CN111786977B - Optimal false data injection attack defense method facing network self-triggering model prediction control - Google Patents

Optimal false data injection attack defense method facing network self-triggering model prediction control Download PDF

Info

Publication number
CN111786977B
CN111786977B CN202010574945.XA CN202010574945A CN111786977B CN 111786977 B CN111786977 B CN 111786977B CN 202010574945 A CN202010574945 A CN 202010574945A CN 111786977 B CN111786977 B CN 111786977B
Authority
CN
China
Prior art keywords
attack
optimal
data injection
sampling interval
sampling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010574945.XA
Other languages
Chinese (zh)
Other versions
CN111786977A (en
Inventor
贺宁
马凯
沈超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Architecture and Technology
Original Assignee
Xian University of Architecture and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Architecture and Technology filed Critical Xian University of Architecture and Technology
Priority to CN202010574945.XA priority Critical patent/CN111786977B/en
Publication of CN111786977A publication Critical patent/CN111786977A/en
Application granted granted Critical
Publication of CN111786977B publication Critical patent/CN111786977B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis

Abstract

The invention discloses an optimal false data injection attack method facing to network self-triggering model prediction control, which comprises the following steps: 1) collecting control data and sampling interval data in a network transmission packet; 2) calculating upper bound values of all system state errors before and after the attack under different attack times; 3) and taking the point corresponding to the maximum error upper bound value before and after the attack as the optimal dummy data injection point for attack, and finishing the optimal dummy data injection attack facing the network self-triggering model prediction control.

Description

Optimal false data injection attack defense method oriented to network self-triggering model predictive control
Technical Field
The invention relates to an optimal dummy data injection attack method, in particular to a defense method for optimal dummy data injection attack facing to network self-triggering model prediction control.
Background
With the construction of 5G base stations in China, network control and unmanned technology are becoming a technology with wide application prospects. Just as industrial robots are used on a large scale, they are of great value whether they are working in high-risk environments, or in the process of releasing human labor, or replacing people. However, network control gradually shows a more open trend under the development of artificial intelligence technology, and is no longer limited to the network environment of closed operation in the past. Meanwhile, because a large number of new technologies are applied to network control, the network security problem is more and more concerned by people in an open and interconnected network state, when the network security is threatened, network equipment is down, production interruption causes economic loss, and the life security of human beings is threatened in serious cases.
Among the numerous network attack means, the hidden and destructive characteristics of the false data injection attack make the false data injection attack a hotspot problem in the network attack research. As a typical representative of spoofing attacks, a False Data Injection (FDI) attack utilizes information transmission network bugs, injects False data elaborately designed by an attacker into a sensor or an actuator, changes a sensor measurement value or a controller control instruction, and ensures that a bad value detection system bypassing a detector simultaneously affects the control performance of a physical dynamic process, so that the security threat of the False data injection attack on network control is almost unavoidable.
Considering that an attacker has generally limited available resources, it is certainly impossible to attack all nodes in the system, and only certain nodes can be selected to attack. However, if the node is selected blindly to carry out random attack, the attack effect is influenced, and for the expected attack effect, an attacker is forced to increase the number of the nodes to be attacked, so that more computing resources are used, and the risk of system detection is increased. Furthermore, from the defender's perspective, it may be impractical to protect all control samples given the very limited defense resources. Therefore, the general trend of defenders is to protect as little critical node data as possible while achieving the best defense. Therefore, by analyzing the optimal attack mode of the attacker, the method is helpful for helping the defender to select key points for protection by utilizing the optimal attack mode, so that the safety performance of the network self-triggering model predictive control system is improved.
In summary, an optimal dummy data injection attack algorithm facing to network self-triggered model prediction control is needed to improve attack efficiency and reduce probability of system detection.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a network self-triggering model predictive control-oriented optimal false data injection attack defense method, which realizes quick and optimal false data injection attack, improves attack efficiency and reduces the probability of system detection.
In order to achieve the purpose, the defense method for the optimal false data injection attack facing to the network self-triggering model prediction control comprises the following steps:
1) collecting control data and sampling interval data in a network transmission packet;
2) calculating upper bound values of all system state errors before and after the attack under different attack times;
3) and taking the point corresponding to the maximum upper limit value of the error as an optimal dummy data injection point for attacking, and finishing the optimal dummy data injection attack facing the network self-triggering model prediction control.
The sampling interval in step 1) is
Figure GDA0003682203400000021
Each sampling intervalCorresponding control data is
Figure GDA0003682203400000031
Figure GDA0003682203400000032
Wherein t isl(l is more than or equal to 0) is the trigger time of the self-triggering controller,
Figure GDA0003682203400000033
for the ith sampling interval, the kinematic model of the system is:
Figure GDA0003682203400000034
wherein f (x) and g (x) are non-linear functions that are substantially smooth with respect to x; u is the control data obtained by the self-triggering model predictive controller, x is the state variable, LφAs a dynamic model
Figure GDA0003682203400000035
Has a Lepshiz constant of
Figure GDA0003682203400000036
Figure GDA0003682203400000037
The specific operation of the step 2) is as follows: and calculating the upper bound value of the system state error before and after false data injection to obtain the upper bound value of the difference value before and after attack in each attack mode.
The specific operation of the step 2) is as follows:
21) calculating all values of upper bound of system errors before and after the attack when the number of attack sampling intervals is 1
Figure GDA0003682203400000038
Wherein, the first and the second end of the pipe are connected with each other,
Figure GDA0003682203400000039
wherein i is a dummy data injection point, i is 2,3, …, N-1, N, and N is the number of sampling intervals;
all of
Figure GDA00036822034000000310
Value storage determinant PmaxWhen the number of sampling intervals requiring attack is 1, turning to the step 3), otherwise, turning to the step 22);
22) calculating all values of the upper bound of the error corresponding to the number 2 of the attacked sampling intervals based on all values of the upper bound of the error obtained by the number 1 of the attacking sampling intervals
Figure GDA00036822034000000311
Figure GDA00036822034000000312
Wherein, i, j is a false data injection point; i-2, 3, …, N-2, N-1, j-i +1, i +2, …, N-1, N, j > i, g being the number of consecutive sampling intervals affected by any dummy data injection;
all will be
Figure GDA0003682203400000041
Value storing matrix PmaxWhen the number of sampling intervals requiring attack is 2, turning to the step 3), otherwise, turning to the step 23);
23) setting the number of attack sampling intervals as K which is less than or equal to M<N and M are the maximum required attack sampling interval number, and all values of the upper bound of the error when the attack sampling interval number is K are calculated based on all values of the upper bound of the error when the attack sampling interval number is K-1
Figure GDA0003682203400000042
Wherein
Figure GDA0003682203400000043
Wherein i is 2,3, …, N-K-1, N-K; j ═ i +1, i +2, …, N-K + 1; …, respectively; q ═ i + K-1, i + K, …, N-1, N, and i < j < … < q.
All of
Figure GDA0003682203400000044
Value storing matrix Pmax
The specific operation of the step 3) is as follows:
from matrix PmaxAnd taking the sampling interval corresponding to the maximum value P as the optimal sampling interval to be attacked, calculating the optimal attack point by using the optimal sampling interval to be attacked, and then carrying out false data injection attack by using the optimal attack point.
The invention has the following beneficial effects:
the defense method for the optimal dummy data injection attack facing the network self-triggering model predictive control calculates the upper bound values of all system state errors before and after the attack under different attack times during specific operation, and takes the point corresponding to the maximum upper bound value of the errors before and after the attack as the optimal dummy data injection point for attack, so that the problem of the rapid and optimal dummy data injection attack can be effectively solved, the attack efficiency is improved, the probability of being detected by a system is reduced, the overall performance quality of the attack system is optimized, the online calculated amount and the storage amount of the optimal dummy data injection are greatly reduced, the time is saved, and the efficiency is improved.
Drawings
FIG. 1 is a flow chart of the present invention;
FIG. 2 is a comparison graph of optimal spurious data injection attack simulation curves;
FIG. 3 is a diagram of a predictive control system for a network self-triggering model;
FIG. 4 is a system diagram of a wheeled intelligent robot based on network self-triggering model predictive control;
FIG. 5 is a graph of the effect of attacking a single sample point;
fig. 6 is a graph showing the effect of attacking a plurality of consecutive sampling points.
Detailed Description
The invention is described in further detail below with reference to the accompanying drawings:
referring to fig. 1, the method for defending against optimal false data injection attack facing to network self-triggering model predictive control according to the present invention includes the following steps:
1) collecting control data and sampling interval data in a network transmission packet;
2) calculating upper bound values of system state errors before and after all attacks under different attack times;
3) and taking the point corresponding to the maximum upper limit value of the error as an optimal dummy data injection point for attacking, and finishing the optimal dummy data injection attack facing the network self-triggering model prediction control.
The sampling interval in step 1) is
Figure GDA0003682203400000051
Each sampling interval corresponds to control data of
Figure GDA0003682203400000052
Figure GDA0003682203400000053
Wherein, tl(l is more than or equal to 0) is the triggering time of the self-triggering controller,
Figure GDA0003682203400000054
for the ith sampling interval, the kinematic model of the system is:
Figure GDA0003682203400000061
wherein f (x) and g (x) are non-linear functions that are substantially smooth with respect to x; u is the control data obtained by the self-triggering model predictive controller, x is the state variable, LφAs a kinetic model
Figure GDA0003682203400000062
Has a Lipschitz constant of
Figure GDA0003682203400000063
The specific operation of the step 2) is as follows: and calculating the upper bound value of the system state error before and after false data injection to obtain the difference upper bound value before and after attack in each attack mode.
The specific operation of the step 2) is as follows:
21) calculating all values of upper bound of system errors before and after the attack when the number of attack sampling intervals is 1
Figure GDA0003682203400000064
Wherein, the first and the second end of the pipe are connected with each other,
Figure GDA0003682203400000065
wherein i is a dummy data injection point, i is 2,3, …, N-1, N, and N is the number of sampling intervals;
all will be
Figure GDA0003682203400000066
Value storage into determinant PmaxWhen the sampling interval number of the attack is required to be 1, turning to the step 3), otherwise, turning to the step 22);
22) calculating all values of the upper bound of the error corresponding to the number 2 of the attacked sampling intervals based on all values of the upper bound of the error obtained by the number 1 of the attacking sampling intervals
Figure GDA0003682203400000067
Figure GDA0003682203400000068
Wherein, i, j is a false data injection point; i-2, 3, …, N-2, N-1, j-i +1, i +2, …, N-1, N, j > i, g being the number of consecutive sampling intervals affected by any dummy data injection;
all will be
Figure GDA0003682203400000071
Value storing matrix PmaxWhen the number of sampling intervals requiring attack is 2, turning to the step 3), otherwise, turning to the step 23);
23) setting the number of attack sampling intervals as K which is less than or equal to M<N and M are the maximum required attack sampling interval number, and all values of the upper bound of the error when the attack sampling interval number is K are calculated based on all values of the upper bound of the error when the attack sampling interval number is K-1
Figure GDA0003682203400000072
Wherein
Figure GDA0003682203400000073
Wherein i is 2,3, …, N-K-1, N-K; j ═ i +1, i +2, …, N-K + 1; …; q ═ i + K-1, i + K, …, N-1, N, and i<j<…<q,
Figure GDA0003682203400000074
Figure GDA0003682203400000075
All of
Figure GDA0003682203400000076
Value storing matrix Pmax
The specific operation of the step 3) is as follows:
slave matrix PmaxThe maximum value P is obtained, the sampling interval corresponding to the maximum value P is used as the optimal sampling interval to be attacked, then the optimal sampling interval to be attacked is used for calculating the optimal attack point, and then the optimal attack point is used for carrying out the false data injection attack.
Wherein the content of the first and second substances,
Figure GDA0003682203400000077
k different sampling intervals are included, { i ═ 2,3, …, N-K-1, N-K; j ═ i +1, i +2, …, N-K + 1; …, respectively; q ═ i + K-1, i + K, …, N-1, N }, and i ═ i + K-1, i + K, …, N-1, N }, and<j<…<q, sampling interval of initial attack of
Figure GDA0003682203400000078
The sampling interval of the last attack is
Figure GDA0003682203400000079
To be provided with
Figure GDA00036822034000000710
A calculation is made for the starting value.
Figure GDA00036822034000000711
K-1 different sampling intervals are included, { i ═ 2,3, …, N-K + 1; j ═ i +1, i +2, …, N-K +1, N-K + 2; …, respectively; o ═ i + K-2, i + K-1, …, q-1}, i<j<…<o,
Figure GDA0003682203400000081
Total sum of all
Figure GDA0003682203400000082
A different situation.
The specific process of carrying out the false data injection attack by utilizing the optimal attack point comprises the following steps:
31) attacking a single sampling interval of
Figure GDA0003682203400000083
Will control the data
Figure GDA0003682203400000084
Is changed into
Figure GDA0003682203400000085
Dummy data injection, see fig. 5;
32) when M sampling intervals are attacked, injecting false data into discrete attack points in the M sampling intervals by using the method in the step 31); for a case where M points are successively attacked (i.e., M sampling intervals are successively attacked)
Figure GDA0003682203400000086
All the corresponding control data are changed into
Figure GDA0003682203400000087
Refer to fig. 6.
Example one
Referring to fig. 4, the wheeled intelligent robot system state is represented as χ ═ x, y, θ]TIt is determined from the position [ x, y ] of the vehicle]And the direction θ, u ═ v, ω]TFor the control data, the constraints are
Figure GDA0003682203400000088
Figure GDA0003682203400000089
And is
Figure GDA00036822034000000810
Calculated Lipschitz constant LφAnd normal number LGAre respectively as
Figure GDA00036822034000000811
Figure GDA00036822034000000812
And LG1.0, the stage and termination cost function is represented by F χTQχ+uTRu,Vf=χTχ is given, wherein Q is 0.1I3,R=0.05I2
Figure GDA00036822034000000813
Injecting the optimal false data into a wheel type intelligent robot system for attack application based on network self-triggering model predictive control, selecting a sampling number N equal to 5, and selecting an attack point number M equal to 2 in each data packet, wherein the specific process comprises the following steps:
1) acquiring captured self-triggering control data and a sampling interval;
2) calculating the upper bound of the system state error before and after false data injection to obtain the upper bound of the difference value before and after attack in each attack mode;
the specific operation of the step 2) is as follows:
21) firstly, calculating all values of upper bounds of system errors before and after injection when the number of attack sampling intervals is 1;
if the second sampling interval is attacked, the upper bound value of the system error before and after the dummy data injection
Figure GDA0003682203400000091
Comprises the following steps:
Figure GDA0003682203400000092
if the third sampling interval is attacked, the upper bound value of the system error before and after the false data injection
Figure GDA0003682203400000093
Comprises the following steps:
Figure GDA0003682203400000094
if the fourth sampling interval is attacked, the upper bound value of the system error before and after the dummy data injection at the moment
Figure GDA0003682203400000095
Comprises the following steps:
Figure GDA0003682203400000096
if the fifth sampling interval is attacked, the upper bound value of the system error before and after the dummy data injection at the moment
Figure GDA0003682203400000097
Comprises the following steps:
Figure GDA0003682203400000098
if the number of sampling intervals for the attack required is 1, all will be
Figure GDA0003682203400000099
Value storage determinant Pmax
22) According to the result of the step 21), calculating all values of the upper error bound corresponding to the attack sampling interval number K being 2 based on all values of the upper error bound obtained when the injection times of the false data are 1;
based on the 2 nd sampling interval of the first attack, the sampling interval of the two attacks is obtained as follows: 2 and 3, 2 and 4, 2 and 5, and the analytical expressions are respectively as follows:
attack the 2 nd and 3 rd sampling intervals
Figure GDA0003682203400000101
Attack 2 nd and 4 th sampling intervals
Figure GDA0003682203400000102
Attack the 2 nd and 5 th sampling intervals
Figure GDA0003682203400000103
Based on the first attack as the 3 rd sampling interval, the sampling interval of the two attacks is obtained as follows: 3 and 4, 3 and 5, and the analytical expressions are respectively as follows:
attack the 3 rd and 4 th sampling intervals
Figure GDA0003682203400000104
Attack the 3 rd and 5 th sampling intervals
Figure GDA0003682203400000105
Based on the 4 th sampling interval of the first attack, the sampling interval of the two attacks is obtained as follows: 4 and 5, respectively analyzing the expressions as follows:
Figure GDA0003682203400000106
given the required attack number M-2, the matrix is obtained
Figure GDA0003682203400000107
3) Computing the matrix PmaxThe sampling interval corresponding to the maximum value P is used as the optimal sampling interval to be attacked.
4) And carrying out false data injection attack on the optimal attack point.
For attack 2 and 3 points of false data injection, the method comprises the following steps: will u*(tl* 1)、u*(tl* 2) Modified as u*(tl) (ii) a For attack points 3, 4, u will be*(tl* 2)、u*(tl* 3) Modified as u*(tl* 1) (ii) a For attack points 4 and 5, u is added*(tl* 3)、u*(tl* 4) Modified as u*(tl* 2) (ii) a For attack 2, 4 points, u will be*(tl* 1) Modified as u*(tl) U is to be*(tl* 3) Modified as u*(tl* 2) (ii) a For attack 2, 5 points, u will be*(tl* 1) Modified as u*(tl) Will u*(tl* 4) Modified as u*(tl* 3) (ii) a For attack points 3, 5, u is added*(tl* 2) Modified as u*(tl* 1) U is to be*(tl* 4) Modified as u*(tl* 3);
The invention is used for simulating the wheeled intelligent robot based on the network self-triggering model predictive control, and the result is shown in figure 2, and the attack method is most effective.

Claims (3)

1. A defense method for optimal false data injection attack facing to network self-triggering model predictive control is characterized by comprising the following steps:
1) collecting control data and sampling interval data in a network transmission packet;
2) calculating upper bound values of system state errors before and after all attacks under different attack times;
the specific operation of the step 2) is as follows:
21) calculating all values of upper bound of system errors before and after the attack when the number of attack sampling intervals is 1
Figure FDA0003684678680000011
Wherein the content of the first and second substances,
Figure FDA0003684678680000012
wherein i is a dummy data injection point, i is 2,3, …, N-1, N, and N is the number of sampling intervals;
all will be
Figure FDA0003684678680000013
Value storing matrix PmaxWhen the number of sampling intervals requiring attack is 1, turning to the step 3), otherwise, turning to the step 22);
22) calculating the attacked sampling interval based on all values of the upper bound of the error obtained by the number of the attack sampling intervals being 1Upper bound of error for the number 2
Figure FDA0003684678680000014
Figure FDA0003684678680000015
Wherein, i, j is a false data injection point; i-2, 3, …, N-2, N-1, j-i +1, i +2, …, N-1, N, j > i, g being the number of consecutive sampling intervals affected by any dummy data injection;
all will be
Figure FDA0003684678680000016
Value storing matrix PmaxWhen the number of sampling intervals requiring attack is 2, turning to the step 3), otherwise, turning to the step 23);
23) setting the number of attack sampling intervals as K which is less than or equal to M<N and M are the maximum required attack sampling interval number, and all values of the upper bound of the error when the attack sampling interval number is K are calculated based on all values of the upper bound of the error when the attack sampling interval number is K-1
Figure FDA0003684678680000021
Wherein
Figure FDA0003684678680000022
Wherein i is 2,3, …, N-K-1, N-K; j ═ i +1, i +2, …, N-K + 1; …, respectively; q ═ i + K-1, i + K, …, N-1, N, and i < j < … < q;
all will be
Figure FDA0003684678680000023
Value storing matrix Pmax
3) Taking a point corresponding to the maximum value of the upper bound value of the error as an optimal dummy data injection point for attacking, and finishing the optimal dummy data injection attack facing to the network self-triggering model prediction control;
4) by analyzing the optimal attack mode of the attacker, the defender is helped to select key points for protection by utilizing the optimal attack mode so as to improve the safety performance of the network self-triggering model predictive control system.
2. The method for defending against optimal false data injection attacks based on network self-triggered model predictive control according to claim 1, wherein the sampling interval in step 1) is
Figure FDA0003684678680000024
Each sampling interval corresponds to control data of
Figure FDA0003684678680000025
Wherein t isl(l is more than or equal to 0) is the triggering time of the self-triggering controller,
Figure FDA0003684678680000026
for the ith control interval, the kinematic model of the system is:
Figure FDA0003684678680000027
wherein f (x) and g (x) are non-linear functions that are sufficiently smooth with respect to x; for control data derived by a self-triggering model predictive controller, x is a state variable, LφAs a kinetic model
Figure FDA0003684678680000028
Has a Lipschitz constant of
Figure FDA0003684678680000029
3. The method for defending against optimal spurious data injection attacks based on network self-triggered model predictive control according to claim 1, wherein the specific operation of step 3) is as follows:
from matrix PmaxFinding out the maximum value P, taking the sampling interval corresponding to the maximum value P as the optimal sampling interval to be attacked, then calculating the optimal attack point by using the optimal sampling interval to be attacked, and then carrying out false data injection attack by using the optimal attack point.
CN202010574945.XA 2020-06-22 2020-06-22 Optimal false data injection attack defense method facing network self-triggering model prediction control Active CN111786977B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010574945.XA CN111786977B (en) 2020-06-22 2020-06-22 Optimal false data injection attack defense method facing network self-triggering model prediction control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010574945.XA CN111786977B (en) 2020-06-22 2020-06-22 Optimal false data injection attack defense method facing network self-triggering model prediction control

Publications (2)

Publication Number Publication Date
CN111786977A CN111786977A (en) 2020-10-16
CN111786977B true CN111786977B (en) 2022-07-19

Family

ID=72757075

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010574945.XA Active CN111786977B (en) 2020-06-22 2020-06-22 Optimal false data injection attack defense method facing network self-triggering model prediction control

Country Status (1)

Country Link
CN (1) CN111786977B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113364796B (en) * 2021-06-18 2022-08-02 西安建筑科技大学 Self-triggering model prediction control security defense method and system under FDI attack

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104393588B (en) * 2014-11-04 2016-10-12 电子科技大学 A kind of optimum PMU method for arranging based on least mean-square error
WO2017201409A1 (en) * 2016-05-20 2017-11-23 The Regents Of The University Of Michigan Protecting motion sensors from acoustic injection attack
CN106026089B (en) * 2016-07-13 2018-05-01 武汉大学 A kind of power transmission network false data attack defense method based on protection measuring point
CN107819785B (en) * 2017-11-28 2020-02-18 东南大学 Double-layer defense method for false data injection attack of power system

Also Published As

Publication number Publication date
CN111786977A (en) 2020-10-16

Similar Documents

Publication Publication Date Title
Shen et al. A novel Markov chain based ILC analysis for linear stochastic systems under general data dropouts environments
CN108900542B (en) DDoS attack detection method and device based on LSTM prediction model
Du et al. Stability analysis of token-based wireless networked control systems under deception attacks
CN110196554B (en) Safety consistency control method of multi-agent system
CN111786977B (en) Optimal false data injection attack defense method facing network self-triggering model prediction control
CN105807631B (en) Industry control intrusion detection method and intruding detection system based on PLC emulation
CN110719250B (en) Powerlink industrial control protocol anomaly detection method based on PSO-SVDD
Mocanu et al. Sparse representations of phase-type distributions
Chen et al. Defending malicious attacks in cyber physical systems
Liu et al. Using event-based method to estimate cybersecurity equilibrium
Liu et al. Systematic planning of moving target defence for maximising detection effectiveness against false data injection attacks in smart grid
CN113741198A (en) T-S fuzzy system self-adaptive event trigger state estimation method under random network attack
CN116232765B (en) Abnormal access analysis method and system for industrial control safety system
He et al. Resilient Self-Triggered Model Predictive Control of Discrete-Time Nonlinear Cyberphysical Systems Against False Data Injection Attacks
CN116540665A (en) Multi-unmanned aerial vehicle system safety control method based on unknown input observer
Bi et al. Intrusion detection based on RBF neural network
CN117014182A (en) Malicious traffic detection method and device based on LSTM
CN114006744A (en) LSTM-based power monitoring system network security situation prediction method and system
Liu et al. Event-based model predictive damping control for power systems with cyber-attacks
Niu et al. Optimal defense and control for cyber-physical systems
CN115712894B (en) Load false data injection attack modeling method
CN117544956B (en) Multi-mobile robot safety positioning method based on network communication
Tong et al. A hybrid reliability algorithm using PSO-optimized Kriging model and adaptive importance sampling
Peng Application of convolutional neural network in intrusion detection
CN114055463B (en) Fuzzy sliding mode control method of networked mechanical arm system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant