CN105791280A - Method for defending data integrity attack in direct state estimation of power system - Google Patents

Method for defending data integrity attack in direct state estimation of power system Download PDF

Info

Publication number
CN105791280A
CN105791280A CN201610112168.0A CN201610112168A CN105791280A CN 105791280 A CN105791280 A CN 105791280A CN 201610112168 A CN201610112168 A CN 201610112168A CN 105791280 A CN105791280 A CN 105791280A
Authority
CN
China
Prior art keywords
node
power system
matrix
attack
measurement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610112168.0A
Other languages
Chinese (zh)
Other versions
CN105791280B (en
Inventor
杨清宇
闵瑞
安豆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Jiaotong University
Original Assignee
Xian Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Jiaotong University filed Critical Xian Jiaotong University
Priority to CN201610112168.0A priority Critical patent/CN105791280B/en
Publication of CN105791280A publication Critical patent/CN105791280A/en
Application granted granted Critical
Publication of CN105791280B publication Critical patent/CN105791280B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/24Arrangements for preventing or reducing oscillations of power in networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Supply And Distribution Of Alternating Current (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a method for defending a data integrity attack in direct state estimation of a power system. The method comprises the following steps: estimating a real-time state of a direct current system by using a weighted least square method; constructing a minimum cost data integrity attack model to simulate the behavior of an attacker; resolving the minimum cost data integrity attack by using an algorithm based on linear transformation to obtain an optimal attack vector at the moment; if the current optimal attack vector is obtained, realizing a PMU optimized configuration defense strategy based on a greedy algorithm, and after the configuration is completed, the occurrence of the data integrity attack is prevented from the source, and meanwhile, the complete observability of the system is guaranteed. By adopting the method disclosed by the invention, the data integrity attack in the direct state estimation of the power system can be accurately and quickly defended, and the accuracy and security of the state estimation of the power system are improved.

Description

A kind of resist the method that power system DC state estimated median is attacked according to integrity
Technical field
The invention belongs to power system information safety and control technical field, relating to a kind of resisting the method that power system DC state estimated median is attacked according to integrity
Background technology
Along with the realization that construction and the large scale electric network of Large Copacity long distance power transmission system interconnect, the safety and stability problem of modern power systems becomes further to highlight.Data integrity is attacked, namely assailant when there being certain understanding to power system topology, distort the sensor metric data that EMS (EMS) receives, and according to the result of predetermined target change state estimation, finally make EMS utilize the estimated result of mistake to make incorrect electric power adjustment or control decision.
In current power system, the operation of power system itself can be caused safely serious threat by the data integrity attack for EMS, therefore need badly and work out a kind of defence method attacked according to integrity for power system DC state estimated median so that this attack can by faster and more effective discovery resisting.Defence method before this is mostly focused on protects important measurement or isolates, and these defence methods increase the extra cost of system simultaneously.And the PMU of utilization of the present invention distributes the method being on the defensive that data integrity is attacked rationally, ensureing on the basis of system ornamental, do not bring extra cost price to system.
PMU (phasormeasurementunit) Chinese is synchronous phasor measurement unit, is a kind of based on GPS geo-location system, it is possible to the measurement apparatus of new generation to electrical network measurement and monitoring.PMU can measure the voltage phasor of node at the node installed, and the electric current phasor of the associated branch being connected with this node, its communication function having, make it possible to realize connecting between scheduling station, scheduling station also according to the relevant information of each eyeball, can understand the ruuning situation of whole network.Traditional EMS system can not detect the dynamic behaviour of electrical network in real time, and the appearance of PMU then achieves the real-time detection to operation of power networks state, and the safe and stable operation for ensureing power system creates condition.Power system, for measuring and monitor the SCADA system that systematic steady state runs, lays particular emphasis on monitoring systematic steady state operation conditions, and the measurement cycle is second level, and lacks common time labelling accurately between different location.And based on the PMU device that ripe GPS technology, communication technology, DSP technology are developed, possess high stability and reliability, in high precision, powerful computing, storage and ability to communicate, provide possibility for realizing Electrical Power System Dynamic monitoring.
PMU is based on the precision time service function of GPS geo-location system so that all with gps time labelling in its measurement data, therefore it is considered that the measurement obtained by PMU measurements is all safe and very difficult is hacked again.Again due to the high cost of PMU, it is unpractical that each node at the whole network configures PMU, so this allows for us is devoted to find the PMU collocation strategy of a kind of optimum, make power system utilize minimal number of PMU just can successfully resist data integrity to attack, and make system reach complete Observable, but prior art does not occur similar disclosing.
Summary of the invention
It is an object of the invention to the shortcoming overcoming above-mentioned prior art, it is provided that a kind of resist the method that power system DC state estimated median is attacked according to integrity, the method can utilize minimal number of PMU to resist data integrity and attack.
For reaching above-mentioned purpose, of the present invention resist the method that power system DC state estimated median attacks according to integrity and comprise the following steps:
1) network parameter of power system is obtained from EMS;
2) data acquisition and supervisor control receive sensor measurement, then are sent to the state estimator of EMS by sensor measurement, and the state estimator of EMS estimates the real-time status of power system according to sensor measurement;
3) minimum cost data integrity attack model is set up:
min c | | H S ‾ c | | 0
s.t.HSC=0
||c||≥τ
Wherein, c is side-play amount, and τ is preset value, and S is the safe subset being initialized as sky, and H is the measurement Jacobian matrix of system;
4) according to step 1) network parameter of power system that obtains solves described minimum cost data integrity attack model, obtains minimum cost vector of attack a;
5) the Jacobian matrix H of system is carried out piecemeal, according to the measurement of all the sensors, system Jacobian matrix H is divided into N-1 matrix-block H by rowLi, then find the non-zero amount measurement a in minimum cost vector of attack ak, wherein, Li=1 ..., N-1, N is the interstitial content of power system, k=1 ..., Nu, Nu=| | a | |0
Structure count vector M (Li), wherein, Li=1 ..., N-1, Nu the measurement calculated in minimum cost vector of attack a is included in each matrix-block HLiIn number, maximum Nu measurement is included in each matrix-block HLiIn number be denoted as M (Li*), i.e. Li*Node is the optimal node of configuration PMU, then PMU is configured to Li*On node, simultaneously by matrix-block HLi*Add in safe subset S;
6) repeat step 3), 4) and 5), until Rank (HSTill)=N-1, complete defence data integrity during power system DC state is estimated and attack.
The network parameter of described power system includes the branch road number of transmission line of electricity, first node serial number, end-node numbering, series resistance, series reactance, shunt conductance and shunt susceptance.
Sensor measurement includes the meritorious highway of branch road and node injects active power.
If sensor measurement includes branch road active power and node injects active power z, z=(P1,P2,..Pg..,PN,Pij,Pji,...)T, wherein, Pi,jFor the branch road active power between i-th node to jth node, PgIt is that the g node injects active power;
Then power system DC state estimated valueFor:
x ^ = ( H T R - 1 H ) - 1 H T R - 1 z
Wherein, R is weight matrix.
The state variable of power system includes node voltage phase angle x, wherein, and x=(θ23,..θh..,θN)T, θhBe the h node voltage phase angle, then i-th node is to the branch road active-power P between jth nodei,jActive-power P is injected with i-th nodeiIt is respectively as follows:
P i j = θ i - θ j X i j
Wherein, XijFor the branch admittance between i-th node to jth node,For the node set being connected with i-node.
Step 4) concrete operations be:
1a) by step 1) network parameter of power system that obtains obtains the measurement Jacobian matrix H of system, and the measurement Jacobian matrix H of system is carried out transposition and obtains row non-singular matrix HT
2a) to row non-singular matrix HTCarry out Applying Elementary Row Operations, obtain row simplest form matrix;
3a) find a line that in row simplest form matrix, 0 element is maximum, then pass through rank transformation and all neutral elements of this row are exchanged to the most prostatitis of this row;
4a) by step 3a) matrix that obtains obtains row simplest form matrix newly by Applying Elementary Row Operations, then step 3a is repeated), until the position of the minimum a line of nonzero element do not change and in the minimum a line of nonzero element 0 element number constant till, obtain matrix (HT)″;
5a) selecting step 4a) matrix (H that obtainsT) " in the maximum a line of nonzero element number, then using a line maximum for this nonzero element as minimum cost vector of attack a.
Work as Li*When node is unique, then select the node that wherein degree of appearance is the highest as the optimal node configuring PMU
The method have the advantages that
Of the present invention resist method that power system DC state estimated median attacks according to integrity when concrete operations, by setting up the complete attack model of minimum cost data, obtain minimum cost vector of attack, the Jacobian matrix of system is carried out piecemeal again, and maximum Nu measurement is included in each matrix-block HLiIn number be denoted as M (Li*), i.e. Li*Node is the optimal node of configuration PMU, then is configured in optimal node to by PMU, it is achieved utilizes minimal number of PMU to resist data integrity and attacks, and realizes blocking data integrity on source simultaneously and attacks, and makes power system obtain Observable.
Accompanying drawing explanation
Fig. 1 is the flow chart of the present invention;
Fig. 2 is the flow chart solving minimum cost data integrity attack model;
Fig. 3 is step 5 in the present invention) flow chart;
Fig. 4 is that the present invention PMU to attacking for data integrity under IEEE30 node system scale defends configuration figure.
Detailed description of the invention
Below in conjunction with accompanying drawing, the present invention is described in further detail:
With reference to Fig. 1, of the present invention resist the method that power system DC state estimated median attacks according to integrity and comprise the following steps:
1) obtain the network parameter of power system from EMS, wherein, the network parameter of described power system includes the branch road number of transmission line of electricity, first node serial number, end-node numbering, series resistance, series reactance, shunt conductance and shunt susceptance.
2) data acquisition receives sensor measurement with supervisor control, again sensor measurement is sent to the state estimator of EMS, the state estimator of EMS estimates the real-time status of power system according to sensor measurement, wherein, sensor measurement includes the meritorious highway of branch road and node injection active power;
If sensor measurement includes branch road active power and node injects active power z, z=(P1,P2,..Pg..,PN,Pij,Pji,...)T, wherein, Pi,jFor the branch road active power between i-th node to jth node, PgBeing that the g node injects active power, the state variable of power system includes node voltage phase angle x, wherein, and x=(θ23,..θh..,θN)T, θhIt is the h node voltage phase angle, wherein, the voltage phase angle θ of first node1Be 0, then i-th node is to the branch road active-power P between jth nodei,jActive-power P is injected with i-th nodeiIt is respectively as follows:
P i j = θ i - θ j X i j
Wherein, XijFor the branch admittance between i-th node to jth node,For the node set being connected with i-node;
Thus can set up inearized model:
Z=Hx+e
Wherein, H is the Jacobi measurement matrix of m row n row, and m > n;
State estimation vectorFor making object functionReach minimum x, then power system DC state estimated valueFor:
x ^ = ( H T R - 1 H ) - 1 H T R - 1 z
Wherein, R is weight matrix.
3) minimum cost data integrity attack model is set up:
min c | | H S ‾ c | | 0
s.t.HSC=0
||c||≥τ
Wherein, c is side-play amount, and τ is preset value, and S is the safe subset being initialized as sky, and H is the measurement Jacobian matrix of system;
It should be noted that after PMU configuration, the measurement that PMU protects is put in the safe subset S being initialized as sky,It is remaining measurement, obtains security constraint HSC=0;
4) according to step 1) network parameter of power system that obtains solves described minimum cost data integrity attack model, obtains minimum cost vector of attack a, and the method wherein solved specifically includes following steps:
1a) by step 1) network parameter of power system that obtains obtains the measurement Jacobian matrix H of system, and the measurement Jacobian matrix H of system is carried out transposition and obtains row non-singular matrix HT
2a) to row non-singular matrix HTCarry out Applying Elementary Row Operations, obtain row simplest form matrix;
3a) find a line that in row simplest form matrix, 0 element is maximum, then pass through rank transformation and all neutral elements of this row are exchanged to the most prostatitis of this row;
4a) by step 3a) matrix that obtains obtains row simplest form matrix newly by Applying Elementary Row Operations, then step 3a is repeated), until the position of the minimum a line of nonzero element do not change and in the minimum a line of nonzero element 0 element number constant till, obtain matrix (HT)″;
5a) selecting step 4a) matrix (H that obtainsT) " in the maximum a line of nonzero element number, then using a line maximum for this nonzero element as minimum cost vector of attack a.
It should be noted that, above-mentioned solution throughway carries out towards optimum direction in the process of the problem of solution always: namely nonzero element number is minimum, until the matrix of final abbreviation does not change, therefore the asymptotic optimality solution of problem can be obtained, can in the hope of assailant's asymptotic optimality vector of attack under consuming minimum cost situation by above solution throughway.
5) the Jacobian matrix H of system is carried out piecemeal, according to the measurement of all the sensors, system Jacobian matrix H is divided into N-1 matrix-block H by rowLi, then find the non-zero amount measurement a in minimum cost vector of attack ak, wherein, Li=1 ..., N-1, N is the interstitial content of power system, k=1 ..., Nu, Nu=| | a | |0
Structure count vector M (Li), wherein, Li=1 ..., N-1, Nu the measurement calculated in minimum cost vector of attack a is included in each matrix-block HLiIn number, maximum Nu measurement is included in each matrix-block HLiIn number be denoted as M (Li*), i.e. Li*Node is the optimal node of configuration PMU, then PMU is configured to Li*On node, simultaneously by matrix-block HLi*Add in safe subset S;Wherein, Li is worked as*When node is unique, then directly PMU is configured to Li*On node;Work as Li*When node is unique, then select the node that wherein degree of appearance is the highest as the optimal node configuring PMU
6) repeat step 3), 4) and 5), until Rank (HSTill)=N-1, complete defence data integrity during power system DC state is estimated and attack.
According to step 6) in PMU distribute strategy rationally, the node tried to achieve is carried out corresponding PMU configuration, after configuration terminates, data integrity is attacked and is become no longer feasible, and system has also reached complete Observable.
With reference to Fig. 4, the PMU being under IEEE30 node scale to attack for data integrity defends profile instance figure, and dotted line represents the corresponding configuration sequence of PMU.Be can be seen that by figure, the configured number of PMU about maintains about 1/3, basically identical with the number only considering system ornamental and configure, illustrating that the present invention is in order to defend data integrity not bring extra cost price to system while attacking, this is also an advantage place of the present invention.

Claims (7)

1. resist the method that power system DC state estimated median is attacked according to integrity for one kind, it is characterised in that comprise the following steps:
1) network parameter of power system is obtained from EMS;
2) data acquisition and supervisor control receive sensor measurement, then are sent to the state estimator of EMS by sensor measurement, and the state estimator of EMS estimates the real-time status of power system according to sensor measurement;
3) minimum cost data integrity attack model is set up:
m i n c | | H S ‾ c | | 0
s.t.HSC=0
||c||≥τ
Wherein, c is side-play amount, and τ is preset value, and S is the safe subset being initialized as sky, and H is the measurement Jacobian matrix of system;
4) according to step 1) network parameter of power system that obtains solves described minimum cost data integrity attack model, obtains minimum cost vector of attack a;
5) the Jacobian matrix H of system is carried out piecemeal, according to the measurement of all the sensors, system Jacobian matrix H is divided into N-1 matrix-block H by rowLi, then find the non-zero amount measurement a in minimum cost vector of attack ak, wherein, Li=1 ..., N-1, N is the interstitial content of power system, k=1 ..., Nu, Nu=| | a | |0
Structure count vector M (Li), wherein, Li=1 ..., N-1, Nu the measurement calculated in minimum cost vector of attack a is included in each matrix-block HLiIn number, maximum Nu measurement is included in each matrix-block HLiIn number be denoted as M (Li*), i.e. Li*Node is the optimal node of configuration PMU, then PMU is configured to Li*On node, simultaneously by matrix-blockAdd in safe subset S;
6) repeat step 3), 4) and 5), until Rank (HSTill)=N-1, complete defence data integrity during power system DC state is estimated and attack.
2. according to claim 1 resist the method that power system DC state estimated median is attacked according to integrity, it is characterized in that, the network parameter of described power system includes the branch road number of transmission line of electricity, first node serial number, end-node numbering, series resistance, series reactance, shunt conductance and shunt susceptance.
3. according to claim 1 resist the method that power system DC state estimated median is attacked according to integrity, it is characterised in that sensor measurement includes the meritorious highway of branch road and node injects active power.
4. according to claim 1 resist the method that power system DC state estimated median is attacked according to integrity, it is characterised in that set sensor measurement and include branch road active power and node injects active power z, z=(P1,P2,..Pg..,PN,Pij,Pji,...)T, wherein, Pi,jFor the branch road active power between i-th node to jth node, PgIt is that the g node injects active power;
Then power system DC state estimated valueFor:
x ^ = ( H T R - 1 H ) - 1 H T R - 1 z
Wherein, R is weight matrix.
5. according to claim 3 resist the method that power system DC state estimated median is attacked according to integrity, it is characterised in that the state variable of power system includes node voltage phase angle x, wherein, x=(θ23,..θh..,θN)T, θhBe the h node voltage phase angle, then i-th node is to the branch road active-power P between jth nodei,jActive-power P is injected with i-th nodeiIt is respectively as follows:
P i j = θ i - θ j X i j
Wherein, XijFor the branch admittance between i-th node to jth node,For the node set being connected with i-node.
6. according to claim 1 resist the method that power system DC state estimated median is attacked according to integrity, it is characterised in that step 4) concrete operations be:
1a) by step 1) network parameter of power system that obtains obtains the measurement Jacobian matrix H of system, and the measurement Jacobian matrix H of system is carried out transposition and obtains row non-singular matrix HT
2a) to row non-singular matrix HTCarry out Applying Elementary Row Operations, obtain row simplest form matrix;
3a) find a line that in row simplest form matrix, 0 element is maximum, then pass through rank transformation and all neutral elements of this row are exchanged to the most prostatitis of this row;
4a) by step 3a) matrix that obtains obtains row simplest form matrix newly by Applying Elementary Row Operations, then step 3a is repeated), until the position of the minimum a line of nonzero element do not change and in the minimum a line of nonzero element 0 element number constant till, obtain matrix (HT)″;
5a) selecting step 4a) matrix (H that obtainsT) " in the maximum a line of nonzero element number, then using a line maximum for this nonzero element as minimum cost vector of attack a.
7. according to claim 1 resist the method that power system DC state estimated median is attacked according to integrity, it is characterised in that work as Li*When node is unique, then select the node that wherein degree of appearance is the highest as the optimal node configuring PMU.
CN201610112168.0A 2016-02-29 2016-02-29 A method of electric system DC state estimated median is resisted according to complete sexual assault Active CN105791280B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610112168.0A CN105791280B (en) 2016-02-29 2016-02-29 A method of electric system DC state estimated median is resisted according to complete sexual assault

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610112168.0A CN105791280B (en) 2016-02-29 2016-02-29 A method of electric system DC state estimated median is resisted according to complete sexual assault

Publications (2)

Publication Number Publication Date
CN105791280A true CN105791280A (en) 2016-07-20
CN105791280B CN105791280B (en) 2019-05-03

Family

ID=56403222

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610112168.0A Active CN105791280B (en) 2016-02-29 2016-02-29 A method of electric system DC state estimated median is resisted according to complete sexual assault

Country Status (1)

Country Link
CN (1) CN105791280B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107544472A (en) * 2017-10-10 2018-01-05 北京理工大学 A kind of optimal switching false data method for implanting
CN108737266A (en) * 2018-04-28 2018-11-02 国网江苏省电力有限公司苏州供电分公司 Dynamics route selection method based on double estimators
CN108964051A (en) * 2018-08-27 2018-12-07 广西大学 A kind of electric system prevention scheduling coordinates and optimizes construction of strategy method with restoration schedule
CN109921415A (en) * 2019-03-13 2019-06-21 东北大学 A kind of pernicious online defence method of Data Injection Attacks of power grid towards hybrid measurement
CN110086803A (en) * 2019-04-25 2019-08-02 江苏省电力试验研究院有限公司 A kind of simulation attack synchronous phasor measuring device clock synchronization signal creating method and device
CN110337626A (en) * 2016-12-21 2019-10-15 Abb公司 System and method for detecting the injection of the wrong data in substation
CN110826888A (en) * 2019-10-29 2020-02-21 西安交通大学 Data integrity attack detection method in power system dynamic state estimation
CN110830514A (en) * 2019-12-12 2020-02-21 四川大学 Detection method for collusion-based false data injection attack of smart power grid
CN111726323A (en) * 2019-03-20 2020-09-29 中国科学院沈阳自动化研究所 PMU (phasor measurement unit) deployment-based error data injection attack defense method in smart power grid
CN111917569A (en) * 2020-05-25 2020-11-10 杭州电子科技大学 Method for evaluating network attack resistance stability of power system by using missed report attack model
CN111935175A (en) * 2020-09-14 2020-11-13 华芯生物科技(武汉)有限公司 Data encryption transmission method of detection equipment
CN115883252A (en) * 2023-01-09 2023-03-31 国网江西省电力有限公司信息通信分公司 Power system APT attack defense method based on moving target defense

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1887674A1 (en) * 2005-05-19 2008-02-13 Endesa Generacion, S.A. Distributed generation system with improved network power quality
CN102522743A (en) * 2011-11-08 2012-06-27 西安交通大学 Method for defending false-data injection attack in direct-current state estimation of electrical power system
CN105048461A (en) * 2015-08-25 2015-11-11 西安交通大学 Attack and defense exercise method for direct-current optimal power flow calculation data integrity of power system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1887674A1 (en) * 2005-05-19 2008-02-13 Endesa Generacion, S.A. Distributed generation system with improved network power quality
CN102522743A (en) * 2011-11-08 2012-06-27 西安交通大学 Method for defending false-data injection attack in direct-current state estimation of electrical power system
CN105048461A (en) * 2015-08-25 2015-11-11 西安交通大学 Attack and defense exercise method for direct-current optimal power flow calculation data integrity of power system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
QINGYU YANG等: "On False Data-Injection Attacks against Power System State Estimation: Modeling and Countermeasures", 《IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS》 *

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110337626A (en) * 2016-12-21 2019-10-15 Abb公司 System and method for detecting the injection of the wrong data in substation
CN110337626B (en) * 2016-12-21 2021-03-19 Abb公司 System and method for detecting erroneous data injection in a substation
CN107544472B (en) * 2017-10-10 2020-07-03 北京理工大学 Optimal switching dummy data injection method
CN107544472A (en) * 2017-10-10 2018-01-05 北京理工大学 A kind of optimal switching false data method for implanting
CN108737266A (en) * 2018-04-28 2018-11-02 国网江苏省电力有限公司苏州供电分公司 Dynamics route selection method based on double estimators
CN108964051B (en) * 2018-08-27 2021-10-12 广西大学 Method for constructing preventive scheduling and recovery scheduling coordination optimization strategy of power system
CN108964051A (en) * 2018-08-27 2018-12-07 广西大学 A kind of electric system prevention scheduling coordinates and optimizes construction of strategy method with restoration schedule
CN109921415A (en) * 2019-03-13 2019-06-21 东北大学 A kind of pernicious online defence method of Data Injection Attacks of power grid towards hybrid measurement
CN109921415B (en) * 2019-03-13 2022-08-02 东北大学 Hybrid measurement-oriented online defense method for power grid malignant data injection attack
CN111726323A (en) * 2019-03-20 2020-09-29 中国科学院沈阳自动化研究所 PMU (phasor measurement unit) deployment-based error data injection attack defense method in smart power grid
CN111726323B (en) * 2019-03-20 2021-04-06 中国科学院沈阳自动化研究所 PMU (phasor measurement unit) deployment-based error data injection attack defense method in smart power grid
CN110086803A (en) * 2019-04-25 2019-08-02 江苏省电力试验研究院有限公司 A kind of simulation attack synchronous phasor measuring device clock synchronization signal creating method and device
CN110826888A (en) * 2019-10-29 2020-02-21 西安交通大学 Data integrity attack detection method in power system dynamic state estimation
CN110826888B (en) * 2019-10-29 2022-06-07 西安交通大学 Data integrity attack detection method in power system dynamic state estimation
CN110830514A (en) * 2019-12-12 2020-02-21 四川大学 Detection method for collusion-based false data injection attack of smart power grid
CN111917569B (en) * 2020-05-25 2022-07-08 杭州电子科技大学 Method for evaluating network attack resistance stability of power system by using missed report attack model
CN111917569A (en) * 2020-05-25 2020-11-10 杭州电子科技大学 Method for evaluating network attack resistance stability of power system by using missed report attack model
CN111935175A (en) * 2020-09-14 2020-11-13 华芯生物科技(武汉)有限公司 Data encryption transmission method of detection equipment
CN115883252A (en) * 2023-01-09 2023-03-31 国网江西省电力有限公司信息通信分公司 Power system APT attack defense method based on moving target defense

Also Published As

Publication number Publication date
CN105791280B (en) 2019-05-03

Similar Documents

Publication Publication Date Title
CN105791280A (en) Method for defending data integrity attack in direct state estimation of power system
CN102761122B (en) Defense method of false data injection attack of power state estimation system
Rahman et al. False data injection attacks against nonlinear state estimation in smart power grids
Schenato et al. Bayesian linear state estimation using smart meters and pmus measurements in distribution grids
CN104573510A (en) Smart grid malicious data injection attack and detection method
CN102522743A (en) Method for defending false-data injection attack in direct-current state estimation of electrical power system
Hazarika New method for monitoring voltage stability condition of a bus of an interconnected power system using measurements of the bus variables
CN109100614A (en) A kind of transmission open acess system and method based on PMU device
CN103077325B (en) Based on the intelligent grid bad data detection of adaptive partition state estimation
Shi et al. PDL: An efficient prediction-based false data injection attack detection and location in smart grid
CN106127047A (en) A kind of power system malicious data detection method based on Jensen Shannon distance
CN110927519A (en) Active power distribution network fault positioning method based on mu PMU measurement value
Macii et al. On the role of phasor measurement units for distribution system state estimation
Feng et al. Malicious false data injection in hierarchical electric power grid state estimation systems
Zhou et al. Cyber attacks, detection and protection in smart grid state estimation
CN109858061B (en) Power distribution network equivalence and simplification method for voltage power sensitivity estimation
CN105515017B (en) Meter and the Wide Area Measurement System PMU Optimal Configuration Methods of information security constraint
CN104967119A (en) On-line loop closing power transforming operation safety discrimination method and system
CN103595039A (en) Distributed loop closing risk analysis method for power grid system
Khanna et al. Feasibility and mitigation of false data injection attacks in smart grid
CN103001220B (en) Optimal matching loop power based method for identifying topological structures of power distribution network
CN101841154A (en) Voltage stability margin real-time evaluation and optimum control method after grid major failure
CN103838962A (en) Step-by-step linear state estimation method with measurement of PMU
CN104167732B (en) A kind of power grid equivalence method based on interconnection phase angle difference
Chukwuka et al. Bad data injection attack propagation in cyber-physical power delivery systems

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant