CN102761122A - Defense method of false data injection attack of power state estimation system - Google Patents

Defense method of false data injection attack of power state estimation system Download PDF

Info

Publication number
CN102761122A
CN102761122A CN2012102362760A CN201210236276A CN102761122A CN 102761122 A CN102761122 A CN 102761122A CN 2012102362760 A CN2012102362760 A CN 2012102362760A CN 201210236276 A CN201210236276 A CN 201210236276A CN 102761122 A CN102761122 A CN 102761122A
Authority
CN
China
Prior art keywords
measured value
safety
state
false data
power
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012102362760A
Other languages
Chinese (zh)
Other versions
CN102761122B (en
Inventor
李元诚
王以良
李文智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North China Electric Power University
Original Assignee
North China Electric Power University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North China Electric Power University filed Critical North China Electric Power University
Priority to CN201210236276.0A priority Critical patent/CN102761122B/en
Publication of CN102761122A publication Critical patent/CN102761122A/en
Application granted granted Critical
Publication of CN102761122B publication Critical patent/CN102761122B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a defense method of false data injection attack of a power state estimation system, belonging to the field of intelligent power grid and information safety. The method comprises the following steps of: firstly establishing a power system state estimating model and a false data attack model; subsequently calculating a system configuration matrix so as to obtain the solution of the state quantity of the power system state estimating model; further establishing the safety set of the system; and updating the safety set when the power system is changed in structure. The method is based on a protection set and by arranging an expansion protection set, the false data injection attack can be defended even a network structure is changed, thereby ensuring the security of the power system.

Description

A kind of defence method of power state estimating system false data injection attacks
Technical field
The invention belongs to intelligent grid and information security field, relate in particular to a kind of defence method of power state estimating system false data injection attacks.
Background technology
Intelligent grid has been contained generating, transmission network and region distribution network, and power delivery is given the user the most at last.In order to ensure the normal operation of the reliability and the systemic-function of system, it is very necessary that the real-time system monitoring seems.The running status that Power system state estimation is come estimating system through the numerical value collecting measuring appliance and measure and analytical system model.In the interaction error Data Detection, have many methods and technology, but these methods can't effectively be resisted the attack that malicious data is injected.There has been at present novel false data injection attacks to the Power system state estimation system; Measured value through distorting measuring appliance is invaded; This attack pattern can be introduced mistake arbitrarily to Power system state estimation, thereby network system is caused tremendous influence.Therefore study the mechanism of this false data injection attacks, and propose effectively to detect to be very important with defence method.
In network system; Traditional error-detecting method all adopt the residue and mode; Measured value is intercepted and captured and revised to current false data injection attacks through invasion measuring appliance terminal or transmission network, thereby produce false data; And then can walk around the detection of system, implement the false data injection attacks of effectively hiding.Through the conditions such as minimum measured value that need in the analytical attack, can adopt one group of measured value of protection to take precautions against this attack, but also not have a kind of effective method to defend this attack at present.
The protection diversity method can be resisted the false data injection attacks; In intelligent grid, can protect and authentication through selecting less part measured value, thereby system is not invaded; This mode is simple and direct; But the protection diversity method can be caused its fail safe to reduce by the variation of topology of networks, and just when the configuration of system changed, protection diversity method protection system did not completely receive the false data injection attacks.
Summary of the invention
To the deficiency of method on enforcement and validity of mentioning opposing false data injection attacks in the above-mentioned background technology, the present invention proposes a kind of defence method of effective employing extended protection collection.
Technical scheme of the present invention is that a kind of defence method of power state estimating system false data injection attacks is characterized in that said method comprising the steps of:
Step 1: make up Power system state estimation model and false data attack model;
Step 2: try to achieve the system configuration matrix, and then obtain separating of quantity of state in the Power system state estimation model;
Step 3: on the basis of step 1 and step 2, the safety collection of constructing system;
Step 4: when NETWORK STRUCTURE PRESERVING POWER SYSTEM changes, upgrade the safety collection.
Said Power system state estimation model is:
z=h(x)+ε
Wherein:
Z is a m dimension measured value vector;
H () is the non-linear estimations function of system;
X is the n dimension state value vector of system;
ε is that n maintains the system error vector.
Said false data attack model is:
||z a-h(x bad)‖≤τ
Wherein:
z aBe the measured value vector after the attack injection mistake;
x BadEstimate that according to the measured value of mistake the system mode value that obtains is vectorial;
τ is that whether correct system decision measure a threshold value.
The computing formula of separating of quantity of state is in the said Power system state estimation model:
x ^ = ( H T R - 1 H ) - 1 H T R - 1 z
Wherein:
Figure BDA00001861012300032
separates for quantity of state in the Power system state estimation model;
R is the error diagonal matrix.
Said step 3 may further comprise the steps:
Step 3.1: utilize system configuration matrix computations safety to concentrate the higher limit and the lower limit of element number,
Step 3.2: the not measured value of visit in the system is divided into and does not travel through set of measurements; The measured value of having visited is divided into and travels through in the set of measurements; Transition matrix of separating and false data attack model according to quantity of state in the Power system state estimation model; Never travel through and select a measured value to conduct interviews in the set of measurements, this measured value is joined to travel through in the set of measurements go, find out quantity of state and change maximum element and calculate the measured value corresponding with this element;
Step 3.3:,, whether adopt to encrypt and judge whether safety of this measured value with the host-host protocol of safety from the historical failure number of times of the corresponding measurer of measured value according to the physical location and the network environment of system configuration; If dangerous, then execution in step 3.4, otherwise return step 3.2;
Step 3.4: judge current safety concentrates element number whether to surpass the higher limit that safety is concentrated element number, if surpass the higher limit that safety is concentrated element number, then execution in step 3.7, otherwise execution in step 3.5;
Step 3.5: said measured value is added in the safety collection;
Step 3.6: judge that whether the plain number of safe element of set concentrate the lower limit of element number greater than safety,, otherwise return step 3.2 if then execution in step 3.7;
Step 3.7: according to the attack model in the step 1, can judgement generate vector of attack under the safety collection, if end step then, otherwise increases the lower limit of the plain number of safe element of set, execution in step 3.6.
The computing formula of the lower limit of the plain number of said safe element of set is:
k low = min ( min c | | H S ‾ c | | 0 , n )
s.tH Sc=0,
c i=1
Wherein:
k LowLower limit for the plain number of safety element of set;
H SCan be modified the remaining matrix of state variable respective column for removing in the system configuration matrix H;
C is the false error vector of attacking the n dimension of introducing to state variable;
N is the number of state variable;
c iBe i element among the c.
The computing formula of the higher limit of the plain number of said safe element of set is:
k upper = min ( min i : H k , i ≠ 0 | | H · , i | | 0 , k fact )
Wherein:
k UpperHigher limit for the plain number of safety element of set;
H ., iI row for the system configuration matrix;
H K, iBe the k row element in the i row of system configuration matrix;
k FactGreatest measurement number for safe energy collecting protection in the actual conditions.
Said step 4 may further comprise the steps:
Step 4.1: the corresponding measured value of state variable of trunk roads in the search electric power system, and its adding extended protection is concentrated;
Step 4.2: select measured value data and historical data relatively change more than preset proportion and not at the concentrated corresponding measured value of safety;
Step 4.3: the measured value adding extended protection that step 4.2 obtains is concentrated;
Step 4.4: judge whether to travel through all measured values, if, the protection collection that then is expanded, the output result, otherwise return step 4.2;
Step 4.5: whether the structure of judging electric power system changes; If structure changes; And make step 3 obtain the concentrated corresponding element of safety variation has taken place; Then concentrate choice structure to change the unchanged measured value in back to join safety and concentrate from step 4.4 protection that is expanded, the measured value that changes after concentrating NETWORK STRUCTURE PRESERVING POWER SYSTEM to change safety removes.
The present invention is directed to the method that does not still have effectively to defend at present power state estimating system false data injection attacks; Proposition is the basis with the protection collection; And the defence method of the false data injection attacks through setting up the extended protection collection; When network configuration changes, also can defend the false data injection attacks, guarantee the safety of electric power system.
Description of drawings
Fig. 1 is a protection diversity method flow chart;
Fig. 2 is IEEE 4 bus system resolution charts;
Fig. 3 is the selection flow chart of basic security collection;
Fig. 4 is the selection flow chart of extended protection collection.
Embodiment
Below in conjunction with accompanying drawing, preferred embodiment is elaborated.Should be emphasized that following explanation only is exemplary, rather than in order to limit scope of the present invention and application thereof.
The present invention proposes a kind of defence method to power state estimating system false data injection attacks, adopts the extended protection diversity method, makes system when structure changes, still can effectively defend the false data injection attacks.
Below in conjunction with accompanying drawing, be example with the IEEE4 node system of revising, extended protection diversity method of the present invention is implemented to elaborate.Should be emphasized that following explanation only is exemplary, rather than in order to limit scope of the present invention and application thereof.
Fig. 1 is the defence method flow chart of a kind of false data injection attacks provided by the invention.Method provided by the invention comprises the steps in Fig. 1;
Step 1: structure from electric power system and the relation between the electrical properties obtain Power system state estimation model and false data attack model;
A. the relation between the electrical properties from electric power system obtains the Power system state estimation model and is:
z=h(x)+ε
Wherein:
Z is a m dimension measured value vector;
H () is the non-linear estimations function of system;
X is the n dimension state value vector of system;
ε is that n maintains the system error vector; Obey N (0; R) normal distribution, R is
Figure BDA00001861012300061
diagonal matrix variance.
B. the Power system state estimation model that obtains according to a last step, to measured value adopt weighted least-squares (weighted least square, WLS) method comes the estimated state amount to be expressed as:
Figure BDA00001861012300062
Wherein:
J () is the state estimation feature function, is used to find the solution the quantity of state x that makes its functional value system hour;
R (x) is the residue and the vector of model, and its value is z-h (x);
R is
Figure BDA00001861012300071
diagonal matrix.
C. in power system state estimation method, generally adopt residue and method carry out Data Detection. the recent findings false data is attacked the detection that can get around this method, and its false data attack model is:
||z a-h(x bad)‖≤τ
Wherein:
z aBe the measured value vector after the attack injection mistake;
x BadBe the system mode value vector of estimating according to the measured value of mistake to obtain;
τ is that whether correct system decision measure a threshold value.
Fig. 2 is an IEEE4 bus system resolution chart, and whole system comprises 4 buses, comprising measured value z 1, z 2, z 3, z 4With bus phase angle state variable δ 1, δ 2, δ 3, δ 4, the magnitude of voltage V of bus 1, V 2, V 3, V 4Then have bus i (i=1,2,3,4) can be expressed as to the electric current of bus j (j=1,2,3,4):
P ij = V i V j X ij sin ( δ i - δ j )
Wherein:
P IjBe the electric current of bus i to bus j;
X IjBe the impedance of bus i to bus j;
And the supposition system do not have energy loss, makes the simplification that becomes of the model of system.
Step 2: foundation is in NETWORK STRUCTURE PRESERVING POWER SYSTEM, and quantity of state separates in the system configuration matrix of acquisition Power system state estimation and the state estimation;
Step 2.1: confirm NETWORK STRUCTURE PRESERVING POWER SYSTEM, obtain its system configuration matrix;
For 4 bus testing systems is example, obtains z 1, z 2Configuration parameter calculate through following formula:
z 1 z 2 = V 1 V 2 X 12 sin ( δ 1 - δ 2 ) + V 1 V 3 X 13 sin ( δ 1 - δ 3 ) V 1 V 2 X 12 sin ( δ 1 - δ 2 ) + ϵ 1 ϵ 2
Wherein:
z 1, z 2Measured value for bus current;
V 1, V 2, V 3Be respectively the magnitude of voltage of each bus;
δ 1, δ 2, δ 3Be respectively the angle values of each bus;
X 12, X 13Be respectively the resistance value of each bus;
ε 1, ε 2Be respectively systematic error.
Can convert it into the form of z=Hx+ ε, thereby each parameter substitution of test macro entered to obtain configuring matrix H=(z-ε) x of system again -1
The system parameters variable that mainly comprises is:
A. the population of measured values m of system and state variable number n;
B. the m of representative system topological structure * n matrix H;
C. the R of diagonal matrix m * m, wherein
D. system is used for the threshold tau of decision error.
Step 2.2: adopt Newton iteration method, obtain separating of quantity of state in its electric power system WLS method of estimation:
x ^ = ( H T R - 1 H ) - 1 H T R - 1 z
Wherein:
Figure BDA00001861012300091
separates for quantity of state in the Power system state estimation model;
H is system configuration m * n matrix;
R is error diagonal angle m * m battle array.
Step 3: the safety collection of constructing system
According to the structure of electric power system with power system state estimation method, the safety collection that selection can protection system opposing false data be attacked;
Fig. 3 has showed the detail operations of step 3.Step 3 specifically may further comprise the steps:
Step 3.1: calculating makes system can resist the higher limit and the lower limit of the plain number of safe element of set of false data injection attacks, and computing formula is following:
The plain number lower limit of safe element of set computing formula is:
k low = min ( min c | | H S ‾ c | | 0 , n )
s.tH Sc=0,
c i=1
Wherein:
k LowLower limit for the plain number of safety element of set;
H SCan be modified the remaining matrix of state variable respective column for removing in the system configuration matrix H;
C is the false error vector of attacking the n dimension of introducing to state variable;
N is the number of state variable;
c iBe i element among the c.
The plain number upper limit of safe element of set computing formula is:
k upper = min ( min i : H k , i ≠ 0 | | H · , i | | 0 , k fact )
Wherein:
k UpperHigher limit for the plain number of safety element of set;
H ., iI row for the system configuration matrix;
H K, iBe the k row element in the i row of system configuration matrix;
k FactGreatest measurement number for safe energy collecting protection in the actual conditions.
Step 3.2: the not measured value of visit in the system is divided into and does not travel through set of measurements; The measured value of having visited is divided into and travels through in the set of measurements; Transition matrix of separating and false data attack model according to quantity of state in the Power system state estimation model; Never travel through and select a measured value to conduct interviews in the set of measurements, this measured value is joined to travel through in the set of measurements go, find out quantity of state and change maximum element and calculate the measured value corresponding with this element;
Measured value is exactly that corresponding power must be asked all elements in the measured value vector of state estimation model in 1; Be a=Hc according to separating of vector of attack in step 1 attack model, wherein, a; H, c are respectively the error status value vector of erroneous measurements vector, system configuration matrix and the injection of injection.Never travel through and select a measured value to conduct interviews in the set of measurements, this measured value is made amendment, for example get 10% of correct measurement value here, obtain vector of attack a, other measured value then gets 0.The transition matrix of separating by the state estimation that obtains in the step 2.2 obtains vectorial c=(H TR -1H) -1H TR -1A, more vectorial c with do not inject the vectorial c that a obtains before, from the error condition amount, find out then and change maximum element, i.e. maxc iFollowing corresponding i quantity of state.Find out the measured value that direct correlation arranged corresponding with this state variable.
Step 3.3:,, whether adopt to encrypt and judge whether safety of this measured value with the host-host protocol of safety from the historical failure number of times of the corresponding measurer of measured value according to the physical location and the network environment of system configuration;
For larger system; The measuring appliance that has is deployed in unsafe environment; Be easy to perhaps be in unsafe network environment by the physics invasion; If the historical failure number of times of measuring appliance is higher than average level, perhaps do not adopt the host-host protocol (for example SSL) of encrypting (for example AES) and safety, then execution in step
3.4, otherwise execution in step 3.2;
Step 3.4: judge current safety collection I mElement number whether surpass higher limit k Upper, wherein, safety collection I mFor the measured value protection set of safety, if surpass the higher limit k that safety is concentrated element number Upper, then execution in step 3.7, otherwise execution in step 3.5;
Step 3.5: the measured value of gained is added safety collection I m
Step 3.6: judge safety collection I mWhether element number is greater than lower limit k LowIf, end step then, otherwise execution in step 3.2.
Step 3.7: according to the attack model in the step 1, can judgement generate vector of attack under the basic security collection, if can not, end step then, otherwise increase the lower limit of the plain number of safe element of set, recruitment implements to get 1 measured value, execution in step 3.6 here.
The pairing measuring instrument of the measured value of the basic security collection that above-mentioned steps is obtained is implemented protection, thus the resistivity that the assurance system attacks false data.Because the generation of imaginary number data vector of attack mainly is through the Ba=0 that solves an equation, B=H (H TH) -1H T-I, wherein, H is the system configuration matrix, and I is the unit square, and a is a vector of attack, and corresponding is the modification to measured value.Remove in the vector of attack at the measured value of safety concentrated protection, obtain equation B'a'=0, wherein, B' removes safety to concentrate the resulting matrix of measured value respective column, and a' removes at the resulting vector of attack of the measured value of safety concentrated protection.If this equation is not separated, then can't generate vector of attack.
Step 4: in NETWORK STRUCTURE PRESERVING POWER SYSTEM changed, search special variable and generation extended protection collection replenished the basic security collection, guarantee the safety of system.
Fig. 4 representes the selection detail flowchart of extended protection collection, and said step 4 specifically may further comprise the steps:
Step 4.1: the corresponding measured value of state variable of trunk roads in the search electric power system, and with in its adding extended protection collection
Figure BDA00001861012300121
;
Step 4.2: select measured value data and historical data relatively change more than 10% and not at basic security collection I mMiddle corresponding measured value;
The system configuration matrix is carried out the operation of matrix triangle decomposition,
H = P I n Y U
Wherein:
H is the configuring matrix of system;
P is the line translation matrix of full rank;
I nBe the unit matrix of n * n, n is the number of system state variables;
Y is the following remaining m-n row matrix of triangle battle array after the triangle decomposition, and m is a systematic survey value number;
U is the upper triangular matrix after the triangle decomposition.
Select the corresponding measured value of Y matrix, therefrom selecting not, the measured value in the basic security collection carries out next step operation.
Step 4.3: the measured value that step 4.2 is obtained adds in the extended protection collection
Figure BDA00001861012300123
;
Step 4.4: judge whether to travel through all measured values, if, the protection collection that then is expanded, the output result, otherwise return step 4.2;
Step 4.5: whether the structure of judging electric power system changes; If step 3 obtains the corresponding structural change of element that basic security is concentrated; Then concentrate to select unchanged measured value to join basic security to concentrate, original measured value is removed from step 4.4 protection that is expanded.
The present invention is directed to the method that does not still have effectively to defend at present power state estimating system false data injection attacks, propose to be the basis, and, when network configuration changes, also can defend this attack through using the extended protection collection with the protection collection.
The above; Be merely the preferable embodiment of the present invention, but protection scope of the present invention is not limited thereto, any technical staff who is familiar with the present technique field is in the technical scope that the present invention discloses; The variation that can expect easily or replacement all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of claim.

Claims (8)

1. the defence method of a power state estimating system false data injection attacks is characterized in that said method comprising the steps of:
Step 1: make up Power system state estimation model and false data attack model;
Step 2: try to achieve the system configuration matrix, and then obtain separating of quantity of state in the Power system state estimation model;
Step 3: on the basis of step 1 and step 2, the safety collection of constructing system;
Step 4: when NETWORK STRUCTURE PRESERVING POWER SYSTEM changes, upgrade the safety collection.
2. the defence method of a kind of power state estimating system false data injection attacks according to claim 1 is characterized in that said Power system state estimation model is:
z=h(x)+ε
Wherein:
Z is a m dimension measured value vector;
H () is the non-linear estimations function of system;
X is the n dimension state value vector of system;
ε is that n maintains the system error vector.
3. the defence method of a kind of power state estimating system false data injection attacks according to claim 2 is characterized in that said false data attack model is:
||z a-h(x bad)‖≤τ
Wherein:
z aBe the measured value vector after the attack injection mistake;
x BadBe the system mode value vector of estimating according to the measured value of mistake to obtain;
τ is that whether correct system decision measure a threshold value.
4. the defence method of a kind of power state estimating system false data injection attacks according to claim 1 is characterized in that the computing formula of separating of quantity of state in the said Power system state estimation model is:
x ^ = ( H T R - 1 H ) - 1 H T R - 1 z
Wherein:
Figure FDA00001861012200022
separates for quantity of state in the Power system state estimation model;
R is the error diagonal matrix.
5. the defence method of a kind of power state estimating system false data injection attacks according to claim 1 is characterized in that said step 3 may further comprise the steps:
Step 3.1: utilize system configuration matrix computations safety to concentrate the higher limit and the lower limit of element number,
Step 3.2: the not measured value of visit in the system is divided into and does not travel through set of measurements; The measured value of having visited is divided into and travels through in the set of measurements; Transition matrix of separating and false data attack model according to quantity of state in the Power system state estimation model; Never travel through and select a measured value to conduct interviews in the set of measurements, this measured value is joined to travel through in the set of measurements go, find out quantity of state and change maximum element and calculate the measured value corresponding with this element;
Step 3.3:,, whether adopt to encrypt and judge whether safety of this measured value with the host-host protocol of safety from the historical failure number of times of the corresponding measurer of measured value according to the physical location and the network environment of system configuration; If dangerous, then execution in step 3.4, otherwise return step 3.2;
Step 3.4: judge current safety concentrates element number whether to surpass the higher limit that safety is concentrated element number, if surpass the higher limit that safety is concentrated element number, then execution in step 3.7, otherwise execution in step 3.5;
Step 3.5: said measured value is added in the safety collection;
Step 3.6: judge that whether the plain number of safe element of set concentrate the lower limit of element number greater than safety,, otherwise return step 3.2 if then execution in step 3.7;
Step 3.7: according to the attack model in the step 1, can judgement generate vector of attack under the safety collection, if end step then, otherwise increases the lower limit of the plain number of safe element of set, execution in step 3.6.
6. the defence method of a kind of power state estimating system false data injection attacks according to claim 5 is characterized in that the computing formula of the lower limit of the plain number of said safe element of set is:
k low = min ( min c | | H S ‾ c | | 0 , n )
s.tH Sc=0,
c i=1
Wherein:
k LowLower limit for the plain number of safety element of set;
H SCan be modified the remaining matrix of state variable respective column for removing in the system configuration matrix H;
C is the false error vector of attacking the n dimension of introducing to state variable;
N is the number of state variable;
c iBe i element among the c.
7. the defence method of a kind of power state estimating system false data injection attacks according to claim 5 is characterized in that the computing formula of the higher limit of the plain number of said safe element of set is:
k upper = min ( min i : H k , i ≠ 0 | | H · , i | | 0 , k fact )
Wherein:
k UpperHigher limit for the plain number of safety element of set;
H ., iI row for the system configuration matrix;
H K, iBe the k row element in the i row of system configuration matrix;
k FactGreatest measurement number for safe energy collecting protection in the actual conditions.
8. the defence method of a kind of power state estimating system false data injection attacks according to claim 1 is characterized in that said step 4 may further comprise the steps:
Step 4.1: the corresponding measured value of state variable of trunk roads in the search electric power system, and its adding extended protection is concentrated;
Step 4.2: select measured value data and historical data relatively change more than preset proportion and not at the concentrated corresponding measured value of safety;
Step 4.3: the measured value adding extended protection that step 4.2 obtains is concentrated;
Step 4.4: judge whether to travel through all measured values, if, the protection collection that then is expanded, the output result, otherwise return step 4.2;
Step 4.5: whether the structure of judging electric power system changes; If structure changes; And make step 3 obtain the concentrated corresponding element of safety variation has taken place; Then concentrate choice structure to change the unchanged measured value in back to join safety and concentrate from step 4.4 protection that is expanded, the measured value that changes after concentrating NETWORK STRUCTURE PRESERVING POWER SYSTEM to change safety removes.
CN201210236276.0A 2012-07-06 2012-07-06 Defense method of false data injection attack of power state estimation system Expired - Fee Related CN102761122B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210236276.0A CN102761122B (en) 2012-07-06 2012-07-06 Defense method of false data injection attack of power state estimation system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210236276.0A CN102761122B (en) 2012-07-06 2012-07-06 Defense method of false data injection attack of power state estimation system

Publications (2)

Publication Number Publication Date
CN102761122A true CN102761122A (en) 2012-10-31
CN102761122B CN102761122B (en) 2014-10-29

Family

ID=47055479

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210236276.0A Expired - Fee Related CN102761122B (en) 2012-07-06 2012-07-06 Defense method of false data injection attack of power state estimation system

Country Status (1)

Country Link
CN (1) CN102761122B (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634296A (en) * 2013-11-07 2014-03-12 西安交通大学 Intelligent electricity network attack detection method based on physical system and information network abnormal data merging
CN104393588A (en) * 2014-11-04 2015-03-04 电子科技大学 Minimum mean square error-based optimal PMU layout method
CN105048461A (en) * 2015-08-25 2015-11-11 西安交通大学 Attack and defense exercise method for direct-current optimal power flow calculation data integrity of power system
CN105516159A (en) * 2015-12-17 2016-04-20 西安交通大学 Smart Grid based intelligent attack capture system
CN105552886A (en) * 2015-12-17 2016-05-04 西安交通大学 Smart Grid based intelligent trapping system
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
CN106026089A (en) * 2016-07-13 2016-10-12 武汉大学 Transmission network false data attack defense method based on protection measurement point
CN106099920A (en) * 2016-07-13 2016-11-09 武汉大学 A kind of modern power transmission network false data attack method based on parameter estimation
CN107544472A (en) * 2017-10-10 2018-01-05 北京理工大学 A kind of optimal switching false data method for implanting
CN107659554A (en) * 2016-07-25 2018-02-02 通用电气公司 Method and system for detection of false Data Injection Attacks
CN107819785A (en) * 2017-11-28 2018-03-20 东南大学 A kind of double-deck defence method towards power system false data injection attacks
CN108196448A (en) * 2017-12-25 2018-06-22 北京理工大学 False data injection attacks method based on inaccurate mathematical model
GB2558534A (en) * 2016-11-08 2018-07-18 Univ Durham Detecting a bad data injection event within an industrial control system
CN109033825A (en) * 2018-06-04 2018-12-18 温州市图盛科技有限公司 A kind of attack protection electric power network system based on block chain
CN110492468A (en) * 2019-06-03 2019-11-22 河海大学 A kind of false data attack discrimination method based on probability distribution
CN110571787A (en) * 2019-09-26 2019-12-13 国网浙江省电力有限公司嘉兴供电公司 false data injection attack design and defense method for direct-current micro-grid
CN112364344A (en) * 2020-09-29 2021-02-12 中国南方电网有限责任公司超高压输电公司 Voltage phase angle virtual false data injection attack method for alternating current-direct current hybrid system
CN112383046A (en) * 2020-09-29 2021-02-19 中国南方电网有限责任公司超高压输电公司 Voltage amplitude false data injection attack method for alternating current-direct current hybrid system
CN112636323A (en) * 2020-09-29 2021-04-09 中国南方电网有限责任公司超高压输电公司 Method for optimizing defense strategy of alternating current-direct current system facing cooperative attack
CN115208618A (en) * 2022-05-24 2022-10-18 华北电力大学 Novel power system APT attack active defense strategy based on multi-level attack and defense game
CN116232742A (en) * 2023-03-08 2023-06-06 中国信息通信研究院 False data attack detection method and system based on state estimation

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101599643B (en) * 2009-04-23 2011-04-27 清华大学 Robust state estimation method in electric power system based on exponential type objective function
CN102522743A (en) * 2011-11-08 2012-06-27 西安交通大学 Method for defending false-data injection attack in direct-current state estimation of electrical power system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101599643B (en) * 2009-04-23 2011-04-27 清华大学 Robust state estimation method in electric power system based on exponential type objective function
CN102522743A (en) * 2011-11-08 2012-06-27 西安交通大学 Method for defending false-data injection attack in direct-current state estimation of electrical power system

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
HENRIK SANDBERG等: "on security indices for state estimators in power networks", 《PROCEEDINGS OF THE FIRST WORKSHOP ON SECURE CONTROL SYSTEMS,CPSWEEK 2010 》, 31 December 2010 (2010-12-31) *
TUNGT.KIM等: "Strategic Protection Against Data Injection Attacks on Power Grids", 《ECEN689:CYBER SECURITY OF THE SMART GRID》, 30 April 2011 (2011-04-30) *
YAO LIU等: "《false data injection attacks against state estimation in electric power grids》", 《ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY(TISSEC)》, vol. 4, no. 1, 31 May 2011 (2011-05-31) *
杨清宇等: "电力系统中假数据注入攻击研究", 《微电子学与计算机》, vol. 28, no. 12, 30 November 2011 (2011-11-30), pages 175 - 179 *

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634296B (en) * 2013-11-07 2017-02-08 西安交通大学 Intelligent electricity network attack detection method based on physical system and information network abnormal data merging
CN103634296A (en) * 2013-11-07 2014-03-12 西安交通大学 Intelligent electricity network attack detection method based on physical system and information network abnormal data merging
CN104393588A (en) * 2014-11-04 2015-03-04 电子科技大学 Minimum mean square error-based optimal PMU layout method
CN105048461A (en) * 2015-08-25 2015-11-11 西安交通大学 Attack and defense exercise method for direct-current optimal power flow calculation data integrity of power system
CN105516159A (en) * 2015-12-17 2016-04-20 西安交通大学 Smart Grid based intelligent attack capture system
CN105552886A (en) * 2015-12-17 2016-05-04 西安交通大学 Smart Grid based intelligent trapping system
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
CN105896529B (en) * 2016-04-26 2018-05-29 武汉大学 For the data recovery method of false data injection attacks in intelligent grid
CN106026089B (en) * 2016-07-13 2018-05-01 武汉大学 A kind of power transmission network false data attack defense method based on protection measuring point
CN106026089A (en) * 2016-07-13 2016-10-12 武汉大学 Transmission network false data attack defense method based on protection measurement point
CN106099920A (en) * 2016-07-13 2016-11-09 武汉大学 A kind of modern power transmission network false data attack method based on parameter estimation
CN107659554A (en) * 2016-07-25 2018-02-02 通用电气公司 Method and system for detection of false Data Injection Attacks
GB2558534B (en) * 2016-11-08 2022-04-13 Univ Durham Detecting a bad data injection event within an industrial control system
GB2558534A (en) * 2016-11-08 2018-07-18 Univ Durham Detecting a bad data injection event within an industrial control system
CN107544472B (en) * 2017-10-10 2020-07-03 北京理工大学 Optimal switching dummy data injection method
CN107544472A (en) * 2017-10-10 2018-01-05 北京理工大学 A kind of optimal switching false data method for implanting
CN107819785A (en) * 2017-11-28 2018-03-20 东南大学 A kind of double-deck defence method towards power system false data injection attacks
CN107819785B (en) * 2017-11-28 2020-02-18 东南大学 Double-layer defense method for false data injection attack of power system
CN108196448A (en) * 2017-12-25 2018-06-22 北京理工大学 False data injection attacks method based on inaccurate mathematical model
CN109033825A (en) * 2018-06-04 2018-12-18 温州市图盛科技有限公司 A kind of attack protection electric power network system based on block chain
CN110492468A (en) * 2019-06-03 2019-11-22 河海大学 A kind of false data attack discrimination method based on probability distribution
CN110492468B (en) * 2019-06-03 2022-06-24 河海大学 False data attack identification method based on probability distribution
CN110571787A (en) * 2019-09-26 2019-12-13 国网浙江省电力有限公司嘉兴供电公司 false data injection attack design and defense method for direct-current micro-grid
CN112636323A (en) * 2020-09-29 2021-04-09 中国南方电网有限责任公司超高压输电公司 Method for optimizing defense strategy of alternating current-direct current system facing cooperative attack
CN112383046A (en) * 2020-09-29 2021-02-19 中国南方电网有限责任公司超高压输电公司 Voltage amplitude false data injection attack method for alternating current-direct current hybrid system
CN112364344A (en) * 2020-09-29 2021-02-12 中国南方电网有限责任公司超高压输电公司 Voltage phase angle virtual false data injection attack method for alternating current-direct current hybrid system
CN112364344B (en) * 2020-09-29 2023-02-10 中国南方电网有限责任公司超高压输电公司 Voltage phase angle virtual false data injection attack method for alternating current-direct current hybrid system
CN112636323B (en) * 2020-09-29 2023-09-26 中国南方电网有限责任公司超高压输电公司 Defense strategy optimization method for cooperative attack of alternating current-direct current system
CN112383046B (en) * 2020-09-29 2023-09-29 中国南方电网有限责任公司超高压输电公司 Voltage amplitude false data injection attack method for alternating current-direct current series-parallel system
CN115208618A (en) * 2022-05-24 2022-10-18 华北电力大学 Novel power system APT attack active defense strategy based on multi-level attack and defense game
CN115208618B (en) * 2022-05-24 2024-05-14 华北电力大学 Novel power system APT attack active defense method based on multi-level attack and defense game
CN116232742A (en) * 2023-03-08 2023-06-06 中国信息通信研究院 False data attack detection method and system based on state estimation
CN116232742B (en) * 2023-03-08 2023-10-24 中国信息通信研究院 False data attack detection method, system, electronic equipment and medium based on state estimation

Also Published As

Publication number Publication date
CN102761122B (en) 2014-10-29

Similar Documents

Publication Publication Date Title
CN102761122B (en) Defense method of false data injection attack of power state estimation system
Liu et al. Local load redistribution attacks in power systems with incomplete network information
Deng et al. CCPA: Coordinated cyber-physical attacks and countermeasures in smart grid
Sandberg et al. On security indices for state estimators in power networks
Liu et al. Modeling of local false data injection attacks with reduced network information
CN105791280B (en) A method of electric system DC state estimated median is resisted according to complete sexual assault
Lin et al. A fault diagnosis method of power systems based on improved objective function and genetic algorithm-tabu search
CN102522743B (en) Method for defending false-data injection attack in direct-current state estimation of electrical power system
Kang et al. False data injection attacks on contingency analysis: Attack strategies and impact assessment
CN106026089B (en) A kind of power transmission network false data attack defense method based on protection measuring point
CN106099920A (en) A kind of modern power transmission network false data attack method based on parameter estimation
CN106127047A (en) A kind of power system malicious data detection method based on Jensen Shannon distance
CN101666825B (en) Grid voltage stabilization on-line monitoring method based on voltage stability local indexes
CN105207196B (en) A kind of power grid critical circuits discrimination method based on effective power flow betweenness
Zhou et al. Cyber attacks, detection and protection in smart grid state estimation
Pan et al. Combined data integrity and availability attacks on state estimation in cyber-physical power grids
Feng et al. Malicious false data injection in hierarchical electric power grid state estimation systems
Rahman et al. Novel attacks against contingency analysis in power grids
CN108808636B (en) A kind of multi-terminal HVDC transmission line protection method based on transfer entropy
CN117039890B (en) Network attack detection-oriented power distribution network prediction auxiliary interval state estimation method
Patel et al. Parameter estimation for inventory of load models in electric power systems
CN112737107A (en) Power distribution network PMU configuration method considering observability and FDIA defensive property
CN101841154A (en) Voltage stability margin real-time evaluation and optimum control method after grid major failure
CN108596361B (en) Selection method for practical measurement protection scheme of power system
Amid et al. Cumulant-based probabilistic load flow analysis of wind power and electric vehicles

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20141029

Termination date: 20150706

EXPY Termination of patent right or utility model