load,
Figure BDA0003224139770000042
in order to determine the probability of success of the attack,
Figure BDA0003224139770000043
representing the load demand of node u.
As a possible implementation manner of this embodiment, the multi-objective risk avoidance optimization model is:
Figure BDA0003224139770000044
in the formula: cdefenseAnd CoperationRespectively system defense cost and running cost; d is the mobile cost coefficient of the mobile energy storage device, CE and CP are the investment coefficients of the mobile energy storage device, and xijThe number of security defense subsystems assigned to the ith group for the jth type of security defense device, cijAnd oijThe purchase and operation costs, Smov, of the jth safety equipment of the ith group of safety defense subsystemsb,tThe movement cost of the energy storage device at b is moved for time t.
As a possible implementation manner of this embodiment, the constraint regulator of the safety device is:
Figure BDA0003224139770000045
in the formula, wiIs the upper cost limit of the ith group of security defense devices.
As a possible implementation manner of this embodiment, the constraints of the MESS state of charge are as follows:
SOCmin≤SOC≤SOCmax
in the formula: SOCminAnd SOCmaxRespectively, the upper and lower limits of the MESS state of charge.
In a second aspect, an embodiment of the present invention provides a power system security defense method for a false data injection attack, including:
the space-time characteristic module is used for establishing a space-time characteristic model of the mobile energy storage system, and the space-time characteristic model comprises an MESS running state model, an MESS charging and discharging characteristic model and an MESS charge state model;
the load loss module is used for establishing a load loss model of the power system;
the risk avoidance optimization module is used for establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost;
the model solving module is used for solving the multi-target risk avoidance optimization model to obtain a configuration scheme of safety defense equipment of each defense subsystem of the power system;
and the security defense configuration module is used for carrying out security defense configuration on the power system according to the configuration scheme.
In a third aspect, an embodiment of the present invention provides a power system security defense method for a false data injection attack, including the following steps:
establishing a security defense equipment vulnerability model of competition formation work function representation;
establishing a successful attack probability model aiming at various defense devices;
establishing a power system load loss model;
establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost;
solving the multi-target risk avoidance model to obtain a configuration scheme of each defense subsystem safety defense device;
and carrying out safety defense configuration on the power system according to the configuration scheme, and carrying out safety defense test on the power system under the condition of considering uncertain wind speed.
In a fourth aspect, an embodiment of the present invention provides a computer device, including a processor, and a memory storing computer program instructions;
the processor reads and executes the computer program instructions to implement a power system security defense method against spurious data injection attacks as described in any of the above.
In a fifth aspect, the present invention provides a storage medium having a computer program stored thereon, where the computer program is executed by a processor to perform the steps of any of the above-mentioned power system security defense methods against false data injection attacks.
The technical scheme of the embodiment of the invention has the following beneficial effects:
the embodiment of the invention provides a power system security defense method aiming at false data injection attack, which comprises the following steps: establishing a space-time characteristic model of the mobile energy storage system, wherein the space-time characteristic model comprises an MESS running state model, an MESS charging and discharging characteristic model and an MESS charge state model; establishing a power system load loss model; establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost; solving the multi-target risk avoidance optimization model to obtain a configuration scheme of safety defense equipment of each defense subsystem of the power system; and carrying out security defense configuration on the power system according to the configuration scheme. The multi-target risk evasion model for preventing the false data injection attack is constructed, the power system load loss caused by the false data injection attack can be effectively reduced, the configuration scheme of the security defense equipment of each defense subsystem can be determined, a new solution is provided for preventing the false data injection attack of the power system, the safety and reliability of the power grid operation are improved, and the method is suitable for solving the problem of safe and economic operation of the power information physical fusion system of the false data injection attack.
The method can effectively defend the false data injection attack problem of the power information physical fusion system by coordinating the configuration strategy of the security defense equipment, determine the optimal configuration scheme of the security defense equipment of each defense subsystem, reduce the operation cost of the power distribution network and reduce the load loss of the power system.
Drawings
FIG. 1 is a flow diagram illustrating a method of power system security defense against spurious data injection attacks in accordance with an exemplary embodiment;
FIG. 2 is a block diagram illustrating a power system security defense against spurious data injection attacks in accordance with an exemplary embodiment;
FIG. 3 is a graph illustrating optimal pareto fronts resulting from a multi-objective evolutionary predation strategy, according to an exemplary embodiment;
FIG. 4 illustrates a MESS real-time charging and discharging strategy according to an exemplary embodiment;
FIG. 5 illustrates a MESS real-time mobile location policy in accordance with an exemplary embodiment;
FIG. 6 is a power factor diagram illustrating a power distribution network in accordance with an exemplary embodiment;
FIG. 7 is a schematic diagram illustrating a comparison of pre-and post-attack voltage profiles in accordance with an exemplary embodiment;
FIG. 8 is a flow diagram illustrating another method of power system security defense against spurious data injection attacks in accordance with an exemplary embodiment.
Detailed Description
The invention is further illustrated by the following examples in conjunction with the accompanying drawings:
in order to clearly explain the technical features of the present invention, the following detailed description of the present invention is provided with reference to the accompanying drawings. The following disclosure provides many different embodiments, or examples, for implementing different features of the invention. To simplify the disclosure of the present invention, the components and arrangements of specific examples are described below. Furthermore, the present invention may repeat reference numerals and/or letters in the various examples. This repetition is for the purpose of simplicity and clarity and does not in itself dictate a relationship between the various embodiments and/or configurations discussed. It should be noted that the components illustrated in the figures are not necessarily drawn to scale. Descriptions of well-known components and processing techniques and procedures are omitted so as to not unnecessarily limit the invention.
Example one
FIG. 1 is a flow diagram illustrating a method of power system security defense against spurious data injection attacks, according to an example embodiment. As shown in fig. 1, a method for defending a power system against a false data injection attack according to an embodiment of the present invention includes the following steps:
step 1, establishing a space-time characteristic model of the mobile energy storage system.
The space-time characteristic model comprises an MESS running state model, an MESS charging and discharging characteristic model and an MESS charging state model.
The MESS has three different operating states, namely charging, discharging and moving states, and the MES operating state meets the following constraints.
MESS operating state:
Figure BDA0003224139770000071
where K is the set of mobile energy storage devices K (K e K). Wherein all three variables are 0-1 variables,
Figure BDA0003224139770000072
represents the charging signal of the kth mobile energy storage device at the position of the person b who takes away at the moment t, if
Figure BDA0003224139770000073
1, the kth mobile energy storage device is charged at the person b in charge at time t. Also, in the same manner as above,
Figure BDA0003224139770000074
a discharge signal indicative of the movement of the energy storage device,
Figure BDA0003224139770000075
representing a movement signal of the mobile energy storage device. Each mobile energy storage device can only operate at one node at a certain time, and each mobile energy storage device can only have one operation state at a certain time.
MESS charge-discharge characteristics:
Figure BDA0003224139770000081
Figure BDA0003224139770000082
in the formula
Figure BDA0003224139770000083
To move the charge of the energy storage means k at time t,
Figure BDA0003224139770000084
the charge and discharge of the mobile energy storage means k at time t at b are respectively. Optimizing the electrical energy state of the mobile energy storage device k at the initial moment and keeping the electrical energy state of the mobile energy storage device k at the initial moment and the electrical energy state of the mobile energy storage device k at the final moment consistent, wherein ykIs the initial energy coefficient of the mobile energy storage device k, and the value of the initial energy coefficient is [0-1 ]]。
MESS maximum charging and discharging power:
Figure BDA0003224139770000085
Figure BDA0003224139770000086
Figure BDA0003224139770000087
Figure BDA0003224139770000088
Pmax、Qmaxlimiting the active and reactive maximum power for charging and discharging the mobile energy storage device when the variable is 0-1
Figure BDA0003224139770000089
When the variable is 1, the maximum power limit of charging and discharging MESS is the actual power limit of each MESS, and when the variable 0-1 is 0, the charging and discharging power of MESS is 0.
MESS State of Charge:
Figure BDA00032241397700000810
Figure BDA00032241397700000811
respectively the maximum and minimum value of the state of charge of the mobile energy storage device k. The above formula is the load of the mobile energy storage device k at the time tAn electrical state.
The MESS optimal capacity:
Figure BDA0003224139770000091
while the application of mobile energy storage devices to optimize power distribution systems, the economics of providing mobile energy storage devices are also a concern. The optimal capacity of the mobile energy storage device is calculated according to the optimized residual capacity of the energy storage device at any moment and the maximum value and the minimum value of the state of charge.
And 2, establishing a power system load loss model.
The power system load loss model:
Figure BDA0003224139770000092
wherein N isLoLDThe indication of a node that is out of load,
Figure BDA0003224139770000093
in order to determine the probability of success of the attack,
Figure BDA0003224139770000094
representing the load demand of node u.
And 3, establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost.
The multi-target risk avoidance optimization model considering the load loss risk and the defense cost comprises the following steps:
Figure BDA0003224139770000095
in the formula: cdefenseAnd CoperationRespectively system defense cost and running cost; d is the mobile cost coefficient of the mobile energy storage device, CE and CP are the investment coefficients of the mobile energy storage device,
Figure BDA0003224139770000096
for the cost of power generation of the system, wherein NgTo the total number of units, ak,bkAnd ckFor the kth unit fuel cost factor,
Figure BDA0003224139770000097
and the active output of the kth unit is shown.
Safety equipment restraint:
the access of the security device provides powerful support for the system to resist FDI attack and ensure the safe and reliable operation of the system, and the quantity of the defense devices is required to be within a certain range to ensure the balance of cost and defense effect, as follows:
Figure BDA0003224139770000101
in the formula: x is the number ofijThe number of security defense subsystems assigned to the ith group for the jth type of security defense device, where xij∈[0,wi/(cij+oij)],wiIs the upper cost limit of the ith group of security defense devices.
In addition, the constraints also comprise MESS running state constraints, MESS charging and discharging constraints, MESS charge state constraints and optimal capacity constraints in the space-time characteristic model of the mobile energy storage system.
And 4, solving the multi-target risk avoidance optimization model to obtain a configuration scheme of the security defense equipment of each defense subsystem of the power system.
In the embodiment, the multi-target risk avoidance optimization model is solved by adopting a multi-target evolution predation-based intelligent optimization algorithm, so that the configuration scheme of the safety defense equipment in each safety defense protection group is obtained.
And solving the multi-target risk avoidance optimization model by adopting a multi-target evolution predation-based intelligent optimization algorithm to obtain a configuration scheme of the safety defense equipment in each safety defense protection group. The evolution-based intelligent predation optimization algorithm is described in the content of Multi-objective mean-variance-sketch model for non-conditional and stored optimal power flow conditioning with power and load uncertainties in the Journal of European Journal of Operational Research.
The method can effectively defend the false data injection attack problem of the power information physical fusion system by coordinating the configuration strategy of the security defense equipment, determine the optimal configuration scheme of the security defense equipment of each defense subsystem, reduce the operation cost of the power distribution network and reduce the load loss of the power system.
And 5, carrying out safety defense configuration on the power system according to the configuration scheme.
Example two
FIG. 2 is a block diagram illustrating a power system security defense against spurious data injection attacks in accordance with an exemplary embodiment. As shown in fig. 2, a method for defending against a power system security against a false data injection attack according to an embodiment of the present invention includes:
the space-time characteristic module is used for establishing a space-time characteristic model of the mobile energy storage system, and the space-time characteristic model comprises an MESS running state model, an MESS charging and discharging characteristic model and an MESS charge state model;
the load loss module is used for establishing a load loss model of the power system;
the risk avoidance optimization module is used for establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost;
the model solving module is used for solving the multi-target risk avoidance optimization model to obtain a configuration scheme of safety defense equipment of each defense subsystem of the power system;
and the security defense configuration module is used for carrying out security defense configuration on the power system according to the configuration scheme.
After the power system is subjected to security defense configuration, the power system security defense device aiming at the false data injection attack can perform security defense on the false data injection attack.
The following describes a specific case of the power system security defense device of the present invention for security defense against false data injection attacks by using an example.
In this example, an IEEE 33 node system is used as a simulation object, in which the attack node is the randomly selected node 11. The invention selects 2 types of Safety defense equipment which can be purchased in the market, the Reliability and the cost of the 2 types of Safety defense equipment are shown in table 1, and the detailed data is shown in the content of Selection of Safety System design views of information and multi-objective genetic algorithm on the journal of Reliability Engineering and System Safety. According to the electric power system security defense method for the false data injection attack, the final scheme obtained by optimization is shown in table 2, after the optimization is finished, the loss load ratio of the distribution system before and after the optimization is shown in table 3, and the loss load of the distribution network is obviously reduced after the electric power system security defense method for the false data injection attack is optimized through the table 3.
TABLE 1 cost and reliability of Security defense devices
Figure BDA0003224139770000121
TABLE 2 Final optimization scheme
Figure BDA0003224139770000122
TABLE 324 hours loss of load comparison
Figure BDA0003224139770000123
Fig. 3 shows the optimal pareto frontier obtained by the multi-objective evolutionary predation strategy. The objective of the invention is to minimize the total cost and the loss load, and an effective pareto solution set between the total cost and the loss load is obtained through a multi-objective evolutionary predation strategy and is uniformly distributed on a trade-off curve. As can be seen from fig. 3, a large risk corresponds to a low cost, and in addition, the amount of off-load is gradually decreasing as the total cost increases. This means that it is not possible to obtain a solution with low cost and low risk of loss of load, i.e. both the cost and the risk of loss of load are considered simultaneously.
Fig. 4 and 5 show the time-space characteristics of the MESS in the operation process of the power distribution system, and since the considered power consumption of residents in the power distribution network is more in the morning and evening, the MESS is the discharge time in the two time periods of 6-10 am and 20-24 pm, which is consistent with the reality. In addition, in the early morning, the charging power is correspondingly reduced because the power generated by the power plant is less, the electric energy produced in the noon period is richer, and the MESS can increase the charging power so as to ensure the sufficient power consumption in the peak period of power utilization at night. And during charging, the MESS is always at the 21 node, and during discharging, the MESS is at the 11 node, which is the same point as the 11 node at the installation position of the security device, so that the 11 node is known as a key node, and the security device and the MESS arranged at the node can ensure that the power system is damaged the least by FDI attack.
Since the daily power consumption load condition of the residents of the power distribution network is considered, the power factor is shown in fig. 6.
A comparison of the voltage distribution before and after the attack is given by fig. 7. It can be seen from the figure that without configuring the necessary defensive measures, the power system will have 5 voltage violation nodes after being subjected to a spurious data injection attack. In addition, if the safety defense equipment is configured, the voltage range of each node of the system is kept between 0.95 and 1.05, and the normal level is met. In conclusion, the model can improve the voltage stability and reduce the load loss of the power system under the attack of false data injection.
EXAMPLE III
FIG. 8 is a flow diagram illustrating another method of power system security defense against spurious data injection attacks in accordance with an exemplary embodiment. As shown in fig. 8, a method for defending against security of a power system against a false data injection attack according to an embodiment of the present invention includes the following steps:
firstly, establishing a security defense equipment vulnerability model for competition formation work function representation.
The tournament success function takes the effort of all participants as the probability of each participant winning. On this basis, the vulnerability of any defensive equipment is determined by the competition between attackers and defenders. Vulnerability of Security defense device SjExpressed as:
Figure BDA0003224139770000131
wherein, CjAnd ojRespectively represent the purchase and operation costs, l, of the jth safety defense devicejRepresents the cost of attack expended by an attacker to successfully attack security defense device j, and m represents a strength parameter, generally defined as 1, where the defender's efforts in competition with the attacker are passed through the acquisition cost CjAnd running cost ojAnd (4) showing.
And secondly, establishing a successful attack probability model aiming at various defense devices.
The success of a security defense device against spurious data injection attacks is also related to the reliability of the device itself, due to the complexity of its performance in practice. Thus, probability of successful defense
Figure BDA0003224139770000141
Can be expressed as:
Figure BDA0003224139770000142
wherein r isjIndicating the reliability of the jth security defense device;
because the probability of successful attack is an important index for judging the system damage, the probability of successful attack is considered that an attacker successfully attacks the power grid and must avoid all safety defense devices
Figure BDA0003224139770000143
The mathematical expression of (a) is:
Figure BDA0003224139770000144
wherein q isiIndicating the number of security defense devices arranged in the ith security defense protection group, j indicating the type of the security defense device, xijAnd the redundancy quantity of the j-th type security defense equipment configured in the i-th security defense protection group is shown.
And thirdly, establishing a power system load loss model.
The power system load loss model is as follows:
Figure BDA0003224139770000145
wherein N isLoLDThe indication of a node that is out of load,
Figure BDA0003224139770000146
representing the load demand of node u.
And fourthly, establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost.
The security defense equipment acquisition and operation costs may be expressed as:
Figure BDA0003224139770000147
wherein N isSIndicating the number of security protection groups, qiRepresenting the number of security defense devices configured in the ith security protection group;
total fuel cost F of electric power systemfuelComprises the following steps:
Figure BDA0003224139770000148
wherein, PGkRepresenting the active power output of the kth generator, ak,bkAnd ckRepresenting the fuel cost curve coefficient, N, of the kth generator, respectivelyGSystem of representationsThe number of generators in the system;
the total cost is as follows:
Ftotal=Fdefense+Ffuel
the multi-target risk avoidance optimization model considering the load loss risk and the defense cost comprises the following steps:
min[Ftotal,FLoLD]
Figure BDA0003224139770000151
wherein g and h represent equality and inequality constraints, X represents a state variable, U and XijRepresenting a decision variable, xijIndicates the number, x, of the jth class of security defense devices assigned to the ith group of security defense protection groupsij∈[0,wi/(Cij+oij)],wijRepresenting an investment in a defensive resource in the i-th group of security defense protection groups;
the state variable X is represented as:
Figure BDA0003224139770000152
wherein the content of the first and second substances,
Figure BDA0003224139770000153
representing the active output of the balance node, and considering the reference phase angle of the system as a dependent variable, V, since the balance node generator balances the active and reactive power of the system and determines the reference phase angle of the systemuA vector of the voltage at the load node is represented,
Figure BDA0003224139770000154
and SlRepresenting reactive output vector and apparent power vector, N, respectivelyBAnd NLRespectively representing the number of nodes and branches;
the control variable U is expressed as:
Figure BDA0003224139770000155
wherein, PG(except that
Figure BDA0003224139770000156
) Representing the active output vector, V, of all nodesGRepresenting the generator voltage vector, T representing the transformer tap ratio, QCRepresenting the power output of the reactive power compensator, NTAnd NCRespectively representing the number of the transformer taps and the number of the reactive compensation devices;
the equality constraint g (X, U) is the total active reactive balance equation of the system:
Figure BDA0003224139770000161
Figure BDA0003224139770000162
wherein, v ═ {1,2, …, NBAnd NBThe total number of branches is represented by,
Figure BDA0003224139770000163
and
Figure BDA0003224139770000164
representing the active and reactive load demand of node v, respectively, BuvAnd GuvRepresenting susceptance and conductance between nodes u and v, respectively;
the inequality constraint g (X, U) is the output limit constraint of the state variables and the control variables:
Figure BDA0003224139770000165
Figure BDA0003224139770000166
Figure BDA0003224139770000167
Figure BDA0003224139770000168
Figure BDA0003224139770000169
wherein the content of the first and second substances,
Figure BDA00032241397700001610
and
Figure BDA00032241397700001611
respectively representing the upper and lower limits of the active output of the generator k,
Figure BDA00032241397700001612
and
Figure BDA00032241397700001613
respectively represent the upper and lower limits of the reactive power output of the generator k,
Figure BDA00032241397700001614
and
Figure BDA00032241397700001615
respectively representing the upper and lower limits, T, of the c-th reactive power generatort minAnd Tt maxRespectively representing the upper and lower limits, V, of the transformer tap ku minAnd Vu maxRespectively, represent the voltage at node u.
