CN111641595A - Power network security risk assessment method and system - Google Patents

Power network security risk assessment method and system Download PDF

Info

Publication number
CN111641595A
CN111641595A CN202010392394.5A CN202010392394A CN111641595A CN 111641595 A CN111641595 A CN 111641595A CN 202010392394 A CN202010392394 A CN 202010392394A CN 111641595 A CN111641595 A CN 111641595A
Authority
CN
China
Prior art keywords
power network
security risk
constraint
network security
risk assessment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010392394.5A
Other languages
Chinese (zh)
Other versions
CN111641595B (en
Inventor
刘绚
宋宇飞
张波
田建伟
车亮
肖紫东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University
Original Assignee
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University filed Critical Hunan University
Priority to CN202010392394.5A priority Critical patent/CN111641595B/en
Publication of CN111641595A publication Critical patent/CN111641595A/en
Application granted granted Critical
Publication of CN111641595B publication Critical patent/CN111641595B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06393Score-carding, benchmarking or key performance indicator [KPI] analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply
    • G06Q50/40
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Abstract

The invention discloses a method and a system for evaluating the security risk of a power network, wherein a double-layer planning model for evaluating the security risk of the power network is established; obtaining an approximate optimal solution of the power network security risk assessment double-layer planning model by using a constraint and delimitation contraction method; and taking the approximate solution as an initial solution of a hill climbing method, and iteratively obtaining a global optimization risk value of the power network security risk assessment double-layer planning model. The invention adopts the idea of iterative solution of upper-layer planning and lower-layer planning to reduce the computational complexity, has less iteration times, can quickly obtain the approximate solution of the model, and overcomes the defect of low computational efficiency of processing a large-scale power system by using the traditional method. The method limits a plurality of local optimal solutions of the double-layer planning model outside the range of solving the search domain by adopting a constraint and delimitation contraction means, provides an effective initial value for the iterative solution process, enables the final iterative result to approach or be equal to the global optimal solution, and effectively overcomes the defect of low solution precision of the traditional iterative solution algorithm.

Description

Power network security risk assessment method and system
Technical Field
The invention relates to the technical field of information physical security of power systems, in particular to a power network security risk assessment method and system.
Background
In recent years, in order to increase the level of intelligence of an electric power system, information technology and communication technology have been widely used in an electric power network. The high integration of information technology inevitably introduces corresponding cyber-security risks, making the power system measurement data vulnerable to tampering attacks. The accuracy of the measured data is of great importance to the scheduling safety of the power system, and an attacker can destroy the integrity of the collected measured data by injecting malicious data and mislead a scheduler to make wrong decisions so as to cause safety accidents such as line disconnection, load shedding, cascading failure and the like.
Therefore, a power network security risk assessment model facing malicious data attack is urgently needed to be developed from the defense perspective, potential risks are pre-judged, and a reference basis is provided for defense strategies. Mathematically, the power system security risk assessment under network attack can be expressed as a two-tier planning problem.
The most common approach to solving the two-layer planning model is to introduce the Karush-Kuhn-Tucker (KKT) condition. Although the global optimal solution of the model can be obtained by the calculation method based on the KKT, a large amount of additional integer variables and constraints are required to be introduced in the solving process, so that the calculation efficiency is extremely low, and the method is difficult to process a large-scale power system. However, the existing other heuristic methods cannot guarantee the calculation accuracy, for example, a hill climbing method is usually easy to fall into local optimal oscillation, although the calculation efficiency is high, the difference between the obtained final solution and the global optimal solution is possibly large, thereby causing system risk misjudgment. How to rapidly calculate the global optimal network security risk value of the power system is a problem to be solved urgently at present.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a power network security risk method and system aiming at the defects of the prior art, overcome the local optimal solution oscillation phenomenon existing in the prior art, and improve the calculation accuracy and the calculation efficiency of the risk value.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: a power network security risk assessment method comprises the following steps:
1) establishing a power network security risk assessment double-layer planning model;
2) obtaining an approximate optimal solution of the power network security risk assessment double-layer planning model by using a constraint and delimitation contraction method;
3) and taking the approximate solution as an initial solution of a hill climbing method, and iteratively obtaining a global optimization risk value of the power network security risk assessment double-layer planning model.
The method overcomes the local optimal oscillation solving phenomenon existing in the traditional method, achieves the aim of finding the global optimization risk value of the power network security risk assessment model, namely optimizing the risk value, in a short time, and improves the calculation accuracy and the calculation efficiency of the risk value.
In the invention, the expression of the electric power network security risk assessment double-layer planning model is as follows:
maxycTx;
s.t.
Ey≤g;
minxcTx;
s.t.
Ax≤b-By(λ);
wherein, cTx represents a risk indicator of the power network; y represents an attack vector; x represents the power network operating state; a and B are coefficient matrixes corresponding to variables x and y; λ represents the lagrange multiplier; b is a constant matrix of the lower layer constraint;e is a coefficient matrix of the variable y in the upper layer constraint; g is a constant matrix of upper layer constraints.
The invention establishes the power network security risk assessment model comprehensively considering the angles of attackers and defenders, abstracts the model into a Max-min double-layer planning model, can effectively mine the potential network security risk of the system, and has important significance for making a power network security defense strategy.
The specific implementation process of the step 2) comprises the following steps:
i. for the power network security risk assessment double-layer planning model, an initial value of an upper-layer malicious attack vector is given
Figure RE-GDA0002505880650000021
And initializing tight constraint sets
Figure RE-GDA0002505880650000022
For a given upper layer attack vector
Figure RE-GDA0002505880650000023
Obtaining the optimal operation state x of the system corresponding to the bottom optimization problem P3*Lagrange multiplier of
Figure RE-GDA0002505880650000024
The corresponding objective function value is K;
for the current upper layer attack vector
Figure RE-GDA0002505880650000025
Using the optimal operating state x of the system*Calculating the load level of each constraint i from the constraint matrixi
if
Figure RE-GDA0002505880650000026
Defining the ith constraint as a tight constraint and storing the tight constraint in S, otherwise, discarding the tight constraint;
Figure RE-GDA0002505880650000027
is a set constant;
v. updating constraints stored in S for the current iteration process
Figure RE-GDA0002505880650000031
And returning to the step 2) until the objective function value K is not changed any more, at the moment
Figure RE-GDA0002505880650000032
The optimal value of the variable y is the approximate optimal solution.
The bottom optimization problem P3 of the present invention is expressed as:
K=minxcTx;
s.t.
Figure RE-GDA0002505880650000033
wherein, cTx is a system risk indicator, cTIs a correlation coefficient; b is a constant matrix of the lower layer constraint; a and B are coefficient matrixes of lower layer constraint variables x and y respectively.
In the step iv, the step (iii),
Figure RE-GDA0002505880650000034
wherein the content of the first and second substances,
Figure RE-GDA0002505880650000035
Ai、bi、Bithe ith row of coefficient matrices a, B and B, respectively. The step has the technical advantages that a small amount of tight constraints can be screened out, the processing of the optimization problem P4 on all constraints is avoided, compared with the prior art, the number of constraints of the optimization problem is obviously reduced, and the calculation efficiency is improved.
In step 4), updating is performed by solving P4 of the underlying model
Figure RE-GDA0002505880650000036
max∑i∈S(Bi·Δy)·ωi
s.t.
Figure RE-GDA0002505880650000037
Figure RE-GDA0002505880650000038
Figure RE-GDA0002505880650000039
Wherein, BiΔ y represents the load increment of constraint i due to the injected malicious data Δ y, ωiA weight factor for the current constraint i load increment index normalization;
Figure RE-GDA00025058806500000310
represents the Lagrange multiplier obtained from P3; g represents a constant matrix in a constraint that limits the attack vector; solving for P4 to get Δ y, then updating the next iteration
Figure RE-GDA00025058806500000315
The value of (c):
Figure RE-GDA00025058806500000311
and ← denotes assignment. Compared with the prior art, the variable
Figure RE-GDA00025058806500000312
The update of (1) does not need to solve the dual problem of the lower-layer optimization problem P3, does not need the lower-layer optimization problem to satisfy the condition of linear programming, and can be nonlinear and contain discrete variables. Therefore, the method has wider application range.
The specific implementation process of the step 3) of the invention comprises the following steps:
subjecting the product of step v)
Figure RE-GDA00025058806500000314
Giving hill climbing as an iterative initial value(ii) a For the iteration initial value, solving the bottom layer optimization problem to obtain an objective function value K and a dual variable
Figure RE-GDA00025058806500000313
Will duality variable
Figure RE-GDA0002505880650000041
Updates in dual form P5 substituted into the underlying plan
Figure RE-GDA0002505880650000042
And obtaining a corresponding objective function value f;
to be updated
Figure RE-GDA0002505880650000043
Substituting in step vi), repeating steps vi) -viii) until the two objective function values K and f are not increased any more or the absolute value of the difference between K and f is smaller than the set threshold value η, then considering that the system global optimization risk value is obtained, and stopping iteration.
In step vii, the expression of the dual form P5 of the bottom layer plan is:
Figure RE-GDA0002505880650000044
s.t.
Ey≤g。
compared with the prior art, the steps i to v provide an optimal initial value for the iteration of the dual problem, so that the final iteration result can approach or be equal to the global optimal solution, the defect of low calculation precision of the traditional method is overcome, and the calculation precision of the optimal risk value is improved.
x=[PNG×1,JND×1,PLNL×1]T;y=ΔDND×1;cT=[01×NG,11×ND,01×NL];
Figure RE-GDA0002505880650000045
Wherein, N, NG, ND and NL are the number of nodes, generators, loads and lines of the power system respectively, P is the output of the generators and dimensions are NG × 1 and DaDeltaD and J are load data, injected false data and load shedding caused by attack respectively, the dimensionality is ND × 1, PL is line tide, the dimensionality is NL × 1, SF is a transfer factor matrix, the dimensionality is NL × N, KP, KD and KL respectively represent a node-generator, a node-load and a node-line incidence matrix, the dimensionality is N × NG, N × ND, N × NL respectivelymin、PmaxRespectively, the minimum value and the maximum value of P; PLmin、PLmaxRespectively, the minimum and maximum values of PL.
The invention also provides a power network security risk assessment system, which comprises computer equipment; the computer device is programmed or configured to perform the steps of the above-described power network security risk assessment method; or a storage medium of the computer device stores a program for executing the above power network security risk assessment method.
Compared with the prior art, the invention has the beneficial effects that:
(1) aiming at the operation risk of the power system under the threat of network attack, the invention establishes a power network security risk assessment model comprehensively considering the angles of attackers and defenders, and abstracts the model into a Max-min double-layer planning model. The evaluation model can effectively mine potential network security risks of the system, and has important significance for making a security defense strategy of the power network.
(2) The calculation speed is fast: the invention adopts the idea of iterative computation of upper-layer planning and lower-layer planning to reduce the computation complexity, has less iteration times, can quickly obtain the global optimization risk value, and overcomes the defect of low computation efficiency of the traditional method for processing a large-scale power system.
(3) The calculation precision is high: the method limits a plurality of local optimal solutions of the double-layer planning model outside the range of solving the search domain by adopting a constraint and bound contraction method, provides an effective initial value for the iterative computation process, enables the final iterative result to approach or be equal to the global optimization risk value, and effectively overcomes the defect of low computation precision of the traditional method.
Drawings
Fig. 1 is a power network security risk double-layer assessment model established by the invention.
FIG. 2 is a basic schematic diagram of the evaluation model calculation method according to the present invention.
Fig. 3 is a flow chart of an implementation of the present invention.
Detailed Description
The invention provides a double-layer model for power network security risk assessment and a calculation method thereof. The evaluation model calculation method is divided into two stages, and firstly, in the first stage, an approximate optimal solution of the model is obtained through a constraint and delimitation contraction algorithm. And in the second stage, the approximate optimal solution obtained in the first stage is used as an initial value and is given to a hill climbing method for iterative computation of the network security risk value of the system.
Mathematically, the general expression of the risk assessment two-tier optimization model is as follows:
maxycTx (1)
s.t.
Ey≤g (2)
minxcTx (3)
s.t.
Ax≤b-By(λ) (4)
wherein the value of the objective function cTx represents the system risk, the upper variable y represents the injected attack vector, and the lower variable x represents the system running state. Constraint (2) represents the feasible domain of variable y and constraint (4) represents the set of all equality and inequality power flow constraints in the bottom layer. E is the coefficient matrix of the variable y in the upper layer constraint, and g is the constant matrix of the upper layer constraint. A and B are coefficient matrixes of lower-layer constraint variables x and y respectively, and B is a constant matrix of lower-layer constraint. λ represents the corresponding lagrange multiplier of all the equations and inequalities at the bottom. For different system risk indicators cTx, their corresponding coefficients and constant matrices a, B, E, g, B will also be different.
Without loss of generality, the system load shedding under the attack of malicious data is used as a risk assessment index, and the double-layer optimization models (1) to (4) can be expanded into specific forms of (5) to (13):
maxΔD1TJ (5)
s.t.
1TΔD=0 (6)
-τDa≤ΔD≤τDa(7)
minP,J,PL1TJ (8)
s.t.
1TP=1TDa-1TJ (9)
PL=SF·(KP·P-KD(Da-ΔD-J)) (10)
Pmin≤P≤Pmax(11)
0≤J≤Da(12)
PLmin≤PL≤PLmax(13)
from an attacker perspective, the upper layer planning target is to maximize the load shedding amount, and from a defender perspective, the lower layer planning target is to minimize the load shedding amount. The control variable for the upper level plan is Δ D, representing the spurious data injected into the load, DaThe load data is the load data after being tampered. The injected dummy data vector must satisfy two constraints: 1) the sum of all elements of the attack vector must be zero (6); 2) all elements of the attack vector must be limited within a certain range (7), wherein the value of tau is 0-1. The bottom layer problem control variables are the output P of the generator, the shear load J caused by the excessive output of the generator and the line tide PL. The constraint (9) is a power balance equation, and the constraint (10) calculates the line load flow. Constraints (11) - (13) set the upper and lower limits of generator output P, shear load J and line current PL, respectively. SF is a transfer factor matrix, KP, KD and KL are respectively a node-generator, a node-load and a node-line incidence matrix.
Further, assuming that the number of nodes of the tested system is N, the dimensionality of the output P of the generator is NG × 1, and the load data DaThe dimension of the injected dummy data Δ D and the tangent load J is ND × 1, the dimension of the line power flow PL is NL × 1, and the dimension of SF is NL × NThe dimensions of KP, KD and KL are N × NG, N × ND, N × NL respectively, and the variables, coefficients and constant matrices in the generic form can then be expressed as:
x=[PNG×1,JND×1,PNL×1]Ty=ΔDND×1cT=[01×NG,11×ND,01×NL]
Figure RE-GDA0002505880650000071
Figure RE-GDA0002505880650000072
FIG. 2 shows the principle of solving the approximate cyber-security risk value by using the constrained bounding contraction algorithm, in which the closed loop represents a closed loop curve formed by connecting feasible points with equal objective function values, i.e., the same character (α)1,α2,α3,α4) The closed loop curves represented have equal objective function values and increase from the outside to the inside. Therefore, in fig. 2, it is assumed that the central point of the closed curve located at the upper left in the diagram is a local optimal solution, and the central point of the closed curve located at the lower right is a global optimal solution. The left graph shows that for a random initial value, iteration is performed by using a hill climbing method, and the final result is trapped in the marked local optimal solution with a high probability. The optimal solution to the underlying problem is x*There are some constraints that belong to bounded tight constraints. For this part of the constraint, if we update the initial value y to further reduce the value of the right term b-By of the inequality (b is a constant matrix of the underlying planning constraint), then the optimal solution x*These inequality constraints are violated, i.e. the optimal solution x for the new y*Becomes impractical. In other words, the new y is equivalent to adding several constraints to compress the solution search domain of the underlying optimization problem, so that the current local optimal solution is limited to be outside the solution search domain (the area enclosed by the dotted line), and the network risk value c is obtainedTx increases.
Further, to ensure that at the first stage, each iteration is performedNew by generation
Figure RE-GDA0002505880650000073
The objective function is incremented, making the bottom of the two-layer planning model P1:
P1:min cTx (14)
s.t.
Ax≤b-Fy(λ) (15)
further, for a given upper variable y(k)Let the optimal operating state of the system solved by P1 be x*According to the dual theory
λT(b-Fy(k))=cTx*(16)
Let K be the objective function value (system risk value) of P1 in the current iteration, i.e., K ═ cTx*. Then P2 can be formed by introducing a constraint (9) to ensure that the objective function value is incremented each iteration.
P2:min cTx (17)
s.t. constraint (16)
λT(b-Fy)≥K (18)
The invention provides a calculation method for double-layer planning of power network security risk assessment, which is specifically carried out according to the following steps:
step 1: in the execution stage one, for the double-layer planning model for evaluating the security risk of the power network, the initial value of an upper-layer attack vector is given
Figure RE-GDA0002505880650000081
And initializing tight constraint sets
Figure RE-GDA0002505880650000082
Step 2: for a given upper layer attack vector
Figure RE-GDA0002505880650000083
Solving the bottom layer optimization problem P3, and recording the system optimization operation state as x*Lagrange multiplier of
Figure RE-GDA0002505880650000084
The corresponding objective function value is K.
Further, the P3 model is as follows
P3:K=minxcTx (19)
s.t.
Figure RE-GDA0002505880650000085
cTx is a system risk indicator, cTIs the correlation coefficient.
And step 3: for the current upper variable
Figure RE-GDA0002505880650000086
Using the optimal operating state x of the system*Then, the load level of each constraint i is calculated from the constraint matrix (20)i
Figure RE-GDA0002505880650000087
Wherein u isiAnd viRespectively for optimizing the operating state x at the current system*Next, the absolute value of the left term and the right term in each constraint i in equation (20);
Figure RE-GDA0002505880650000088
Ai,biand BiThe ith row of coefficient matrices a, B and B, respectively.
And 4, step 4: and determining a tight constraint set S according to the calculation result of the step 3. If it is not
Figure RE-GDA0002505880650000089
(
Figure RE-GDA00025058806500000810
For a set parameter, say around 0.9), then the ith constraint is defined as a tight constraint stored in S, otherwise the constraint is discardedAnd (4) bundling. Namely:
S=S∪i (23)
the left side of equation (23) is the updated tight constraint set and the right side is the pre-update tight constraint set.
And 5: for the constraints stored in S during the current iteration, the underlying model P4 is solved to update
Figure RE-GDA0002505880650000091
P4:max∑i∈S(Bi·Δy)·ωi(24)
s.t.
Figure RE-GDA0002505880650000092
Figure RE-GDA0002505880650000093
Figure RE-GDA0002505880650000094
Further, BiΔ y represents the load increment of constraint i due to the injected attack vector Δ y, ωiAnd (4) a weight factor for normalizing the current constraint i load increment index.
Figure RE-GDA0002505880650000095
The lagrange multiplier obtained from P3 is shown. g denotes a constant matrix in the constraint that limits the attack vector. Constraints (26) ensure updated attack vectors
Figure RE-GDA0002505880650000096
Still remaining within the set range. Constraints (27) ensure that the objective function produces an increment after each iteration. Get Δ y by solving for P4, then update the next iteration
Figure RE-GDA0002505880650000097
The value of (c):
Figure RE-GDA0002505880650000098
left side of equation (28)
Figure RE-GDA00025058806500000919
For updated values, right side
Figure RE-GDA00025058806500000920
For the pre-update value, equation (28) is expressed by
Figure RE-GDA0002505880650000099
To compress the solution search domain. In the embodiment of the present invention, the first and second substrates,
Figure RE-GDA00025058806500000910
corresponding to the attack vector deltad.
Novel
Figure RE-GDA00025058806500000911
Equivalently, compressing the solution search domain of the underlying optimization problem by adding the constraint in the iteration.
Step 6: in finding out new
Figure RE-GDA00025058806500000912
Then, returning to the step 2, continuously and circularly iterating until the objective function value K is not changed any more, and considering that the objective function value K is changed at the moment
Figure RE-GDA00025058806500000913
Is the best value of the variable y.
And 7: performing the second step, and mixing the result obtained in the step 6
Figure RE-GDA00025058806500000914
And endowing the hill climbing method as an iteration initial value. Initial value for given upper variable
Figure RE-GDA00025058806500000915
Solving P3 to obtain the target function value K and dual variable
Figure RE-GDA00025058806500000916
And 8: then the obtained dual variables are used
Figure RE-GDA00025058806500000917
Updates in dual form P5 substituted into the underlying plan
Figure RE-GDA00025058806500000918
And a corresponding objective function value f is obtained.
Figure RE-GDA0002505880650000101
s.t.
Ey≤g (30)
And step 9: the iteration is continuously updated until when the two objective function values (K and f) are no longer increased, or the difference between K and f is smaller than a set threshold η (e.g., | K-f | < η), it is considered that the global optimization risk value has been obtained and the iteration is stopped.
Examples
In the invention, an IEEE RTS-24 node system is used for testing the established power network security risk assessment model, and the load shedding is selected as a system network security risk quantitative index without loss of generality. And aiming at an IEEE RTS-24 node system, comparing the obtained results by adopting a calculation method based on KKT, a hill climbing method and a method provided by the invention. Comparative results are given in the attached tables 1 to 4.
Table 1: test result based on KKT condition calculation method
Table 2: test result based on hill climbing method
Table 3: test results based on the method proposed by the invention
Table 4: test results based on the proposed method of the invention (different)
Figure RE-GDA0002505880650000102
)
Aiming at the load level in a test system, without loss of generality, 1.0, 1.1, 1.2, 1.3, 1.4 and 1.5 times of reference load is selected as the load level, and the final load shedding amount and the solving time calculated by a model are compared.
Table 1 gives the simulation results of the calculation method based on the KKT condition. The second column gives the global optimal solution for the two-level planning model, and it can be seen that as the load level increases, the amount of shear load increases. In addition, we can see that the calculation method based on the KKT condition is computationally inefficient. For example, a 24-node system with a load level of 1.5 times requires more than 6 minutes of computation time to obtain the final solution. For large-scale power networks, such as IEEE 118 node systems, testing has shown that a typical personal computer takes more than ten hours to obtain a final solution.
TABLE 1 test results based on KKT Condition calculation method
Figure RE-GDA0002505880650000103
Figure RE-GDA0002505880650000111
Further, table 2 shows the simulation results based on the hill climbing method. For an IEEE RTS-24 node system, each sample can obtain a final solution only through one iteration, and the result reflects the rapid calculation advantage of the hill climbing method. The hill climbing method only uses less than 0.1 second to obtain a local optimal solution, and compared with a calculation method based on a KKT condition, the calculation time is shortened by thousands of times. Therefore, the characteristic of high computational efficiency of the hill climbing method is very suitable for being applied to risk assessment of a large-scale power system. However, the local optimal solution obtained by the hill climbing method has a non-negligible gap from the global optimal solution of the calculation method based on the KKT condition. For example, when the load levels are 1.1 and 1.2, the load is zero in hill climbing, and the global optimal solution determined by the calculation method based on the KKT condition is 40.9MW and 182.9MW, respectively. These data with large errors will affect the safety decisions of the dispatcher.
TABLE 2 mountain climbing based test results
Figure RE-GDA0002505880650000112
For the evaluation method proposed by the present invention, first, the threshold for tight constraint i is set to 90%, i.e. the threshold for tight constraint i is set to
Figure RE-GDA0002505880650000114
The simulation results are shown in table 3. Compared with a hill climbing method, most results of the method provided by the invention are closer to the optimal solution. For example, when the load level is 1.1, the hill climbing method cannot find a valid solution, but the solution based on the proposed method of the present invention is 34.61 MW. Taking the load level of 1.2 as an example, the method provided by the invention can obtain a global optimal solution equivalent to a calculation method based on the KKT condition, and only takes 0.124 second. Experimental results show that the method integrates the advantages of the KKT calculation method and the hill climbing method, is superior to the KKT calculation method in solving efficiency, and is superior to the hill climbing method in model solution optimality.
TABLE 3 test results based on the proposed method of the present invention
Figure RE-GDA0002505880650000113
Figure RE-GDA0002505880650000121
It is to be noted that due to the parameters
Figure RE-GDA0002505880650000122
Improper values of (a) may cause K to fall into the same locally optimal solution as the hill-climbing method. From the last two samples of table 3, we can see that the iterative result of finding the initial value (i.e., the value of K) is equal to the final solution of the hill-climbing method. But we can further optimize
Figure RE-GDA0002505880650000123
For example, the test results of different parameters (0.85-0.89) for the 1.4 and 1.5 times load level samples are shown in table 4. It can be seen that when the parameters are chosen to be 0.87 and 0.86, respectively, both samples can find a globally optimal solution. Although the time consumed is also increased, the increased time consumption is negligible compared to the calculation speed of the calculation method based on the KKT condition. On the other hand, although there are also individual samples that do not yield a globally optimal solution, such as samples with load levels of 1.1 and 1.3 times, respectively, these two solutions are very similar to the optimal solution. Therefore, compared with a hill climbing method, the evaluation method provided by the invention has the advantage that the model calculation precision is obviously improved.
TABLE 4 test results based on the proposed method of the invention (variants)
Figure RE-GDA0002505880650000124
)
Figure RE-GDA0002505880650000125
Figure RE-GDA0002505880650000131
In summary, the invention establishes a double-layer planning model for power network security risk assessment aiming at the system network security risk of the power grid after being subjected to network attack, and provides a new rapid calculation method for power network security risk assessment to assess the power network security risk. The method is divided into two stages, a constraint and delimitation contraction algorithm is used for obtaining a model approximate optimal solution in the first stage, then the approximate solution is used as an initial solution of a hill climbing method in the second stage, and the power network safety risk value is obtained through gradual iteration. The invention overcomes the local optimal oscillation solving phenomenon existing in the traditional method and realizes the finding of the global optimal network risk value of the power system in a short time.

Claims (10)

1. A power network security risk assessment method is characterized by comprising the following steps:
1) establishing a power network security risk assessment double-layer planning model;
2) obtaining an approximate optimal solution of the power network security risk assessment double-layer planning model by using a constraint and delimitation contraction method;
3) and taking the approximate solution as an initial solution of a hill climbing method, and iteratively obtaining a global optimization risk value of the power network security risk assessment double-layer planning model.
2. The power network security risk assessment method according to claim 1,
in step 1), the expression of the power network security risk assessment double-layer planning model is as follows:
maxycTx;
s.t.
Ey≤g;
minxcTx;
s.t.
Ax≤b-By;
wherein, cTx represents a risk indicator of the power network; y represents an attack vector; x represents the power network operating state; a and B are coefficient matrixes corresponding to variables x and y; λ represents the lagrange multiplier; b is a constant matrix of the lower layer constraint; e is a coefficient matrix of the variable y in the upper layer constraint; g is a constant matrix of upper layer constraints.
3. The power network security risk assessment method according to claim 1,
the specific implementation process of the step 2) comprises the following steps:
i. for the power network security risk assessment double-layer planning model, an initial value of an upper-layer malicious attack vector is given
Figure FDA0002486288460000011
And initializing tight constraint sets
Figure FDA0002486288460000012
For a given upper layer attack vector
Figure FDA0002486288460000013
Obtaining the optimal operation state x of the system corresponding to the bottom optimization problem P3*Lagrange multiplier of
Figure FDA0002486288460000014
The corresponding objective function value is K;
for the current upper layer attack vector
Figure FDA0002486288460000015
Using the optimal operating state x of the system*Calculating the load level of each constraint i from the constraint matrixi
if
Figure FDA0002486288460000021
Defining the ith constraint as a tight constraint and storing the tight constraint in S, otherwise, discarding the tight constraint;
Figure FDA0002486288460000022
is a set constant;
v. updating constraints stored in S for the current iteration process
Figure FDA0002486288460000023
And returning to the step 2) until the objective function value K is not changed any more, at the moment
Figure FDA0002486288460000024
The optimal value of the variable y is the approximate optimal solution.
4. The power network security risk assessment method according to claim 3,
the bottom layer optimization problem P3 is represented as:
K=minxcTx;
s.t.
Figure FDA0002486288460000025
wherein, cTIs the correlation coefficient of variable x; a and B are coefficient matrixes of constraint variables x and y respectively, and lambda is a Lagrange multiplier constrained by an inequality.
5. The power network security risk assessment method according to claim 3,
in the step iv, the step (iii),
Figure FDA0002486288460000026
wherein the content of the first and second substances,
Figure FDA0002486288460000027
Ai、bi、Bithe ith row of coefficient matrices a, B and B, respectively.
6. The power network security risk assessment method according to claim 3,
in step v, the update is made by solving P4 of the underlying model
Figure FDA0002486288460000028
max∑i∈S(Bi·Δy)·ωi
s.t.
Figure FDA0002486288460000029
Figure FDA00024862884600000210
Figure FDA00024862884600000211
Wherein, BiΔ y represents the load increment of the constraint i caused by the injected malicious data Δ y, ωiA weight factor for the current constraint i load increment index normalization;
Figure FDA00024862884600000212
represents the Lagrange multiplier obtained from P3; g represents a constant matrix in a constraint that limits the attack vector; k is the objective function value of P3; solving for P4 to get Δ y, then updating the next iteration
Figure FDA00024862884600000213
The value of (c):
Figure FDA00024862884600000214
Figure FDA00024862884600000215
and ← denotes assignment.
7. The electric power network security risk assessment method according to any one of claims 3 to 6, wherein the specific implementation process of the step 3) comprises:
subjecting the product of step v)
Figure FDA00024862884600000216
Endowing a hill climbing method as an iteration initial value; for the iteration initial value, solving the bottom layer optimization problem to obtain an objective function value K and a dual variable
Figure FDA0002486288460000031
Will duality variable
Figure FDA0002486288460000032
Updates in dual form P5 substituted into the underlying plan
Figure FDA0002486288460000033
And obtaining a corresponding objective function value f;
to be updated
Figure FDA0002486288460000034
Substituting in step vi), repeating steps vi) -viii) until the two objective function values K and f are not increased any more or the absolute value of the difference between K and f is smaller than the set threshold value η, then considering that the system global optimization risk value is obtained, and stopping iteration.
8. The power network security risk assessment method according to claim 7,
in step vii, the expression of the dual form P5 of the bottom layer plan is:
Figure FDA0002486288460000035
s.t.
Ey≤g。
9. the electrical power network security risk assessment method of claim 2, wherein x ═ PNG×1,JND×1,PLNL×1]T;y=ΔDND×1;cT=[01×NG,11×ND,O1×NL];
Figure FDA0002486288460000036
Wherein, N, NG, ND and NL are the number of nodes, generators, loads and lines of the power system respectively, P is the output of the generators and dimensions are NG × 1 and DaDelta D and J are load data, injected false data and load shedding caused by attack respectively, the dimensionality is ND × 1, PL is line tide, the dimensionality is NL × 1, SF is a transfer factor matrix, the dimensionalities are NL × N, KP, KD and KL respectively represent a node-generator, node-load and node-line associationThe dimensions of the matrix are N × NG, N × ND, N × NL, Pmin、PmaxRespectively, the minimum value and the maximum value of P; PLmin、PLmaxRespectively, the minimum and maximum values of PL.
10. A power network security risk assessment system comprises computer equipment; characterized in that the computer device is programmed or configured to perform the steps of the method for assessing the security risk of an electric power network according to any one of claims 1 to 9; or a storage medium of the computer device stores a program for executing the power network security risk assessment method according to any one of claims 1 to 9.
CN202010392394.5A 2020-05-11 2020-05-11 Power network security risk assessment method and system Active CN111641595B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010392394.5A CN111641595B (en) 2020-05-11 2020-05-11 Power network security risk assessment method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010392394.5A CN111641595B (en) 2020-05-11 2020-05-11 Power network security risk assessment method and system

Publications (2)

Publication Number Publication Date
CN111641595A true CN111641595A (en) 2020-09-08
CN111641595B CN111641595B (en) 2021-04-20

Family

ID=72331964

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010392394.5A Active CN111641595B (en) 2020-05-11 2020-05-11 Power network security risk assessment method and system

Country Status (1)

Country Link
CN (1) CN111641595B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112260989A (en) * 2020-09-16 2021-01-22 湖南大学 Power system and network malicious data attack detection method, system and storage medium
CN113258573A (en) * 2021-05-10 2021-08-13 湖南大学 Power dispatching instruction safety assessment method and system and power flow calculation method and system
CN113283064A (en) * 2021-05-10 2021-08-20 湖南大学 Double-layer evaluation model, system and calculation method for network security risk of electric power system
CN113516357A (en) * 2021-05-10 2021-10-19 湖南大学 Electric power system fragile line evaluation method and system considering cyber attack risk
CN114553517A (en) * 2022-02-14 2022-05-27 北京源堡科技有限公司 Nonlinear weighted network security assessment method, device, equipment and storage medium
CN114553517B (en) * 2022-02-14 2024-05-14 北京源堡科技有限公司 Nonlinear weighted network security assessment method, device, equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104750979A (en) * 2015-03-13 2015-07-01 上海交通大学 Comprehensive risk priority number calculating method for architecture
US20160335223A1 (en) * 2014-06-27 2016-11-17 University Of South Florida Methods and systems for computation of bilevel mixed integer programming problems
CN106845627A (en) * 2017-01-25 2017-06-13 中国银联股份有限公司 A kind of data predication method and device
CN109256225A (en) * 2018-10-30 2019-01-22 中广核工程有限公司 A kind of nuclear power plant containment shell lining defect detecting system, method and executive device
CN110097276A (en) * 2019-04-25 2019-08-06 湖南大学 Power grid multiple risks aggregation of variable evaluation method and system
CN110826841A (en) * 2019-08-31 2020-02-21 华南理工大学 Charging station planning method considering user charging experience and power distribution network operation risk
CN110969284A (en) * 2019-10-29 2020-04-07 国网河南省电力公司经济技术研究院 Double-layer optimized scheduling method for power distribution network
CN111044808A (en) * 2019-11-15 2020-04-21 国网江苏省电力有限公司 Power utilization information acquisition system operation and maintenance quality reliability assessment system and method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160335223A1 (en) * 2014-06-27 2016-11-17 University Of South Florida Methods and systems for computation of bilevel mixed integer programming problems
CN104750979A (en) * 2015-03-13 2015-07-01 上海交通大学 Comprehensive risk priority number calculating method for architecture
CN106845627A (en) * 2017-01-25 2017-06-13 中国银联股份有限公司 A kind of data predication method and device
CN109256225A (en) * 2018-10-30 2019-01-22 中广核工程有限公司 A kind of nuclear power plant containment shell lining defect detecting system, method and executive device
CN110097276A (en) * 2019-04-25 2019-08-06 湖南大学 Power grid multiple risks aggregation of variable evaluation method and system
CN110826841A (en) * 2019-08-31 2020-02-21 华南理工大学 Charging station planning method considering user charging experience and power distribution network operation risk
CN110969284A (en) * 2019-10-29 2020-04-07 国网河南省电力公司经济技术研究院 Double-layer optimized scheduling method for power distribution network
CN111044808A (en) * 2019-11-15 2020-04-21 国网江苏省电力有限公司 Power utilization information acquisition system operation and maintenance quality reliability assessment system and method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
LIANG CHE ETC: "An Intrainterval Security Risk Regarding Regulation Burden Due to Wind", 《IEEE TRANSACTIONS ON POWER SYSTEMS》 *
TAO DING ETC: "A Bilevel Optimization Model for Risk Assessment", 《IEEE TRANSACTIONS ON POWER SYSTEMS,》 *
XUAN LIU ETC: "Revealing the Impact of Multiple Solutions in DCOPF on the Risk", 《IEEE TRANSACTIONS ON POWER SYSTEMS》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112260989A (en) * 2020-09-16 2021-01-22 湖南大学 Power system and network malicious data attack detection method, system and storage medium
CN112260989B (en) * 2020-09-16 2021-07-30 湖南大学 Power system and network malicious data attack detection method, system and storage medium
CN113258573A (en) * 2021-05-10 2021-08-13 湖南大学 Power dispatching instruction safety assessment method and system and power flow calculation method and system
CN113283064A (en) * 2021-05-10 2021-08-20 湖南大学 Double-layer evaluation model, system and calculation method for network security risk of electric power system
CN113516357A (en) * 2021-05-10 2021-10-19 湖南大学 Electric power system fragile line evaluation method and system considering cyber attack risk
CN113283064B (en) * 2021-05-10 2022-04-08 湖南大学 Double-layer evaluation model, system and calculation method for network security risk of electric power system
CN113258573B (en) * 2021-05-10 2022-07-01 湖南大学 Power dispatching instruction safety assessment method and system and power flow calculation method and system
CN113516357B (en) * 2021-05-10 2024-04-19 湖南大学 Electric power system vulnerable line assessment method and system considering network attack risk
CN114553517A (en) * 2022-02-14 2022-05-27 北京源堡科技有限公司 Nonlinear weighted network security assessment method, device, equipment and storage medium
CN114553517B (en) * 2022-02-14 2024-05-14 北京源堡科技有限公司 Nonlinear weighted network security assessment method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN111641595B (en) 2021-04-20

Similar Documents

Publication Publication Date Title
CN111641595B (en) Power network security risk assessment method and system
CN108833416B (en) SCADA system information security risk assessment method and system
CN112491818B (en) Power grid transmission line defense method based on multi-agent deep reinforcement learning
CN111400890A (en) Attack-defense structure-based power grid upgrading method for resisting malicious data attack
Rosay et al. Feed-forward neural network for Network Intrusion Detection
CN113765880A (en) Power system network attack detection method based on space-time correlation
CN114519190A (en) Multi-target network security dynamic evaluation method based on Bayesian network attack graph
Huang et al. Research on transformer fault diagnosis method based on GWO optimized hybrid kernel extreme learning machine
CN114781692A (en) Short-term power load prediction method and device and electronic equipment
CN112651110B (en) Malignant data injection attack defense method based on multi-stage dynamic game
CN111311324A (en) User-commodity preference prediction system and method based on stable neural collaborative filtering
CN111818007B (en) Vulnerability repair income priority evaluation method based on quantum genetic algorithm and electronic device
Chang et al. The general black-box attack method for graph neural networks
Lou et al. Network robustness prediction: Influence of training data distributions
CN108712436B (en) Network space security measurement method based on differential manifold
CN116522747A (en) Two-stage optimized extrusion casting process parameter optimization design method
CN117155594A (en) Block chain self-adaptive detection method, terminal and storage medium for Sybil attack
CN115412328A (en) Attack path tracing and attack source detection method based on machine learning
Subashini et al. Website Phishing Detection of Machine Learning Approach using SMOTE method
Yao et al. Bayesian and stochastic game joint approach for Cross-Layer optimal defensive Decision-Making in industrial Cyber-Physical systems
Rahimian Measuring efficiency in DEA by differential evolution algorithm
CN114139156A (en) Micro-grid information physical system defense method based on game theory
Zhang et al. Hydra: Pipelineable interactive arguments of knowledge for verifiable neural networks
CN117332923B (en) Weighting method and system for netlike index system
CN117234085B (en) Open type numerical control system security and credibility strategy fusion optimization method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant