CN111178684B - Weak path determination method for nuclear facility physical protection system - Google Patents

Weak path determination method for nuclear facility physical protection system Download PDF

Info

Publication number
CN111178684B
CN111178684B CN201911258162.4A CN201911258162A CN111178684B CN 111178684 B CN111178684 B CN 111178684B CN 201911258162 A CN201911258162 A CN 201911258162A CN 111178684 B CN111178684 B CN 111178684B
Authority
CN
China
Prior art keywords
protection system
physical protection
party
delay
detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911258162.4A
Other languages
Chinese (zh)
Other versions
CN111178684A (en
Inventor
温伟伟
程金星
吴友朋
王庆波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
23 Units Of Chinese People's Liberation Army 96901 Force
Original Assignee
23 Units Of Chinese People's Liberation Army 96901 Force
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 23 Units Of Chinese People's Liberation Army 96901 Force filed Critical 23 Units Of Chinese People's Liberation Army 96901 Force
Priority to CN201911258162.4A priority Critical patent/CN111178684B/en
Publication of CN111178684A publication Critical patent/CN111178684A/en
Application granted granted Critical
Publication of CN111178684B publication Critical patent/CN111178684B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06393Score-carding, benchmarking or key performance indicator [KPI] analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E30/00Energy generation of nuclear origin

Landscapes

  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • Game Theory and Decision Science (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Monitoring And Testing Of Nuclear Reactors (AREA)

Abstract

The invention relates to the field of nuclear security of nuclear facilities, in particular to a weak path determining method of a nuclear facility real object protection system. It comprises the following steps: establishing a model of the physical protection system of the nuclear facility, defining parameter indexes of all detection, delay and response functional elements of the physical protection system, describing design benchmark threats of the nuclear facility, and calculating a weak path with the maximum probability of an invading counterpart reaching a protected object by a Monte Carlo simulation method. The invention can evaluate the effectiveness level of the physical protection system by the probability that the opposite side of the weak path reaches the protected object, and can improve the physical protection system aiming at the weak path, so that the physical protection system can meet the physical protection requirement of nuclear facilities. Meanwhile, the analysis of the weak path of the physical protection system can also be pertinently strengthened on the operation and maintenance of the physical protection system and the patrol of personnel.

Description

Weak path determination method for nuclear facility physical protection system
Technical Field
The invention relates to the technical field of nuclear security of nuclear facilities, in particular to a weak path determination method of a nuclear facility real object protection system.
Background
The physical protection system is an important guarantee measure for the safety of nuclear facilities, is used for preventing the damage and the theft of the nuclear facilities and nuclear materials from the other side, and consists of detection, delay and response functional elements. The detection function element detects and alarms the unauthorized behavior of the other side in time, the delay function element delays the invasion of the other side sufficiently, and the response function element intercepts and stops the other side before the other side reaches the protected object in time. The physical protection system is complex in structure and large in system, a design principle of deep defense and balanced protection needs to be provided, if a short protection plate and a weak path exist, the short protection plate and the weak path can be utilized by the opposite side while being in a false state, so that the whole physical protection system fails, and therefore the interception probability and the inhibition probability of the weakest path of the physical protection system are generally used as performance indexes of the whole physical protection system. Therefore, a method for determining the weak path of the physical protection system needs to be researched and established, so that the effectiveness of the whole physical protection system is evaluated, the weak path is upgraded and improved, and the capability of the physical protection system is improved.
Disclosure of Invention
Aiming at the urgent need of ensuring the validity of the physical protection, the invention aims to provide a scientific, efficient, accurate and reliable method for confirming the weak path of the physical protection system.
In order to achieve the purpose, the invention adopts the following technical scheme:
a method for confirming a weak path of a physical protection system comprises the following steps:
s1, building a two-dimensional evaluation model of the physical protection system according to the constitution of the physical protection system of the nuclear facility, wherein the evaluation model is divided into a plurality of areas such as a control area, a protection area, a key area and the like according to the concrete physical protection system, and each area surrounds a protected object from outside to inside;
s2, arranging object protection system detecting, delaying and responding function elements on each layer of protection area, if the other party is to reach the protected object position to damage, the other party must pass through a series of detecting, delaying and responding function elements, and each series of detecting, delaying and responding function elements capable of reaching the protected object are combined into a path;
s3, parameter index definition is carried out on each physical protection system detection, delay and response functional element, wherein the detection functional element defines the detection probability P of the detection functional element under different conditions for different intrusion modesDThe delay elements defining delay times T for different intrusion patternsSThe response function element defines the probability P of successfully sending an alarm to the response force after the intrusion of the other party is detectedRTime T required for catching the other party in response to the forceR
S4, defining the characteristics and the capability of an intrusion counterpart according to the design benchmark threat of the nuclear facility physical protection system or a certain threat type needing to be evaluated;
s5, determining weak links of the real object protection system by adopting a Monte Carlo method, randomly selecting any boundary in the real object protection system as the starting point of the invasion of the other party, describing the characteristics of the other party according to S4, then enabling the other party to randomly pass through the real object protection area and the detection, delay and response functions thereof, wherein the condition that the invasion of the other party fails is that a certain detection element uses P as a detection elementDIs detected with probability and then is responded to by the element with PRThe probability of success informs the response power and the time T of the opposite side passing through the physical protection system after being detectedAAnd a delay time T through the delay elementSThe sum of the time and the time is less than the time for the other party to intercept the other party, otherwise, the other party reaches the protected target object for protectionThe system fails. By simulating a large amount of opposite side intrusion random processes, the path that the opposite side reaches the protected target with the maximum probability can be counted, namely the weak path of the physical protection system.
Preferably, the two-dimensional evaluation model of the material object protection system in step S1 is a multi-layer surrounding graph composed of detection, delay and response functional elements.
Preferably, the different intrusion modes in step S3 should correspond to the features and capabilities of the counterpart described in S4, and the features and capabilities of the counterpart in step S4 should include the intention of the counterpart, the means of doing a crime, the vehicle, the skills of doing a crime, the degree of understanding of the physical protection system, and the like.
Preferably, the different conditions in step S3 include weather conditions, visibility conditions, and the presence of other external disturbance factors.
Due to the adoption of the scheme, the effectiveness level of the physical protection system can be evaluated through the probability that the opposite side of the weak path reaches the protected object, the physical protection system can be improved aiming at the weak path, and finally the physical protection system can meet the physical protection requirement of nuclear facilities; meanwhile, the analysis of the weak path of the physical protection system can also be pertinently strengthened on the operation and maintenance of the physical protection system and the patrol of personnel.
Detailed Description
The following detailed description of embodiments of the invention, but the invention can be practiced in many different ways, as defined and covered by the claims.
The method for confirming the weak path of the nuclear facility physical protection system comprises the following steps:
s1, building a two-dimensional evaluation model of the physical protection system according to the constitution of the physical protection system of the nuclear facility, wherein the evaluation model is divided into a plurality of areas such as a control area, a protection area, an essential area and the like according to the concrete physical protection system, and each area is arranged from the inside to the protected object;
s2, arranging a detection, delay and response function element of the object protection system on each layer of protection area, if the other party is to reach the protected object, the other party must pass through a series of detection, delay and response function elements, and each series of detection, delay and response function elements capable of reaching the protected object are combined into a path;
s3, parameter index definition is carried out on each physical protection system detection, delay and response functional element, wherein the detection functional element defines the detection probability P of the detection functional element under different conditions for different intrusion modesDThe delay elements defining delay times T for different intrusion modesSThe response function element defines the probability P of successfully sending an alarm to the response force after the intrusion of the other party is detectedRTime T required for catching the other party in response to the forceR
S4, defining the characteristics and the capability of an intrusion counterpart according to the design benchmark threat of the nuclear facility physical protection system or a certain threat type needing to be evaluated;
s5, determining the weak link of the real object protection system by adopting a Monte Carlo method, randomly selecting any boundary in the real object protection system as the starting point of the invasion of the other party, describing the characteristics of the other party according to S4, then enabling the other party to randomly pass through the real object protection area and the detection, delay and response functions thereof, wherein the invasion failure condition of the other party is that one detection element uses P as the PDIs detected with probability and then is responded to by the element with PRThe probability of success informs the response power and the time T of the opposite side passing through the physical protection system after being detectedAAnd a delay time T through the delay elementSAnd the sum of the time and the time is less than the time for the response force to intercept the other party, otherwise, the other party fails to reach the protected target object protection system. By simulating a large number of opposite side intrusion random processes, the path that the opposite side reaches the protected target with the maximum probability can be counted, namely the weak path of the physical protection system.
Therefore, the effectiveness level of the physical protection system can be evaluated through the probability that the opposite side of the weak path reaches the protected object, the physical protection system can be improved and perfected aiming at the weak path, and finally the physical protection system can meet the physical protection requirement of nuclear facilities; meanwhile, the analysis of the weak path of the physical protection system can also be pertinently strengthened on the operation and maintenance of the physical protection system and the patrol of personnel.
Further, the two-dimensional evaluation model of the material object protection system in the step S1 is a multi-layer surrounding graph composed of detection, delay and response functional elements; the different intrusion modes in the step S3 correspond to the opposite side characteristics and capabilities described in the step S4, and the different conditions include weather conditions, visibility conditions, existence of other external interference factors, and the like; the characteristics and capabilities of the counterpart in step S4 should include the intention of the counterpart, the means of doing a case, the means of transportation, the skill of doing a case, the degree of understanding of the physical protection system, etc.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by the present specification, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (4)

1. A weak path determination method for a nuclear facility physical protection system is characterized by comprising the following steps: it comprises the following steps:
s1, building a two-dimensional evaluation model of the physical protection system according to the constitution of the physical protection system of the nuclear facility, dividing the evaluation model into a control area, a protection area and a plurality of areas of an essential area according to the concrete physical protection system, and surrounding the protected object from outside to inside in each area;
s2, arranging a detection, delay and response function element of the object protection system on each layer of protection area, if the other party is to reach the protected object, the other party must pass through a series of detection, delay and response function elements, and each series of detection, delay and response function elements capable of reaching the protected object are combined into a path;
s3, parameter index definition is carried out on each physical protection system detection, delay and response functional element, wherein the detection functional element defines the detection probability P of the detection functional element aiming at different intrusion modes under different conditionsDThe delay elements defining delay times T for different intrusion modesSThe response function element defines the probability P of successfully giving an alarm to response force after detecting the invasion of the other partyRTime T required for catching the other party in response to the forceR
S4, defining the characteristics and the capability of an intrusion counterpart according to the design benchmark threat of the nuclear facility physical protection system or a certain threat type needing to be evaluated;
s5, determining the weak link of the real object protection system by adopting a Monte Carlo method, randomly selecting any boundary in the real object protection system as the starting point of the invasion of the other party, describing the characteristics of the other party according to S4, then enabling the other party to randomly pass through the real object protection area and the detection, delay and response functions thereof, wherein the invasion failure condition of the other party is that one detection element uses P as the PDIs detected with probability and then is responded to by the element with PRThe probability of success informs the response power, and the time T of the opposite side passing through the physical protection system after being detectedAAnd a delay time T through the delay elementSThe sum is less than the time T for the response force to intercept the other partyROtherwise, the opposite side fails to reach the protected target object protection system, and the path that the opposite side reaches the protected target with the maximum probability can be counted by simulating a large number of opposite side intrusion random processes, namely the weak path of the object protection system.
2. The method for determining the weak path of the nuclear facility physical protection system according to claim 1, wherein: the two-dimensional evaluation model of the material protection system in step S1 is a multilayer bounding graph composed of detection, delay, and response functional elements.
3. The method for determining the weak path of the nuclear facility physical protection system according to claim 1, wherein: the different intrusion modes in step S3 should correspond to the features and capabilities of the other party described in step S4, and the features and capabilities of the other party in step S4 should include the intention of the other party, the vehicle, the skill of the crime, and the understanding degree of the physical protection system.
4. The method for determining the weak path of the nuclear facility physical protection system according to claim 3, wherein: the different conditions in step S3 include weather conditions, visibility conditions, and the presence of other external disturbance factors.
CN201911258162.4A 2019-12-10 2019-12-10 Weak path determination method for nuclear facility physical protection system Active CN111178684B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911258162.4A CN111178684B (en) 2019-12-10 2019-12-10 Weak path determination method for nuclear facility physical protection system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911258162.4A CN111178684B (en) 2019-12-10 2019-12-10 Weak path determination method for nuclear facility physical protection system

Publications (2)

Publication Number Publication Date
CN111178684A CN111178684A (en) 2020-05-19
CN111178684B true CN111178684B (en) 2022-07-12

Family

ID=70655470

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911258162.4A Active CN111178684B (en) 2019-12-10 2019-12-10 Weak path determination method for nuclear facility physical protection system

Country Status (1)

Country Link
CN (1) CN111178684B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112418544B (en) * 2020-12-01 2024-02-20 中国核电工程有限公司 Physical protection weakness analysis method based on three-dimensional scene
CN113496547A (en) * 2021-06-22 2021-10-12 华南理工大学 Method, device, equipment and medium for identifying weakest path of physical protection system
CN113762606A (en) * 2021-08-23 2021-12-07 阳江核电有限公司 Optimal interception path obtaining method and device based on virtual attack and defense deduction
CN115438463A (en) * 2022-08-02 2022-12-06 国家核安保技术中心 Protection system evaluation method, evaluation device, and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105117526A (en) * 2015-07-31 2015-12-02 深圳市欣横纵数码科技有限公司 Measuring method for risk of physical protection system
US10641585B2 (en) * 2016-03-08 2020-05-05 Raytheon Company System and method for integrated and synchronized planning and response to defeat disparate threats over the threat kill chain with combined cyber, electronic warfare and kinetic effects
CN105825344A (en) * 2016-03-23 2016-08-03 深圳市欣横纵数码科技有限公司 Nuclear power object protection effectiveness quantifying and evaluating method and device
CN109190932B (en) * 2018-08-15 2021-08-10 华南理工大学 Risk monitoring method for key infrastructure physical protection system
CN109598374B (en) * 2018-11-21 2022-08-12 华南理工大学 Heuristic effectiveness analysis method of key facility physical protection system

Also Published As

Publication number Publication date
CN111178684A (en) 2020-05-19

Similar Documents

Publication Publication Date Title
CN111178684B (en) Weak path determination method for nuclear facility physical protection system
CN101523450A (en) A method and system for determining a threat against a border
Wadoud et al. Physical protection evaluation process for nuclear facility via sabotage scenarios
Song et al. Security assessment of process facilities–Intrusion modeling
Oyeyinka et al. Determination of system effectiveness for physical protection systems of a nuclear energy centre
Martz et al. Risk analysis of terrorist attacks
Mohan Ensuring Cyber Security in India's Nuclear Systems
Lee et al. A new security strategy for small medium sized reactor (SMR) plants
CN111125929B (en) Effectiveness evaluation method and system of physical protection system
Lemley et al. Security risk analysis for chemical process facilities
Majeed Physical Protection Systems (PPS) for Nuclear Facilities
O'Brien Physical Protection at Non-Reactor Facilities
Arwui et al. Modeling a Physical Protection System for the 444 TBq 60 CoIrradiation Source at the Center for Applied Radiation Science and Technology, Mafikeng, South Africa.
Echeta et al. PPS Evaluation of An Oil Refinery Using EASI Model.
Edmunds Insider Threat Analysis and Mitigation in Research Reactors
Ek et al. Vulnerability Assessment Approach for Radioactive Materials.
Hoaglund Security Effectiveness Analysis Overview.
Hartwigsen Module 1-Intro to DEPO.
Aragon Nuclear Security Physical Protection System Design.
Klessman et al. Using a risk-based approach to protect high-risk chemical infrastructure
GRIGG THE FUNDAMENTALS OF PHYSICAL PROTECTION MARTIN GRIGG AND JOHANNES H. STERBA INTRODUCTION EARLY civilizations, such as that in the Indus Valley from 3,300 BCE, fortified their cities and citadels with walls and bastions to protect the inner sanctum. ¹ These were intended
Hoaglund Border Security System Integration: Strategy Personnel and Technology.
Matter Protection Against the Insider Threat.
Wyss et al. Risk-Based Decision Approaches for Safeguards & Security Management.
Varnado Basic Physical Protection at a Facility.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant