CN112398117B - Method for defending false data injection attack causing overload of line load - Google Patents

Method for defending false data injection attack causing overload of line load Download PDF

Info

Publication number
CN112398117B
CN112398117B CN202011019560.3A CN202011019560A CN112398117B CN 112398117 B CN112398117 B CN 112398117B CN 202011019560 A CN202011019560 A CN 202011019560A CN 112398117 B CN112398117 B CN 112398117B
Authority
CN
China
Prior art keywords
overload
line
attack
power
power generation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011019560.3A
Other languages
Chinese (zh)
Other versions
CN112398117A (en
Inventor
杨立群
翟优
刘连忠
李舟军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN202011019560.3A priority Critical patent/CN112398117B/en
Publication of CN112398117A publication Critical patent/CN112398117A/en
Application granted granted Critical
Publication of CN112398117B publication Critical patent/CN112398117B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/008Circuit arrangements for ac mains or ac distribution networks involving trading of energy or energy transmission rights
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/04Circuit arrangements for ac mains or ac distribution networks for connecting networks of the same frequency but supplied from different sources
    • H02J3/06Controlling transfer of power between connected networks; Controlling sharing of load between connected networks
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/38Arrangements for parallely feeding a single network by two or more generators, converters or transformers
    • H02J3/46Controlling of the sharing of output between the generators, converters, or transformers
    • H02J3/466Scheduling the operation of the generators, e.g. connecting or disconnecting generators to meet a given demand
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J2203/00Indexing scheme relating to details of circuit arrangements for AC mains or AC distribution networks
    • H02J2203/10Power transmission or distribution systems management focussing at grid-level, e.g. load flow analysis, node profile computation, meshed network optimisation, active network management or spinning reserve management
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J2203/00Indexing scheme relating to details of circuit arrangements for AC mains or AC distribution networks
    • H02J2203/20Simulating, e g planning, reliability check, modelling or computer assisted design [CAD]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The invention discloses a false data injection attack construction and a defense method for causing overload of line load in the field of power grid information safety. Firstly, constructing a false data injection attack model based on alternating current state estimation, adding active overrun constraint of a line to realize overload of the line load, converting an objective function of the attack model into L1 norm, and solving the optimization model by adopting a gradient projection method (Gradient Projection Method, GPM); in order to prevent the running of the power system caused by overload of the circuit, a rapid and accurate re-power generation method is provided for defending, the calculation of a sensitivity matrix and a Lagrange function is avoided in the method, and the calculation time cost is shortened on the premise of ensuring sufficient power generation capacity. The invention improves the feasibility of constructing novel power grid false data injection attacks, improves the effectiveness and speed of resisting the attacks, and verifies the capability of the power system for coping with the false data injection attacks.

Description

Method for defending false data injection attack causing overload of line load
Technical Field
The invention relates to the technical field of intelligent power grid safety, in particular to the field of power grid false data injection attack construction and defense methods, and provides a false data injection attack construction method capable of causing overload of line load and a method for defending the attack.
Background
In order to improve the operation efficiency and reliability of the power system, the modern power network is highly integrated with information technology and is converted to a smart power network, which brings a huge network security challenge to the power system. State estimation is an important application in power systems, relying on data interaction between a data acquisition and monitoring system (Supervisory Control and Data Acquisition, SCADA) and smart meters, making state estimation the target of network attacks. The false data injection attack is used for controlling the measurement data to interfere with the state estimation result, so that the control center issues error operation, the safe operation of the whole power system is influenced from the physical and economic aspects, the purposes of changing the operation state of the power system, interfering with the pricing of the power market and stealing the electric quantity of the terminal user are achieved, and finally the power system scheduling is influenced. Unlike other attacks, the dummy data injection attack can avoid bad data detection (Bad Data Detection, BDD) so as to achieve the purpose of concealing the attack, in addition, the dummy data injection attack can also implement damage of different purposes on the power system, and if an attacker can deliberately cause overload of line load through the dummy data injection attack, regional outage is likely to be caused. Therefore, the false data injection attack capable of causing overload of the line load and the defending method for coping with the attack are provided, and the method has important significance for guaranteeing safe and stable operation of the power system.
Considering the limit of attack cost and protection of the power system, an attacker is difficult to invade all meters, so that the attack vector has sparsity. But an attacker can invade the control center of the power system to steal the measurement data collected by the SCADA, and based on the measurement data, the attacker can add constraints such as bad data detection, load flow balance, line load overload and the like to realize false data injection attack under the aim of ensuring the least invasive instrument. For system protectors, replacing vulnerable meters such as PMU protection measurement data can effectively resist the attack, but deploying a large number of hardware devices can result in a significant increase in cost. Therefore, from the system operation essence, it is more realistic and effective to defend against such false data injection attacks by updating the system state quantity and changing the system power generation strategy.
Disclosure of Invention
The invention provides a false data injection attack construction and defense method capable of causing overload of line load in order to overcome the singleness of the existing false data injection attack model and embody the purpose of novel false data injection attack. The invention adopts norm expression to build the objective function of the attack model, and builds the attack model by adding constraint. Aiming at the provided attack, the invention provides a line load overload reduction method for defending the attack by updating the power generation strategy and the system state quantity of the power system.
The specific technical scheme of the invention is as follows:
step 1: acquiring the quantity measurement and the state quantity of the power system, and calculating the conductance and susceptance of the line between the nodes according to the nonlinear relation between the quantity measurement and the state quantity;
step 2: considering the limited attack capability of an attacker, the attack vector should have sparsity, and a norm operation is adopted to establish an objective function of the attack model;
step 3: adding constraints to the attack objective function to generate an attack model, wherein the constraints can bypass bad data detection in state estimation, a load flow balance equation and cause line overload when the constructed attack is satisfied, solving the attack model by using a gradient projection method to generate an attack vector a, and injecting the attack vector into the measurement of the quantity to generate false quantity measurement;
step 4: and calculating the power flow of the power system by using the false measurement quantity, and solving the initial values of the voltage amplitude and the voltage phase angle. Calculating a power generation transfer distribution factor and storing the value thereof;
step 5: initializing iteration times m=1, judging whether a line with overload load exists, and executing a subsequent method according to judging conditions;
step 6: calculating an overload matrix H on an overload line, and calculating the power generation cost C for reducing the overload; designating power generation nodes and variables and calculating a transfer distribution factor matrix A;
step 7: calculating a power generation plan variable quantity delta U according to the overload matrix H and the transfer factor matrix A, finding out a new overload line based on the variable quantity, and executing the step 8 if no new overload line exists; otherwise, reducing DeltaU according to the coefficient gamma and repeating the step until no new overload line is generated;
step 8: updating the generator to reduce the line overload power generation schedule variation deltau m Calculating state variable change amount Deltax m The method comprises the steps of carrying out a first treatment on the surface of the Updating the power generation schedule U m+1 And state quantity x m+1
Setting a convergence criterion of the proposed method, judging whether convergence is carried out, and stopping the proposed method if the convergence is carried out; otherwise, updating the iteration times and returning to the step 5;
the specific process of the step 1 is as follows:
calculating the conductance G between nodes i and j based on the nonlinear relationship between the quantity measurement and the state quantity ij And susceptance B ij
p ij =-V i 2 G ij +V i V j (G ij cos(θ ij )+B ij sin(θ ij ))
q ij =V i 2 B ij +V i V j (G ij sin(θ ij )-B ij cos(θ ij ))
P in the formula i And Q i For active and reactive injection power at node i, p ij And q ij For active and reactive power flow on the line, V i And V j For the voltage amplitudes at node i and node j, θ ij Is the voltage phase angle difference between node i and node j;
the specific process of the step 2 is as follows:
considering the limited attack capability of an attacker, setting the injected attack vector as a, and adopting norm calculation to set an objective function of the following attack model:
p in the formula a And Q a ,p a And q a Active power and reactive power of nodes injected in vector measurement, and active power flow and reactive power flow of branches; i 0 Is L0 norm;
the specific process of the step 3 is as follows:
step 301: adding constraint conditions for an attack objective function to construct the following attack model, wherein the constraint conditions ensure that the attack can pass bad data detection, a load flow balance equation and cause overload of a certain line:
Objective
s.t.z a =z+a,a min <a<a max
in the middle ofAnd-> And->For the active and reactive power flow of the line after attack, the node active and reactive injection power,/->And->For line active and reactive power flows in quantity measurement, P i * And Q i * Active and reactive power injection for the nodes in the quantity measurement,/->As the post-attack voltage phase angle theta i And theta j Difference(s) of (I) and (II)>Maximum active power allowed for the line, V i a And->For voltage amplitude values of nodes i and j after being attacked, z is system quantity measurement before attack, z a Measuring the system quantity before and after attack; define attack vector->The node connection line is L, and the line set is L;
step 302: the convex relaxation technology is adopted to convert the objective function into L1 norm, and the gradient projection method is used to solve the following new attack model:
Objective
s.t.z a =z+a,a min <a<a max
step 303: injecting an attack vector generated after solving the attack model into the measurement of the quantity to generate a false quantity measurement;
the specific process of the step 4 is as follows:
designating a power generation load and a line load, and calculating a voltage phase angle, a voltage amplitude and a power generation power transfer distribution factor according to the following steps:
p ij =-V i 2 G ij +V i V j (G ij cos(θ ij )+B ij sin(θ ij ))
q ij =V i 2 B ij +V i V j (G ij sin(θ ij )-B ij cos(θ ij ))
p in the formula Gi And Q Gi For active and reactive power output by the generator on node i, P Di And Q Di For active and reactive demand of node i, θ i And theta j For the voltages on nodes i and jPhase angle, V i And V j For the voltage magnitudes on nodes i and j,for the power variation value S on line L caused by node k Lk To generate power transfer distribution factor Δp k The generated energy change value of the node k;
the specific process of the step 5 is as follows:
initializing iteration times m=1, judging whether a line with overload exists, and if the line does not exist, executing the step 9; otherwise, executing the step 6;
the specific process of the step 6 is as follows:
step 601: defining an overload line set OL, calculating the overload h on the line L using the following formula L
H in L For the load overload on the line L, NG is the power generation node set, and DeltaP Gk The k-th generator is the power generation variable quantity for reducing overload load on the line L;
step 602: the required power generation cost C for reducing the overload load is calculated using the following formula:
in p ij Andthe actual load and the bearable maximum load of the line between the nodes i and j are;
step 603: the transfer distribution factor matrix a is calculated using the following formula:
H=AΔP G =AΔU
wherein H is the load overload H on the line L L Overload moment of compositionArray, deltaP G The =Δu is the power generation schedule variation of the power generator for reducing line overload;
the specific process of the step 7 is as follows:
step 701: the power generation schedule variation deltau of the generator for reducing the line overload is calculated using the pseudo-inverse technique as follows:
ΔU=(A T A) -1 A T H=DH,D=(A T A) -1 A T
step 702: substituting DeltaU into step 603 to recalculate the transfer distribution factor matrix and check the overload component h of the load in the matrix L Judging whether a new overload line exists, if not, executing the step 8, otherwise, updating delta U according to the following formula and repeating the step until no new overload line exists:
ΔU=γΔU
the specific process of the step 8 is as follows:
step 801: updating DeltaU m ←γΔU m Defining a matrix y=b -1 S=yΔu, where b=v i V j B ij ,β k =V i V j Definition t=β k B k /(1-β k B k y k ),y k =y ii +y jj -2y ij ,B k Is susceptance of line k between node i and node j, y ij The j-th column element of the ith row in the matrix Y;
assume that all node voltage magnitudes are 1p.u. The element corresponding to the node q in the state change amount Δx is calculated using the following formula:
Δx q =Δθ q =tθ k (y qi -y qj )+S q +t(S i -S j )(y qi -y qj )
step 802: updating state quantity x m+1 =x m +Δx and power generation schedule U m+1 =U m +ΔU m
The specific process of the step 9 is as follows:
judging whether the proposed method is converged according to the following formula, if yes, converging and stopping; conversely, set m=m+1 and return to step 5:
|C(x m+1 ,U m+1 )|≤ε
where C (x, U) is a cost function for reducing overload of the branch, ε is a sufficiently small positive number, typically 10 -3 ,x m+1 And U m+1 The state quantity and the power generation planned quantity after the m+1th iteration are obtained.
Drawings
In order to clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the following description of the embodiments or the prior art will be briefly described using the accompanying drawings, which are only for illustrative purposes and are not to be construed as limiting the patent;
FIG. 1 is a schematic flow chart of the method of the invention, which comprises the following steps:
step 1: the conductance G between nodes i and j is calculated from the following nonlinear relationship between the quantity measurements (node injection active, reactive power P, Q, and line active, reactive power flows p, q) and the state quantity (voltage amplitude V and phase angle θ) ij And susceptance B ij
p ij =-V i 2 G ij +V i V j (G ij cos(θ ij )+B ij sin(θ ij ))
q ij =V i 2 B ij +V i V j (G ij sin(θ ij )-B ij cos(θ ij ))
P in the formula i And Q i For active and reactive injection power at node i, p ij And q ij For active and reactive power flow on the line, V i And V j For the voltage amplitudes at node i and node j, θ ij Is the voltage phase angle difference between node i and node j;
step 2: because the attacker has limited attack capability, the injected attack vector is set as a, and the L0 norm of the attack vector is used for representing the sparsity of the attack to set the objective function of the attack model:
p in the formula a And Q a ,p a And q a Active power and reactive power of nodes injected in vector measurement, and active power flow and reactive power flow of branches;
step 3: in order to realize the purpose of hidden attack, the proposed attack can meet the load flow balance equation and can cause overload of a certain line through bad data detection, therefore, an attack model with added constraint conditions can be expressed as follows:
Objective
s.t.z a =z+a,a min <a<a max
in the middle ofAnd-> And->For the active and reactive power flow of the line after attack, the node active and reactive injection power,/->And->For line active and reactive power flows in quantity measurement, P i * And->Active and reactive power injection for the nodes in the quantity measurement,/->As the post-attack voltage phase angle theta i And theta j Difference(s) of (I) and (II)>Maximum active power allowed for the line, V i a And->For voltage amplitude values of nodes i and j after being attacked, z is system quantity measurement before attack, z a Measuring the system quantity before and after attack; define attack vector->The node connection line is L, and the line set is L;
the convex relaxation technology is adopted to convert the objective function into L1 norm, and the gradient projection method is used to solve the following new attack model:
Objective
s.t.z a =z+a,a min <a<a max
solving the attack model, injecting the attack vector obtained by solving into the measurement of the quantity, and generating a false quantity measurement;
step 4: designating a power generation load and a line load, and calculating a voltage phase angle and an amplitude value and a power generation power transfer distribution factor according to the following steps:
p ij =-V i 2 G ij +V i V j (G ij cos(θ ij )+B ij sin(θ ij ))
q ij =V i 2 B ij +V i V j (G ij sin(θ ij )-B ij cos(θ ij ))
p in the formula Gi And Q Gi For active and reactive power output by the generator on node i, P Di And Q Di For active and reactive demand of node i, θ i And theta j For the voltage phase angles at nodes i and j, V i And V j For the voltage magnitudes on nodes i and j,for the power variation value S on line L caused by node k Lk To generate power transfer distribution factor Δp k The generated energy change value of the node k;
step 5: initializing iteration times m=1, judging whether a line with overload exists, and if the line does not exist, executing the step 9; otherwise, executing the step 6;
step 6: defining an overload line set OL, calculating the overload h on the line L using the following formula L
H in L For the load overload on the line L, NG is the power generation node set, and DeltaP Gk For the kth hairThe motor is used for reducing the power generation variable quantity of overload load on the line L;
the required power generation cost C for reducing the overload load is calculated using the following formula:
in p ij Andthe actual load and the bearable maximum load of the line between the nodes i and j are;
the transfer distribution factor matrix a is calculated using the following formula:
H=AΔP G =AΔU
wherein H is the load overload H on the line L L Overload matrix, ΔP, of components G The =Δu is the power generation schedule variation of the power generator for reducing line overload;
step 7: the power generation schedule variation deltau of the generator for reducing the line overload is calculated using the pseudo-inverse technique as follows:
ΔU=(A T A) -1 A T H=DH,D=(A T A) -1 A T
substituting DeltaU into the step 6 to recalculate a transfer distribution factor matrix, and checking a load overload component h in the matrix L Judging whether a new overload line exists, if not, executing the step 8, otherwise, updating delta U according to the following formula and repeating the step until no new overload line exists:
ΔU=γΔU
step 8: updating DeltaU m ←γΔU m Defining a matrix y=b -1 S=yΔu, where b=v i V j B ij ,β k =V i V j Definition t=β k B k /(1-β k B k y k ),y k =y ii +y jj -2y ij ,B k Is susceptance of line k between node i and node j, y ij Is the first in the matrix Yi row j column element;
assuming that all node voltage magnitudes are 1p.u., calculating an element corresponding to node q in the state change amount Δx using the following formula;
Δx q =Δθ q =tθ k (y qi -y qj )+S q +t(S i -S j )(y qi -y qj )
the state quantity and the power generation plan quantity are updated by adopting the following formula:
x m+1 =x m +Δx
U m+1 =U m +ΔU m
step 9: judging whether the proposed method is converged according to the following formula, if yes, converging and stopping; conversely, set m=m+1 and return to step 5:
|C(x m+1 ,U m+1 )|≤ε
where C (x, U) is a cost function for reducing overload of the branch, ε is a sufficiently small positive number, typically 10 -3 ,x m+1 And U m+1 The state quantity and the power generation planned quantity after the m+1th iteration are obtained.

Claims (1)

1. A method of defending against spurious data injection attacks that cause overload of a line, comprising the steps of:
step 1: obtaining the quantity measurement and the state quantity of the power system, and calculating the conductance and the susceptance of a line between nodes according to the nonlinear relation between the quantity measurement and the state quantity, wherein the quantity measurement comprises a voltage amplitude and a voltage phase angle, and the state quantity comprises node injection power and line power flow; in step 1, the conductance G between nodes i and j is calculated using the formula ij And susceptance B ij
Wherein P is i And Q i For active and reactive injection power at node i, p ij And q ij Is the active power on the lineAnd reactive power flow, V i And V j For the voltage amplitudes at node i and node j, θ ij Is the voltage phase angle difference between node i and node j;
step 2: an objective function of an attack model is established by considering limited attack capability of an attacker, an injected attack vector is set as a, and the following attack objective function is established:
wherein P is a And Q a ,p a And q a Active and reactive power flows of the branches are used for the active and reactive power of the nodes injected in vector measurement 0 Represents an L0 norm;
step 3: based on the set attack objective function, adding constraint conditions to construct an attack model, wherein the constraint conditions can meet the condition that the attack can bypass bad data detection links in state estimation and can cause overload of a certain line, solving the attack model by using a gradient projection method to generate an attack vector a, and generating false quantity measurement in injection quantity measurement; in step 3, the specific steps for solving the attack model are as follows:
step 301: adding constraint conditions to an objective function of the attack model to construct the following attack model, wherein the constraint conditions ensure that the attack can pass through bad data detection and cause overload of a certain line:
s.t.z a =z+a,a min <a<a max (4)
defining attack vectorsThe lines connected with the nodes are L, the line set is L, wherein +.>And->P i a And->For the active and reactive power flow of the line after attack, the node active and reactive injection power,/->And->For line active and reactive power flows in quantity measurement, P i * And->Active and reactive power injection for the nodes in the quantity measurement,/->As being attackedPost voltage phase angle theta i And theta j Difference(s) of (I) and (II)>Maximum active power allowed for the line, V i a And->For voltage amplitude values of nodes i and j after being attacked, z is system quantity measurement before attack, z a Measuring the system quantity before and after attack;
step 302: the convex relaxation technology is adopted to convert the objective function into L1 norm, and the gradient projection method is used to solve the following new attack model:
s.t.(3),(4),(5),(6),(7),(8) (11)
step 303: injecting the solved attack vector into the measurement quantity to generate false measurement quantity;
step 4: calculating the power flow of the power system by using the false measurement, solving the initial values of the voltage amplitude and the voltage phase angle, calculating the power generation transfer distribution factor and storing the value; in step 4, the power generation load and the line load are specified, and the voltage phase angle, the voltage amplitude and the power generation power transfer distribution factor are calculated according to the following formula:
wherein P is Gi And Q Gi For active and reactive power output by the generator on node i, P Di And Q Di For active and reactive demand of node i, θ i And theta j For the voltage phase angles at nodes i and j, V i And V j For the voltage magnitudes on nodes i and j,for the power variation value S on line L caused by node k Lk To generate power transfer distribution factor Δp k The generated energy change value of the node k;
step 5: initializing iteration times, judging whether a line with overload load exists or not, and executing a subsequent method according to judging conditions; in step 5, initializing iteration number m=1, judging whether a line with overload exists, and if no overload line exists, executing step 9; otherwise, executing the step 6;
step 6: calculating an overload matrix H on an overload line, and calculating the power generation cost C for reducing the overload; designating power generation nodes and variables and calculating a transfer distribution factor matrix A; in step 6, the specific steps of calculating an overload matrix on an overload line, reducing the required power generation cost of the overload and transferring the distribution factor matrix are as follows:
step 601: defining an overload line set OL, calculating the overload h on the line L using the following formula L
Wherein h is L For the load overload on the line L, NG is the power generation node set, and DeltaP Gk The k-th generator is the power generation variable quantity for reducing overload load on the line L;
step 602: the required power generation cost C for reducing the overload load is calculated using the following formula:
wherein p is ij Andis the actual negative of the line between nodes i, jLoad and sustainable maximum load;
step 603: the transfer distribution factor matrix a is calculated using the following formula:
H=AΔP G =AΔU (16)
where H is the load overload H on line L L Overload matrix, ΔP, of components G The =Δu is the power generation schedule variation of the power generator for reducing line overload;
step 7: calculating a power generation plan variable quantity delta U according to the overload matrix H and the transfer factor matrix A, finding out a new overload line based on the variable quantity, and executing the step 8 if no new overload line exists; otherwise, reducing DeltaU according to the coefficient gamma and repeating the step until no new overload line is generated; in step 7, calculating the power generation plan variation delta U according to the overload matrix H and the transfer factor matrix A to find out a new overload line, which comprises the following specific steps:
step 701: the power generation schedule variation deltau of the generator for reducing the line overload is calculated using the pseudo-inverse technique as follows:
ΔU=(A T A) -1 A T H=DH,D=(A T A) -1 A T (17)
step 702: substituting DeltaU into step 603 to recalculate the transfer distribution factor matrix and check the overload component h of the load in the matrix L Judging whether a new overload line exists, if not, executing the step 8, otherwise, updating delta U according to the following formula and repeating the step until no new overload line exists:
ΔU=γΔU (18)
step 8: updating the generator to reduce the line overload power generation schedule variation deltau m Calculating the state quantity change quantity Deltax m The method comprises the steps of carrying out a first treatment on the surface of the Updating the power generation schedule U m+1 And state quantity x m+1 The method comprises the steps of carrying out a first treatment on the surface of the In step 8, the state change amount is calculated, the state amount is updated, and the power generation schedule amount is updated as follows:
step 801: updating DeltaU m ←γΔU m Defining a matrix y=b -1 S=yΔu, where b=v i V j B ij ,β k =V i V j Definition t=β k B k /(1-β k B k y k ),y k =y ii +y jj -2y ij ,B k Is susceptance of line k between node i and node j, y ij For the j-th element of the i-th row in the matrix Y, assuming that all node voltage magnitudes are 1p.u., calculating an element corresponding to the node q in the state change amount Δx using the following formula;
Δx q =Δθ q =tθ k (y qi -y qj )+S q +t(S i -S j )(y qi -y qj ) (19)
step 802: updating state quantity x m+1 =x m +Δx and power generation schedule U m+1 =U m +ΔU m
Step 9: setting a convergence criterion of the proposed method, judging whether convergence is carried out, and stopping the proposed method if the convergence is carried out; otherwise, updating the iteration times and returning to the step 5; in the step 9, judging whether the proposed method is converged according to the following steps, if the conditions are met, converging and stopping; conversely, set m=m+1 and return to step 5:
|C(x m+1 ,U m+1 )|≤ε (20)
where C (x, U) is a cost function for reducing overload of the branch, ε is a sufficiently small positive number, typically 10 -3 ,x m+1 And U m+1 The state quantity and the power generation planned quantity after the m+1th iteration are obtained.
CN202011019560.3A 2020-09-24 2020-09-24 Method for defending false data injection attack causing overload of line load Active CN112398117B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011019560.3A CN112398117B (en) 2020-09-24 2020-09-24 Method for defending false data injection attack causing overload of line load

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011019560.3A CN112398117B (en) 2020-09-24 2020-09-24 Method for defending false data injection attack causing overload of line load

Publications (2)

Publication Number Publication Date
CN112398117A CN112398117A (en) 2021-02-23
CN112398117B true CN112398117B (en) 2023-08-04

Family

ID=74596224

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011019560.3A Active CN112398117B (en) 2020-09-24 2020-09-24 Method for defending false data injection attack causing overload of line load

Country Status (1)

Country Link
CN (1) CN112398117B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113191485B (en) * 2021-04-26 2024-05-10 东北大学 Power information network security detection system and method based on NARX neural network
CN113746818B (en) * 2021-08-23 2023-03-24 国网山东省电力公司济南供电公司 Power system security defense method and device for false data injection attack
CN116319377B (en) * 2023-05-15 2023-07-28 南京邮电大学 Distributed dynamic state estimation method for power distribution network for resisting network attack

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103324847A (en) * 2013-06-17 2013-09-25 西南交通大学 Method for detecting and identifying dynamic bad data of electric power system
CN104573510A (en) * 2015-02-06 2015-04-29 西南科技大学 Smart grid malicious data injection attack and detection method
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
CN106026089A (en) * 2016-07-13 2016-10-12 武汉大学 Transmission network false data attack defense method based on protection measurement point
CN107819785A (en) * 2017-11-28 2018-03-20 东南大学 A kind of double-deck defence method towards power system false data injection attacks
CN108234492A (en) * 2018-01-02 2018-06-29 国网四川省电力公司信息通信公司 Consider the power information physics concerted attack analysis method of load data falseness injection
CN108767844A (en) * 2018-04-25 2018-11-06 上海大学 The adaptive state estimation method of Data Injection Attacks lower network multi-region power system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248043B (en) * 2013-04-28 2015-01-28 西南交通大学 Power system multi-zone distributed state estimation method based on synchronous phase angle measurement device
CN107016489A (en) * 2017-03-09 2017-08-04 中国电力科学研究院 A kind of electric power system robust state estimation method and device
CN107016236B (en) * 2017-03-23 2021-04-20 新疆电力建设调试所 Power grid false data injection attack detection method based on nonlinear measurement equation
US10585123B2 (en) * 2017-10-13 2020-03-10 Nec Corporation Detection of false data injection attacks in power systems using multiplex invariant networks and domain knowledge
CN110492468B (en) * 2019-06-03 2022-06-24 河海大学 False data attack identification method based on probability distribution

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103324847A (en) * 2013-06-17 2013-09-25 西南交通大学 Method for detecting and identifying dynamic bad data of electric power system
CN104573510A (en) * 2015-02-06 2015-04-29 西南科技大学 Smart grid malicious data injection attack and detection method
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
CN106026089A (en) * 2016-07-13 2016-10-12 武汉大学 Transmission network false data attack defense method based on protection measurement point
CN107819785A (en) * 2017-11-28 2018-03-20 东南大学 A kind of double-deck defence method towards power system false data injection attacks
CN108234492A (en) * 2018-01-02 2018-06-29 国网四川省电力公司信息通信公司 Consider the power information physics concerted attack analysis method of load data falseness injection
CN108767844A (en) * 2018-04-25 2018-11-06 上海大学 The adaptive state estimation method of Data Injection Attacks lower network multi-region power system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
电力信息物理系统中恶性数据定义、构建与防御挑战;卫志农;陈和升;倪明;孙国强;孙永辉;厉超;;电力系统自动化(第17期);第70-78页 *

Also Published As

Publication number Publication date
CN112398117A (en) 2021-02-23

Similar Documents

Publication Publication Date Title
CN112398117B (en) Method for defending false data injection attack causing overload of line load
Bolognani et al. Fast power system analysis via implicit linearization of the power flow manifold
CN106099920A (en) A kind of modern power transmission network false data attack method based on parameter estimation
CN108054757B (en) It is a kind of to embed idle and voltage N-1 Close loop security check method
CN112531790B (en) Virtual power plant dynamic flexibility assessment method
CN113268731B (en) Estimation method for false data attack of load frequency control system
CN109149564A (en) A kind of alternating current-direct current mixing power distribution network distributed generation resource Optimal Configuration Method
CN105184027A (en) Power load modeling method based on interactive multi-model algorithm
CN105512502A (en) Weight function least square state estimation method based on residual normalization
CN105046588A (en) Improved DC (Direct Current) dynamic optimal power flow calculating method based on network loss iteration
Fu et al. Local false data injection attack theory considering isolation physical-protection in power systems
CN112737107A (en) Power distribution network PMU configuration method considering observability and FDIA defensive property
Luo et al. Resilient defense of false data injection attacks in smart grids via virtual hidden networks
CN105119269A (en) Random power flow calculation method taking regard of multiterminal unified power flow controller
CN109830987A (en) The active distribution network Probabilistic Stability method of meter and distributed photovoltaic randomness
CN107196307A (en) A kind of method that electric network active trend is quickly estimated after transformer fault
Tong et al. False data injection attack on power system data-driven methods based on generative adversarial networks
CN113890011B (en) Wind power plant reactive power optimization method based on confidence coefficient opportunity constraint planning
Beikbabaei et al. Detection and mitigation of cyberattacks on Volt-Var control
CN111313408B (en) Power grid fragile line identification method considering transient energy correlation
Liu et al. TSCW-GAN Based FDIAs Defense for State-of-Charge Estimation of Battery Energy Storage Systems in Smart Distribution Networks
He et al. CNN-GRU based fake data injection attack detection method for power grid
Zhou et al. Probabilistic wind power penetration of power system using nonlinear predictor-corrector primal-dual interior-point method
Rogers Methods for small signal analysis of very large power systems
Zhang et al. Detection of false data injection attack in smart grid based on iterative Kalman filter

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Yang Liqun

Inventor after: Zhai You

Inventor after: Liu Lianzhong

Inventor after: Li Zhoujun

Inventor before: Li Zhoujun

Inventor before: Yang Liqun

Inventor before: Liu Lianzhong

Inventor before: Zhai You

GR01 Patent grant
GR01 Patent grant