CN111934917A - Grouping consistency control method of heterogeneous multi-agent system based on trust node - Google Patents

Grouping consistency control method of heterogeneous multi-agent system based on trust node Download PDF

Info

Publication number
CN111934917A
CN111934917A CN202010720218.XA CN202010720218A CN111934917A CN 111934917 A CN111934917 A CN 111934917A CN 202010720218 A CN202010720218 A CN 202010720218A CN 111934917 A CN111934917 A CN 111934917A
Authority
CN
China
Prior art keywords
node
nodes
order
state
representing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010720218.XA
Other languages
Chinese (zh)
Inventor
纪良浩
姜龙淞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202010720218.XA priority Critical patent/CN111934917A/en
Publication of CN111934917A publication Critical patent/CN111934917A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/082Configuration setting characterised by the conditions triggering a change of settings the condition being updates or upgrades of network functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0823Configuration setting characterised by the purposes of a change of settings, e.g. optimising configuration for enhancing reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention relates to the field of multi-agent system control, in particular to a heterogeneous multi-agent system grouping consistency control method based on trust nodes, which comprises the following steps: any agent which performs state convergence receives state values from neighbor agents, and performs descending sorting on the received state values; processing the information value, selectively removing nodes, and using the set R for the removed nodesiIndicating that T is a set of trusted nodes in the node to be removediIndicating that the edge weight of the remaining removed nodes and the node i is set to 0; the position information and the speed information of the normal nodes are obtained according to a kinetic equation, a consistency control protocol is set according to the position information and the speed information of the normal nodes, the normal nodes are processed by adopting the consistency control protocol, and the node grouping consistency in the heterogeneous multi-agent system is realized. The invention expands the system structure into a heterogeneous multi-agent system, and adds informationThe arbitrary node mechanism and grouping enhance the robustness of the multi-agent system.

Description

Grouping consistency control method of heterogeneous multi-agent system based on trust node
Technical Field
The invention relates to the field of multi-agent system control, in particular to a heterogeneous multi-agent system grouping consistency control method based on trust nodes.
Background
From the 1980 s, scientists have generated a great interest in the phenomenon of biological colonization in nature and have attempted to explore and apply the intrinsic laws of these phenomena. Inspired by the intrinsic laws of biological clustering in nature, the concept of an agent is proposed, and a multi-agent system (MASs) is a brand-new distributed computing technology. In recent years, the multi-agent system cooperative control technology is a research hotspot in the fields of robot formation control, distributed sensor networks, unmanned aerial vehicle formation control, artificial intelligence and the like. However, with the increasing complexity of multi-agent system network architecture, the burstiness and the interference of external threats have become a considerable problem, and the external threats greatly affect the state of the system. Therefore, the safety problem of the multi-agent system is necessarily paid more and more attention by researchers, and the system has great practical significance and application value
At present, for a multi-agent system with malicious nodes, topological relations are pure competitive relations, most of the multi-agent systems are homogeneous systems, the system structure is relatively simple, the capacity of processing large-scale complex systems is not achieved, and the requirements of real systems are not met. The security consistency algorithm mostly adopts an attack tolerance algorithm, which allows malicious nodes to exist in the system, and designs a constraint condition to reduce the influence caused by the attack, so that the security consistency of the system is realized finally. However, the conventional security consistency algorithm needs to meet the requirement of higher network connectivity and has fewer malicious nodes to be resisted. Therefore, how to effectively reduce the requirement of network connectivity and face attacks of more malicious nodes becomes the research center of students. In addition, some complex situations exist in the multi-agent system, such as the situation that the state value of the malicious node of the neighbor is beneficial to state updating and the situation that the normal node of the neighbor is not beneficial to state updating; therefore, a constraint condition is needed to judge whether each neighbor information is the optimal information, namely the information is always in the constraint condition range, if so, the information is retained, if not, the information is eliminated, and finally, the state convergence is carried out by a plurality of retained optimal neighbor information. In the state convergence process, the normal node does not need to know the topological structure of the network and judge the type of the neighbor node, and only the optimal information is screened out by a security consistency algorithm to update the state.
Disclosure of Invention
In order to solve the above problems, the present invention provides a method for controlling group consistency of a heterogeneous multi-agent system based on trust nodes, which enables a normal agent in the multi-agent system to resist the attack of a malicious agent existing in the system when the normal agent is attacked by a neighbor node, thereby ensuring that the states of the normal agents are always within a safe range, and finally realizing group convergence consistency. Therefore, the heterogeneous multi-agent can normally update the state.
A heterogeneous multi-agent system grouping consistency control method based on trust nodes comprises the following steps:
in the heterogeneous multi-agent system, any agent which performs state convergence receives state values from neighbor agents, and performs descending sorting on the received state values to obtain a neighbor agent state value sequence of any agent, wherein the state value of one node comprises position information and speed information of the node;
processing the state value sequence by information value, selectively removing nodes, and using the removed nodes as set RiIndicating that T is a set of trusted nodes in the node to be removediIndicating that the edge weight of the remaining removed nodes and the node i is set to 0;
acquiring position information and speed information of a normal node according to a kinetic equation, setting a consistency control protocol according to the position information and the speed information of the normal node, and processing the normal node by adopting the consistency control protocol to realize the consistency of node grouping in the heterogeneous multi-agent system;
wherein a node represents an agent.
Further, the information value processing includes: if the state values of at least F nodes exist in the neighbor nodes of the node i, the state values are strictly larger than the self state value x of the node ii(k) Removing the first F nodes in the sequence, if the state value of less than F nodes is strictly greater than xi(k) To make these state values larger than xi(k) All the nodes of (2) are removed; likewise, if there are at least F nodes whose state values are strictly less than the self state value x of node ii(k) Removing the last F nodes in the sequence, if the state values of less than F nodes are strictly less than xi(k) Setting these state values to be less than xi(k) All the nodes of (2) are removed;
wherein the information value processing is based on the following assumptions: in the heterogeneous multi-agent system, the number of hostile nodes in the neighbor node set of any node is at most F.
Further, the heterogeneous multi-agent system comprises a first-order agent and a second-order agent, the state value of the first-order agent comprises position information, and the state value of the second-order agent comprises position information and speed information.
Further, the nodes in the heterogeneous multi-agent system topology are divided into three groups, which are: the system comprises normal nodes, malicious nodes and trust nodes, wherein the normal nodes update states according to a safety consistency protocol set by the system; the malicious nodes are screened out in an information value processing mode; the setting mode of the trust node is as follows: and randomly selecting nodes from the heterogeneous multi-agent system as trust nodes, wherein the number of the trust nodes is self-defined.
Further, the normal nodes directly or indirectly connected with the trust node have the function of the trust node, that is, the ability of resisting the attack from the malicious node.
Further, the consistency control protocol comprises:
Figure BDA0002599692410000031
wherein u isi(k) Consistency control protocol, u, representing first order nodesl(k) Consistency control protocol, N, representing a second order nodeSiAnd NDiRespectively representing the relationship of first-order nodes between the same group and different groups, NSlAnd NDlRespectively representing the relationship of second-order nodes between the same group and different groups, xij(k) Representing the information received by node i from the neighbor node j at time k, xi(k) Representing a first-order node self-state value, xlj(k) Representing the information received by node l from the neighbor node j at time k, xl(k) Representing a second order nodeSelf state, aijRepresents a first order node edge weight, and aij≥0,
Figure BDA0002599692410000032
aljRepresenting a second-order node edge weight, alpha being a scalar greater than zero, vi(k) Representing a second order velocity state value, σ1、σ2Respectively representing a first order node set and a second order node set.
Further, the kinetic equation of the system includes:
Figure BDA0002599692410000041
wherein x isl(k +1) represents a second-order node state update value, xl(k) Representing the second order node state value, T representing the sampling period, vl(k) Representing a second order node velocity state value, ul(k) Consistency control protocol, v, representing a second order nodel(k +1) represents the second-order node velocity state update value, l represents the second-order node, σ represents the second-order node1N + m denotes a second-order node set, σ 21,2, n represents a first-order node set, n represents the total number of first-order nodes, m represents the total number of second-order nodes, and x represents a node set of the first-order nodesi(k +1) represents a first order node state update value, xi(k) Representing a first order node state value, ui(k) The consistency control protocol of a first order node is shown, and i represents a first order node.
The invention has the beneficial effects that:
the invention designs a cooperative and competitive topological relation for the multi-agent system with malicious node attack, expands the system structure into a heterogeneous multi-agent system, adds a trust node mechanism and groups, and enhances the robustness of the multi-agent system. By designing a reasonable security algorithm, the normal intelligent agent removes the malicious neighbors and reserves the optimal information during state updating, and the state updating is carried out by the reserved optimal information. Compared with the existing safety consistency algorithm, the method has the advantages that the system robustness is improved, the normal node topology connectivity is reduced, the control cost is saved, and the complex safety requirements in real life can be better met.
Drawings
The present invention will be described in further detail with reference to the accompanying drawings and specific embodiments.
FIG. 1 is a multi-agent system topology diagram of an embodiment;
FIG. 2 is a state evolution graph of each node under attack of a malicious node when a trust node is set in the embodiment of the present invention;
fig. 3 is a state evolution graph of each node under attack of a malicious node when a trusted node is not set in the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
A heterogeneous multi-agent system grouping consistency control method based on trust nodes comprises the following steps:
s1, in the multi-agent system, any agent for state convergence receives the state values from the neighbor agents, and carries out descending sorting on the received state values to obtain the neighbor agent state value sequence of any agent, wherein the state value of a node comprises the position information and the speed information of the node;
s2, processing the information value of the state value sequence, selectively removing nodes, and using the set R for the removed nodesiIndicating that T is a set of trusted nodes in the node to be removediIndicating that the edge weights of the remaining removed nodes and node i are set to 0.
The information value processing includes: if there are at least F node states in the neighbor nodes of node iThe state value is strictly greater than the self state value x of the node ii(k) Then the first F nodes in the sequence are removed, if the state values of less than F nodes are strictly greater than xi(k) Then the state values are made larger than xi(k) All the nodes of (2) are removed; likewise, if there are at least F nodes whose state values are strictly less than the self state value x of node ii(k) Removing the last F nodes in the sequence, if the state values of less than F nodes are strictly less than xi(k) Then the state values are made smaller than xi(k) All nodes of (2) are removed.
And the nodes removed by adopting the constraint condition may have a trust node, and the role of the trust node is still considered when the state is updated. Set R for all removed nodesiIndicating that T is a set of trusted nodes in the node to be removediIs represented by the set RiThe remaining removed nodes in the set R are regarded as malicious nodesiThe edge weights of the removed nodes and the node i in the multi-agent system are set to be 0, and then the malicious nodes in the multi-agent system can be removed.
S3, obtaining the position information and the speed information of the normal nodes according to the dynamic equation of the multi-agent system, setting a consistency control protocol according to the position information and the speed information of the normal nodes, and processing the normal nodes by adopting the consistency control protocol to realize the consistency of the node grouping in the multi-agent system.
The kinetic equations for a multi-agent system include:
Figure BDA0002599692410000061
wherein x isl(k +1) represents a second-order node state update value, xl(k) Representing the second order node state value, T representing the sampling period, vl(k) Representing a second order node velocity state value, ul(k) Denotes a second-order node control protocol, vl(k +1) represents the second-order node velocity state update value, l represents a second-order node, σ represents the second-order node1N + m denotes a second-order node set, σ 21, 2.. n } representsA first order node set, wherein n represents the total number of first order nodes, m represents the total number of second order nodes, and xi(k +1) represents a first order node state update value, xi(k) Representing a first order node state value, ui(k) A first order node control protocol is shown and i represents a first order node.
The consistency control protocol of the first-order node in the multi-agent system is as follows:
Figure BDA0002599692410000062
wherein u isi(k) Consistency control protocol, N, representing first order nodesiSet of all neighbour nodes, R, representing first order nodesiSet N of all neighbor nodes representing first order nodesiOf the set of removed nodes is removed,irepresenting a removed node set RiSet of trusted nodes, aijRepresents a first order node edge weight, and aij≥0,
Figure BDA0002599692410000063
aljRepresenting the second order node edge weight, xij(k) Representing the information received by node i from the neighbor node j at time k, xi(k) Representing the state value of the first-order node itself, alpha being a scalar greater than zero, vi(k) Representing the second order velocity state value, i representing one first order node, and n representing the total number of first order nodes.
The consistency control protocol of the second-order node in the multi-agent system is as follows:
Figure BDA0002599692410000064
wherein u isl(k) Consistency control protocol, N, representing a second order nodelSet of all neighbor nodes, R, representing second order nodeslSet of all neighbor nodes N representing second order nodeslOf the set of removed nodes is removed,lrepresenting a removed node set RlOf intermediate trust nodesSet, xlj(k) Representing the information received by node l from the neighbor node j at time k, xl(k) Representing the state of the second-order node itself, aljRepresents a second-order node edge weight, and alj≥0,
Figure BDA0002599692410000071
aljRepresenting the second order node edge weight, and m representing the total number of second order nodes.
The safety consistency of the invention is expressed in that when the heterogeneous multi-agent system meets the following two conditions, the system achieves the safety consistency, and all the agents are in the same state. Namely, the following conditions are satisfied:
1. consistency over time, all normal nodes in the multi-agent system eventually reach a consistent state, i.e., there is a constant c ∈ R, when k → ∞, satisfy | xij(K)-xi(k)|=0,|xlj(K)-xl(k) 0 and vi(k) 0, k denotes time, xij(K) Representing the information received by node i from the neighbor node j at time k, xi(k) Representing a first order node state value, xlj(K) Representing the information received by node l from the neighbor node j at time k, xl(k) Representing a second order node state value.
2. Effectiveness: the state quantity of all normal nodes in the system is always limited within a safety interval formed by the initial state. The traditional isomorphic multi-agent system only comprises first-order nodes, and the safety interval of the isomorphic multi-agent system is directly determined by the maximum value and the minimum value of the initial values of normal nodes in the system. Therefore, the safety interval of the heterogeneous multi-agent system is determined by the absolute value of the maximum value of the normal node state in the system at the initial moment.
The above condition is also called as a safety condition of the multi-agent system, and requires that the states of all normal nodes are in a designated safety interval at any time, and the safety interval is determined by the minimum value and the maximum value of all normal nodes at the initial time in the multi-agent system. Unlike a homogeneous system including only first-order agents, the heterogeneous multi-agent system of the present invention includes, in addition to the first-order agents, second-order agents, the first-order agents including position information, and the second-order agents including position information and speed information, and thus, in the heterogeneous multi-agent system, the maximum value and the minimum value of an agent in an initial state are determined by position information of all normal nodes and speed information of second-order nodes, that is: the safety interval is determined by the position information of each normal agent and the speed information of the second-order agent in the heterogeneous multi-agent system.
This embodiment considers a multi-agent system consisting of n + m agent individuals, and the relationship topology of the multi-agent system can be represented by an undirected weighted graph G ═ (v,), each agent serving as a node of the undirected weighted graph G ═ v, where v ═ 1, 2.
Figure BDA0002599692410000081
Representing the set of edges. In the undirected weighted graph G, the information passed between node i and node j is identical to the information passed between node j and node i, i.e., (i, j) ═ j, i. Adjacency matrix for connection between two nodes in undirected weighted graph G
Figure BDA0002599692410000082
Is represented by matrix elements aijIs the connection weight of the node i and the node j, if the connection exists between the node i and the node j, the connection weight is the weight of the connection between the node i and the node j
Figure BDA0002599692410000083
Gamma > 0 is a fixed lower bound; if there is no connection between node i and node j, then aij0. Provision of aij0, namely the node in the graph has no self-loop, the node connected with the node i is a neighbor node of the node i, and the set N is used by the neighbor node of the node iiAnd { j ∈ v (i, j) ∈ } is expressed.
The heterogeneous intelligent system model consists of first-order nodes and second-order nodes. In the heterogeneous intelligent system model, the first-order node set is sigma2A second-order node set is a sum σ ═ 1,21As another example, the node may be a node that is a node of the first order, or a node that is a node of the second order. The heterogeneous multi-agent system comprises normal nodes, malicious nodes and trust nodes, wherein the normal nodes completely update states according to a consistency control protocol designed by the system. The enemy node cannot normally work due to hijack of an attacker, even sends false information to the normal node to disturb the system to reach a consistent state, and is not controlled by the consistency control protocol, so the enemy node needs to be screened out before updating the system state to avoid the negative influence of the enemy node on the consistency of the whole system. The attack modes of the enemy node include attack stopping attack, collusion attack, Byzantine attack and the like, wherein the Byzantine attack is the most destructive attack mode, the node with the Byzantine attack mode is called a Byzantine node, the node is not limited by a system consistency control protocol, the state of the node can be changed at will, and different information is sent to the neighbor node at the same time. The enemy node mentioned in the invention is not restricted by the consistency control protocol, but the information sent to the neighbor node by one enemy node at the same time is the same. The trust nodes are randomly designated nodes in the heterogeneous multi-agent system, the number of the trust nodes is self-defined, and the trust nodes have the function of improving the redundancy of information exchange among the nodes in the network under the condition that no additional communication edge is required to be added, so that the intrusion tolerance of the network topology is improved. After the trust node is introduced, if two nodes which are not adjacent originally are respectively connected with one trust node or a trust node path exists between the two nodes, a virtual path is formed between the two nodes. A trusted node path means that all nodes in a path are trusted nodes.
Considering the limit of attack capability of an attacker, the deployment range of the hostile node is assumed as follows:
assuming that the number of hostile nodes in the neighbor node set of any node in the 1 heterogeneous multi-agent system is at most F, the deployment mode of the attack nodes is generally called as an F-local (F-local) attack model.
To ensure that the present invention satisfies the consistency conditions of heterogeneous multi-agent systems, it is demonstrated below that it comprises:
when enemy nodes exist in the heterogeneous multi-agent system, firstly, serial numbers are arranged on all nodes in the multi-agent system to group, and all nodes in the system are divided into a first-order normal node set, a second-order normal node set, a trust node and a malicious node set. Specifically, let m be1Each node is a second-order normal node, and M is used for node set of the second-order normal nodess=[1,...,m1]Is represented by the m1+1 nodes to m2Each node is a first-order normal node, and M is used for node set of the first-order normal nodesf=[m1+1,...,m2]And (3) representing that the rest nodes are malicious nodes, wherein the malicious nodes comprise first-order nodes and second-order nodes, and the node set of the malicious nodes is N ═ m2+1,...,m]And (4) showing. It should be noted that the node is numbered for convenience of description only, and all nodes in the real system only receive the state values of the neighbors, and the state values do not contain any sequence number information.
The vector representation of the state quantities of the nodes in the heterogeneous multi-agent system is as follows:
the position vector of the node is: x (k) ═ x1(k),...,xm1(k),...,xm2(k),...,xm(k)]T
The velocity vector of the normal second-order node is: v (k) ═ v1(k),...,vm1(k)]T
The vector of the control inputs to the second order node is: u. ofs(k)=[u1(k),...,um1(k)]T
The vector of the control inputs to the first order nodes is: u. off(k)=[vm1+1(k),...,vm2(k)]T
Wherein x ism1(k) Represents the second-order normal node m1Position at time k, xm2(k) Represents a first-order normal node m2Position at time k, xm(k) Represents the position of the malicious node m at time k, vm1(k) Represents the second-order normal node m1Velocity at time k, um1(k) Represents the second-order normal node m1Control input at time k, vm1+1(k) Represents the control input, v, of the first-order normal node m1+1 at time km2(k) Represents a first-order normal node m2Control input at time k.
The initial conditions of the heterogeneous multi-agent system are as follows:
X(0)=[x1(0),x2(0),...,xm(0)]T
v(0)=[v1(0),v2(0),...,vm1(0)]T
where X (0) represents a position vector of all nodes at the initial time k equal to 0, and v (0) represents a velocity vector of a second-order node at the initial time k equal to 0.
For ease of labeling, the initial conditions do not take into account the velocity state of the second order node in the hostile node. Based on the vector form of each state quantity, the dynamic equation of the second-order intelligent system can be represented by the following matrix form:
Figure BDA0002599692410000101
v(k+1)=v(k)+Tus(k)
wherein, Xs(k +1) represents the location state update value of the second-order node at the time k +1, Xs(k)=[x1(k),...,xm1(k)]Represents the position vector of the second-order node at the moment k, T represents the sampling period, v (k) represents the speed state value of the second-order node at the moment k, v (k +1) represents the speed state value of the second-order node at the moment k +1, us(k) Representing a second order node state control protocol and s representing location state information.
Likewise, the dynamic equations of a first-order agent may be represented in the form of a matrix as follows:
Xf(k+1)=Xf(k)+Tuf(k)
wherein Xf(k)=[xm1+1(k),...,xm2(k)]TRepresenting the position vector of the first-order node at time k, Xf(k +1) represents the position state update value of the first order node at the time k, and the control input u of the second order node and the first order nodes(k) And uf(k) The matrix form of (a) is as follows:
us(k)=-αv(k)-Ls(k)X(k)
Figure BDA0002599692410000111
when the nodes are in different groups, the matrix form of the control inputs is as follows:
us(k)=-αv(k)-Ls(k)X(k)
uf(k)=-(Lf1(k)X(k)-Lf2(k)X(k))
wherein the content of the first and second substances,
Figure BDA0002599692410000112
a matrix of laplacian is represented,
Figure BDA0002599692410000113
then the Laplace matrix L (k) m is represented1To m2A row element.
A matrix expression in the form of a closed loop of a second-order intelligent system can be obtained:
Figure BDA0002599692410000114
v(k+1)=(1-αT)v(k)-TLs(k)X(k)
wherein, Xs(k +1) represents the location state update value of the second-order node at the time k +1, Im1Represents the first m in the Laplace matrix L (k)1Line element, Ls(k) Represents the Laplace matrix L (k) m1The elements of the row, X (k) represents the position vector of the node at time k,α represents a scalar quantity greater than zero, v (k) represents the velocity state value of the second-order node at time k, and v (k +1) represents the velocity state value of the second-order node at time k + 1.
When the neighbor node set contains different groups of nodes, a matrix expression in a first-order intelligent system closed-loop form can be obtained:
Figure BDA0002599692410000115
wherein the content of the first and second substances,
Figure BDA0002599692410000116
denotes the m-th in the Laplace matrix L (k)1To m2Line element, Lf1(k) Denotes the m-th in the Laplace matrix L (k)1To m2The same group element in a row, Lf2(k) Denotes the m-th in the Laplace matrix L (k)1To m2Different group elements in the row.
Suppose 2 in a second-order intelligent system, the parameter design of α and T satisfies the following condition:
Figure BDA0002599692410000117
at any time k > 1, the position state matrix form of the second-order normal agent in the system can be expressed as:
Figure BDA0002599692410000118
wherein phi is1Indicating the position state of the first-order normal agent, phi2The position state of the second-order normal agent neighbor is represented, and the expressions are respectively as follows:
Figure BDA0002599692410000121
Figure BDA0002599692410000122
from the assumption of the relationship between α and T in 2 and the property that the sum of the elements in each row of the laplacian matrix is 0, we can know that each element therein is a non-negative element and the sum of the elements in each row is 1. When k > -, 1, the following relation can be obtained according to the updating formula of the second-order agent speed state:
v(k)-(1-αT)v(k-1)=-TLs(k-1)X(k-1)
according to the updating equation of the second-order intelligent position state, the following calculation is carried out:
Figure BDA0002599692410000123
finishing to obtain:
Figure BDA0002599692410000124
the updated state values of the second-order nodes in the system are convex combinations formed by the state values of all the nodes at the current moment and the last moment. Coefficient matrix [0I(m2-m1)0]-TLf(k) The sum of the elements in each row is 1, and a convex combination of the first-order node state update values which are all the node state values at the current moment can be obtained.
A safety interval S of validity condition, which is determined by the initial states of position and speed of all normal nodes, as follows:
Figure BDA0002599692410000125
the superscript N represents a normal node, the normal node comprises a first-order node and a second-order node, and v (0) represents a speed initial state set of the normal second-order node. The maximum position state M (k) and the minimum position state m (k) of all normal nodes in the system at the time k are respectively as follows:
M(k):=maxxi(k)
m(k):=minxi(k)
the following two variables are defined:
Figure BDA0002599692410000131
m(k):=min(m(k),m(k-1))
wherein the content of the first and second substances,
Figure BDA0002599692410000132
represents the maximum position state in the k time and the k-1 time, is a monotone non-increasing function,m(k) the minimum position state in the time k and the time k-1 is expressed as a monotone non-decreasing function, and the symbol ": means" defined as ", and the newly defined symbol on the right is defined to express the function on the left.
First, the system is proven to meet the validity conditions in the security consistency definition. At the initial time, i.e. when k is 0, the position state quantity x of the normal nodei(0) The condition is obviously satisfied. State value X of position information after updating all second-order normal node statess(1):
Figure BDA0002599692410000133
The state value X of the position information after the state of all the first-order normal nodes is updated can be knownf(1):
Xf(1)=([0I(m2-m1)0]-TLf(0))X(0)
Xf(1)=([0I(m2-m1)0]-TLf1(0)+TLf2(0))X(k)
And the second-order normal node updates the state mainly based on the position state information of the neighbor node and the speed state information of the neighbor node. At this time, the speed state quantity of the malicious attack node does not influence the state updating of the second-order normal node. If the enemy node exists in the neighbor nodes and the position state value of the enemy node is in the interval [ minxi(0),maxxi(0)]In addition, then the hostile node is in controlThe algorithm is removed when it runs to step 2. The assumption 1 shows that F hostile nodes exist in the neighbor nodes at most, and the algorithm always removes partial nodes with extreme values in the execution process. And a matrix
Figure BDA0002599692410000134
The sum of the elements of each row is 1, indicating a vector
Figure BDA0002599692410000141
Is that a value falls in the interval [ minx ]i(0),maxxi(0)]The convex combination of the state values of each node in the inner table, thereby obtaining xi(1)∈S,i∈Ns. Similarly, if the size of a first order node's neighbor node value exceeds the interval [ minxi(0),maxxi(0)]Then the values of these neighbor nodes are removed when the algorithm performs step 2, ensuring the matrix 0I(m2-m1)0]-TLf(0) The sum of each row of elements is 1. Thus, the position state of the first-order normal node is the convex combination of all the nodes, and x is indicatedi(1)∈S,i∈Nf
It is to be noted here that the above-mentioned,
Figure BDA0002599692410000142
andm(k) a monotone non-increasing function and a monotone non-decreasing function, respectively. First, it proves
Figure BDA0002599692410000143
Is a non-increasing function over time. Knowing the position state x of the second-order node i at time ki(k) Is a convex combination of all elements in X (k-1) and X (k-2), thus having Xi(k) Max (M (k-1), M (k-2)). At the same time, the position state x of the first-order node j in the time k is consideredj(k) Is a convex combination of all elements in X (k-1), thus having Xj(k) Less than or equal to M (k-1). Combining both known M (k). ltoreq.max (M (k-1), M (k-2)), the following relationship can be obtained:
Figure BDA0002599692410000144
the above-described process shows that,
Figure BDA0002599692410000145
as a non-increasing function over time, and similarly, may provem(k) Is a non-decreasing function over time. Then according to
Figure BDA0002599692410000146
Andm(k) monotonicity of (2), x can be obtainedi(k) And e is S, i is N, namely the validity of the system is proved. Next, the system is certified to satisfy the consistency conditions in the security consistency definition. According to the theory of monotonic convergence,
Figure BDA0002599692410000147
andm(k) there are respectively a limited upper bound and a limited lower bound, with M*To represent
Figure BDA0002599692410000148
A limited upper bound of (1), in m*To representm(k) A limited lower bound. To prove that a normal node can reach a consistent state in the location state space, the system must then satisfy M*=m*. Here we use a counter-syndrome method. Suppose M*>m*Beta is a matrix phi12]And matrix [0I(m2-m1)0]-TLf(0) The minimum coefficient of all elements in (c). > 0 and0> 0 are small enough so that:
Figure BDA0002599692410000149
hypothetical sequencelThere is the following relationship:
l=βl-1-(1-β),l=1,2,...,m2
it can be seen that there is 0 < "for all ll+1lAll can be knownlAre all positive numbers, so the following relationship can be derived:
Figure BDA0002599692410000151
from the above formula, it can be seen that
Figure BDA0002599692410000158
Is greater than zero.
Due to the fact that
Figure BDA0002599692410000152
Andm(k) are all convergence functions, then there must be one kSo that any k is more than or equal to kIs provided with
Figure BDA0002599692410000153
Andm(k)>m*binding sequencelGiven the following two sets:
XM(k+l,l)={j∈v:xj(k+l)>M*-l}
Xm(k+l,l)={j∈v:xj(k+l)>m*+l}
it is demonstrated below that at least one of the above two sets will no longer contain normal nodes with system status updates.
Figure BDA0002599692410000154
Upper bound M of*Indicating a set XM(k,0) And XM(k+1,1) There is at least one normal node. Suppose there is such a second order node i in the set XM(k,0) Besides, then there is xi(k)≤M*-0The position state of the node i is X (k)) And X (k)-1) a convex combination of all elements. And because β is the minimum value of all coefficients in the system, the position state of the node i is updated as follows:
Figure BDA0002599692410000155
similarly, assume a first-order node i whose location state size is in set XM(k,0) In addition, x is knowni(k)≤M*-0. The position information received from the neighbor node has an upper bound of value
Figure BDA0002599692410000156
The state update process considering the first order nodes is as follows:
Figure BDA0002599692410000157
indicating that the current time k falls within the set XM(k,0) The value of the other normal nodes still falls in the set X after the system state is updatedM(k+1,1) And (c) out. Similarly, fall within set Xm(k,0) The state values of the other normal nodes are also in the set X at the next moment after the system is updatedm(k+1,1) And (c) out. The following discussion falls within set XM(k+1,1) Or Xm(k+1,1) And the condition of the internal normal node after updating the system state is carried out. Set of assumptions
Figure BDA0002599692410000161
Each node in the set is in the set v \ XM(k,l) There are at least 2F +1 neighbor nodes, or there is at least one trusted neighbor node. Similarly, a set is given
Figure BDA0002599692410000162
Due to XM(k,0)∩Xm(k,l) Phi and the network topology of the system satisfies (2F +1) -robustness (including trusted nodes), then set
Figure BDA0002599692410000163
And
Figure BDA0002599692410000164
at least one of which is not an empty set. Hypothetical node
Figure BDA0002599692410000165
Is a node that is in set XM(k,0) There are at least 2F +1 neighbor nodes or at least one trusted node. Considering that there are at most F malicious nodes in the neighbor nodes of node i, then in set XM(k,0) There are at least F +1 normal nodes or at least one trusted node outside. After the algorithm operation is executed, the node i has at least one neighbor node (including a trust node) with the maximum value M*-0While the maximum value of node i is
Figure BDA0002599692410000166
Then node i has the following relationship after the state update:
Figure BDA0002599692410000167
xi(kthe value of +1) is less than M*-1This indicates that node i is no longer included in set X after the system updates stateM(k+1,1) The above. Similarly, if
Figure BDA0002599692410000168
Not empty, then falls into set Xm(k,0) A normal node in the set is not included in the set X after the state is updatedm(k+1,1) The above. Thus, | XM(k+1,1)|<|XM(k,0) I and I Xm(k+1,1)|<|Xm(k,0)|。
Sequence oflIs a decreasing sequence, therefore, has10Thereby ensuring the stateTwo sets X after updatingM(k+1,1) And Xm(k+1,1) As non-adjacent sets, so long as set XM(k+1,1) And Xm(k+1,1) There are normal nodes in memory, then k at any time+ l repeating the above analysis procedure can obtain | XM(k+l+1,l+1)|<|XM(k+l,l) I or I Xm(k+l+1,l+1)|<|Xm(k+l,l) L. Since the number of normal nodes is fixed, assume that set X is set at a certain time τM(k+τ,τ) And Xm(k+τ,τ) At least one set of which no longer contains normal nodes. Then for l > τ, set XM(k+l,l) Or Xm(k+l,l) One of the sets may become an empty set. This is in conjunction with M*And m*There is a contradiction between existence. From this, M is obtained*=m*This is true.
When all normal nodes in the system are gathered to a certain position in the space, namely the position state converges to a constant, x can be obtainedi(k+1)→xi(k) Then, u is knowni(k)→-αvi(k) K → ∞ and then v is obtained by assuming the constraint relationship between α and T given in fig. 2i(k) → 0, k → ∞. Thereby meeting the consistency condition of the heterogeneous multi-agent system.
The certification is complete.
Example 2
In this embodiment, fig. 1 is an experimental topological diagram, as shown in fig. 1, a heterogeneous multi-agent system is composed of 7 nodes, and system nodes are composed of first-order nodes and second-order nodes, where node 1, node 2, and node 4 are first-order nodes, node 3 and node 6 are second-order nodes, node 5 and node 7 are malicious nodes, and node 2 and node 4 are trust nodes; the entity line in the graph indicates that two adjacent nodes can acquire state information from each other, and the initial state value of the system is as follows:
X0=[1234567]T
the initial speed states of the second-order nodes are all set to 1, and α is set to 4 and T is set to 0.4s in hypothesis 2.
Malicious node x5,x7The dynamic equation of (a) is as follows:
Figure BDA0002599692410000171
x7(k+1)=0.8x7(k)-0.5
any normal node in the communication topology of fig. 1 can be attacked by at most one hostile node at any moment, and on the premise of having a trusted node, the state value of each normal node is always changed in the security domain under the action of the security consistency control method, so that the heterogeneous multi-agent system is not interfered by the attack behavior of the malicious node, and finally, the security grouping consistency is realized. The system convergence state is shown in fig. 2; when no trusted node is set, the system state converges at this time as shown in fig. 3.
In order to verify the effect of the security consistency algorithm based on the trust node mechanism, the matlab is applied for simulation verification. According to the simulation result, the trust nodes are arranged in the multi-agent system, the multi-agent system can resist malicious node attacks, the grouping consistency is realized, and under the condition that no trust node exists, the multi-agent system cannot resist the malicious node attacks and cannot realize the grouping consistency. The invention can make normal nodes under the attack of malicious nodes and still realize the grouping consistency of the heterogeneous multi-agent system by using a trust node mechanism. The method has an applicable reference value for the grouping control of the heterogeneous multi-agent system with the external malicious attack.
It should be noted that, as one of ordinary skill in the art would understand, all or part of the processes of the above method embodiments may be implemented by a computer program to instruct related hardware, where the computer program may be stored in a computer readable storage medium, and when executed, the computer program may include the processes of the above method embodiments. The storage medium may be a magnetic disk, an optical disk, a Read-0nly Memory (ROM), a Random Access Memory (RAM), or the like.
The foregoing is directed to embodiments of the present invention and it will be appreciated by those skilled in the art that changes may be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (7)

1. A heterogeneous multi-agent system grouping consistency control method based on trust nodes is characterized by comprising the following steps:
in the heterogeneous multi-agent system, any agent which performs state convergence receives state values from neighbor agents, and performs descending sorting on the received state values to obtain a neighbor agent state value sequence of any agent, wherein the state value of one node comprises position information and speed information of the node;
processing the state value sequence by information value, selectively removing nodes, and using the removed nodes as set RiIndicating that T is a set of trusted nodes in the node to be removediIndicating that the edge weight of the remaining removed nodes and the node i is set to 0;
acquiring position information and speed information of a normal node according to a kinetic equation, setting a consistency control protocol according to the position information and the speed information of the normal node, and processing the normal node by adopting the consistency control protocol to realize the consistency of node grouping in the heterogeneous multi-agent system;
wherein a node represents an agent.
2. A trust node-based heterogeneous multi-agent system group consistency control method according to claim 1, wherein the information value processing comprises: if the state values of at least F nodes exist in the neighbor nodes of the node i, the state values are strictly larger than the self state value x of the node ii(k) Removing the first F nodes in the sequence, if less than F nodes have strict state valuesGrid is greater than xi(k) To make these state values larger than xi(k) All the nodes of (2) are removed; likewise, if there are at least F nodes whose state values are strictly less than the self state value x of node ii(k) Removing the last F nodes in the sequence, if the state values of less than F nodes are strictly less than xi(k) Setting these state values to be less than xi(k) All the nodes of (2) are removed;
wherein the information value processing is based on the following assumptions: in the heterogeneous multi-agent system, the number of hostile nodes in the neighbor node set of any node is at most F.
3. A heterogeneous multi-agent system grouping consistency control method based on trust nodes according to claim 1, wherein the heterogeneous multi-agent system comprises a first-order agent and a second-order agent, the state value of the first-order agent comprises position information, and the state value of the second-order agent comprises position information and speed information.
4. A method as claimed in claim 1, wherein the nodes in the heterogeneous multi-agent system topology are divided into three groups, respectively: the system comprises normal nodes, malicious nodes and trust nodes, wherein the normal nodes update states according to a safety consistency protocol set by the system; the malicious nodes are screened out in an information value processing mode; the setting mode of the trust node is as follows: and randomly selecting nodes from the heterogeneous multi-agent system as trust nodes, wherein the number of the trust nodes is self-defined.
5. The heterogeneous multi-agent system grouping consistency control method based on trust nodes as claimed in claim 1, wherein the normal nodes directly or indirectly connected with the trust nodes have the function of trust nodes, i.e. have the capability of defending against attacks from malicious nodes.
6. A trust node based heterogeneous multi-agent system group consistency control method according to claim 1, wherein the consistency control protocol comprises:
Figure FDA0002599692400000021
wherein u isi(k) Consistency control protocol, u, representing first order nodesl(k) Consistency control protocol, N, representing a second order nodeSiAnd NDiRespectively representing the relationship of first-order nodes between the same group and different groups, NSlAnd NDlRespectively representing the relationship of second-order nodes between the same group and different groups, xij(k) Representing the information received by node i from the neighbor node j at time k, xi(k) Representing a first-order node self-state value, xlj(k) Representing the information received by node l from the neighbor node j at time k, xl(k) Representing the state of the second-order node itself, aijRepresents a first order node edge weight, and aij≥0,
Figure FDA0002599692400000022
Representing a second-order node edge weight, alpha being a scalar greater than zero, vi(k) Representing a second order velocity state value, σ1、σ2Respectively representing a first order node set and a second order node set.
7. A trust node based heterogeneous multi-agent system group consistency control method according to claim 1, wherein the dynamical equations of the system comprise:
Figure FDA0002599692400000031
wherein x isl(k +1) represents a second-order node state update value, xl(k) Representing the second order node state value, T representing the sampling period, vl(k) Representing a second order node velocity state value, ul(k) Consistency control protocol, v, representing a second order nodel(k +1) represents the second-order node velocity state update value, l represents the second-order node, σ represents the second-order node1N + m denotes a second-order node set, σ21,2, n represents a first-order node set, n represents the total number of first-order nodes, m represents the total number of second-order nodes, and x represents a node set of the first-order nodesi(k +1) represents a first order node state update value, xi(k) Representing a first order node state value, ui(k) The consistency control protocol of a first order node is shown, and i represents a first order node.
CN202010720218.XA 2020-07-24 2020-07-24 Grouping consistency control method of heterogeneous multi-agent system based on trust node Pending CN111934917A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010720218.XA CN111934917A (en) 2020-07-24 2020-07-24 Grouping consistency control method of heterogeneous multi-agent system based on trust node

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010720218.XA CN111934917A (en) 2020-07-24 2020-07-24 Grouping consistency control method of heterogeneous multi-agent system based on trust node

Publications (1)

Publication Number Publication Date
CN111934917A true CN111934917A (en) 2020-11-13

Family

ID=73314568

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010720218.XA Pending CN111934917A (en) 2020-07-24 2020-07-24 Grouping consistency control method of heterogeneous multi-agent system based on trust node

Country Status (1)

Country Link
CN (1) CN111934917A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112596548A (en) * 2020-12-23 2021-04-02 南京航空航天大学 Multi-unmanned aerial vehicle consistency formation control method in annular task mode
CN112714165A (en) * 2020-12-22 2021-04-27 声耕智能科技(西安)研究院有限公司 Distributed network cooperation strategy optimization method and device based on combination mechanism

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105467839A (en) * 2015-11-16 2016-04-06 浙江工业大学 Multi-agent system security consensus control method in malicious environment
US20160217380A1 (en) * 2013-04-26 2016-07-28 Disney Enterprises, Inc. Method and device for three-weight message-passing optimization scheme using splines
CN107728471A (en) * 2017-09-01 2018-02-23 南京理工大学 For a kind of packet uniformity control method for mixing heterogeneous multi-agent system
CN108833180A (en) * 2018-06-25 2018-11-16 无锡机电高等职业技术学校 The fault detection method of multi-agent system in distributed network
CN110011969A (en) * 2019-02-28 2019-07-12 浙江大学 Distributed Detection error in data attack defense method based on trust evaluation mechanism
CN110196554A (en) * 2019-05-27 2019-09-03 重庆邮电大学 A kind of safety compliance control method of multi-agent system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160217380A1 (en) * 2013-04-26 2016-07-28 Disney Enterprises, Inc. Method and device for three-weight message-passing optimization scheme using splines
CN105467839A (en) * 2015-11-16 2016-04-06 浙江工业大学 Multi-agent system security consensus control method in malicious environment
CN107728471A (en) * 2017-09-01 2018-02-23 南京理工大学 For a kind of packet uniformity control method for mixing heterogeneous multi-agent system
CN108833180A (en) * 2018-06-25 2018-11-16 无锡机电高等职业技术学校 The fault detection method of multi-agent system in distributed network
CN110011969A (en) * 2019-02-28 2019-07-12 浙江大学 Distributed Detection error in data attack defense method based on trust evaluation mechanism
CN110196554A (en) * 2019-05-27 2019-09-03 重庆邮电大学 A kind of safety compliance control method of multi-agent system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黄锦波,伍益明: "信任节点机制下的异构多智能体系统安全一致性控制", 《中国科学:信息科学》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112714165A (en) * 2020-12-22 2021-04-27 声耕智能科技(西安)研究院有限公司 Distributed network cooperation strategy optimization method and device based on combination mechanism
CN112596548A (en) * 2020-12-23 2021-04-02 南京航空航天大学 Multi-unmanned aerial vehicle consistency formation control method in annular task mode
CN112596548B (en) * 2020-12-23 2022-04-05 南京航空航天大学 Multi-unmanned aerial vehicle consistency formation control method in annular task mode

Similar Documents

Publication Publication Date Title
Wu et al. Secure consensus control for multiagent systems with attacks and communication delays
CN110196554B (en) Safety consistency control method of multi-agent system
CN105467839B (en) A kind of multi-agent system under hostile environments convergent control method safely
CN111934917A (en) Grouping consistency control method of heterogeneous multi-agent system based on trust node
Liang et al. Distributed state estimation in sensor networks with randomly occurring nonlinearities subject to time delays
CN112286051A (en) Neural network quantitative control method based on adaptive event trigger mechanism under complex network attack
CN111781822B (en) Privacy protection grouping consistency control method of multi-agent system
Wu et al. Event-triggered resilient consensus for multi-agent networks under deception attacks
Shang Consensus and clustering of expressed and private opinions in dynamical networks against attacks
Sathishkumar et al. Resilient annular finite-time bounded and adaptive event-triggered control for networked switched systems with deception attacks
Shang Resilient consensus for robust multiplex networks with asymmetric confidence intervals
Wang et al. Resilient consensus through asynchronous event-based communication
Zhai et al. Trusted-region subsequence reduction for designing resilient consensus algorithms
Shang Resilient tracking consensus over dynamic random graphs: A linear system approach
Wang et al. Observer-based asynchronous event-triggered bipartite consensus of multi-agent systems under false data injection attacks
Matsume et al. Resilient self/event-triggered consensus based on ternary control
CN114935915A (en) Security grouping consistency control method of heterogeneous unmanned system under DoS attack
Wu et al. Resilient consensus for multi-agent systems with quantized communication
Mubeen Tajudeen et al. Adaptive event-triggered control for complex dynamical network with random coupling delay under stochastic deception attacks
Zhong et al. Secure consensus switching control for multiagent system under abnormal deception attacks and its application to unmanned surface vehicle clusters
Chen et al. Secure bipartite tracking control for linear leader-following multiagent systems under denial-of-service attacks
Chen et al. Practical fixed-time bipartite synchronization of uncertain coupled neural networks subject to deception attacks via dual-channel event-triggered control
Yan et al. Co-design of event-triggered scheme and H∞ output control for Markov jump systems against deception attacks
Gong et al. Optimal epidemics policy seeking on Networks-of-Networks under malicious attacks by geometric programming
Hu et al. Event-triggered secure control of nonlinear multi-agent systems under sensor attacks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201113

RJ01 Rejection of invention patent application after publication