And fifthly, solving the multi-target risk evasion model to obtain a configuration scheme of the security defense equipment of each defense subsystem.
In the embodiment, the multi-target risk avoidance optimization model is solved by adopting a multi-target evolution predation-based intelligent optimization algorithm, so that the configuration scheme of the safety defense equipment in each safety defense protection group is obtained.
And sixthly, carrying out safety defense configuration on the power system according to the configuration scheme, and carrying out safety defense test on the power system under the condition of considering uncertain wind speed.
The mathematical model of the actual wind speed is:
Figure BDA00032241397700001620
wherein, muvAnd σvMean and variance of wind speed are respectively represented;
the relationship between the wind speed and the output of the fan is as follows:
Figure BDA0003224139770000171
wherein the content of the first and second substances,
Figure BDA0003224139770000172
vci,vraand vcoRespectively representing cut-in wind speed, rated wind speed and cut-out wind speed, PraThe active power of rated output of the fan is represented;
a utility function based on a mean-variance-skewness model is used to estimate the uncertain wind speed, and the expected cost can be expressed as:
Figure BDA0003224139770000173
wherein M, V and S are the mean, variance and skewness of the cost, respectively.
The invention constructs a multi-target risk evasion model for defending against the false data injection attack, can effectively reduce the power system load loss caused by the false data injection attack, can determine the configuration scheme of the security defense equipment of each defense subsystem, provides a new solution for defending against the false data injection attack by the power system, and improves the safety and reliability of the power grid operation.
Example four
The embodiment of the invention provides computer equipment, which comprises a processor and a memory, wherein the memory is stored with computer program instructions;
the processor reads and executes the computer program instructions to implement a power system security defense method against spurious data injection attacks as described in any of the above.
Specifically, the memory and the processor can be general-purpose memory and processor, which are not limited in particular, and the processor can execute the big data-based electric company credit evaluation method when executing the computer program stored in the memory.
It will be appreciated by those skilled in the art that the configuration of the computer apparatus does not constitute a limitation of the means for credit assessment of a power selling company and may comprise more or less components or some components in combination or some components in division or a different arrangement of components.
In some embodiments, the computer device may further include a touch screen operable to display a graphical user interface (e.g., a launch interface for an application) and receive user operations with respect to the graphical user interface (e.g., launch operations with respect to the application). A particular touch screen may include a display panel and a touch panel. The Display panel may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), and the like. The touch panel may collect contact or non-contact operations on or near the touch panel by a user and generate preset operation instructions, for example, operations of the user on or near the touch panel using any suitable object or accessory such as a finger, a stylus, etc. In addition, the touch panel may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction and gesture of a user, detects signals brought by touch operation and transmits the signals to the touch controller; the touch controller receives touch information from the touch detection device, converts the touch information into information capable of being processed by the processor, sends the information to the processor, and receives and executes commands sent by the processor. In addition, the touch panel may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, a surface acoustic wave, and the like, and may also be implemented by any technology developed in the future. Further, the touch panel may overlay the display panel, a user may operate on or near the touch panel overlaid on the display panel according to a graphical user interface displayed by the display panel, the touch panel detects an operation thereon or nearby and transmits the operation to the processor to determine a user input, and the processor then provides a corresponding visual output on the display panel in response to the user input. In addition, the touch panel and the display panel can be realized as two independent components or can be integrated.
EXAMPLE five
Corresponding to the method for starting the application program in the above embodiment, an embodiment of the present invention further provides a storage medium, where a computer program is stored on the storage medium, and when the computer program is executed by a processor, the method performs any of the above steps of the power system security defense method against false data injection attacks.
The starting device of the application program provided by the embodiment of the application program can be specific hardware on the device or software or firmware installed on the device. The device provided by the embodiment of the present application has the same implementation principle and technical effect as the foregoing method embodiments, and for the sake of brief description, reference may be made to the corresponding contents in the foregoing method embodiments where no part of the device embodiments is mentioned. It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the foregoing systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, a division of modules is merely a division of logical functions, and an actual implementation may have another division, and for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or modules through some communication interfaces, and may be in an electrical, mechanical or other form.
Modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments provided in the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules are integrated into one module.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The foregoing is only a preferred embodiment of the present invention, and it will be apparent to those skilled in the art that various modifications and improvements can be made without departing from the principle of the present invention, and these modifications and improvements are also considered to be within the scope of the present invention.

Claims (10)

1. A power system security defense method aiming at false data injection attack is characterized by comprising the following steps:
establishing a space-time characteristic model of the mobile energy storage system, wherein the space-time characteristic model comprises an MESS running state model, an MESS charging and discharging characteristic model and an MESS charge state model;
establishing a power system load loss model;
establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost;
solving the multi-target risk avoidance optimization model to obtain a configuration scheme of safety defense equipment of each defense subsystem of the power system;
and carrying out security defense configuration on the power system according to the configuration scheme.
2. The method for defending a power system against false data injection attacks according to claim 1, wherein in the process of establishing the mobile energy storage system spatiotemporal characteristics model,
the mobile energy storage system has three operation states of charging, discharging and moving, and the MES operation state model is as follows:
Figure FDA0003224139760000011
in the formula, K is a mobile energy storage device, K belongs to K, and K is a set of the mobile energy storage device K;
Figure FDA0003224139760000012
a charging signal representing the kth mobile energy storage device at the position of the user b at the moment t;
Figure FDA0003224139760000013
representing the discharge signal of the kth mobile energy storage device at the victim b at time t,
Figure FDA0003224139760000014
represents the movement signal of the kth mobile energy storage device at the stillboard b at the time t;
the MESS charge-discharge characteristic model is as follows:
Figure FDA0003224139760000015
Figure FDA0003224139760000016
in the formula (I), the compound is shown in the specification,
Figure FDA0003224139760000017
to move the charge of the energy storage means k at time t,
Figure FDA0003224139760000018
respectively the charge and discharge of the mobile energy storage device k at time t at b, ykIs the initial energy coefficient, MESS, of the mobile energy storage device kkThe optimal capacity of the MESS is obtained;
the MESS state of charge model is as follows:
Figure FDA0003224139760000021
Figure FDA0003224139760000022
respectively the maximum and minimum value of the state of charge of the mobile energy storage device k.
3. The method as claimed in claim 2, wherein the maximum power of the MESS charging and discharging is:
Figure FDA0003224139760000023
Figure FDA0003224139760000024
Figure FDA0003224139760000025
Figure FDA0003224139760000026
pmax and Qmax are respectively the active and reactive maximum power limits for charging and discharging the mobile energy storage device,
Figure FDA0003224139760000027
Figure FDA0003224139760000028
respectively moving the reactive power of charging and discharging of the energy storage device k at the position b at the moment t;
the optimal capacity of the MESS is as follows:
Figure FDA0003224139760000029
MESSkthe optimal capacity of the mobile energy storage device is calculated according to the optimized residual capacity of the energy storage device at any moment and the maximum value and the minimum value of the state of charge.
4. The method for power system security defense against false data injection attacks according to claim 3, wherein the power system load loss model is:
Figure FDA00032241397600000210
wherein N isLoLDThe indication of a node that is out of load,
Figure FDA00032241397600000211
in order to determine the probability of success of the attack,
Figure FDA00032241397600000212
representing the load demand of node u.
5. The power system security defense method against false data injection attacks according to claim 4, wherein the multi-objective risk avoidance optimization model is:
Figure FDA0003224139760000031
in the formula: cdefenseAnd CoperationRespectively system defense cost and running cost; d is the mobile cost coefficient of the mobile energy storage device, CE and CP are the investment coefficients of the mobile energy storage device, and xijThe number of security defense subsystems assigned to the ith group for the jth type of security defense device, cijAnd oijThe purchase and operation costs, Smov, of the jth safety equipment of the ith group of safety defense subsystemsb,tThe movement cost of the energy storage device at b is moved for time t.
6. The method for power system security defense against false data injection attacks according to claim 5, wherein the constraint regulator of the security device is:
Figure FDA0003224139760000032
in the formula, wiIs the upper cost limit of the ith group of security defense devices.
7. A power system security defense method aiming at false data injection attack is characterized by comprising the following steps:
the space-time characteristic module is used for establishing a space-time characteristic model of the mobile energy storage system, and the space-time characteristic model comprises an MESS running state model, an MESS charging and discharging characteristic model and an MESS charge state model;
the load loss module is used for establishing a load loss model of the power system;
the risk avoidance optimization module is used for establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost;
the model solving module is used for solving the multi-target risk avoidance optimization model to obtain a configuration scheme of safety defense equipment of each defense subsystem of the power system;
and the security defense configuration module is used for carrying out security defense configuration on the power system according to the configuration scheme.
8. A power system security defense method aiming at false data injection attack is characterized by comprising the following steps:
establishing a security defense equipment vulnerability model of competition formation work function representation;
establishing a successful attack probability model aiming at various defense devices;
establishing a power system load loss model;
establishing a multi-target risk avoidance optimization model considering the load loss risk and the defense cost;
solving the multi-target risk avoidance model to obtain a configuration scheme of each defense subsystem safety defense device;
and carrying out safety defense configuration on the power system according to the configuration scheme, and carrying out safety defense test on the power system under the condition of considering uncertain wind speed.
9. A computer device, characterized by: comprising a processor, and a memory storing computer program instructions;
the processor reads and executes the computer program instructions to implement the power system security defense method against spurious data injection attacks as claimed in any one of claims 1-6 and 8.
10. A storage medium, characterized by: the storage medium has stored thereon a computer program which, when executed by a processor, performs the steps of the method for power system security defense against false data injection attacks according to any one of claims 1 to 6 and 8.
CN202110971164.9A 2021-08-23 2021-08-23 Power system security defense method and device for false data injection attack Active CN113746818B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110971164.9A CN113746818B (en) 2021-08-23 2021-08-23 Power system security defense method and device for false data injection attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110971164.9A CN113746818B (en) 2021-08-23 2021-08-23 Power system security defense method and device for false data injection attack

Publications (2)

Publication Number Publication Date
CN113746818A true CN113746818A (en) 2021-12-03
CN113746818B CN113746818B (en) 2023-03-24

Family

ID=78732359

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110971164.9A Active CN113746818B (en) 2021-08-23 2021-08-23 Power system security defense method and device for false data injection attack

Country Status (1)

Country Link
CN (1) CN113746818B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114615042A (en) * 2022-03-08 2022-06-10 中国矿业大学 Attack defense method for power generator to maliciously attack power grid to gain profit
CN115348094A (en) * 2022-08-18 2022-11-15 香港中文大学(深圳) Universal method for recovering smart grid attack, computer equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090049547A1 (en) * 2007-08-13 2009-02-19 Yuan Fan System for real-time intrusion detection of SQL injection web attacks
US20130081135A1 (en) * 2010-06-10 2013-03-28 International Business Machines Corporation Injection attack mitigation using context sensitive encoding of injected input
CN104638762A (en) * 2015-01-19 2015-05-20 浙江工商大学 Method and system for detecting illegal data implantation internal attack in smart power grid
CN106026089A (en) * 2016-07-13 2016-10-12 武汉大学 Transmission network false data attack defense method based on protection measurement point
CN106099920A (en) * 2016-07-13 2016-11-09 武汉大学 A kind of modern power transmission network false data attack method based on parameter estimation
CN107819785A (en) * 2017-11-28 2018-03-20 东南大学 A kind of double-deck defence method towards power system false data injection attacks
CN108234492A (en) * 2018-01-02 2018-06-29 国网四川省电力公司信息通信公司 Consider the power information physics concerted attack analysis method of load data falseness injection
CN111431561A (en) * 2020-03-10 2020-07-17 国电南瑞科技股份有限公司 Power system expected fault set generation method and device considering network attack
CN112398117A (en) * 2020-09-24 2021-02-23 北京航空航天大学 False data injection attack construction and defense method causing line load overload
CN112565180A (en) * 2020-10-27 2021-03-26 西安交通大学 Power grid defense method, system, equipment and medium based on moving target defense

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090049547A1 (en) * 2007-08-13 2009-02-19 Yuan Fan System for real-time intrusion detection of SQL injection web attacks
US20130081135A1 (en) * 2010-06-10 2013-03-28 International Business Machines Corporation Injection attack mitigation using context sensitive encoding of injected input
CN104638762A (en) * 2015-01-19 2015-05-20 浙江工商大学 Method and system for detecting illegal data implantation internal attack in smart power grid
CN106026089A (en) * 2016-07-13 2016-10-12 武汉大学 Transmission network false data attack defense method based on protection measurement point
CN106099920A (en) * 2016-07-13 2016-11-09 武汉大学 A kind of modern power transmission network false data attack method based on parameter estimation
CN107819785A (en) * 2017-11-28 2018-03-20 东南大学 A kind of double-deck defence method towards power system false data injection attacks
CN108234492A (en) * 2018-01-02 2018-06-29 国网四川省电力公司信息通信公司 Consider the power information physics concerted attack analysis method of load data falseness injection
CN111431561A (en) * 2020-03-10 2020-07-17 国电南瑞科技股份有限公司 Power system expected fault set generation method and device considering network attack
CN112398117A (en) * 2020-09-24 2021-02-23 北京航空航天大学 False data injection attack construction and defense method causing line load overload
CN112565180A (en) * 2020-10-27 2021-03-26 西安交通大学 Power grid defense method, system, equipment and medium based on moving target defense

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
郭经: "主动配电信息物理系统可靠性建模与评估方法综述", 《电网技术》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114615042A (en) * 2022-03-08 2022-06-10 中国矿业大学 Attack defense method for power generator to maliciously attack power grid to gain profit
CN115348094A (en) * 2022-08-18 2022-11-15 香港中文大学(深圳) Universal method for recovering smart grid attack, computer equipment and storage medium

Also Published As

Publication number Publication date
CN113746818B (en) 2023-03-24

Similar Documents

Publication Publication Date Title
Liu et al. Optimal sizing of a wind-energy storage system considering battery life
CN113746818B (en) Power system security defense method and device for false data injection attack
Kavousi-Fard et al. A novel stochastic framework based on cloud theory and $\theta $-modified bat algorithm to solve the distribution feeder reconfiguration
Chamorro et al. Synthetic inertia control based on fuzzy adaptive differential evolution
Motalleb et al. Providing frequency regulation reserve services using demand response scheduling
CN108234492B (en) Power information physical cooperative attack analysis method considering load data false injection
CN109936133B (en) Power system vulnerability analysis method considering information and physics combined attack
Yin et al. Distributed multi-objective grey wolf optimizer for distributed multi-objective economic dispatch of multi-area interconnected power systems
Moazami Goodarzi et al. An optimal autonomous microgrid cluster based on distributed generation droop parameter optimization and renewable energy sources using an improved grey wolf optimizer
Qiu et al. Resilience-oriented multistage scheduling for power grids considering nonanticipativity under tropical cyclones
Pasha et al. Optimal allocation of distributed generation for planning master–slave controlled microgrids
Sun et al. Integrated generation-transmission expansion planning for offshore oilfield power systems based on genetic Tabu hybrid algorithm
CN105515044A (en) Black-start assistant decision-making system based on DTS
Naderi et al. A remedial action scheme against false data injection cyberattacks in smart transmission systems: application of thyristor-controlled series capacitor (TCSC)
Muhssin et al. Local dynamic frequency response using domestic electric vehicles
Hemmati et al. Identification of cyber-attack/outage/fault in zero-energy building with load and energy management strategies
Coelho et al. Empirical continuous metaheuristic for multiple distributed generation scheduling considering energy loss minimisation, voltage and unbalance regulatory limits
Li et al. Optimization of dynamic dispatch for multiarea integrated energy system based on hierarchical learning method
CN114583749A (en) Operation control method and system for microgrid, electronic device and storage medium
WO2017136057A1 (en) Resilient battery charging strategies to reduce battery degradation and self-discharging
CN117057573A (en) Comprehensive energy system toughness scheduling method considering comprehensive demand response based on deep reinforcement learning
Lin et al. Optimization of the electricity consumption behaviors of users under uncertain electricity prices and consumption patterns
CN112288161A (en) Method and device for optimizing peak-shifting electricity consumption of residents
CN112819310B (en) Photovoltaic information physical system security risk assessment method based on influence graph
Jin et al. False data injection attacks and detection on electricity markets with partial information in a micro‐grid‐based smart grid system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant