CN105467839A - Multi-agent system security consensus control method in malicious environment - Google Patents

Multi-agent system security consensus control method in malicious environment Download PDF

Info

Publication number
CN105467839A
CN105467839A CN201510788018.7A CN201510788018A CN105467839A CN 105467839 A CN105467839 A CN 105467839A CN 201510788018 A CN201510788018 A CN 201510788018A CN 105467839 A CN105467839 A CN 105467839A
Authority
CN
China
Prior art keywords
node
network
value
malicious
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510788018.7A
Other languages
Chinese (zh)
Other versions
CN105467839B (en
Inventor
伍益明
何熊熊
郑境易
丁佳骏
欧县华
李胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tonglei information technology (Shanghai) Co.,Ltd.
Zhejiang Creation Intellectual Property Service Co ltd
Original Assignee
Zhejiang University of Technology ZJUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang University of Technology ZJUT filed Critical Zhejiang University of Technology ZJUT
Priority to CN201510788018.7A priority Critical patent/CN105467839B/en
Publication of CN105467839A publication Critical patent/CN105467839A/en
Application granted granted Critical
Publication of CN105467839B publication Critical patent/CN105467839B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B13/00Adaptive control systems, i.e. systems automatically adjusting themselves to have a performance which is optimum according to some preassigned criterion
    • G05B13/02Adaptive control systems, i.e. systems automatically adjusting themselves to have a performance which is optimum according to some preassigned criterion electric
    • G05B13/04Adaptive control systems, i.e. systems automatically adjusting themselves to have a performance which is optimum according to some preassigned criterion electric involving the use of models or simulators
    • G05B13/042Adaptive control systems, i.e. systems automatically adjusting themselves to have a performance which is optimum according to some preassigned criterion electric involving the use of models or simulators in which a parameter or coefficient is automatically adjusted to optimise the performance

Abstract

The invention relates to a multi-agent system against a malicious environment, puts forward a security consensus control method which can resist enemy attack and communication delay, and belongs to the field of multi-agent system distributed coordinated control. The implementation process of the method comprises the following steps: (1) constructing an adaptive cutting parameter rt(k) according to the state information of an individual and the delay information of surrounding neighbor nodes, adaptively cutting the number of pieces of received information in each round, using the retained information in state updating, and finally making all normal agents consistent in state; and (2) analyzing the conditions for the multi-agent system to realize consensus control under malicious attack based on the knowledge of graph theory. Compared with the traditional method, the method of the invention breaks through the limitation that the traditional method is only applicable to a multi-agent system which has a fixed network topology and does not consider the communication delay, and has a strong practical prospect in the industrial sector and military.

Description

The convergent control method of multi-agent system safety under a kind of hostile environments
Technical field
The present invention relates to multi-agent system Coordinated Control field, particularly relate to a kind of have resist malicious attack ability multi-agent system safety convergent control method.
Background technology
Multi-agent system (multi-agentsystems) is the network system being associated to by modes such as communications of intelligent body that a group possesses certain perception, communication, calculating and executive capability.So-called convergent (consensus) control problem, refers to by designing suitable control protocol, the state value of all individualities in multi-agent system is reached unanimity progressively or in finite time.Convergent control has very wide application background in every field such as military affairs, space flight, industry, and the cooperation control etc. as multi-robot formation, multi-satellite system, the scheduling of robotization highway, wireless sensor network is all its typical application example.And the convergent control of safety, then on the basis of convergent control, propose higher control overflow.The basic thought of the convergent control of safety is by applying to control to the normal intelligent body in network, make it in the convergent agreement of execution, the attack of malice intelligent body can be resisted, guarantee that oneself state is in change in a permissible range (security domain) all the time, and finally reach unanimity.In the last few years, along with the development of computer technology and the day by day universal of network system, the safety issue of the convergent control of multi-agent system more and more receives the concern of domestic and international expert.
Mainly there is the deficiency of following two aspects in the convergent control method of traditional safety: on the one hand, and these control methods all suppose that the communication between system individuality is desirable situation, i.e. each intelligent physical efficiency interactive information in real time.But for the communication network of reality, time delay is ubiquity and inevitably.More have even, there is a class malice intelligent body, make communication link produce specific time delay by special attack means; On the other hand, current most of agreement is the network topology for static state, namely carrys out design agreement according to fixing communication line, and this often cannot tackle some moveable malicious attack nodes flexibly, has certain application limitation.
Summary of the invention
The present invention will overcome the deficiency of above-mentioned control method, proposes a kind of under hostile environments, has the convergent control method of multi-agent system safety adapting to time-varying network and communication delay ability.The control method more in the past of control method designed by the present invention, to node flexibly attack pattern there is strong robustness, and be applicable to the network environment with communication delay, formation motivation of the present invention that Here it is.
The object of the invention is to the multi-agent system network to having under malicious attack and communication delay double influence, propose a kind of convergent control method of safety with anti-malicious attack and time delay ability, thus widen the research application category of the convergent control of multi-agent system.
The technical solution adopted for the present invention to solve the technical problems is:
The convergent control method of multi-agent system safety under hostile environments, comprises the following steps:
Step 1. founding mathematical models.Consider the multi-agent system network be made up of n node, node on behalf intelligent body in network.N is included in hypothetical network sindividual normal node and n aindividual malicious node, meets n s+ n a=n.The dynamic model of i-th normal node is:
x i(k+1)=x i(k)+u i(k),i∈V s(1)
Wherein x i(k) and u ik () is respectively node i at the state value in k moment and control inputs, V srepresent the set of all normal node.In supposition system in addition, the dynamic equation of all malicious nodes is unknown, they upgrade oneself state value not in accordance with designed control protocol, there is the ability changing arbitrarily oneself state value, and deceptive information can be manufactured send to surrounding normal node, cause normal node to make a mistake because adopting these deceptive information when more new state, thus reach the object destroying the convergent process of whole network.
Step 2. control method designs.According to the mathematical model of above-mentioned foundation, and the attack characteristics of malicious node, it is subsequent that we provide detailed controller design method.The present invention considers the identification serial number of all normal node other nodes unknown in network, has under to be no more than f neighbours be the prerequisite of malicious node at the most only knowing in surrounding neighbours, namely | and N i∩ V a|≤f, f ∈ Z +, wherein V arepresent the set of all malicious nodes, Z +represent positive integer, according to the time delay status information CONTROLLER DESIGN of oneself state and neighbours.Concrete steps are as follows:
Step 21: initialization system
Make k=0, initialization system, all normal node give original state value;
Step 22: calculate and delete auto-adaptive parameter
In the kth wheel moment, all value of information x that this moment gathers in the crops by normal node i j(k-d i,j(k)), j ∈ N iafter arranging, do descending sort by the size of numerical value, wherein j represents the node now transmitting information to node i, d i,jk () is the communication delay between i and j, N ifor the neighbours of node i collect, namely all can send information to node i set of node.Note n ithe k total number of neighbours that () is k moment node i, r ik () deletes auto-adaptive parameter, r for controller ik the value of () is given according to following rule:
r i ( k ) = n i ( k ) - f - 1 , n i ( k ) < 2 f + 1 f , n i ( k ) &GreaterEqual; 2 f + 1 ; - - - ( 2 )
Step 23: create and delete rule
That tries to achieve based on step 22 deletes auto-adaptive parameter r ik (), next we create node and delete rule: be no less than r if had in the sequence of node i arrangement ik () individual value is strictly greater than oneself state value x ik (), so by r front in sequence ik () individual value removes, as less than r ik () is individual, then these are greater than x ik the value of () all removes; Similarly, as there being many r in infructescence ik () individual value is strictly less than oneself state value x ik (), so by r rear in sequence ik () individual value removes, as less than r ik () is individual, then these are less than x ik the value of () all removes;
Step 24: design con-trol agreement
According to the value of information having deleted rear reservation in step 23, to the following convergent control protocol of node i design:
u i ( k ) = 1 &Sigma; j = 1 n a i , j &delta; i , j ( k ) &times; ( &Sigma; j = 1 n a i , j &delta; i , j ( k ) ( x j ( k - d i , j ( k ) ) - x i ( k ) ) ) - - - ( 3 )
In conjunction with before individual dynamic equation, control system closed loop equation is:
x i ( k + 1 ) = x i ( k ) + 1 &Sigma; j = 1 n a i , j &delta; i , j ( k ) &times; ( &Sigma; j = 1 n a i , j &delta; i , j ( k ) ( x j ( k - d i , j ( k ) ) - x i ( k ) ) ) - - - ( 4 )
In formula, each mathematic sign implication is as follows:
D i,jk (), for node j is to the communication delay of node i, meets constant for the communication delay upper bound, meet d &OverBar; = sup k &GreaterEqual; 0 m a x { d i , j ( k ) , j &Element; N i , i &Element; V s } . Time delay is there is not, i.e. d when considering that each node obtains oneself state i,i(k)=0, a i,j>=0 is the communication weight between node i and j, and order function when node i retains the information of node j in step 2, δ i,j(k)=1, otherwise δ i,j(k)=0;
Step 5: be circularly set
Make k=k+1, forward step 22 to.
The convergent condition analysis of step 3..First according to algebraic graph theory knowledge, here propose r ?the concept of robust network: for an oriented communication network network, if any pair subset in set of node V, be denoted as S 1, S 2, at least there is a node i ∈ S k, k=1,2, meet | N is k|>=r, r ∈ Z +, then claim this network be r ?robust network.By to r ?the introducing of robust network concept, and then we can obtain following convergent condition:
For the multi-agent system network under a malicious attack environment, f neighbours are no more than for malicious node if had at the most in normal node surrounding neighbours, and meet 2f+1 ?robust network attribute, so each normal node is under control method effect of the present invention, their state value can remain in a safety zone and changes and can finally realize consistent, and has nothing to do with the communication delay of network.
The present invention compared with prior art its remarkable advantage is:
1, the inventive method proposes for dynamic network topology, and compared to the convergent control method of traditional fixed topology, can tackle a class and movably attack node flexibly, applicability is more extensive;
2, the network that there is communication delay is applicable to.In actual environment, communication delay is ubiquity and inevitably, considers that delay problem is extremely necessary when being therefore CONTROLLER DESIGN;
3, controller of the present invention only uses the Delay of surrounding neighbours node as control inputs, without the need to the quantity of information that other are extra, farthest saves network service and assesses the cost.
Accompanying drawing explanation
Fig. 1 is for the multi-agent system Controller gain variations structural drawing under malicious node and communication delay environment in the present invention;
Fig. 2 is the multi-agent system directional topology figure with 4 normal node and 3 malicious node compositions that the embodiment of the present invention is set up;
Fig. 3 is at the displaying chart meeting each moment speed of each dolly under 2-robust network structure;
Fig. 4 is at the displaying chart not meeting each moment speed of each dolly under 2-robust network structure.
Embodiment
See Fig. 1, and the present invention is described in further detail in conjunction with the embodiments.
1) founding mathematical models.Consider the multi-agent system network be made up of n node, node on behalf intelligent body in network.N is included in hypothetical network sindividual normal node and n aindividual malicious node, meets n s+ n a=n.The dynamic model of i-th normal node is:
x i(k+1)=x i(k)+u i(k),i∈V s(1)
Wherein x i(k) and u ik () is respectively node i at the state value in k moment and control inputs, V srepresent the set of all normal node.In supposition system in addition, the dynamic equation of all malicious nodes is unknown, they upgrade oneself state value not in accordance with designed control protocol, there is the ability changing arbitrarily oneself state value, and deceptive information can be manufactured send to surrounding normal node, cause normal node to make a mistake because adopting these deceptive information when more new state, thus reach the object destroying the convergent process of whole network.
2) control method design.According to the mathematical model of above-mentioned foundation, and the attack characteristics of malicious node, it is subsequent that we provide detailed controller design method.The present invention considers the identification serial number of all normal node other nodes unknown in network, has under to be no more than f neighbours be the prerequisite of malicious node at the most only knowing in surrounding neighbours, namely | and N i∩ V a|≤f, f ∈ Z +, wherein V arepresent the set of all malicious nodes, Z +represent positive integer, according to the time delay status information CONTROLLER DESIGN of oneself state and neighbours.Concrete steps are as follows:
Step 1: initialization system
Make k=0, initialization system, all normal node give original state value;
Step 2: calculate and delete auto-adaptive parameter
In the kth wheel moment, all value of information x that this moment gathers in the crops by normal node i j(k-d i,j(k)), j ∈ N iafter arranging, do descending sort by the size of numerical value, wherein j represents the node now transmitting information to node i, d i,jk () is the communication delay between i and j, N ifor the neighbours of node i collect, namely all can send information to node i set of node.Note n ithe k total number of neighbours that () is k moment node i, r ik () deletes auto-adaptive parameter, r for controller ik the value of () is given according to following rule:
r i ( k ) = n i ( k ) - f - 1 , n i ( k ) < 2 f + 1 f , n i ( k ) &GreaterEqual; 2 f + 1 ; - - - ( 2 )
Step 3: create and delete rule
That tries to achieve based on step 2 deletes auto-adaptive parameter r ik (), next we create node and delete rule: be no less than r if had in the sequence of node i arrangement ik () individual value is strictly greater than oneself state value x ik (), so by r front in sequence ik () individual value removes, as less than r ik () is individual, then these are greater than x ik the value of () all removes; Similarly, as there being many r in infructescence ik () individual value is strictly less than oneself state value x ik (), so by r rear in sequence ik () individual value removes, as less than r ik () is individual, then these are less than x ik the value of () all removes;
Step 4: design con-trol agreement
According to the value of information having deleted rear reservation in step 3, to the following convergent control protocol of node i design:
u i ( k ) = 1 &Sigma; j = 1 n a i , j &delta; i , j ( k ) &times; ( &Sigma; j = 1 n a i , j &delta; i , j ( k ) ( x j ( k - d i , j ( k ) ) - x i ( k ) ) ) - - - ( 3 )
In conjunction with before individual dynamic equation, control system closed loop equation is:
x i ( k + 1 ) = x i ( k ) + 1 &Sigma; j = 1 n a i , j &delta; i , j ( k ) &times; ( &Sigma; j = 1 n a i , j &delta; i , j ( k ) ( x j ( k - d i , j ( k ) ) - x i ( k ) ) ) - - - ( 4 )
In formula, each mathematic sign implication is as follows:
D i,jk (), for node j is to the communication delay of node i, meets constant for the communication delay upper bound, meet d &OverBar; = sup k &GreaterEqual; 0 m a x { d i , j ( k ) , j &Element; N i , i &Element; V s } . Time delay is there is not, i.e. d when considering that each node obtains oneself state i,i(k)=0, a i,j>=0 is the communication weight between node i and j, and order function when node i retains the information of node j in step 2, δ i,j(k)=1, otherwise δ i,j(k)=0;
Step 5: be circularly set
Make k=k+1, forward step 2 to.
Designed by checking the present invention, the validity of control method, adopts following examples to verify.
Consider a multi-agent system be made up of 7 nodes, communication topology is see Fig. 2.Its interior joint 1,2,4,6 is normal node 3, and 5,7 is hostile node, in figure, single dotted broken line arrow represents the connection channel when time series k is odd number, and be communicated with channel when dash-double-dot arrow represents that k is even number, solid arrow represents constant communication channel, its initial value x (0)=[1,2,3,4,5,6,7], communication step-length is set to 0.1s, and upper delay gets 1s.The security domain of system, is the initial value scope of normal node for [1,6], the communication weight matrix A=[a of system i,j] value as follows:
A = 0.2 0.2 0 0 0 0.3 0.3 0.3 0.2 0.3 0.2 0 0 0 0 0 0 0 0 0 0 0.2 0.2 0.1 0.1 0.3 0.1 0 0 0 0 0 0 0 0 0.1 0 0 0.2 0.2 0.2 0.3 0 0 0 0 0 0 0
In the communication topology of Fig. 2, node 1,2,4, meet between 62 ?the character of robust network, malicious node 3,5,7 give following dynamic equation respectively:
x 3(k+1)=0.8x 3(k)+0.2u a(k),
x 5(k+1)=1.5sin(0.2πk)+4,
x 7(k+1)=0.3x 7(k)+0.7u a(k),
Make u a=8, i.e. the cooperating with each other of node 3 and node 7, malice guides the state value of surrounding normal node to be tending towards 8.Above-mentioned communication topology ensure that each normal node malicious neighbor number upper limit is at any time 1.Under the above-mentioned convergence analysis provided, known one meet 2 ?the system of robust network, under controller action of the present invention, can ensure to allow the state value of each normal node in system be in safety zone, and finally realize convergent.
See in Fig. 3, figure, we can see the state trajectory of system, although suffer the attack of 3 malicious nodes, each normal node is under control method of the present invention, and its state value remains at change in security domain, and is finally tending towards identical.As can be seen from Numerical Simulation Results, meet 2 ?robust network character multi-agent system in, the validity of the control method designed by the present invention obtains good checking.
It is subsequent that communicating route between node 1 and node 2 specially cuts off by we, to cause between normal node communication topology no longer meet 2 ?robust network character, in this situation, each node state track is see Fig. 4, and now the state value of all normal node is successfully brought into 8 by malicious node.Although system finally still can reach convergent state, deviate from security domain [1,6].Illustrate that the control method designed by the present invention no longer plays a role in the network of these satisfied 2 ?robust network character.
In the specific embodiment of the present invention, all explanations do not related to belong to the known technology of this area, can be implemented with reference to known technology.
Above embodiment is the concrete support of the convergent control method technological thought of multi-agent system safety under a kind of hostile environments to the present invention's proposition; protection scope of the present invention can not be limited with this; every technological thought proposed according to the present invention; any equivalent variations that technical solution of the present invention basis is done or the change of equivalence, all still belong to the scope of technical solution of the present invention protection.

Claims (1)

1. the convergent control method of multi-agent system safety under hostile environments, comprises the following steps:
Step 1. founding mathematical models; Consider the multi-agent system network be made up of n node, node on behalf intelligent body in network; N is included in hypothetical network sindividual normal node and n aindividual malicious node, meets n s+ n a=n; The dynamic model of i-th normal node is:
x i(k+1)=x i(k)+u i(k),i∈V s(1)
Wherein x i(k) and u ik () is respectively node i at the state value in k moment and control inputs, V srepresent the set of all normal node; In supposition system in addition, the dynamic equation of all malicious nodes is unknown, they upgrade oneself state value not in accordance with designed control protocol, there is the ability changing arbitrarily oneself state value, and deceptive information can be manufactured send to surrounding normal node, cause normal node to make a mistake because adopting these deceptive information when more new state, thus reach the object destroying the convergent process of whole network;
Step 2. control method designs; According to the mathematical model of above-mentioned foundation, and the attack characteristics of malicious node, it is subsequent that we provide detailed controller design method; The present invention considers the identification serial number of all normal node other nodes unknown in network, has under to be no more than f neighbours be the prerequisite of malicious node at the most only knowing in surrounding neighbours, namely | and N i∩ V a|≤f, f ∈ Z +, wherein V arepresent the set of all malicious nodes, Z +represent positive integer, f to represent in neighbours malicious node number at the most, according to the time delay status information CONTROLLER DESIGN of oneself state and neighbours; Concrete steps are as follows:
Step 21: initialization system
Make k=0, initialization system, all normal node give original state value;
Step 22: calculate and delete auto-adaptive parameter
In the kth wheel moment, all value of information x that this moment gathers in the crops by normal node i j(k-d i,j(k)), j ∈ N iafter arranging, do descending sort by the size of numerical value, wherein j represents the node now transmitting information to node i, d i,jk () is the communication delay between i and j, N ifor the neighbours of node i collect, namely all can send information to node i set of node; Note n ithe k total number of neighbours that () is k moment node i, r ik () deletes auto-adaptive parameter, r for controller ik the value of () is given according to following rule:
r i ( k ) = n i ( k ) - f - 1 , n i ( k ) < 2 f + 1 f , n i ( k ) &GreaterEqual; 2 f + 1 ; - - - ( 2 )
Step 23: create and delete rule
That tries to achieve based on step 22 deletes auto-adaptive parameter r ik (), next we create node and delete rule: be no less than r if had in the sequence of node i arrangement ik () individual value is strictly greater than oneself state value x ik (), so by r front in sequence ik () individual value removes, as less than r ik () is individual, then these are greater than x ik the value of () all removes; Similarly, as there being many r in infructescence ik () individual value is strictly less than oneself state value x ik (), so by r rear in sequence ik () individual value removes, as less than r ik () is individual, then these are less than x ik the value of () all removes;
Step 24: design con-trol agreement
According to the value of information having deleted rear reservation in step 23, to the following convergent control protocol of node i design:
u i ( k ) = 1 &Sigma; j = 1 n a i , j &delta; i , j ( k ) &times; ( &Sigma; j = 1 n a i , j &delta; i , j ( k ) ( x j ( k - d i , j ( k ) ) - x i ( k ) ) ) - - - ( 3 )
In conjunction with before individual dynamic equation, control system closed loop equation is:
x i ( k + 1 ) = x i ( k ) + 1 &Sigma; j = 1 n a i , j &delta; i , j ( k ) &times; ( &Sigma; j = 1 n a i , j &delta; i , j ( k ) ( x j ( k - d i , j ( k ) ) - x i ( k ) ) ) - - - ( 4 )
In formula, each mathematic sign implication is as follows:
D i,jk (), for node j is to the communication delay of node i, meets constant for the communication delay upper bound, meet d &OverBar; = sup k &GreaterEqual; 0 m a x { d i , j ( k ) , j &Element; N i , i &Element; V s } ; Time delay is there is not, i.e. d when considering that each node obtains oneself state i,i(k)=0, a i,j>=0 is the communication weight between node i and j, and order defined function when node i retains the information of node j in step 2, δ i,j(k)=1, otherwise δ i,j(k)=0;
Step 25: be circularly set
Make k=k+1, forward step 22 to;
The convergent condition analysis of step 3.; First according to algebraic graph theory knowledge, the concept of r-robust network is proposed: for an oriented communication network network, if any pair subset in set of node V, be denoted as S here 1, S 2, at least there is a node and belong in the middle of one of them subset, be i.e. i ∈ S κ, κ=1,2, meet | N is κ|>=r, r ∈ Z +, then this network is claimed to be r-robust network; By the introducing to r-robust network concept, and then obtain following convergent condition:
For the multi-agent system network under a malicious attack environment, f neighbours are no more than for malicious node if had at the most in normal node surrounding neighbours, and meet 2f+1-robust network attribute, the state value of so each normal node can remain in a safety zone and changes and can finally realize consistent, and has nothing to do with the communication delay of network.
CN201510788018.7A 2015-11-16 2015-11-16 A kind of multi-agent system under hostile environments convergent control method safely Expired - Fee Related CN105467839B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510788018.7A CN105467839B (en) 2015-11-16 2015-11-16 A kind of multi-agent system under hostile environments convergent control method safely

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510788018.7A CN105467839B (en) 2015-11-16 2015-11-16 A kind of multi-agent system under hostile environments convergent control method safely

Publications (2)

Publication Number Publication Date
CN105467839A true CN105467839A (en) 2016-04-06
CN105467839B CN105467839B (en) 2018-01-12

Family

ID=55605655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510788018.7A Expired - Fee Related CN105467839B (en) 2015-11-16 2015-11-16 A kind of multi-agent system under hostile environments convergent control method safely

Country Status (1)

Country Link
CN (1) CN105467839B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106802564A (en) * 2017-03-03 2017-06-06 新奥科技发展有限公司 Multi-agent system and its control method
CN108267957A (en) * 2018-01-23 2018-07-10 廊坊师范学院 A kind of control method of fractional order section multi-agent system robust output consistency
CN108377238A (en) * 2018-02-01 2018-08-07 国网江苏省电力有限公司苏州供电分公司 Information network security of power system policy learning device and method based on Attack Defence
CN108965030A (en) * 2018-08-13 2018-12-07 航科院中宇(北京)新技术发展有限公司 A kind of prediction technique of directed networks interior joint intrusion scene and robust sexual intercourse
CN109756946A (en) * 2018-12-19 2019-05-14 北京交通大学 A kind of multiple agent coordinated regulation formation method
CN110677454A (en) * 2019-08-19 2020-01-10 浙江省水利河口研究院 Water pollution early warning system and method based on multi-agent network convergence algorithm
CN111934917A (en) * 2020-07-24 2020-11-13 重庆邮电大学 Grouping consistency control method of heterogeneous multi-agent system based on trust node
CN112583633A (en) * 2020-10-26 2021-03-30 东北大学秦皇岛分校 Distributed optimization method of directed multi-agent network based on rough information
CN113110524A (en) * 2021-05-28 2021-07-13 北京理工大学 Multi-robot self-organizing cooperation and clustering method
CN114301666A (en) * 2021-12-27 2022-04-08 杭州电子科技大学 Multi-agent system privacy protection and mean convergence control method
CN114326403A (en) * 2021-12-30 2022-04-12 杭州电子科技大学 Multi-agent system security convergence control method based on node information privacy protection

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279031A (en) * 2013-05-03 2013-09-04 北京航空航天大学 Robust convergence control method of uncertain multi-agent system
CN104281053A (en) * 2013-07-08 2015-01-14 哈尔滨点石仿真科技有限公司 Multi-agent cooperative control method for solving communication time lag problem

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279031A (en) * 2013-05-03 2013-09-04 北京航空航天大学 Robust convergence control method of uncertain multi-agent system
CN104281053A (en) * 2013-07-08 2015-01-14 哈尔滨点石仿真科技有限公司 Multi-agent cooperative control method for solving communication time lag problem

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
LEBLANC H J,ET AL.: "Resilient asymptotic consensus in robust networks", 《IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS》 *
WANG ZHAOXIA,ET AL.: "Average Consensus in Directed Networks of Multi-agents with Uncertain Time-varying Delays", 《ACTA AUTOMATIC ASINICA SINICA》 *
WU Y,ET AL.: "Consensus of discrete-time multi-agent systems with adversaries and time delays", 《 INTERNATIONAL JOURNAL OF GENERAL SYSTEMS》 *
WU Y,ET AL.: "Distribute consensus for multi-agent systems with attacks and delays", 《CONTROL CONFERENCE (CCC),2015 34TH CHINESE.IEEE》 *
杨洪勇 等: "离散时间系统的多智能体的一致性", 《控制与决策》 *
纪良浩 等: "具有不同时延的多智能体系统一致性分析", 《物理学报》 *
高庆文 等: "具有随机时延的多智能体系统的一致性研究", 《计算机技术与发展》 *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106802564B (en) * 2017-03-03 2019-12-13 新奥科技发展有限公司 Multi-agent system and control method thereof
CN106802564A (en) * 2017-03-03 2017-06-06 新奥科技发展有限公司 Multi-agent system and its control method
CN108267957A (en) * 2018-01-23 2018-07-10 廊坊师范学院 A kind of control method of fractional order section multi-agent system robust output consistency
CN108267957B (en) * 2018-01-23 2021-03-02 廊坊师范学院 Control method for robustness output consistency of multi-agent system in fractional order interval
CN108377238A (en) * 2018-02-01 2018-08-07 国网江苏省电力有限公司苏州供电分公司 Information network security of power system policy learning device and method based on Attack Defence
CN108377238B (en) * 2018-02-01 2020-08-11 国网江苏省电力有限公司苏州供电分公司 Power information network security policy learning device and method based on attack and defense confrontation
CN108965030A (en) * 2018-08-13 2018-12-07 航科院中宇(北京)新技术发展有限公司 A kind of prediction technique of directed networks interior joint intrusion scene and robust sexual intercourse
CN109756946A (en) * 2018-12-19 2019-05-14 北京交通大学 A kind of multiple agent coordinated regulation formation method
CN109756946B (en) * 2018-12-19 2021-03-19 北京交通大学 Multi-agent cooperative regulation and control formation method
CN110677454B (en) * 2019-08-19 2022-04-12 浙江省水利河口研究院 Water pollution early warning system and method based on multi-agent network convergence algorithm
CN110677454A (en) * 2019-08-19 2020-01-10 浙江省水利河口研究院 Water pollution early warning system and method based on multi-agent network convergence algorithm
CN111934917A (en) * 2020-07-24 2020-11-13 重庆邮电大学 Grouping consistency control method of heterogeneous multi-agent system based on trust node
CN112583633A (en) * 2020-10-26 2021-03-30 东北大学秦皇岛分校 Distributed optimization method of directed multi-agent network based on rough information
CN113110524A (en) * 2021-05-28 2021-07-13 北京理工大学 Multi-robot self-organizing cooperation and clustering method
CN114301666A (en) * 2021-12-27 2022-04-08 杭州电子科技大学 Multi-agent system privacy protection and mean convergence control method
CN114301666B (en) * 2021-12-27 2024-01-30 杭州电子科技大学 Multi-agent system privacy protection and average value convergence control method
CN114326403A (en) * 2021-12-30 2022-04-12 杭州电子科技大学 Multi-agent system security convergence control method based on node information privacy protection
CN114326403B (en) * 2021-12-30 2024-03-29 杭州电子科技大学 Multi-intelligent system security convergence control method based on node information privacy protection

Also Published As

Publication number Publication date
CN105467839B (en) 2018-01-12

Similar Documents

Publication Publication Date Title
CN105467839A (en) Multi-agent system security consensus control method in malicious environment
CN109683477B (en) Design method and system of finite time controller of random multi-agent system
CN105138006A (en) Cooperated tracking control method of time-lag non-linear multi-agent systems
Xiao et al. Asynchronous consensus in continuous-time multi-agent systems with switching topology and time-varying delays
Shao et al. A novel analysis on the efficiency of hierarchy among leader-following systems
Wu et al. Generalized projective synchronization between two different general complex dynamical networks with delayed coupling
CN109116868A (en) Distributed unmanned plane formation cooperative control method
Li et al. Leader-following finite-time consensus in second-order multi-agent networks with nonlinear dynamics
CN108107725A (en) Second order time-vary delay system multi-agent system based on event triggering contains control method
CN108037659B (en) Time-varying coupling complex dynamic network synchronization method based on event driving
Mo et al. Consensus of heterogeneous multi-agent systems with switching jointly-connected interconnection
CN103279031B (en) A kind of robust convergent control method of uncertain multi-agent system
CN103298009B (en) The modeling of complicated wireless network control system and fault propagation method
Jiang et al. Robust integral sliding‐mode consensus tracking for multi‐agent systems with time‐varying delay
CN104181813B (en) There is the Lagrange system self-adaptation control method of connective holding
CN109818792B (en) Controller based on second-order linear system time-varying coupling complex dynamic network model
CN113268083A (en) Multi-unmanned aerial vehicle system formation tracking control method based on dynamic event triggering
Yong et al. Reaching consensus at a preset time: Single-integrator dynamics case
Shi et al. The alternating between complete synchronization and hybrid synchronization of hyperchaotic Lorenz system with time delay
CN105573306A (en) Formation method and device for multiple intelligent agents with blind areas
Gong et al. Pinning synchronization for a general complex networks with multiple time-varying coupling delays
Wu et al. Adaptive synchronization of TS fuzzy complex networks with time-varying delays via the pinning control method
CN104809303A (en) Limit cycle amplitude control method in rumor propagation model
CN109921924A (en) A kind of intelligent automobile multilayer stereoscopic joint control system modeling method
CN113867150A (en) Event-driven control method of multi-agent with saturated input

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20191127

Address after: 201100 room 1603, No.29, waterfall Bay Road, Lane 958, Shensong Road, Minhang District, Shanghai

Patentee after: Tonglei information technology (Shanghai) Co.,Ltd.

Address before: 313000 Room 1403, 14th Floor, Building B, Freeport, Headquarters 1188 District Fulu Road, Wuxing District, Huzhou City, Zhejiang Province

Patentee before: Zhejiang creation Intellectual Property Service Co.,Ltd.

Effective date of registration: 20191127

Address after: 313000 Room 1403, 14th Floor, Building B, Freeport, Headquarters 1188 District Fulu Road, Wuxing District, Huzhou City, Zhejiang Province

Patentee after: Zhejiang creation Intellectual Property Service Co.,Ltd.

Address before: 310014 Hangzhou city in the lower reaches of the city of Zhejiang Wang Road, No. 18

Patentee before: Zhejiang University of Technology

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180112

Termination date: 20201116