CN110311915A - A kind of false data injection attacks cost evaluation method and system - Google Patents

A kind of false data injection attacks cost evaluation method and system Download PDF

Info

Publication number
CN110311915A
CN110311915A CN201910597262.3A CN201910597262A CN110311915A CN 110311915 A CN110311915 A CN 110311915A CN 201910597262 A CN201910597262 A CN 201910597262A CN 110311915 A CN110311915 A CN 110311915A
Authority
CN
China
Prior art keywords
node
attack
region
branch
multinode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910597262.3A
Other languages
Chinese (zh)
Other versions
CN110311915B (en
Inventor
赵丽莉
倪明
赖业宁
李威
薛峰
童和钦
李悦岑
张倩
杨毅
孙国强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
NARI Group Corp
Nari Technology Co Ltd
Electric Power Research Institute of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
NARI Group Corp
Nari Technology Co Ltd
Electric Power Research Institute of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, NARI Group Corp, Nari Technology Co Ltd, Electric Power Research Institute of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201910597262.3A priority Critical patent/CN110311915B/en
Publication of CN110311915A publication Critical patent/CN110311915A/en
Application granted granted Critical
Publication of CN110311915B publication Critical patent/CN110311915B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The invention discloses a kind of false data injection attacks cost evaluation method and system, its method includes based on topological structure of electric building attack region, attack cost when connection performance and attack the purpose assessment between attack regional nodes carry out single node attack and multinode attack is considered, wherein providing a variety of possibility when carrying out multinode attack cost evaluation.The present invention realizes the assessment of the false data injection attacks cost under a variety of situations, it can be from intrusion scene angle, the weak spot that power grid is subject to false data injection attacks is provided, conducive to the grid side Initiative Defense threatened towards false data injection attacks is targetedly carried out.

Description

A kind of false data injection attacks cost evaluation method and system
Technical field
The present invention relates to a kind of false data injection attacks cost evaluation method and system, belong to power automation technology neck Domain.
Background technique
With the development of smart grid, power grid is already to be by what information communication system and physical power system depth coupled System.On the one hand the infiltration of Information and Communication Technology improves the informationization and intelligence of operation of power networks, on the other hand bring information The hidden danger of system safety, may be such that the safe and economic operation of smart grid is threatened.In the latest 20 years, power grid it is multiple because Major accident is occurred by attack for communication network, and such as in December, 2015 network attack causes Ukraine's power grid that big rule occur Mould power outage.The concept of false data injection attacks was suggested in first time in 2009, i.e., by a organized way, with having premediation The cryptographic system for cracking measurement equipment carries out data tampering or intercepts and captures simultaneously altered data acquisition and prison by optical fiber Eavesdropping The number of control centre is sent to depending on control (Supervisory Control And Data Acquisition, SCADA) system According to achieving the purpose that disturbance state estimated result.Currently, false data injection attacks have been hot issue, related research result It is a lot of, it is concentrated mainly on attack strategies, attack influences and three aspects of Prevention-Security measure of reply attack.With regard to attack strategies For, many scholars surmise the phychology and situation of attacker, propose many methods from the angle of attacker.The attack of early stage Building is based primarily upon DC Model, easily by the bad data identification link discovery in practical power systems based on AC model, success Rate is lower.Therefore exploration of the correlative study expansion to the attack construction method based on AC model, and obtain certain achievement.On Stating research, according to the degree of attacker's Information to be divided into grasp power grid to the Grasping level of power network topology and parameter information complete Office's two kinds of situations of information and local message.Comparatively, the success attack rate grasped under power grid global information is somewhat higher, but Attack in the case of local message is grasped more meets reality.For the angle of attacker, it can try every possible means with least attack Cost attacks least measurement and reaches efficient attack.For this purpose, carrying out attack cost evaluation before attack, advantageously reduces and attack Cost is hit, attack efficiency is improved, the assessment on the other hand attacking cost also can provide power grid from intrusion scene angle and be subject to attack Weak spot, convenient for targetedly carry out towards false data injection attacks threaten grid side Prevention-Security.And attack generation Valence appraisal procedure is presently mainly set about from the sparsity of vector of attack still in exploration to optimize attack, but its calculating process It is all relatively cumbersome.
Summary of the invention
In order to solve the above-mentioned technical problem, the present invention is based on topological structure of electric, provide a kind of false data injection attacks Cost evaluation method and system solve the problems, such as to attack cost evaluation method at present and calculate cumbersome, and the present invention can be to a variety of Attack cost under situation (single node and multinode false data injection attacks) is assessed, from low to high by assessment result Sequence, lower than the weak spot for being judged to power grid and being subject to false data injection attacks of setting value, these weak spots be can be used as towards net The reference for the grid side active safety defence that network attack threatens.
In order to achieve the above objectives, the technical scheme adopted by the invention is that: a kind of false data injection attacks cost is commented Estimate method, which comprises the steps of:
Based on topological structure of electric, constructs false data injection single node and multinode attacks region;
Its corresponding attack cost of regional assessment is attacked to single node and multinode respectively;
The attack cost for comparing different attack regions, finds out the weak spot that power grid is subject to false data injection attacks.
A kind of false data injection attacks cost evaluation method above-mentioned, which is characterized in that the building false data note Enter single node and multinode attack region, comprising steps of
It determines with each by attack node imCentered on formed single node attack regionAre as follows:
Determine that multinode attacks region A are as follows:
Determine the node set S in multinode attack region AnodeAre as follows:
Determine the set of fingers S in multinode attack region AbranchAre as follows:
Wherein, m is to be numbered by attack power node, and k is power node number,For with node imCentered on region Interior node set,For with node imCentered on region in set of fingers, node setIncluding node imAnd The node being attached thereto, set of fingersIncluding with node imConnected all branches;imFor the center for attacking region, belong to In power node set Г={ i1,i2,…,ikIn m-th of power node.
A kind of false data injection attacks cost evaluation method above-mentioned, which is characterized in that described with node imCentered on Region in node set and set of fingers, obtained by following step:
1) m=1 is enabled;
2) it determines with node imCentered on region in node setAnd set of fingers
3) judgement and node imWith the presence or absence of zero injection node in the node of connection;
If it exists, zero injection node set P is formed, for zero injection node of each of zero injection node set P, choosing Any one non-zero injection node being attached thereto is selected, set is addedIn, zero injection node is connected therewith with selected Set of fingers is added in branch between the non-zero injection node connect
If it does not exist, illustrate node setCompletely, gatherIncluding setIn with node imConnected institute There is branch between branch and zero injection node and the selected non-zero injection node being attached thereto, m=m+1 is enabled, if m≤k is returned Step 2), if m > k, obtains final node setAnd set of fingers
A kind of false data injection attacks cost evaluation method above-mentioned, which is characterized in that described to single node attack area Assess its corresponding attack cost, specific steps in domain are as follows:
Attack cost H when to single node attackiIt is assessed, calculation formula are as follows:
In formula: υd1Region A is attacked for the single node centered on power node iiNode setIn on the d1 node Injecting power measure number, ωb1Region A is attacked for the single node centered on power node iiSet of fingersIn The number of the power measurement of b1 item branch road, γiRegion A is attacked for single nodeiMiddle generator node number, ηiIt is zero injection section Point number, d1 indicate set Si nodeInterior joint serial number, range are 1~Ni;B1 indicates setBranch serial number, range be 1~ Bi,Card () indicates to solve element number in set, NiIndicate node setIn power node number, BiIndicate set of fingersIn circuitry number.
A kind of false data injection attacks cost evaluation method above-mentioned, which is characterized in that described that region is attacked to more piece Its corresponding attack cost is assessed, method particularly includes:
If attacking in node set Γ ' two-by-two between node without the branch that is connected, cost H is attacked when multinode is attacked31It calculates public Formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 table Show the corresponding node set MS of attack region MAnodeInterior joint serial number, range are 1~N;B2 indicates that attack region MA is corresponding Set of fingers MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure Number;ωb2For set MSbranchIn the b2 articles branch road power measurement number;
If attacking, node set Γ ' is middle to have two node is and j with the branch that is connected, and for the two nodes False data injection attacks target is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci=cj, then θ 'i-θ′jij +ci-cjij, θ 'iWith θ 'jThe respectively voltage phase angle value of false data injection attacks posterior nodal point i and j, θiAnd θjRespectively The voltage phase angle value of false data injection attacks front nodal point i and j;Attack cost H when multinode is attacked at this time32It calculates public Formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 table Show set MSnodeInterior joint serial number, range are 1~N;υd2For set MSnodeIn injecting power on the d2 node measure number Mesh;
There are two node is and j with the branch that is connected if attacking in node set Г, and is directed to the void of the two nodes False data injection attacks target is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci≠cj, multinode is carried out at this time attacks Attack cost H when hitting33Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 table Show set MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For collection Close MSnodeIn injecting power on the d2 node measure number;ωb2For set MSbranchIn the b2 articles branch road quantity of power The number of survey;
When to m >=2 node attack, attack node set is Γ '={ i1,i2,…,im, multinode attacks region MA Corresponding node set is MSnodeAnd MSbranch, set element number are as follows:
N=card (MSnode) (8)
B=card (MSbranch) (9)
In formula: N indicates the node set MS in multinode attack region MAnodeIn node number, B indicate multinode attack Hit the set of fingers MS in the MA of regionbranchIn branch number.
A kind of false data injection attacks cost evaluation method above-mentioned, which is characterized in that the more different attack areas The attack cost in domain finds out the weak spot that power grid is subject to false data injection attacks, specifically:
The attack cost evaluation result in different attack regions is sorted from low to high, compared with setting value, is lower than setting value The weak spot for being judged to power grid and being subject to false data injection attacks.
A kind of false data injection attacks cost evaluation system characterized by comprising
False data injection attacks region constructs module, for constructing false data injection single node and multinode attack area Domain;
Single node attacks cost evaluation module, for carrying out cost evaluation to single node attack region;
Multinode attacks cost evaluation module, for carrying out cost evaluation to multinode attack region;
Weak spot determining module, for comparison attacks cost evaluation as a result, finding out power grid is subject to false data injection attacks Weak spot.
A kind of false data injection attacks cost evaluation system above-mentioned, which is characterized in that the false data injection is attacked Hit region building module, comprising:
Single node attacks area determination unit, for determining with each by attack node imCentered on the single node that is formed attack Hit regionAre as follows:
Multinode attacks area determination unit, for determining that multinode attacks region A are as follows:Multinode attack area Node set S in the A of domainnodeAre as follows:Multinode attacks the set of fingers S in the A of regionbranchAre as follows:
Wherein, m is to be numbered by attack power node, and k is power node number,For with node imCentered on region Interior node set,For with node imCentered on region in set of fingers, node setIncluding node imAnd The node being attached thereto, set of fingersIncluding with node imConnected all branches;imFor the center for attacking region, belong to Power node set Г={ i1,i2,…,ikIn m-th of power node.
A kind of false data injection attacks cost evaluation system above-mentioned, which is characterized in that the single node attacks cost Evaluation module is specifically used for: attack cost H when being attacked using following calculation formula single nodeiIt is assessed, is calculated public Formula are as follows::
In formula: υd1Region A is attacked for the single node centered on power node iiNode setIn the d1 node On injecting power measure number, ωb1Region A is attacked for the single node centered on power node iiSet of fingersIn The number of the power measurement of the b1 articles branch road, γiRegion A is attacked for single nodeiMiddle generator node number, ηiIt is zero injection Node number, d1 indicate set Si nodeInterior joint serial number, range are 1~Ni;B1 indicates setBranch serial number, range are 1~Bi,Card () indicates to solve element number in set, NiIndicate node setIn power node number, BiIndicate set of fingersIn circuitry number.
A kind of false data injection attacks cost evaluation system above-mentioned, which is characterized in that the multinode attacks cost Evaluation module specifically includes:
First assessment unit, if being used to attack in node set Γ ' between node two-by-two without the branch that is connected, when multinode is attacked Attack cost H31Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 table Show the corresponding node set MS of attack region MAnodeInterior joint serial number, range are 1~N;B2 indicates that attack region MA is corresponding Set of fingers MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure Number;ωb2For set MSbranchIn the b2 articles branch road power measurement number;
Second assessment unit, if it is middle in the presence of two node is and j with the branch that is connected for attacking node set Γ ', and False data injection attacks target for the two nodes is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci= cj, then θ 'i-θ′jij+ci-cjij, θ 'iWith θ 'jThe respectively voltage of false data injection attacks posterior nodal point i and j Angle values, θiAnd θjThe respectively voltage phase angle value of false data injection attacks front nodal point i and j;When multinode is attacked at this time Attack cost H32Calculation formula are as follows:
In formula: γ, η are respectively that multinode attacks generator node number in the MA of region (if generator node is non-measurement Point, then it is assumed that γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;υd2For set MSnodeIn injecting power on the d2 node measure number;
Third assessment unit, if there are two node is and j with the branch that is connected for attacking in node set Г, and False data injection attacks target for the two nodes is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci≠ cj, attack cost H when multinode attack is carried out at this time33Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 table Show set MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For collection Close MSnodeIn injecting power on the d2 node measure number;ωb2For set MSbranchIn the b2 articles branch road power The number of measurement.
A kind of false data injection attacks cost evaluation system above-mentioned, which is characterized in that the weak spot determining module, Specifically for the attack cost evaluation result in different attack regions sorts from low to high, compared with setting value, it is lower than setting value The weak spot for being judged to power grid and being subject to false data injection attacks.
The beneficial effects obtained by the present invention are as follows being:
The present invention is based on topological structure of electric, construct false data injection attacks region, consider to attack between regional nodes Connection performance and attack purpose, realize carry out single node attack and multinode attack when attack cost evaluation, from attack Cost angle provides the weak spot that power grid is subject to false data injection attacks, conducive to targetedly carrying out towards false data The grid side Initiative Defense that injection attacks threaten.
Detailed description of the invention
Fig. 1 is a kind of cost evaluation method flow diagram of the embodiment of the present invention;
Fig. 2 is a kind of cost evaluation attack region building flow chart of the embodiment of the present invention.
Specific embodiment
The invention will be further described below in conjunction with the accompanying drawings.Following embodiment is only used for clearly illustrating the present invention Technical solution, and not intended to limit the protection scope of the present invention.
Embodiment 1:
As shown in Figure 1, a kind of false data injection attacks cost evaluation method, includes the following steps:
Step 1 is based on topological structure of electric, constructs false data injection attacks region;
The selection in attack region determines the size of attack cost to a certain extent, depends on attacker to power network topology With the Grasping level of structural parameters and selecting for target of attack.In practice, it due to the huge and dynamic operation of power grid scale, attacks The person of hitting grasps all information of power grid with being difficult entirely accurate, can only obtain local region information, on the other hand consider attack generation Valence, it will localized region carries out distorting for Correlated Case with ARMA Measurement.
Based on above-mentioned analysis, it is based on topological structure of electric, constructs false data injection attacks region, it is assumed that can only be made at most The state estimation of k power node changes, building attack power node set Г={ i1,i2,…,ik, the set It is made of the power node in attack region, element is power node in set, such as: ikFor k-th of electric power section in attack region Point.When constructing false data injection attacks region, in conjunction with operation of power networks feature, following principle need to be followed: not distorting generator Active and idle measurement, because of power plant control room and Power System Control Centers direct communication, mutation of measurement etc. is different Chang Yi is detected, and false data injection attacks is caused to fail;To zero injection node (that is: injecting power be 0 electric power section Point), when distorting the active and idle measurement for being associated with it branch, it is to be ensured that be still zero injection node after distorting.In addition It should be noted that amplitude, generally the 50%~150% of load actual value are distorted in load measurement.
Shown in Figure 2, the attack specific building process in region is as follows:
11) m=1 is enabled;M is to be numbered by attack power node, 1≤m≤k;
12) some power node i in set Г is selectedmCenter as attack region;
13) it determines with node imCentered on region in node setAnd set of fingersNode set Including node imAnd the node being attached thereto, set of fingersIncluding with node imConnected all branches;
14) judgement and node imWith the presence or absence of zero injection node in the node of connection, and if it exists, form zero injection node collection P is closed, step 15) is transferred to, is transferred to step 16) if it does not exist;
15) for zero injection node of each of zero injection node set P, the non-zero for selecting any one to be attached thereto Node is injected, set is addedIn, branch between zero injection node and the selected non-zero injection node being attached thereto is added Enter set of fingers
16) node set at this timeCompletely, gatherIncluding setIn with node imConnected all branches And zero injection node and it is selected be attached thereto non-zero injection node between branch, m=m+1 is enabled, if m≤k return step 12), if m > k is transferred to step 17);
17) final attack region A determination is as follows:
If with each by attack node imCentered on formed single node attack region beThen:
If it is A that multinode, which attacks region, then:
Multinode attacks the node set S in the A of regionnodeAre as follows:
Multinode attacks the set of fingers S in the A of regionbranchAre as follows:
Step 2 based on the attack region that step 1 is established, and carries out attack cost evaluation, more different attack regions Cost is attacked, the weak spot that power grid is subject to false data injection attacks is found out.
Region is attacked based on the single node that step 1 is established, carries out attack cost evaluation:
It is assumed that distort the quantity of state x of power node iiTo designated value x 'i, centered on power node i, according to step 1 The method forms attack region Ai, corresponding node setAnd set of fingersElement number calculate it is as follows:
In formula, card () indicates to solve element number in set, NiIndicate node setIn power node number, Bi Indicate set of fingersIn circuitry number;
Enable υd1For node setIn injecting power on the d1 node measure that (load is active or reactive load function Rate measures) number, ωb1For set of fingersIn the power measurement of the b1 articles branch road (branch is active or branch is idle Power measurement) number, if region AiMiddle generator node number is γi(if generator node is non-measuring point, then it is assumed that γi=0), zero injection node number is ηiIf (zero injection node is non-measuring point, then it is assumed that ηi=0) when, attacking single node Attack cost HiIt is assessed, calculation formula are as follows:
In formula: d1 indicates setInterior joint serial number, range are 1~Ni;B1 indicates setBranch serial number, range For 1~Bi
Attack region when multinode attack is established based on step 1, and carries out attack cost evaluation:
When to m (m >=2) a node attack, it is assumed that attack node set is Γ '={ i1,i2,…,im, by step 1 The method forms attack region MA, and corresponding node set is MSnodeAnd MSbranch, set element number are as follows:
N=card (MSnode) (8)
B=card (MSbranch) (9)
In formula: N indicates the node set MS in multinode attack region MAnodeIn node number, B indicate multinode attack Hit the set of fingers MS in the MA of regionbranchIn branch number;
Attack cost evaluation when multinode is attacked, specific as follows there are three kinds of situations:
If 31) attack in node set Γ ' two-by-two between node without the branch that is connected, attack cost is calculated public when multinode is attacked Consistent, calculation formula when formula is attacked with single node are as follows:
In formula: γ, η are respectively that multinode attacks generator node number in the MA of region (if generator node is non-measurement Point, then it is assumed that γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn the number that measures of injecting power on the d2 node;ωb2For set MSbranchIn the b2 articles branch road quantity of power The number of survey;H31False data injection attacks cost when being attacked for multinode in the case of step 31).
32) if attack node set Γ ' is middle has two node is and j with the branch that is connected, and is directed to the two nodes False data injection attacks target be that quantity of state voltage phase angle is made to increase separately ciAnd cj(ciAnd cjFor real number, can just may be used It is negative), if ci=cj, then θ 'i-θ′jij+ci-cjij(θ′iWith θ 'jRespectively false data injection attacks posterior nodal point i With the voltage phase angle value of j, θiAnd θjThe respectively voltage phase angle value of false data injection attacks front nodal point i and j).
By the power system network equation under polar coordinate system it is found that between node i and node j the active power of branch road and Reactive power respectively indicates are as follows:
pij=Vi 2gij-ViVj[Gijcos(θij)+Bijsin(θij)] (11)
qij=-Vi 2bij-ViVj[Gijsin(θij)-Bijcos(θij)] (12)
In formula: pij、qijBranch active power, reactive power respectively between node i and node j;gijAnd bijRespectively save Branch conductance and admittance over the ground over the ground between point i and node j;Vi、VjThe respectively voltage amplitude of power node i and power node j Value; GijAnd BijBranch admittance and branch susceptance respectively between node i and node j.
Multinode attacks in the MA of region the section with the branch that is connected according to branch active power with reactive power equation The active power p of branch road between point i and node jij、pjiWith reactive power qij、qjiMeasurement does not change before and after attack, pjiFor the active power between branch j and branch i;qjiFor the reactive power between branch j and branch i.
Attack cost calculation formula when multinode is attacked at this time are as follows:
In formula: γ, η are respectively that multinode attacks generator node number in the MA of region (if generator node is non-measurement Point, then it is assumed that γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;υd2For set MSnodeIn injecting power on the d2 node measure number; H32False data injection attacks cost when attacking for multinode in the case of step 32), i.e., ought have connected branch and state Attack cost (the measurement sum that need to be distorted) when multinode is attacked when amount voltage phase angle increases identical.
There are two node is and j with the branch that is connected in node set Г if 33) attack, and is directed to the two nodes False data injection attacks target be that quantity of state voltage phase angle is made to increase separately ciAnd cj(ciAnd cjFor real number, can just may be used It is negative), if ci≠cj, known in multinode attack region MA by the branch active power and reactive power equation (11-12) in 52) The active power p of branch road between node i with connected branch and node jij、pjiWith reactive power qij、qjiMeasurement is being attacked Hitting front and back will change.Attack cost calculation formula when multinode attack is carried out at this time are as follows:
In formula: γ, η are respectively that multinode attacks generator node number in the MA of region (if generator node is non-measurement Point, then it is assumed that γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure number;ωb2For set MSbranchIn the b2 articles branch road power measurement Number;H33False data injection attacks cost when being attacked for multinode in the case of step 33).
Attack cost evaluation under comprehensive single node attack and multinode attack, establishes unified false data injection attacks Cost evaluation method, and the attack cost in different attack regions is assessed, the thin of false data injection attacks is subject to find out power grid Weakness provides reference for the defence of grid side active safety.
Unified false data injection attacks cost evaluation method calculates as follows:
H=Hnode+Hbranch-2(γ'+η') (15)
HnodeAnd HbranchSpecifically:
In formula: HnodeIndicate that injecting power measures sum;HbranchIndicate that branch power measures sum;γ ', η ' are respectively Generator node number (if generator node is non-measuring point, then it is assumed that γ '=0) and zero in attack region A described in step 1 Inject node number (if zero injection node is non-measuring point, then it is assumed that η '=0);NNIndicate the step in multinode attack region A A rapid set SnodeIn node number, NN=card (Snode);B indicates step one institute in multinode attack region A State set SbranchIn branch number, BB=card (Sbranch);D3 indicates set S described in step 1nodeInterior joint serial number, model It encloses for 1~NN;B2 indicates set S described in step 1branchBranch serial number, range are 1~BB;υd3To gather described in step 1 SnodeIn injecting power on the d3 node measure number;ωb3For set S described in step 1branchIn the b3 articles branch road Power measurement number;ζb3For set S described in the step of should being included under false data injection attacks onebranchIn the b3 articles branch The number of the power measurement of road;H is false data injection attacks cost;ci=cjIndicate node i and the quantity of state electricity of node j Press phase angle incrementss equal;ci≠cjIndicate that the quantity of state voltage phase angle incrementss of node i and node j are unequal.
Attack region under different power network resources is formed by step 1, according to false data injection attacks cost evaluation method The attack cost that these regions need to be paid is attacked in assessment.Attack cost it is small be often subject to false data injection attacks, and These attack cost evaluation results are ranked up from low to high, are compared with setting value, lower than setting by the weak spot of power grid The weak spot for being judged to power grid and being subject to false data injection attacks of definite value, it is anti-that these weak spots can be used as grid side active safety The targeted defence that the attack of power grid network-oriented threatens is realized in imperial reference.
Embodiment 2:
A kind of false data injection attacks cost evaluation system, comprising:
False data injection attacks region constructs module, for constructing false data injection single node and multinode attack area Domain;
Single node attacks cost evaluation module, for carrying out cost evaluation to single node attack region;
Multinode attacks cost evaluation module, for carrying out cost evaluation to multinode attack region;
Weak spot determining module, for comparison attacks cost evaluation as a result, finding out power grid is subject to false data injection attacks Weak spot.
False data injection attacks region constructs module, comprising:
Single node attacks area determination unit, for determining with each by attack node imCentered on the single node that is formed attack Hit regionAre as follows:
Multinode attacks area determination unit, for determining that multinode attacks region A are as follows:Multinode attack area Node set S in the A of domainnodeAre as follows:Multinode attacks the set of fingers S in the A of regionbranchAre as follows:
Wherein, m is to be numbered by attack power node, and k is power node number,For with node imCentered on region Interior node set,For with node imCentered on region in set of fingers, node setIncluding node imAnd The node being attached thereto, set of fingersIncluding with node imConnected all branches;imFor the center for attacking region, belong to In power node set Г={ i1,i2,…,ikIn m-th of power node.
When it is implemented, the building false data injection single node and multinode attack region, specific building process are as follows:
11) m=1 is enabled;M is to be numbered by attack power node, 1≤m≤k;
12) some power node i in set Г is selectedmCenter as attack region;
13) it determines with node imCentered on region in node setAnd set of fingersNode set Including node imAnd the node being attached thereto, set of fingersIncluding with node imConnected all branches;
14) judgement and node imWith the presence or absence of zero injection node in the node of connection, and if it exists, form zero injection node collection P is closed, step 15) is transferred to, is transferred to step 16) if it does not exist;
15) for zero injection node of each of zero injection node set P, the non-zero for selecting any one to be attached thereto Node is injected, set is addedIn, branch between zero injection node and the selected non-zero injection node being attached thereto is added Enter set of fingers
16) node set at this timeCompletely, gatherIncluding setIn with node imConnected all branches And zero injection node and it is selected be attached thereto non-zero injection node between branch, m=m+1 is enabled, if m≤k return step 12), if m > k is transferred to step 17);
17) final attack region A determination is as follows:
If with each by attack node imCentered on formed single node attack region beThen:
If it is A that multinode, which attacks region, then:
Multinode attacks the node set S in the A of regionnodeAre as follows:
Multinode attacks the set of fingers S in the A of regionbranchAre as follows:
The single node attacks cost evaluation module, attacks when specifically for being attacked using following calculation formula single node Hit cost HiIt is assessed, calculation formula are as follows:
In formula: υd1Region A is attacked for the single node centered on power node iiNode setIn the d1 node On injecting power measure number, ωb1Region A is attacked for the single node centered on power node iiSet of fingersIn The number of the power measurement of the b1 articles branch road, γiRegion A is attacked for single nodeiMiddle generator node number, ηiIt is zero injection Node number, d1 indicate set Si nodeInterior joint serial number, range are 1~Ni;B1 indicates setBranch serial number, range 1 ~Bi,Card () indicates to solve element number in set, NiIndicate node setIn power node number, BiIndicate set of fingersIn circuitry number.
The multinode attacks cost evaluation module, specifically includes:
First assessment unit, if being used to attack in node set Γ ' between node two-by-two without the branch that is connected, when multinode is attacked Attack cost H31Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 table Show the corresponding node set MS of attack region MAnodeInterior joint serial number, range are 1~N;B2 indicates that attack region MA is corresponding Set of fingers MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure Number;ωb2For set MSbranchIn the b2 articles branch road power measurement number;
Second assessment unit, if it is middle in the presence of two node is and j with the branch that is connected for attacking node set Γ ', and False data injection attacks target for the two nodes is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci= cj, then θ 'i-θ′jij+ci-cjij, θ 'iWith θ 'jThe respectively voltage of false data injection attacks posterior nodal point i and j Angle values, θiAnd θjThe respectively voltage phase angle value of false data injection attacks front nodal point i and j;When multinode is attacked at this time Attack cost H32Calculation formula are as follows:
In formula: γ, η are respectively that multinode attacks generator node number in the MA of region (if generator node is non-measurement Point, then it is assumed that γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;υd2For set MSnodeIn injecting power on the d2 node measure number;
Third assessment unit, if there are two node is and j with the branch that is connected for attacking in node set Г, and False data injection attacks target for the two nodes is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci≠ cj, attack cost H when multinode attack is carried out at this time33Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 table Show set MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For collection Close MSnodeIn injecting power on the d2 node measure number;ωb2For set MSbranchIn the b2 articles branch road quantity of power The number of survey.
When it is implemented, the attack cost evaluation when multinode is attacked, method particularly includes:
When to m (m >=2) a node attack, it is assumed that attack node set is Γ '={ i1,i2,…,im, by step 1 The method forms attack region MA, and corresponding node set is MSnodeAnd MSbranch, set element number are as follows:
N=card (MSnode) (8)
B=card (MSbranch) (9)
In formula: N indicates the node set MS in multinode attack region MAnodeIn node number, B indicate multinode attack Hit the set of fingers MS in the MA of regionbranchIn branch number;
Attack cost evaluation when multinode is attacked, specific as follows there are three kinds of situations:
If 31) attack in node set Γ ' two-by-two between node without the branch that is connected, attack cost is calculated public when multinode is attacked Consistent, calculation formula when formula is attacked with single node are as follows:
In formula: γ, η are respectively that multinode attacks generator node number in the MA of region (if generator node is non-measurement Point, then it is assumed that γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure number;ωb2For set MSbranchIn the b2 articles branch road power measurement Number;H31(measurement that need to be distorted is total for false data injection attacks cost when attacking for multinode in the case of step 31) Number).
32) if attack node set Γ ' is middle has two node is and j with the branch that is connected, and is directed to the two nodes False data injection attacks target be that quantity of state voltage phase angle is made to increase separately ciAnd cj(ciAnd cjFor real number, can just may be used It is negative), if ci=cj, then θ 'i-θ′jij+ci-cjij(θ′iWith θ 'jRespectively false data injection attacks posterior nodal point i With the voltage phase angle value of j, θiAnd θjThe respectively voltage phase angle value of false data injection attacks front nodal point i and j).
By the power system network equation under polar coordinate system it is found that between node i and node j the active power of branch road and Reactive power respectively indicates are as follows:
pij=Vi 2gij-ViVj[Gijcos(θij)+Bijsin(θij)] (11)
qij=-Vi 2bij-ViVj[Gijsin(θij)-Bijcos(θij)] (12)
In formula: pij、qijBranch active power, reactive power respectively between node i and node j;gijAnd bijRespectively save Branch conductance and admittance over the ground over the ground between point i and node j;Vi、VjThe respectively voltage amplitude of power node i and power node j Value; GijAnd BijBranch admittance and branch susceptance respectively between node i and node j.
Multinode attacks in the MA of region the section with the branch that is connected according to branch active power with reactive power equation The active power p of branch road between point i and node jij、pjiWith reactive power qij、qjiMeasurement does not change before and after attack, pjiFor the active power between branch j and branch i;qjiFor the reactive power between branch j and branch i.
Attack cost calculation formula when multinode is attacked at this time are as follows:
In formula: γ, η are respectively that multinode attacks generator node number in the MA of region (if generator node is non-measurement Point, then it is assumed that γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;υd2For set MSnodeIn injecting power on the d2 node measure number; H32False data injection attacks cost when attacking for multinode in the case of step 32), i.e., ought have connected branch and state Attack cost when multinode is attacked when amount voltage phase angle increases identical.
There are two node is and j with the branch that is connected in node set Г if 33) attack, and is directed to the two nodes False data injection attacks target be that quantity of state voltage phase angle is made to increase separately ciAnd cj(ciAnd cjFor real number, can just may be used It is negative), if ci≠cj, known in multinode attack region MA by the branch active power and reactive power equation (11-12) in 52) The active power p of branch road between node i with connected branch and node jij、pjiWith reactive power qij、qjiMeasurement is being attacked Hitting front and back will change.Attack cost calculation formula when multinode attack is carried out at this time are as follows:
In formula: γ, η are respectively that multinode attacks generator node number in the MA of region (if generator node is non-measurement Point, then it is assumed that γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure number;ωb2For set MSbranchIn the b2 articles branch road power measurement Number;H33False data injection attacks cost when being attacked for multinode in the case of step 33).
The weak spot determining module, specifically for arranging the attack cost evaluation result in different attack regions from low to high Sequence, compared with setting value, lower than the weak spot for being judged to power grid and being subject to false data injection attacks of setting value.
After carrying out attack cost evaluation to different attack regions, assessment result is sorted from low to high, is carried out with setting value Compare, lower than the weak spot for being judged to power grid and being subject to false data injection attacks of setting value, these weak spots can be used as grid side The targeted defence that the attack of power grid network-oriented threatens is realized in the reference of active safety defence.
The present invention provides a kind of false data injection attacks cost evaluation method and system, are based on topological structure of electric, False data injection attacks region is constructed, connection performance and attack purpose between attack regional nodes is considered, realizes progress Attack cost evaluation when single node attack and multinode attack provides power grid from intrusion scene angle and is subject to false data note The weak spot for entering attack targetedly carries out the grid side master threatened towards false data injection attacks to these weak spots Dynamic defence.
It should be understood by those skilled in the art that, embodiments herein can provide as method, system or computer program Product.Therefore, complete hardware embodiment, complete software embodiment or reality combining software and hardware aspects can be used in the application Apply the form of example.Moreover, it wherein includes the computer of computer usable program code that the application, which can be used in one or more, The computer program implemented in usable storage medium (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) produces The form of product.
The application is referring to method, the process of equipment (system) and computer program product according to the embodiment of the present application Figure and/or block diagram describe.It should be understood that can be realized by computer program instructions each in flowchart and/or the block diagram The combination of process and/or box in process and/or box and flowchart and/or the block diagram.It can provide these computers Processor of the program instruction to general purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices To generate a machine, so that being generated by the instruction that computer or the processor of other programmable data processing devices execute For realizing the function of being specified in one or more flows of the flowchart and/or one or more blocks of the block diagram Device.
These computer program instructions, which may also be stored in, is able to guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works, so that instruction stored in the computer readable memory generation includes The manufacture of command device, the command device are realized in one box of one or more flows of the flowchart and/or block diagram Or the function of being specified in multiple boxes.
These computer program instructions also can be loaded onto a computer or other programmable data processing device, so that counting Series of operation steps are executed on calculation machine or other programmable devices to generate computer implemented processing, thus in computer Or the instruction executed on other programmable devices is provided for realizing in one or more flows of the flowchart and/or box The step of function of being specified in figure one box or multiple boxes.
The above is only a preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art For member, without departing from the technical principles of the invention, several improvement and deformations can also be made, these improve and become Shape also should be regarded as protection scope of the present invention.

Claims (11)

1. a kind of false data injection attacks cost evaluation method, which comprises the steps of:
Based on topological structure of electric, constructs false data injection single node and multinode attacks region;
Its corresponding attack cost of regional assessment is attacked to single node and multinode respectively;
The attack cost for comparing different attack regions, finds out the weak spot that power grid is subject to false data injection attacks.
2. a kind of false data injection attacks cost evaluation method according to claim 1, which is characterized in that the building False data injects single node and multinode attacks region, comprising steps of
It determines with each by attack node imCentered on formed single node attack regionAre as follows:
Determine that multinode attacks region A are as follows:
Determine the node set S in multinode attack region AnodeAre as follows:
Determine the set of fingers S in multinode attack region AbranchAre as follows:
Wherein, m is to be numbered by attack power node, and k is power node number,For with node imCentered on region in Node set,For with node imCentered on region in set of fingers, node setIncluding node imAnd connect therewith The node connect, set of fingersIncluding with node imConnected all branches;imFor the center for attacking region, belong to electric power section Point set Г={ i1,i2,…,ikIn m-th of power node.
3. a kind of false data injection attacks cost evaluation method according to claim 2, which is characterized in that described with section Point imCentered on region in node set and set of fingers, obtained by following step:
1) m=1 is enabled;
2) it determines with node imCentered on region in node setAnd set of fingers
3) judgement and node imWith the presence or absence of zero injection node in the node of connection;
If it exists, zero injection node set P is formed, for zero injection node of each of zero injection node set P, selection is appointed The non-zero injection node that meaning one is attached thereto, is added setIn, by zero injection node with it is selected be attached thereto it is non- Set of fingers is added in branch between zero injection node
If it does not exist, illustrate node setCompletely, gatherIncluding setIn with node imConnected all Branch between road and zero injection node and the selected non-zero injection node being attached thereto, enables m=m+1, if m≤k return step 2), if m > k, obtains final node setAnd set of fingers
4. a kind of false data injection attacks cost evaluation method according to claim 1, which is characterized in that single node Attack its corresponding attack cost of regional assessment, specific steps are as follows:
Attack cost H when to single node attackiIt is assessed, calculation formula are as follows:
In formula: υd1Region A is attacked for the single node centered on power node iiNode setIn note on the d1 node Enter power measurement number, ωb1Region A is attacked for the single node centered on power node iiSet of fingersIn the b1 articles branch The number of the power measurement of road, γiRegion A is attacked for single nodeiMiddle generator node number, ηiIt is zero injection node number, D1 indicates setInterior joint serial number, range are 1~Ni;B1 indicates setBranch serial number, range are 1~Bi,Card () indicates to solve element number in set, NiIndicate node setIn Power node number, BiIndicate set of fingersIn circuitry number.
5. a kind of false data injection attacks cost evaluation method according to claim 1, which is characterized in that attacked to more piece Its corresponding attack cost of regional assessment is hit, method particularly includes:
If attacking in node set Γ ' two-by-two between node without the branch that is connected, cost H is attacked when multinode is attacked31Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 expression is attacked Hit the corresponding node set MS of region MAnodeInterior joint serial number, range are 1~N;B2 indicates the corresponding branch collection of attack region MA Close MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure number;ωb2 For set MSbranchIn the b2 articles branch road power measurement number;
If attacking, node set Γ ' is middle to have two node is and j with the branch that is connected, and is directed to the falseness of the two nodes Data Injection Attacks target is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci=cj, then θ 'i-θ′jij+ci-cjij, θ 'iWith θ 'jThe respectively voltage phase angle value of false data injection attacks posterior nodal point i and j, θiAnd θjRespectively false number According to the voltage phase angle value of injection attacks front nodal point i and j;Attack cost H when multinode is attacked at this time32Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;υd2For set MSnodeIn injecting power on the d2 node measure number;
There are two node is and j with the branch that is connected if attacking in node set Г, and is directed to the false number of the two nodes It is that quantity of state voltage phase angle is made to increase separately c according to injection attacks targetiAnd cjIf ci≠cj, at this time carry out multinode attack when Attack cost H33Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure number;ωb2For set MSbranchIn the b2 articles branch road power measurement Number;
When to m >=2 node attack, attack node set is Γ '={ i1,i2,…,im, it is corresponding that multinode attacks region MA Node set be MSnodeAnd MSbranch, set element number are as follows:
N=card (MSnode) (8)
B=card (MSbranch) (9)
In formula: N indicates the node set MS in multinode attack region MAnodeIn node number, B indicate multinode attack area Set of fingers MS in the MA of domainbranchIn branch number.
6. a kind of false data injection attacks cost evaluation method according to claim 1, which is characterized in that the comparison The attack cost in difference attack region, finds out the weak spot that power grid is subject to false data injection attacks, specifically:
The attack cost evaluation result in different attack regions is sorted from low to high, compared with setting value, lower than sentencing for setting value The weak spot of false data injection attacks is subject to for power grid.
7. a kind of false data injection attacks cost evaluation system characterized by comprising
False data injection attacks region constructs module, for constructing false data injection single node and multinode attack region;
Single node attacks cost evaluation module, for carrying out cost evaluation to single node attack region;
Multinode attacks cost evaluation module, for carrying out cost evaluation to multinode attack region;
Weak spot determining module, for comparison attacks cost evaluation as a result, finding out power grid is subject to the thin of false data injection attacks Weakness.
8. a kind of false data injection attacks cost evaluation system according to claim 7, which is characterized in that the falseness Data Injection Attacks region constructs module, comprising:
Single node attacks area determination unit, for determining with each by attack node imCentered on the single node attack area that is formed DomainAre as follows:
Multinode attacks area determination unit, for determining that multinode attacks region A are as follows:Multinode is attacked in the A of region Node set SnodeAre as follows:Multinode attacks the set of fingers S in the A of regionbranchAre as follows:
Wherein, m is to be numbered by attack power node, and k is power node number,For with node imCentered on region in Node set,For with node imCentered on region in set of fingers, node setIncluding node imAnd connect therewith The node connect, set of fingersIncluding with node imConnected all branches;imFor the center for attacking region, belong to electric power section Point set Г={ i1,i2,…,ikIn m-th of power node.
9. a kind of false data injection attacks cost evaluation system according to claim 7, which is characterized in that the single-unit Point attack cost evaluation module, attack cost H when specifically for being attacked using following calculation formula single nodeiIt is commented Estimate, calculation formula are as follows:
In formula: υd1Region A is attacked for the single node centered on power node iiNode setIn note on the d1 node Enter power measurement number, ωb1Region A is attacked for the single node centered on power node iiSet of fingersIn the b1 articles branch The number of the power measurement of road, γiRegion A is attacked for single nodeiMiddle generator node number, ηiIt is zero injection node number, D1 indicates setInterior joint serial number, range are 1~Ni;B1 indicates setBranch serial number, range are 1~Bi,Card () indicates to solve element number in set, NiIndicate node setIn Power node number, BiIndicate set of fingersIn circuitry number.
10. a kind of false data injection attacks cost evaluation system according to claim 7, which is characterized in that described more Node attack cost evaluation module, specifically includes:
First assessment unit, if being used to attack in node set Γ ' between node two-by-two without the branch that is connected, multinode is attacked when attacking Cost H31Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 expression is attacked Hit the corresponding node set MS of region MAnodeInterior joint serial number, range are 1~N;B2 indicates the corresponding branch collection of attack region MA Close MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure number;ωb2 For set MSbranchIn the b2 articles branch road power measurement number;
Second assessment unit, if it is middle in the presence of two node is and j with the branch that is connected for attacking node set Γ ', and be directed to The false data injection attacks target of the two nodes is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci=cj, then θ ′i-θ′jij+ci-cjij, θ 'iWith θ 'jThe respectively voltage phase angle value of false data injection attacks posterior nodal point i and j, θiAnd θjThe respectively voltage phase angle value of false data injection attacks front nodal point i and j;Attack generation when multinode is attacked at this time Valence H32Calculation formula are as follows:
In formula: γ, η be respectively multinode attack region MA in generator node number (if generator node be non-measuring point, Think γ=0) and zero injection node number (if zero injection node is non-measuring point, then it is assumed that η=0);D2 indicates set MSnode Interior joint serial number, range are 1~N;υd2For set MSnodeIn injecting power on the d2 node measure number;
Third assessment unit if there are two node is and j with the branch that is connected for attacking in node set Г, and is directed to The false data injection attacks target of the two nodes is that quantity of state voltage phase angle is made to increase separately ciAnd cjIf ci≠cj, at this time Carry out attack cost H when multinode attack33Calculation formula are as follows:
In formula: γ, η are respectively generator node number and zero injection node number in multinode attack region MA;D2 indicates collection Close MSnodeInterior joint serial number, range are 1~N;B2 indicates set MSbranchBranch serial number, range are 1~B;υd2For set MSnodeIn injecting power on the d2 node measure number;ωb2For set MSbranchIn the b2 articles branch road power measurement Number.
11. a kind of false data injection attacks cost evaluation system according to claim 7, which is characterized in that described thin Weakness determining module, specifically for the attack cost evaluation result in different attack regions sorts from low to high, with setting value ratio Compared with lower than the weak spot for being judged to power grid and being subject to false data injection attacks of setting value.
CN201910597262.3A 2019-07-04 2019-07-04 False data injection attack cost evaluation method and system Active CN110311915B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910597262.3A CN110311915B (en) 2019-07-04 2019-07-04 False data injection attack cost evaluation method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910597262.3A CN110311915B (en) 2019-07-04 2019-07-04 False data injection attack cost evaluation method and system

Publications (2)

Publication Number Publication Date
CN110311915A true CN110311915A (en) 2019-10-08
CN110311915B CN110311915B (en) 2021-09-28

Family

ID=68079655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910597262.3A Active CN110311915B (en) 2019-07-04 2019-07-04 False data injection attack cost evaluation method and system

Country Status (1)

Country Link
CN (1) CN110311915B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431561A (en) * 2020-03-10 2020-07-17 国电南瑞科技股份有限公司 Power system expected fault set generation method and device considering network attack

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100183153A1 (en) * 2009-01-22 2010-07-22 Sungkyunkwan University Foundation For Corporate Collaboration Method of establishing routing path of sensor network for improving security and sensor node for implementing the same
CN105321050A (en) * 2015-11-24 2016-02-10 西安交通大学 Method for measuring false data injection attack damage to dynamic micro-grid division in smart power grid
CN105429133A (en) * 2015-12-07 2016-03-23 国网智能电网研究院 Information network attack-oriented vulnerability node evaluation method for power grid
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
CN107016236A (en) * 2017-03-23 2017-08-04 新疆电力建设调试所 Power network false data detection method for injection attack based on non-linear measurement equation

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100183153A1 (en) * 2009-01-22 2010-07-22 Sungkyunkwan University Foundation For Corporate Collaboration Method of establishing routing path of sensor network for improving security and sensor node for implementing the same
CN105321050A (en) * 2015-11-24 2016-02-10 西安交通大学 Method for measuring false data injection attack damage to dynamic micro-grid division in smart power grid
CN105429133A (en) * 2015-12-07 2016-03-23 国网智能电网研究院 Information network attack-oriented vulnerability node evaluation method for power grid
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
CN107016236A (en) * 2017-03-23 2017-08-04 新疆电力建设调试所 Power network false data detection method for injection attack based on non-linear measurement equation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MD. ASHFAQUR RAHMAN等: "False Data Injection Attacks Against Nonlinear", 《IEEE》 *
代明明: "电力系统局部区域假数据注入攻击研究", 《中国优秀硕士学位论文全文数据库 工程科技Ⅱ辑》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431561A (en) * 2020-03-10 2020-07-17 国电南瑞科技股份有限公司 Power system expected fault set generation method and device considering network attack
CN111431561B (en) * 2020-03-10 2021-09-28 国电南瑞科技股份有限公司 Power system expected fault set generation method and device considering network attack

Also Published As

Publication number Publication date
CN110311915B (en) 2021-09-28

Similar Documents

Publication Publication Date Title
Yuan et al. Quantitative analysis of load redistribution attacks in power systems
Huang et al. Bad data injection in smart grid: attack and defense mechanisms
Wang et al. Coordinated topology attacks in smart grid using deep reinforcement learning
Xu et al. Preventive dynamic security control of power systems based on pattern discovery technique
Nguyen et al. Optimal number, location, and size of distributed generators in distribution systems by symbiotic organism search based method
CN108494747A (en) Traffic anomaly detection method, electronic equipment and computer program product
Anwar et al. Anomaly detection in electric network database of smart grid: Graph matching approach
Ansari et al. Graph theoretical defense mechanisms against false data injection attacks in smart grids
CN104579815B (en) The probabilistic model checking method of network defense strategy
CN104113061B (en) A kind of distribution network three-phase power flow method containing distributed power source
CN108170885A (en) Multi-harmonic Sources recognition methods in a kind of power distribution network
Giraldo et al. Decentralized moving target defense for microgrid protection against false-data injection attacks
An et al. Toward data integrity attacks against distributed dynamic state estimation in smart grid
CN109639736A (en) A kind of Power system state estimation malicious attack detection and localization method based on OPTICS
Fu et al. CPS information security risk evaluation system based on Petri net
CN110022293A (en) A kind of electric network information physics emerging system methods of risk assessment
Zhang et al. Net load redistribution attacks on nodal voltage magnitude estimation in AC distribution networks
Liu et al. A GAN-based data injection attack method on data-driven strategies in power systems
CN110311915A (en) A kind of false data injection attacks cost evaluation method and system
Mookiah et al. Graph-based anomaly detection on smart grid data
CN107069698A (en) A kind of power system load modeling method based on particle cluster algorithm
Amulya et al. Analysis of false data injection attacks on multiarea load frequency control
CN103312723B (en) A kind of based on the inside threat feature construction method accessing vector
Khan et al. From physics to data oriented cyber attack profile emulation in grid connected PV systems
Zhang et al. False Data Injection Attacks on LFC Systems: An AI-Based Detection and Countermeasure Strategy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant