CN110311915B - False data injection attack cost evaluation method and system - Google Patents

False data injection attack cost evaluation method and system Download PDF

Info

Publication number
CN110311915B
CN110311915B CN201910597262.3A CN201910597262A CN110311915B CN 110311915 B CN110311915 B CN 110311915B CN 201910597262 A CN201910597262 A CN 201910597262A CN 110311915 B CN110311915 B CN 110311915B
Authority
CN
China
Prior art keywords
node
attack
nodes
branch
injection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910597262.3A
Other languages
Chinese (zh)
Other versions
CN110311915A (en
Inventor
赵丽莉
倪明
赖业宁
李威
薛峰
童和钦
李悦岑
张倩
杨毅
孙国强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
NARI Group Corp
Nari Technology Co Ltd
Electric Power Research Institute of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
NARI Group Corp
Nari Technology Co Ltd
Electric Power Research Institute of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, NARI Group Corp, Nari Technology Co Ltd, Electric Power Research Institute of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201910597262.3A priority Critical patent/CN110311915B/en
Publication of CN110311915A publication Critical patent/CN110311915A/en
Application granted granted Critical
Publication of CN110311915B publication Critical patent/CN110311915B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The invention discloses a false data injection attack cost evaluation method and a system, wherein the method comprises the steps of constructing an attack area based on a power grid topological structure, and evaluating attack costs in single-node attack and multi-node attack by considering the connection characteristics among nodes in the attack area and an attack purpose, wherein multiple possibilities are given when the multi-node attack cost evaluation is carried out. The method and the system realize the evaluation of the false data injection attack cost under various conditions, can provide the weak point of the power grid which is easy to be attacked by the false data injection from the attack cost perspective, and are beneficial to pertinently carrying out the active defense of the power grid side facing the threat of the false data injection attack.

Description

False data injection attack cost evaluation method and system
Technical Field
The invention relates to a false data injection attack cost evaluation method and system, and belongs to the technical field of power automation.
Background
With the development of smart grids, the grids have been deeply coupled systems by information communication systems and physical power systems. The penetration of the information communication technology improves the informatization and the intellectualization of the operation of the power grid on the one hand, and brings the hidden danger of the safety of an information system on the other hand, and the safe and economic operation of the smart power grid can be threatened. In the last two decades, a power grid is attacked many times to cause major accidents due to the attack of an information communication network, And a concept of false Data injection attack is proposed for the first time in 2009, namely Data tampering is performed through a cryptographic system which organizes And predictively breaks measurement equipment, or Data transmitted to a Control center by a Supervisory Control And Data Acquisition (SCADA) system is intercepted And tampered through an optical fiber interception technology, so that the purpose of an interference state estimation result is achieved. At present, false data injection attack is a hotspot problem, related research results are quite many, and three aspects of attack strategies, attack influence and security defense measures for coping with the attack are mainly focused. In terms of attack strategies, numerous methods have been proposed for a crowd-source student to stand at the attacker's perspective and to guess the attacker's mind and situation. The early attack construction is mainly based on a direct current model, is easy to be found in a bad data identification link based on an alternating current model in an actual power system, and has low success rate. Therefore, related research develops exploration on an attack construction method based on an exchange model and achieves certain results. The above research is divided into two cases of grasping the global information and the local information of the power grid according to the degree of grasping the information by an attacker, namely the grasping degree of the topology and the parameter information of the power grid. Relatively speaking, the attack success rate under the condition of mastering the global information of the power grid is higher, but the attack under the condition of mastering the local information is more practical. From the perspective of the attacker, it is desirable to achieve efficient attack with the least cost of attack, i.e., the least amount of attack. Therefore, attack cost evaluation is carried out before attack, which is beneficial to reducing attack cost and improving attack efficiency, and on the other hand, the evaluation of the attack cost can also provide the vulnerable weak point of the power grid from the attack cost perspective, thereby being convenient for pertinently carrying out power grid side security defense facing false data injection attack threat. While the attack cost evaluation method is still under exploration, the attack is mainly optimized by starting from the sparsity of an attack vector at present, but the calculation process is relatively complicated.
Disclosure of Invention
In order to solve the technical problems, the invention provides a false data injection attack cost evaluation method and a false data injection attack cost evaluation system based on a power grid topological structure, and solves the problem that the existing attack cost evaluation method is complex in calculation.
In order to achieve the above object, the technical scheme adopted by the invention is as follows: a false data injection attack cost evaluation method is characterized by comprising the following steps:
constructing false data injection single-node and multi-node attack areas based on a power grid topological structure;
respectively evaluating the attack cost corresponding to the single-node attack area and the multi-node attack area;
and comparing the attack costs of different attack areas, and finding out the weak points of the power grid which are easy to be attacked by false data injection.
The method for evaluating the cost of the dummy data injection attack is characterized in that the construction of the dummy data injection single-node and multi-node attack area comprises the following steps:
determining with each attacked node imSingle node attack zone formed for center
Figure GDA0003230417110000021
Comprises the following steps:
Figure GDA0003230417110000022
determining a multi-node attack area A as follows:
Figure GDA0003230417110000023
determining a node set S in a multi-node attack area AnodeComprises the following steps:
Figure GDA0003230417110000024
determining a set of branches S in a multi-node attack area AbranchComprises the following steps:
Figure GDA0003230417110000025
wherein m is the number of the attacked power node, k is the number of the power nodes,
Figure GDA0003230417110000026
to a node imA set of nodes within the region that is central,
Figure GDA0003230417110000027
to a node imSet of branches, set of nodes within a centered area
Figure GDA0003230417110000028
Includes a node imAnd nodes, sets of branches connected thereto
Figure GDA0003230417110000029
Includes a and node imAll the branches connected; i.e. imBelongs to a power node set of gamma ═ i as the center of an attack area1,i2,…,ikThe mth power node in (1).
The method for evaluating the cost of the dummy data injection attack is characterized in that the node i is used for evaluating the cost of the dummy data injection attackmThe node set and the branch set in the region which is the center are obtained by the following steps:
1) let m equal to 1;
2) determining with node imNode set within a centric region
Figure GDA00032304171100000210
And set of tributaries
Figure GDA00032304171100000211
3) Judgment and node imWhether a zero injection node exists in the connected nodes;
if the zero injection node exists, forming a zero injection node set P, and aiming at each zero injection node in the zero injection node set P, selecting any non-zero injection node connected with the zero injection node, and adding the non-zero injection node into the set
Figure GDA00032304171100000212
Adding the zero injection node and the selected non-zero injection node connected with the zero injection node into the branch set
Figure GDA00032304171100000213
If not, the node set is described
Figure GDA00032304171100000214
Has been completed and assembled
Figure GDA00032304171100000215
Including a collection
Figure GDA00032304171100000216
And node imAll the connected branches and the branches between the zero injection node and the selected non-zero injection node connected with the zero injection node are made to be m +1, if m is less than or equal to k, the step 2 is returned, and if m is more than k, a final node set is obtained
Figure GDA0003230417110000031
And set of tributaries
Figure GDA0003230417110000032
The method for evaluating the attack cost of the injection of the false data is characterized in that the method for evaluating the attack cost corresponding to the single-node attack area comprises the following specific steps:
attack cost H for single node attackiAnd (4) evaluating, wherein the calculation formula is as follows:
Figure GDA0003230417110000033
in the formula: upsilon isd1Is a single node attack area A taking a power node i as a centeriNode set
Figure GDA0003230417110000034
Number of injected power measurements, ω, at the d1 th nodeb1Is a single node attack area A taking a power node i as a centeriBranch collection
Figure GDA0003230417110000035
Number of power measurements, γ, on branch b1iAttacking region A for a Single nodeiNumber of nodes of medium generator, etaiFor zero number of injection nodes, d1 represents the set
Figure GDA0003230417110000036
The serial number of the middle node ranges from 1 to Ni(ii) a b1 denotes a collection
Figure GDA0003230417110000037
Branch serial number in the range of 1-Bi
Figure GDA0003230417110000038
card () represents the number of elements in the solution set, NiRepresenting a set of nodes
Figure GDA0003230417110000039
Number of electric power nodes in, BiRepresenting sets of branches
Figure GDA00032304171100000310
The number of branches in (1).
The method for evaluating the attack cost of injecting the false data is characterized in that the corresponding attack cost of a multi-section attack area is evaluated by the following specific method:
if no connecting branch exists between every two nodes in the attack node set gamma', the attack cost H is reached when the nodes are attacked31The calculation formula is as follows:
Figure GDA00032304171100000311
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 represents the node set MS corresponding to the attack area MAnodeThe serial number of the middle node ranges from 1 to N; b2 represents the branch set MS corresponding to the attack area MAbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch;
if two nodes i and j with connected branches exist in the attack node set gamma', and the aim of false data injection attack for the two nodes is to increase the voltage phase angle of the state quantity by c respectivelyiAnd cjIf c isi=cjThen θ'i-θ′j=θij+ci-cj=θij,θ′iAnd θ'jVoltage phase angle values, theta, for nodes i and j, respectively, after a dummy data injection attackiAnd thetajInjecting voltage phase angle values of the nodes i and j before attack for the dummy data respectively; attack cost H during multi-node attack at the moment32The calculation formula is as follows:
Figure GDA00032304171100000312
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node;
if two nodes i and j with connected branches exist in the attack node set gamma', and the aim of false data injection attack for the two nodes is to increase the voltage phase angle of the state quantity by c respectivelyiAnd cjIf c isi≠cjAt this time, the attack cost H of the multi-node attack is carried out33The calculation formula is as follows:
Figure GDA0003230417110000041
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch;
when m is attacked to more than or equal to 2 nodes, the attack node set is gamma' ═ i1,i2,…,im},The node set corresponding to the multi-node attack area MA is MSnodeAnd MSbranchThe number of the collection elements is as follows:
N=card(MSnode) (8)
B=card(MSbranch) (9)
in the formula: n represents a node set MS in a multi-node attack area MAnodeB represents a branch set MS in a multi-node attack area MAbranchThe number of branches in (1).
The method for evaluating the cost of the injection attack of the false data is characterized in that the attack costs of different attack areas are compared to find out the weak point of the power grid which is vulnerable to the injection attack of the false data, and the method specifically comprises the following steps:
and sequencing the attack cost evaluation results of different attack areas from low to high, comparing the evaluation results with a set value, and judging that the evaluation results are lower than the set value as a weak point of the power grid which is easy to be attacked by injecting false data.
A system for evaluating a cost of a dummy data injection attack, comprising:
the false data injection attack region construction module is used for constructing false data injection single-node and multi-node attack regions;
the single-node attack cost evaluation module is used for evaluating the cost of the single-node attack area;
the multi-node attack cost evaluation module is used for evaluating the cost of a multi-node attack area;
and the weak point determining module is used for comparing the attack cost evaluation results and finding out the weak points of the power grid which are easy to be attacked by false data injection.
The system for evaluating the cost of the dummy data injection attack is characterized in that the dummy data injection attack region construction module comprises:
a single-node attack area determination unit for determining each attacked node imSingle node attack zone formed for center
Figure GDA0003230417110000051
Comprises the following steps:
Figure GDA0003230417110000052
a multi-node attack area determination unit, configured to determine that the multi-node attack area a is:
Figure GDA0003230417110000053
node set S in multi-node attack area AnodeComprises the following steps:
Figure GDA0003230417110000054
branch set S in multi-node attack area AbranchComprises the following steps:
Figure GDA0003230417110000055
wherein m is the number of the attacked power node, k is the number of the power nodes,
Figure GDA0003230417110000056
to a node imA set of nodes within the region that is central,
Figure GDA0003230417110000057
to a node imSet of branches, set of nodes within a centered area
Figure GDA0003230417110000058
Includes a node imAnd nodes, sets of branches connected thereto
Figure GDA0003230417110000059
Includes a and node imAll the branches connected; i.e. imBelongs to a power node set of gamma ═ i as the center of an attack area1,i2,…,ikThe mth power node in (1).
The system for evaluating the attack cost of the dummy data injection is characterized in that the single-node attack cost evaluation module is specifically configured to: adopting the following calculation formula to attack the attack cost H of the single nodeiPerforming evaluation and calculationThe formula is as follows: :
Figure GDA00032304171100000510
in the formula: upsilon isd1Is a single node attack area A taking a power node i as a centeriNode set
Figure GDA00032304171100000511
Number of injected power measurements, ω, at the d1 th nodeb1Is a single node attack area A taking a power node i as a centeriBranch collection
Figure GDA00032304171100000512
Number of power measurements, γ, on branch b1iAttacking region A for a Single nodeiNumber of nodes of medium generator, etaiFor zero number of injection nodes, d1 represents the set
Figure GDA00032304171100000513
The serial number of the middle node ranges from 1 to Ni(ii) a b1 denotes a collection
Figure GDA00032304171100000514
Branch serial number in the range of 1-Bi
Figure GDA00032304171100000515
card () represents the number of elements in the solution set, NiRepresenting a set of nodes
Figure GDA00032304171100000516
Number of electric power nodes in, BiRepresenting sets of branches
Figure GDA00032304171100000517
The number of branches in (1).
The system for evaluating the attack cost of the dummy data injection is characterized in that the multi-node attack cost evaluation module specifically comprises:
a first evaluation unit, configured to, if there is no connected branch between every two nodes in the attack node set Γ', evaluate the attack cost H during multi-node attack31The calculation formula is as follows:
Figure GDA00032304171100000518
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 represents the node set MS corresponding to the attack area MAnodeThe serial number of the middle node ranges from 1 to N; b2 represents the branch set MS corresponding to the attack area MAbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch;
a second evaluation unit for, if there are two nodes i and j with connected branches in the attack node set Γ', and the goal of the spurious data injection attack for these two nodes is to increase the state quantity voltage phase angle by c respectivelyiAnd cjIf c isi=cjThen θ'i-θ′j=θij+ci-cj=θij,θ′iAnd θ'jVoltage phase angle values, theta, for nodes i and j, respectively, after a dummy data injection attackiAnd thetajInjecting voltage phase angle values of the nodes i and j before attack for the dummy data respectively; attack cost H during multi-node attack at the moment32The calculation formula is as follows:
Figure GDA0003230417110000061
in the formula: γ and η are respectively the number of generator nodes in the multi-node attack area MA (if a generator node is an unmeasured point, γ is regarded as 0) and the number of zero injection nodes (if a zero injection node is an unmeasured point, η is regarded as 0); d2 denotes a set MSnodeThe number of the middle node is in the range of1~N;υd2As a set MSnodeThe number of injected power measurements at the d2 th node;
a third evaluation unit for, if there are two nodes i and j with connected branches in the attack node set Γ', and the goal of the spurious data injection attack for these two nodes is to increase the state quantity voltage phase angle by c respectivelyiAnd cjIf c isi≠cjAt this time, the attack cost H of the multi-node attack is carried out33The calculation formula is as follows:
Figure GDA0003230417110000062
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchNumber of power measurements on the b-th 2 th branch.
The system for evaluating the cost of the false data injection attack is characterized in that the weak point determining module is specifically configured to sort the attack cost evaluation results of different attack regions from low to high, compare the attack cost evaluation results with a set value, and judge that the weak point which is lower than the set value is a weak point of the power grid and is vulnerable to the false data injection attack.
The invention has the following beneficial effects:
the method and the system construct the false data injection attack area based on the power grid topological structure, consider the connection characteristics and the attack purpose among the nodes in the attack area, realize the attack cost evaluation during single-node attack and multi-node attack, provide the weak point of the power grid which is easy to be attacked by the false data injection from the attack cost perspective, and are beneficial to pertinently carrying out the power grid side active defense facing the threat of the false data injection attack.
Drawings
FIG. 1 is a flow chart of a cost evaluation method according to an embodiment of the present invention;
fig. 2 is a flowchart of constructing a cost evaluation attack area according to an embodiment of the present invention.
Detailed Description
The invention is further described below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and the protection scope of the present invention is not limited thereby.
Example 1:
as shown in fig. 1, a method for evaluating a cost of a dummy data injection attack includes the following steps:
constructing a false data injection attack area based on a power grid topological structure;
the selection of the attack area determines the size of the attack cost to a certain extent, and depends on the mastery degree of the attacker on the topology and the structural parameters of the power grid and the selection of the attack target. In practice, due to the huge scale and dynamic operation of the power grid, an attacker is difficult to completely and accurately master all information of the power grid, only local area information can be obtained, and on the other hand, relevant measurement tampering on a local area can be performed by considering attack cost.
Based on the analysis, based on the power grid topological structure, a false data injection attack area is constructed, and an attack power node set gamma' ═ i is constructed on the assumption that state estimation values of at most k power nodes can only be changed1,i2,…,ikAnd the set consists of power nodes in the attack area, and elements in the set are the power nodes, such as: i.e. ikIs the kth power node in the attack area. When constructing a false data injection attack area, the following principle is required by combining the operation characteristics of a power grid: active and reactive measurement of the generator is not tampered, and because a power plant control room is directly communicated with a power system control center, the abnormality such as mutation of measurement and the like is easy to detect, so that false data injection attack failure is caused; when the active and passive measurements of the branch associated with the zero injection node (i.e. the power node with the injection power of 0) are tampered, the zero injection node is ensured to be still after the tampering. It should be noted that the tamper level of the load measurement,generally 50-150% of the actual value of the load.
Referring to fig. 2, the specific construction process of the attack area is as follows:
11) let m equal to 1; m is the number of the attacked power node, and m is more than or equal to 1 and less than or equal to k;
12) a certain power node i in the selected set ΓmAs the center of the attack area;
13) determining with node imNode set within a centric region
Figure GDA0003230417110000071
And set of tributaries
Figure GDA0003230417110000072
Node set
Figure GDA0003230417110000073
Includes a node imAnd nodes, sets of branches connected thereto
Figure GDA0003230417110000074
Includes a and node imAll the branches connected;
14) judgment and node imWhether a zero injection node exists in the connected nodes or not is judged, if yes, a zero injection node set P is formed, the step 15) is carried out, and if not, the step 16) is carried out;
15) aiming at each zero injection node in the zero injection node set P, selecting any non-zero injection node connected with the zero injection node, and adding the selected non-zero injection node into the set
Figure GDA0003230417110000075
Adding the zero injection node and the selected non-zero injection node connected with the zero injection node into the branch set
Figure GDA0003230417110000081
16) Node set at this time
Figure GDA0003230417110000082
Has been completed and assembled
Figure GDA0003230417110000083
Including a collection
Figure GDA0003230417110000084
And node imAll the connected branches and the branches between the zero injection node and the selected non-zero injection node connected with the zero injection node are made to be m +1, if m is less than or equal to k, the step 12 is returned, and if m is more than k, the step 17 is carried out);
17) the final attack area a is determined as follows:
let each attacked node imThe single-node attack area formed for the center is
Figure GDA0003230417110000085
Then:
Figure GDA0003230417110000086
and if the multi-node attack area is A, then:
Figure GDA0003230417110000087
node set S in multi-node attack area AnodeComprises the following steps:
Figure GDA0003230417110000088
branch set S in multi-node attack area AbranchComprises the following steps:
Figure GDA0003230417110000089
and step two, based on the attack area established in the step one, carrying out attack cost evaluation, comparing the attack costs of different attack areas, and finding out the weak point of the power grid which is easy to be attacked by injecting the false data.
Based on the single-node attack area established in the first step, carrying out attack cost evaluation:
assuming that the state quantity x of the power node i is to be tampered withiTo a specified value of x'iTaking the power node i as a center, forming an attack area A according to the method in the step oneiIts corresponding node set
Figure GDA00032304171100000810
And set of tributaries
Figure GDA00032304171100000811
The number of elements (c) is calculated as follows:
Figure GDA00032304171100000812
Figure GDA00032304171100000813
where card () represents the number of elements in the solution set, NiRepresenting a set of nodes
Figure GDA00032304171100000814
Number of electric power nodes in, BiRepresenting sets of branches
Figure GDA00032304171100000815
The number of branches in (1);
let ud1As a collection of nodes
Figure GDA00032304171100000816
Number of injected power measurements (load active or load reactive power measurements), ω, at the d1 th node in the networkb1Is a set of branches
Figure GDA00032304171100000817
The number of power measurements (branch active or branch reactive power measurements) on the b1 th branch,set region AiThe number of nodes of the medium generator is gammai(if the generator node is a non-measurement point, then γ is considered asi0), the number of zero injection nodes is ηi(if the zero injection node is a non-measurement point, then η is considered to bei0), attack cost H in case of single node attackiAnd (4) evaluating, wherein the calculation formula is as follows:
Figure GDA0003230417110000091
in the formula: d1 denotes a set
Figure GDA0003230417110000092
The serial number of the middle node ranges from 1 to Ni(ii) a b1 denotes a collection
Figure GDA0003230417110000093
Branch serial number in the range of 1-Bi
Establishing an attack area during multi-node attack based on the first step, and evaluating attack cost:
when attacking m (m ≧ 2) nodes, assume that the set of attacking nodes is Γ' ═ i1,i2,…,imForming an attack area MA by the method in the step one, wherein the corresponding node set is MSnodeAnd MSbranchThe number of the collection elements is as follows:
N=card(MSnode) (8)
B=card(MSbranch) (9)
in the formula: n represents a node set MS in a multi-node attack area MAnodeB represents a branch set MS in a multi-node attack area MAbranchThe number of branches in the tree;
the attack cost evaluation in the multi-node attack has three conditions, specifically as follows:
31) if no connecting branch exists between every two nodes in the attack node set gamma', the attack cost calculation formula in the multi-node attack is consistent with that in the single-node attack, and the calculation formula is as follows:
Figure GDA0003230417110000094
in the formula: γ and η are respectively the number of generator nodes in the multi-node attack area MA (if a generator node is an unmeasured point, γ is regarded as 0) and the number of zero injection nodes (if a zero injection node is an unmeasured point, η is regarded as 0); d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injection power measurements on the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch; h31The cost of the dummy data injection attack in the case of step 31) in the case of a multi-node attack.
32) If two nodes i and j with connected branches exist in the attack node set gamma', and the aim of false data injection attack for the two nodes is to increase the voltage phase angle of the state quantity by c respectivelyiAnd cj(ciAnd cjIs real, can be positive or negative), if ci=cjThen θ'i-θ′j=θij+ci-cj=θij(θ′iAnd θ'jVoltage phase angle values, theta, for nodes i and j, respectively, after a dummy data injection attackiAnd thetajVoltage phase angle values for nodes i and j, respectively, before the dummy data injection attack).
According to the power system network equation under the polar coordinate system, the active power and the reactive power on the branch between the node i and the node j are respectively expressed as follows:
pij=Vi 2gij-ViVj[Gijcos(θij)+Bijsin(θij)] (11)
qij=-Vi 2bij-ViVj[Gijsin(θij)-Bijcos(θij)] (12)
in the formula: p is a radical ofij、qijThe active power and the reactive power of a branch between a node i and a node j are respectively; gijAnd bijThe ground conductance and the ground admittance of the branch between the node i and the node j are respectively; vi、VjThe voltage amplitudes of the power node i and the power node j are respectively; gijAnd BijRespectively, the branch admittance and the branch susceptance between the node i and the node j.
Active power p on a branch between a node i and a node j with connected branches in a multi-node attack area MA can be known by combining branch active power and reactive power equationsij、pjiAnd reactive power qij、qjiMeasurement does not change before and after attack, pjiIs the active power between branch j and branch i; q. q.sjiIs the reactive power between branch j and branch i.
At this time, the attack cost calculation formula during multi-node attack is as follows:
Figure GDA0003230417110000101
in the formula: γ and η are respectively the number of generator nodes in the multi-node attack area MA (if a generator node is an unmeasured point, γ is regarded as 0) and the number of zero injection nodes (if a zero injection node is an unmeasured point, η is regarded as 0); d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; h32Step 32) for a multi-node attack, i.e. when there are connected branches and the state quantity voltage phase angle is increased by the same amount, the cost of the multi-node attack (total number of measurements to be tampered with).
33) If two nodes i and j with connected branches exist in the attack node set gamma', and the aim of false data injection attack for the two nodes is to increase the voltage phase angle of the state quantity by c respectivelyiAnd cj(ciAnd cjIs made ofNumber, can be positive or negative), if ci≠cjFrom the branch active power and reactive power equations (11-12) in 52), the active power p on the branch between the node i and the node j having the connected branches in the multi-node attack area MA can be knownij、pjiAnd reactive power qij、qjiThe measurements will change before and after the attack. At this time, the attack cost calculation formula when multi-node attack is carried out is as follows:
Figure GDA0003230417110000102
in the formula: γ and η are respectively the number of generator nodes in the multi-node attack area MA (if a generator node is an unmeasured point, γ is regarded as 0) and the number of zero injection nodes (if a zero injection node is an unmeasured point, η is regarded as 0); d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch; h33The cost of the dummy data injection attack in the case of step 33) in the case of a multi-node attack.
And integrating the attack cost evaluation under single-node attack and multi-node attack, establishing a unified false data injection attack cost evaluation method, and evaluating the attack cost of different attack areas to find out the weak point of the power grid which is easy to be attacked by false data injection, thereby providing reference for the active security defense of the power grid side.
The unified false data injection attack cost evaluation method comprises the following steps:
H=Hnode+Hbranch-2(γ'+η') (15)
Hnodeand HbranchThe method specifically comprises the following steps:
Figure GDA0003230417110000111
Figure GDA0003230417110000112
in the formula: hnodeIndicating the total number of injected power measurements; hbranchRepresenting the total branch power measurement; γ 'and η' respectively represent the number of generator nodes (γ 'is 0 if the generator nodes are non-measurement points) and the number of zero injection nodes (η' is 0 if the zero injection nodes are non-measurement points) in the attack region a in step one; n is a radical ofNRepresenting a step in a Multi-node attack area A-the set SnodeNumber of nodes in, NN=card(Snode) (ii) a B represents the step in the multi-node attack area A-the set SbranchNumber of branches in, BB=card(Sbranch) (ii) a d3 denotes step one said set SnodeThe serial number of the middle node ranges from 1 to NN(ii) a b2 denotes step one said set SbranchBranch serial number in the range of 1-BB;υd3Set S for step onenodeThe number of injected power measurements at the d3 th node; omegab3Set S for step onebranchThe number of power measurements on the b3 th branch; zetab3Step to be included for false data injection attacks-the set SbranchThe number of power measurements on the b3 th branch; h is the cost of false data injection attack; c. Ci=cjThe state quantity voltage phase angle increment of the node i and the node j is equal; c. Ci≠cjThe state quantity voltage phase angle increment quantity of the node i and the node j is not equal.
Attack areas under different power grid resources are formed in the first step, and attack cost needed to be paid when the areas are attacked is evaluated according to a false data injection attack cost evaluation method. The attack cost evaluation results are ranked from low to high and are compared with a set value, the weak points which are lower than the set value and are easy to be attacked by false data injection are judged as the weak points of the power grid, and the weak points can be used as references of active security defense of the power grid side, so that the targeted defense of the power grid for network attack threats is realized.
Example 2:
a spurious data injection attack cost evaluation system, comprising:
the false data injection attack region construction module is used for constructing false data injection single-node and multi-node attack regions;
the single-node attack cost evaluation module is used for evaluating the cost of the single-node attack area;
the multi-node attack cost evaluation module is used for evaluating the cost of a multi-node attack area;
and the weak point determining module is used for comparing the attack cost evaluation results and finding out the weak points of the power grid which are easy to be attacked by false data injection.
The false data injection attack region construction module comprises:
a single-node attack area determination unit for determining each attacked node imSingle node attack zone formed for center
Figure GDA0003230417110000121
Comprises the following steps:
Figure GDA0003230417110000122
a multi-node attack area determination unit, configured to determine that the multi-node attack area a is:
Figure GDA0003230417110000123
node set S in multi-node attack area AnodeComprises the following steps:
Figure GDA0003230417110000124
branch set S in multi-node attack area AbranchComprises the following steps:
Figure GDA0003230417110000125
wherein m is the number of the attacked power node, k is the number of the power nodes,
Figure GDA0003230417110000126
to a node imA set of nodes within the region that is central,
Figure GDA0003230417110000127
to a node imSet of branches, set of nodes within a centered area
Figure GDA0003230417110000128
Includes a node imAnd nodes, sets of branches connected thereto
Figure GDA0003230417110000129
Includes a and node imAll the branches connected; i.e. imBelongs to a power node set of gamma ═ i as the center of an attack area1,i2,…,ikThe mth power node in (1).
In specific implementation, the construction of the false data and the injection of the false data into single-node and multi-node attack areas comprises the following specific construction processes:
11) let m equal to 1; m is the number of the attacked power node, and m is more than or equal to 1 and less than or equal to k;
12) a certain power node i in the selected set ΓmAs the center of the attack area;
13) determining with node imNode set within a centric region
Figure GDA00032304171100001210
And set of tributaries
Figure GDA00032304171100001211
Node set
Figure GDA00032304171100001212
Includes a node imAnd nodes, sets of branches connected thereto
Figure GDA00032304171100001213
Includes a and node imAll the branches connected;
14) judgment and node imWhether a zero injection node exists in the connected nodes or not is judged, if yes, a zero injection node set P is formed, the step 15) is carried out, and if not, the step 16) is carried out;
15) aiming at each zero injection node in the zero injection node set P, selecting any non-zero injection node connected with the zero injection node, and adding the selected non-zero injection node into the set
Figure GDA00032304171100001214
Adding the zero injection node and the selected non-zero injection node connected with the zero injection node into the branch set
Figure GDA00032304171100001215
16) Node set at this time
Figure GDA00032304171100001216
Has been completed and assembled
Figure GDA00032304171100001217
Including a collection
Figure GDA00032304171100001218
And node imAll the connected branches and the branches between the zero injection node and the selected non-zero injection node connected with the zero injection node are made to be m +1, if m is less than or equal to k, the step 12 is returned, and if m is more than k, the step 17 is carried out);
17) the final attack area a is determined as follows:
let each attacked node imThe single-node attack area formed for the center is
Figure GDA0003230417110000131
Then:
Figure GDA0003230417110000132
and if the multi-node attack area is A, then:
Figure GDA0003230417110000133
node set S in multi-node attack area AnodeComprises the following steps:
Figure GDA0003230417110000134
branch set S in multi-node attack area AbranchComprises the following steps:
Figure GDA0003230417110000135
the single-node attack cost evaluation module is specifically used for evaluating the attack cost H of a single node under attack by adopting the following calculation formulaiAnd (4) evaluating, wherein the calculation formula is as follows:
Figure GDA0003230417110000136
in the formula: upsilon isd1Is a single node attack area A taking a power node i as a centeriNode set
Figure GDA0003230417110000137
Number of injected power measurements, ω, at the d1 th nodeb1Is a single node attack area A taking a power node i as a centeriBranch collection
Figure GDA0003230417110000138
Number of power measurements, γ, on branch b1iAttacking region A for a Single nodeiNumber of nodes of medium generator, etaiFor zero number of injection nodes, d1 represents the set
Figure GDA0003230417110000139
The serial number of the middle node ranges from 1 to Ni(ii) a b1 denotes a collection
Figure GDA00032304171100001310
Branch serial number in the range of 1-Bi
Figure GDA00032304171100001311
card () represents the number of elements in the solution set, NiRepresenting a set of nodes
Figure GDA00032304171100001312
Number of electric power nodes in, BiRepresenting sets of branches
Figure GDA00032304171100001313
The number of branches in (1).
The multi-node attack cost evaluation module specifically comprises:
a first evaluation unit, configured to, if there is no connected branch between every two nodes in the attack node set Γ', evaluate the attack cost H during multi-node attack31The calculation formula is as follows:
Figure GDA00032304171100001314
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 represents the node set MS corresponding to the attack area MAnodeThe serial number of the middle node ranges from 1 to N; b2 represents the branch set MS corresponding to the attack area MAbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch;
a second evaluation unit for, if there are two nodes i and j with connected branches in the attack node set Γ', and the goal of the spurious data injection attack for these two nodes is to increase the state quantity voltage phase angle by c respectivelyiAnd cjIf c isi=cjThen θ'i-θ′j=θij+ci-cj=θij,θ′iAnd θ'jVoltage phase angle values, theta, for nodes i and j, respectively, after a dummy data injection attackiAnd thetajInjecting voltage phase angle values of the nodes i and j before attack for the dummy data respectively; attack cost H during multi-node attack at the moment32The calculation formula is as follows:
Figure GDA0003230417110000141
in the formula: γ and η are respectively the number of generator nodes in the multi-node attack area MA (if a generator node is an unmeasured point, γ is regarded as 0) and the number of zero injection nodes (if a zero injection node is an unmeasured point, η is regarded as 0); d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node;
a third evaluation unit for, if there are two nodes i and j with connected branches in the attack node set Γ', and the goal of the spurious data injection attack for these two nodes is to increase the state quantity voltage phase angle by c respectivelyiAnd cjIf c isi≠cjAt this time, the attack cost H of the multi-node attack is carried out33The calculation formula is as follows:
Figure GDA0003230417110000142
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchNumber of power measurements on the b-th 2 th branch.
In specific implementation, the attack cost evaluation in the multi-node attack specifically comprises the following steps:
when attacking m (m ≧ 2) nodes, assume that the set of attacking nodes is Γ' ═ i1,i2,…,imForming an attack area MA by the method in the step one, wherein the corresponding node set is MSnodeAnd MSbranchThe number of the collection elements is as follows:
N=card(MSnode) (8)
B=card(MSbranch) (9)
in the formula: n represents a node set MS in a multi-node attack area MAnodeB represents a branch set MS in a multi-node attack area MAbranchThe number of branches in the tree;
the attack cost evaluation in the multi-node attack has three conditions, specifically as follows:
31) if no connecting branch exists between every two nodes in the attack node set gamma', the attack cost calculation formula in the multi-node attack is consistent with that in the single-node attack, and the calculation formula is as follows:
Figure GDA0003230417110000151
in the formula: γ and η are respectively the number of generator nodes in the multi-node attack area MA (if a generator node is an unmeasured point, γ is regarded as 0) and the number of zero injection nodes (if a zero injection node is an unmeasured point, η is regarded as 0); d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch; h31The cost of the false data injection attack (the total amount of the measurement to be tampered) in the case of the multi-node attack in step 31).
32) If two nodes i and j with connected branches exist in the attack node set gamma', and the aim of false data injection attack for the two nodes is to increase the voltage phase angle of the state quantity by c respectivelyiAnd cj(ciAnd cjIs real, can be positive or negative), if ci=cjThen θ'i-θ′j=θij+ci-cj=θij(θ′iAnd θ'jVoltage phase angle values, theta, for nodes i and j, respectively, after a dummy data injection attackiAnd thetajVoltage phase angle values for nodes i and j, respectively, before the dummy data injection attack).
According to the power system network equation under the polar coordinate system, the active power and the reactive power on the branch between the node i and the node j are respectively expressed as follows:
pij=Vi 2gij-ViVj[Gijcos(θij)+Bijsin(θij)] (11)
qij=-Vi 2bij-ViVj[Gijsin(θij)-Bijcos(θij)] (12)
in the formula: p is a radical ofij、qijThe active power and the reactive power of a branch between a node i and a node j are respectively; gijAnd bijThe ground conductance and the ground admittance of the branch between the node i and the node j are respectively; vi、VjThe voltage amplitudes of the power node i and the power node j are respectively; gijAnd BijRespectively, the branch admittance and the branch susceptance between the node i and the node j.
Active power p on a branch between a node i and a node j with connected branches in a multi-node attack area MA can be known by combining branch active power and reactive power equationsij、pjiAnd reactive power qij、qjiMeasurement does not change before and after attack, pjiIs the active power between branch j and branch i; q. q.sjiIs the reactive power between branch j and branch i.
At this time, the attack cost calculation formula during multi-node attack is as follows:
Figure GDA0003230417110000152
in the formula: γ and η are respectively the number of generator nodes in the multi-node attack area MA (if a generator node is an unmeasured point, γ is regarded as 0) and the number of zero injection nodes (if a zero injection node is an unmeasured point, η is regarded as 0); d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; h32Step 32) for a multi-node attack, i.e. when there are connected branches and the state quantity voltage phase angle is increased the same.
33) If two nodes i and j with connected branches exist in the attack node set gamma', and the aim of false data injection attack for the two nodes is to increase the voltage phase angle of the state quantity by c respectivelyiAnd cj(ciAnd cjIs real, can be positive or negative), if ci≠cjFrom the branch active power and reactive power equations (11-12) in 52), the active power p on the branch between the node i and the node j having the connected branches in the multi-node attack area MA can be knownij、pjiAnd reactive power qij、qjiThe measurements will change before and after the attack. At this time, the attack cost calculation formula when multi-node attack is carried out is as follows:
Figure GDA0003230417110000161
in the formula: γ and η are respectively the number of generator nodes in the multi-node attack area MA (if a generator node is an unmeasured point, γ is regarded as 0) and the number of zero injection nodes (if a zero injection node is an unmeasured point, η is regarded as 0); d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch; h33The cost of the dummy data injection attack in the case of step 33) in the case of a multi-node attack.
The weak point determining module is specifically used for sequencing attack cost evaluation results of different attack areas from low to high, comparing the results with a set value, and judging that the weak points are vulnerable to false data injection attacks when the results are lower than the set value.
After attack cost evaluation is carried out on different attack areas, the evaluation results are ranked from low to high and are compared with a set value, the weak points which are lower than the set value are judged to be weak points which are easy to be attacked by false data injection, and the weak points can be used as references of active security defense of a power grid side, so that targeted defense of the power grid for network attack threats is realized.
The invention provides a false data injection attack cost evaluation method and a false data injection attack cost evaluation system, which are used for constructing a false data injection attack region based on a power grid topological structure, considering the connection characteristics and the attack purpose among nodes in the attack region, realizing the attack cost evaluation during single-node attack and multi-node attack, providing weak points of the power grid which are easy to be attacked by false data injection from the attack cost perspective, and carrying out power grid side active defense facing the threat of false data injection attack on the weak points in a targeted manner.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, several modifications and variations can be made without departing from the technical principle of the present invention, and these modifications and variations should also be regarded as the protection scope of the present invention.

Claims (5)

1. A false data injection attack cost evaluation method is characterized by comprising the following steps:
constructing false data injection single-node and multi-node attack areas based on a power grid topological structure;
respectively evaluating the attack cost corresponding to the single-node attack area and the multi-node attack area;
comparing the attack costs of different attack areas, and finding out the weak point of the power grid which is easy to be attacked by false data injection;
the construction of the false data injection area of the single node and the multi-node attack area comprises the following steps:
determining with each attacked node imSingle node attack zone formed for center
Figure FDA0003230417100000011
Comprises the following steps:
Figure FDA0003230417100000012
determining a multi-node attack area A as follows:
Figure FDA0003230417100000013
determining a node set S in a multi-node attack area AnodeComprises the following steps:
Figure FDA0003230417100000014
determining a set of branches S in a multi-node attack area AbranchComprises the following steps:
Figure FDA0003230417100000015
wherein m is the number of the attacked power node, k is the number of the power nodes,
Figure FDA0003230417100000016
to a node imA set of nodes within the region that is central,
Figure FDA0003230417100000017
to a node imSet of branches, set of nodes within a centered area
Figure FDA0003230417100000018
Includes a node imAnd nodes, branches, connected theretoCollection
Figure FDA0003230417100000019
Includes a and node imAll the branches connected; i.e. imBelongs to a power node set of gamma ═ i as the center of an attack area1,i2,…,ikThe mth power node in (1);
evaluating the attack cost corresponding to the single-node attack area, which comprises the following specific steps:
attack cost H for single node attackiAnd (4) evaluating, wherein the calculation formula is as follows:
Figure FDA00032304171000000110
in the formula: upsilon isd1Is a single node attack area A taking a power node i as a centeriNode set
Figure FDA00032304171000000111
Number of injected power measurements, ω, at the d1 th nodeb1Is a single node attack area A taking a power node i as a centeriBranch collection
Figure FDA00032304171000000112
Number of power measurements, γ, on branch b1iAttacking region A for a Single nodeiNumber of nodes of medium generator, etaiFor zero number of injection nodes, d1 represents the set
Figure FDA00032304171000000113
The serial number of the middle node ranges from 1 to Ni(ii) a b1 denotes a collection
Figure FDA00032304171000000114
Branch serial number in the range of 1-Bi
Figure FDA00032304171000000115
card () represents the number of elements in the solution set, NiRepresenting a set of nodes
Figure FDA00032304171000000116
Number of electric power nodes in, BiRepresenting sets of branches
Figure FDA00032304171000000117
The number of branches in (1);
the method for evaluating the attack cost corresponding to the multi-section attack area specifically comprises the following steps:
if no connecting branch exists between every two nodes in the attack node set gamma', the attack cost H is reached when the nodes are attacked31The calculation formula is as follows:
Figure FDA0003230417100000021
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 represents the node set MS corresponding to the attack area MAnodeThe serial number of the middle node ranges from 1 to N; b2 represents the branch set MS corresponding to the attack area MAbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch;
if two nodes i and j with connected branches exist in the attack node set gamma', and the aim of false data injection attack for the two nodes is to increase the voltage phase angle of the state quantity by c respectivelyiAnd cjIf c isi=cjThen thetai′-θj′=θij+ci-cj=θij,θi' and thetaj' Voltage phase Angle values, θ, for nodes i and j, respectively, after a dummy data injection attackiAnd thetajInjecting voltage phase angle values of the nodes i and j before attack for the dummy data respectively; at this time muchAttack cost H in node attack32The calculation formula is as follows:
Figure FDA0003230417100000022
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node;
if two nodes i and j with connected branches exist in the attack node set gamma', and the aim of false data injection attack for the two nodes is to increase the voltage phase angle of the state quantity by c respectivelyiAnd cjIf c isi≠cjAt this time, the attack cost H of the multi-node attack is carried out33The calculation formula is as follows:
Figure FDA0003230417100000023
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch;
when m is attacked to more than or equal to 2 nodes, the attack node set is gamma' ═ i1,i2,…,imAnd the node set corresponding to the multi-node attack area MA is MSnodeAnd MSbranchThe number of the collection elements is as follows:
N=card(MSnode)
B=card(MSbranch)
in the formula: n represents a node set MS in a multi-node attack area MAnodeB represents a branch set MS in a multi-node attack area MAbranchThe number of branches in (1).
2. The method according to claim 1, wherein the evaluation method of the cost of the dummy data injection attack is characterized in that the node i is used as the nodemThe node set and the branch set in the region which is the center are obtained by the following steps:
1) let m equal to 1;
2) determining with node imNode set within a centric region
Figure FDA0003230417100000031
And set of tributaries
Figure FDA0003230417100000032
3) Judgment and node imWhether a zero injection node exists in the connected nodes;
if the zero injection node exists, forming a zero injection node set P, and aiming at each zero injection node in the zero injection node set P, selecting any non-zero injection node connected with the zero injection node, and adding the non-zero injection node into the set
Figure FDA0003230417100000033
Adding the zero injection node and the selected non-zero injection node connected with the zero injection node into the branch set
Figure FDA0003230417100000034
If not, the node set is described
Figure FDA0003230417100000035
Has been completed and assembled
Figure FDA0003230417100000036
Including a collection
Figure FDA0003230417100000037
And node imAll the connected branches and the branches between the zero injection node and the selected non-zero injection node connected with the zero injection node are made to be m +1, if m is less than or equal to k, the step 2 is returned, and if m is more than k, a final node set is obtained
Figure FDA0003230417100000038
And set of tributaries
Figure FDA0003230417100000039
3. The method according to claim 1, wherein the comparing of the attack costs of different attack regions to find the weak point of the power grid vulnerable to the false data injection attack specifically comprises:
and sequencing the attack cost evaluation results of different attack areas from low to high, comparing the evaluation results with a set value, and judging that the evaluation results are lower than the set value as a weak point of the power grid which is easy to be attacked by injecting false data.
4. A system for evaluating a cost of a dummy data injection attack, comprising:
the false data injection attack region construction module is used for constructing false data injection single-node and multi-node attack regions;
the single-node attack cost evaluation module is used for evaluating the cost of the single-node attack area;
the multi-node attack cost evaluation module is used for evaluating the cost of a multi-node attack area;
the weak point determining module is used for comparing the attack cost evaluation results and finding out the weak points of the power grid which are easy to be attacked by false data injection;
the false data injection attack region construction module comprises:
a single-node attack area determination unit for determining each attacked node imSingle node attack zone formed for center
Figure FDA00032304171000000310
Comprises the following steps:
Figure FDA00032304171000000311
a multi-node attack area determination unit, configured to determine that the multi-node attack area a is:
Figure FDA00032304171000000312
node set S in multi-node attack area AnodeComprises the following steps:
Figure FDA00032304171000000313
branch set S in multi-node attack area AbranchComprises the following steps:
Figure FDA0003230417100000041
wherein m is the number of the attacked power node, k is the number of the power nodes,
Figure FDA0003230417100000042
to a node imA set of nodes within the region that is central,
Figure FDA0003230417100000043
to a node imSet of branches, set of nodes within a centered area
Figure FDA0003230417100000044
Includes a node imAnd nodes, sets of branches connected thereto
Figure FDA0003230417100000045
Includes a and node imAll the branches connected; i.e. imBelongs to a power node set of gamma ═ i as the center of an attack area1,i2,…,ikThe mth power node in (1);
the single-node attack cost evaluation moduleBlock, in particular for attacking cost H of a single node attack using the following calculation formulaiAnd (4) evaluating, wherein the calculation formula is as follows:
Figure FDA0003230417100000046
in the formula: upsilon isd1Is a single node attack area A taking a power node i as a centeriNode set
Figure FDA0003230417100000047
Number of injected power measurements, ω, at the d1 th nodeb1Is a single node attack area A taking a power node i as a centeriBranch collection
Figure FDA0003230417100000048
Number of power measurements, γ, on branch b1iAttacking region A for a Single nodeiNumber of nodes of medium generator, etaiFor zero number of injection nodes, d1 represents the set
Figure FDA0003230417100000049
The serial number of the middle node ranges from 1 to Ni(ii) a b1 denotes a collection
Figure FDA00032304171000000410
Branch serial number in the range of 1-Bi
Figure FDA00032304171000000411
card () represents the number of elements in the solution set, NiRepresenting a set of nodes
Figure FDA00032304171000000412
Number of electric power nodes in, BiRepresenting sets of branches
Figure FDA00032304171000000413
Branch ofCounting;
the multi-node attack cost evaluation module specifically comprises:
a first evaluation unit, configured to, if there is no connected branch between every two nodes in the attack node set Γ', evaluate the attack cost H during multi-node attack31The calculation formula is as follows:
Figure FDA00032304171000000414
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 represents the node set MS corresponding to the attack area MAnodeThe serial number of the middle node ranges from 1 to N; b2 represents the branch set MS corresponding to the attack area MAbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchThe number of power measurements on the b2 th branch;
a second evaluation unit for, if there are two nodes i and j with connected branches in the attack node set Γ', and the goal of the spurious data injection attack for these two nodes is to increase the state quantity voltage phase angle by c respectivelyiAnd cjIf c isi=cjThen θ'i-θ′j=θij+ci-cj=θij,θ′iAnd θ'jVoltage phase angle values, theta, for nodes i and j, respectively, after a dummy data injection attackiAnd thetajInjecting voltage phase angle values of the nodes i and j before attack for the dummy data respectively; attack cost H during multi-node attack at the moment32The calculation formula is as follows:
Figure FDA0003230417100000051
in the formula: gamma and eta are respectively the number of generator nodes in the multi-node attack area MA (if the generator nodes are non-measuring points)γ is considered to be 0) and the number of zero injection nodes (η is considered to be 0 if the zero injection node is an unmeasured point); d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node;
a third evaluation unit for, if there are two nodes i and j with connected branches in the attack node set Γ', and the goal of the spurious data injection attack for these two nodes is to increase the state quantity voltage phase angle by c respectivelyiAnd cjIf c isi≠cjAt this time, the attack cost H of the multi-node attack is carried out33The calculation formula is as follows:
Figure FDA0003230417100000052
in the formula: gamma and eta are respectively the number of generator nodes and the number of zero injection nodes in the multi-node attack area MA; d2 denotes a set MSnodeThe serial number of the middle node ranges from 1 to N; b2 denotes a set MSbranchThe serial number of the branch circuit ranges from 1 to B; upsilon isd2As a set MSnodeThe number of injected power measurements at the d2 th node; omegab2As a set MSbranchNumber of power measurements on the b-th 2 th branch.
5. The system according to claim 4, wherein the vulnerability determination module is specifically configured to rank the attack cost assessment results of different attack regions from low to high, and compare the results with the set value, and the vulnerability that is lower than the set value is determined to be a vulnerability of the power grid vulnerable to the injection of the dummy data.
CN201910597262.3A 2019-07-04 2019-07-04 False data injection attack cost evaluation method and system Active CN110311915B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910597262.3A CN110311915B (en) 2019-07-04 2019-07-04 False data injection attack cost evaluation method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910597262.3A CN110311915B (en) 2019-07-04 2019-07-04 False data injection attack cost evaluation method and system

Publications (2)

Publication Number Publication Date
CN110311915A CN110311915A (en) 2019-10-08
CN110311915B true CN110311915B (en) 2021-09-28

Family

ID=68079655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910597262.3A Active CN110311915B (en) 2019-07-04 2019-07-04 False data injection attack cost evaluation method and system

Country Status (1)

Country Link
CN (1) CN110311915B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431561B (en) * 2020-03-10 2021-09-28 国电南瑞科技股份有限公司 Power system expected fault set generation method and device considering network attack

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105321050A (en) * 2015-11-24 2016-02-10 西安交通大学 Method for measuring false data injection attack damage to dynamic micro-grid division in smart power grid
CN105429133A (en) * 2015-12-07 2016-03-23 国网智能电网研究院 Information network attack-oriented vulnerability node evaluation method for power grid
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
CN107016236A (en) * 2017-03-23 2017-08-04 新疆电力建设调试所 Power network false data detection method for injection attack based on non-linear measurement equation

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101000193B1 (en) * 2009-01-22 2010-12-10 성균관대학교산학협력단 Routing Path Selection Method For Improving the Detection Power of Statistical Filtering And a Sensor Node for Implementing the Same

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105321050A (en) * 2015-11-24 2016-02-10 西安交通大学 Method for measuring false data injection attack damage to dynamic micro-grid division in smart power grid
CN105429133A (en) * 2015-12-07 2016-03-23 国网智能电网研究院 Information network attack-oriented vulnerability node evaluation method for power grid
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
CN107016236A (en) * 2017-03-23 2017-08-04 新疆电力建设调试所 Power network false data detection method for injection attack based on non-linear measurement equation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
False Data Injection Attacks Against Nonlinear;Md. Ashfaqur Rahman等;《IEEE》;20130725;1-5 *
电力系统局部区域假数据注入攻击研究;代明明;《中国优秀硕士学位论文全文数据库 工程科技Ⅱ辑》;20161115;6-55 *

Also Published As

Publication number Publication date
CN110311915A (en) 2019-10-08

Similar Documents

Publication Publication Date Title
CN108200030A (en) Detection method, system, device and the computer readable storage medium of malicious traffic stream
CN112633649A (en) Power grid multi-attribute important node evaluation and planning method
CN104901971B (en) The method and apparatus that safety analysis is carried out to network behavior
CN110942109A (en) PMU false data injection attack prevention method based on machine learning
CN107241226A (en) Fuzz testing method based on industry control proprietary protocol
CN110177108A (en) A kind of anomaly detection method, device and verifying system
CN109902018A (en) A kind of acquisition methods of intelligent driving system test cases
CN110135166A (en) A kind of detection method and system for the attack of service logic loophole
CN107819790A (en) The recognition methods of attack message and device
CN103914383A (en) Fuzz testing system on basis of multi-swarm collaboration evolution genetic algorithm
CN107026731A (en) A kind of method and device of subscriber authentication
CN110311915B (en) False data injection attack cost evaluation method and system
CN106899595A (en) Imperfect information Network Security Analysis Method and device based on intensified learning
CN110826888A (en) Data integrity attack detection method in power system dynamic state estimation
CN110365625B (en) Internet of things security detection method and device and storage medium
CN106375344A (en) Intelligent grid load integrity attack detection method for cloud storage
CN116545764B (en) Abnormal data detection method, system and equipment of industrial Internet
CN115580426A (en) 5G power service system threat detection method, system, memory and equipment
CN106027554A (en) Hacker tool mining method, device and system
CN104239785A (en) Intrusion detection data classification method based on cloud model
CN116980162A (en) Cloud audit data detection method, device, equipment, medium and program product
CN112884165B (en) Full-flow service migration method and system for federal machine learning
Sun et al. False data injection attacks with local topology information against linear state estimation
CN112367291B (en) Active defense method applied to network attack of power control system
CN117494190A (en) Distributed invisible FDIA detection method for power distribution network considering attack preference and data privacy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant