CN114615143A - Elastic distributed safety monitoring method under multi-sensor-observation network - Google Patents

Elastic distributed safety monitoring method under multi-sensor-observation network Download PDF

Info

Publication number
CN114615143A
CN114615143A CN202210060560.0A CN202210060560A CN114615143A CN 114615143 A CN114615143 A CN 114615143A CN 202210060560 A CN202210060560 A CN 202210060560A CN 114615143 A CN114615143 A CN 114615143A
Authority
CN
China
Prior art keywords
observer
observation
information
sensor
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210060560.0A
Other languages
Chinese (zh)
Inventor
温广辉
雷旭强
赵丹
吕跃祖
周佳玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN202210060560.0A priority Critical patent/CN114615143A/en
Publication of CN114615143A publication Critical patent/CN114615143A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0823Configuration setting characterised by the purposes of a change of settings, e.g. optimising configuration for enhancing reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses an elastic distributed safety monitoring method under a multi-sensor-observation network, which relates to the technical field of multi-agent safety control and adopts the technical scheme that: first, a sensing-observation architecture and corresponding communication topology channels are constructed according to the problem under study. Secondly, based on the measurement information of the local sensor, each observer initially constructs the observation information of the target system, and then performs information interaction with the neighbor observer through the corresponding communication topology. And finally, aiming at the sparse characteristic of maliciously tampered information in the communication topology, an effective elastic information receiving and processing mechanism is analyzed and constructed for each local observer, so that all the observers can still realize the safe and consistent state estimation on the monitored target under the condition of attack. Experimental results show that the method provided by the invention can effectively resist sparse malicious attacks in the observation communication topology, and ensure the safe and consistent monitoring of the multi-sensor-observation network on the real state of the target.

Description

Elastic distributed safety monitoring method under multi-sensor-observation network
Technical Field
The invention relates to the technical field of multi-agent safety control, in particular to an elastic distributed safety monitoring method under a multi-sensor-observation network.
Background
In military combat, in order to make the combat states of enemy and my both parties in a severe battlefield environment more familiar, battlefield information is often acquired at great cost, so that the defeat rate of the own party is improved. The multi-agent system provides powerful support for the operation environment with high intellectualization and unmanned autonomy as the characteristics of distributed computation, strong damage resistance and the like, and becomes an essential part in the field of military operation. Therefore, in the field of battlefield information monitoring and acquisition, a mutually unknown multi-sensor-observation network is adopted to complete distributed safety acquisition of the target state, so that the risk loss caused by exposure of a local sensor is effectively reduced, and the battlefield information mastering capacity of the local sensor is improved. However, the serious dependence of the distributed sensing-observation network system on the communication network brings a new entry point for enemy attackers and also causes serious obstruction to the practical application of enemy attackers, so that an algorithm capable of effectively realizing security state monitoring in a malicious attack environment for a large-scale multi-sensing-observation network is urgently needed to be developed so as to avoid the limitation of the method.
In the existing security state estimation algorithm, a distributed security estimation problem when a Byzantine-constrained state estimation exists in An observer network is considered by using a minimum switching thought, the estimation problem is converted into a secondary optimization problem, and the security state estimation is solved and the search complexity of a sparse malicious attack channel is reduced through An event-triggered optimization algorithm. The method has the advantages that the accurate estimation and attack elimination of the system state can be effectively realized under the general malicious communication attack, the defects that the algorithm fails due to the well-designed attack, the delay of state estimation and the like are not negligible. In the literature (A.Barboni, H.Rezaee, F.Boem and T.Parisini. detection of reciprocal cell-attacks in interconnected systems: a distributed model-based adaptive. IEEE Transactions on Automatic Control,2020,65(9):3728 and 3741.) for each agent, a distributed observer based on measurement output and a distributed Longbeige observer dependent on unknown transmission information of neighbors are constructed, hidden malicious sensing attacks are located in a certain subset by means of the difference of two different observers, and then the specific agent suffering from the attacks is determined from the subset through a residual threshold. The defect of the scheme is that only one attacked intelligent agent exists in a subsystem formed by the intelligent agent and the neighbor of the intelligent agent, and the method can only solve the situation that the hidden attack exists independently. The literature (Rezaee H, Parisini T, Polycarpou M.Resilience in dynamic leader-follower multiagent systems. Automatica,2021,125:109384.) considers the problem of consistent control of a dynamic navigator-follower system in a malicious attack environment, and by a coordinate clipping method, each follower discards F neighbor information with the largest and smallest differences with the own state to realize resistance to malicious attack, and compensates unknown dynamics and interference of the navigator by means of a non-smooth saturation function to realize a consistent task. The drawback of this scheme is that the dimension of each agent state is required to be one-dimensional, and the algorithm is difficult to break through the application of high-dimensional states.
Therefore, the present invention aims to provide a flexible distributed security monitoring method under a multi-sensor-observation network to solve the above problems.
Disclosure of Invention
The invention aims to solve the problems and provides a flexible distributed security monitoring method under a multi-sensor-observation network, which is used for measuring and acquiring a target system through a plurality of mutually unknown sensors, and utilizes the interaction of communication topology to observe the consistent security state of a target on the basis that a local observer can correctly eliminate all transmission channels suffering from malicious attack, thereby providing a basis for the security decision and stable operation of the multi-sensor-observation network in a severe network attack environment.
The technical purpose of the invention is realized by the following technical scheme: an elastic distributed security monitoring method under a multi-sensor-observation network comprises the following steps:
s1: providing a specific dynamic model of the monitored target system and a measurement output model of a corresponding sensor;
s2: based on the upper limit of the specific number of malicious attacks, sensor combination meeting the number of corresponding conditions is built, observation communication topology meeting the corresponding conditions is built, and realization of safe and consistent state observation is guaranteed;
s3: based on the characteristics of sparse malicious attack and a proper communication topological structure, each observer utilizes own observation data to perform elastic processing on the received neighbor information;
s4: and aiming at the dynamic model of the target system, a proper observer dynamic framework is constructed by combining the processed neighbor information, so that the observation of the safe and consistent state of the target is realized.
Further, the specific method of step S1 is:
s1-1: a description of the kinetic model of the monitored target system and the metrology model of the corresponding sensors is given as follows:
Figure BDA0003478022350000041
wherein, x (t), yi(t) n-dimensional State of the target System and p of the ith sensor, respectivelyiDimension measurement output, matrix A is the state parameter matrix of the system, CiIs a measurement matrix of the ith sensor, and CiIs rank deficient but the matrix is measured as a whole
Figure BDA0003478022350000042
Column full rank; one observer is allocated to each sensor, and the information of the neighbor observer is unknown to each observer(ii) a Each observer can complete the distributed safety monitoring of the whole target system state only through information interaction with the neighbors of the observer.
Further, the specific design method of step S2 is:
s2-1: the sensing measurement architecture of the multi-sensing-observation network requires the following:
for the whole measurement matrix
Figure BDA0003478022350000043
Under the condition that the number of local malicious communication information in the observed communication topology is not more than F, assuming that C meets the 2F-sparse column full rank condition; i.e. throw off any 2F sub-matrices C from the matrix CiLater, its stacking matrix C still satisfies the column full rank property;
s2-2: the communication topology model of the multi-sensor-observation network is described as follows:
for a multi-sensor-observation network composed of N observers, the communication topology among the observers is given as G ═ (V, E), V ═ 1, 2.., N } represents the set of observation nodes,
Figure BDA0003478022350000044
a set of communication edges for it;
if the two observers can interact information, recording (i, j) epsilon E and aijWhen not, remember
Figure BDA0003478022350000045
And a isij=0;
The set of neighbors noting the interaction with observer i is NiJ ∈ V (i, j) ∈ E }, and the number of its neighbors is Ni=|NiL, |; then, the set of the information data among all the observer communication networks which is manipulated and tampered by a malicious attacker is recorded as Ea(t);
S2-3: the observation communication topology for constructing the multi-sensor-observation network meets the following requirements:
for any local observer i, assuming that at most F data in the information transmitted by its neighbors are tampered by a malicious attacker,i.e. | Ea(t)∩{(j,i)|j∈NiF is less than or equal to |; then, the observation communication network architecture required to be constructed needs to satisfy the 2F + 1-robust characteristic, that is, any two disjoint non-empty node subsets
Figure BDA0003478022350000051
There must be a subset between the two that satisfies: there is at least one node i ∈ S1(or S)2) With more than 2F +1 neighbors in the set S1(or S)2) And (c) out.
Further, the specific method of step S3 is:
s3-1: each observer i performs the following operations according to the received neighbor observation information and the own observation information:
1) each local observer transmits its state observations to its communicating neighbors
Figure BDA0003478022350000052
And receive the information transmitted by its neighbors
Figure BDA0003478022350000053
Wherein
Figure BDA0003478022350000054
Representing communication information that may be tampered with by a malicious attackerij(t) is equal to {1,0} and represents whether the information on the communication channel (j, i) is tampered by a malicious attacker or not, and the malicious attack satisfies | { Γij=1|j∈Ni}|≤F;
2) After each observer receives the information transmitted by the neighbors, the observer will send the information to the other observers
Figure BDA0003478022350000055
Arranged in ascending order is represented as:
Figure BDA0003478022350000056
wherein,
Figure BDA0003478022350000057
then, designConsistency control input u for local observeri(t) the following:
Figure BDA0003478022350000058
Figure BDA0003478022350000059
wherein the function sign (e) ═ sign (e)1),...,sign(en)]T,|e(t)|=[|e1(t)|,...,|en(t)|]TAnd Diag { mui(t) } denotes the vector μiEach component of (t) is a diagonal matrix of diagonal elements, pij(t) 0or1 indicates the trustiness of the observer i to the information transmitted by the channel (j, i);
s3-2: attack detection function ρ for observer iij(t), the assignment criteria of which are described below:
Figure BDA0003478022350000061
where ρ isijWhen (t) ═ 0, it means that the observer i determines that the information of the transmission channel (j, i) is tampered by the attacker, otherwise, it determines that the information on the transmission channel is not attacked.
Further, the specific method of step S4 is:
s4-1: for each observer i, the observation model dynamics are constructed as follows:
Figure BDA0003478022350000062
wherein
Figure BDA0003478022350000063
For the state estimation of the monitored target by the ith observer at time t, ui(t) a consistency control input, δ, for the previous step design1i(t) And delta2i(t) a designed time-varying control gain parameter;
s4-2: control gain delta of observer i1i(t) and δ2i(t) update as follows:
Figure BDA0003478022350000064
Figure BDA0003478022350000065
where sat (·,1) represents a saturation function bounded by 1.
In conclusion, the invention has the following beneficial effects:
1. the method can ensure that the whole network can safely reconstruct the real state of the target system under the condition that part of transmission data in the observation communication channel is falsified by an attacker, improves the safety factor of the monitoring system in a severe network attack environment, and provides a basis for actual combat;
2. compared with the existing safety state estimation method which solves the problem by converting the estimation problem into a high-dimensional optimization problem, the distributed state observer based on the Roeberg observation is constructed, the influence of malicious attack is compressed to the tolerable limit range of the observer, and the communication data tampered by the malicious attack is eliminated along with the increase of time, so that the real state of a target system can be safely and consistently estimated by the whole observation and removal network, and the influence of an attacker on a monitoring system is effectively restrained;
3. according to the invention, the target system is measured by the mutually unknown multi-sensor combination, so that effective target state monitoring can be realized even if part of the sensors are destroyed by enemies, and the survivability of the monitoring system is improved.
Drawings
FIG. 1 is a schematic diagram of the steps of a method for monitoring a resilient distributed security state in a multi-sensor-observation network according to the present invention;
FIG. 2 is a detailed flowchart of a method for monitoring a flexible distributed security state in a multi-sensor-observation network according to the present invention;
FIG. 3 is a block diagram design of a target system implemented by a multi-sensor-observation network according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of the true position of the target system and the estimated position of the multi-sensor-observation network according to an embodiment of the present invention;
FIG. 5 is a diagram illustrating the true speed of a target system and estimated speed of a multi-sensor-observation network according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of the true acceleration of the target system and the estimated acceleration of the multi-sensor-observation network provided by the embodiment of the present invention;
fig. 7 is a schematic diagram of a channel index of an actual attack and an attack index of an observed network identification provided by an embodiment of the present invention.
Detailed Description
The present invention is described in further detail below with reference to figures 1-7.
Example (b): a method for elastically distributed security monitoring under a multi-sensor-observation network, as shown in fig. 1, includes the following steps:
step 1: constructing a kinetic model of the monitored target system and, correspondingly, the sensors, according to the studied multi-sensor-observation network;
in the invention, the steps are as follows:
step 1-1: the kinetic model of the monitored target system and accordingly the sensing metrology model are described as follows:
Figure BDA0003478022350000081
wherein, x (t), yi(t) n-dimensional states of the target system and p of the ith sensor, respectivelyiDimension measurement output, matrix A, CiRespectively, a system state parameter matrix and a measurement matrix. And an integral measurement matrix
Figure BDA0003478022350000082
Satisfy column full rank, but measure matrix C locallyiIs rank deficient. Assuming that each local sensor is respectively provided with a local observer and the information of the neighbor observer is unknown to each local observer, then each observer can complete the distributed safety monitoring of the whole target state only through mutual information interaction with the communication neighbors of the observer.
And 2, step: based on the upper limit of the known malicious attack quantity, building a sensor measurer meeting the quantity of corresponding conditions, and building a corresponding observation communication topology to meet the following condition requirements;
in the invention, the steps are as follows:
step 2-1: the sensing measurement architecture of the multi-sensing-observation network requires the following:
for the whole measurement matrix
Figure BDA0003478022350000091
Under the condition that the number of local malicious communication information in the observed communication topology does not exceed F, the condition that C meets the 2F-sparse column full rank condition needs to be assumed. I.e. throw off any 2F sub-matrices C from the matrix CiThereafter, its stacking matrix C still satisfies the column full rank property.
Step 2-2: the communication topology model of the multi-sensor-observation network is described as follows:
for a multi-sensor-observation network composed of N observers, the communication topology among the observers is given as G ═ (V, E), V ═ 1, 2.., N } denotes the set of observation nodes,
Figure BDA0003478022350000092
is the set of its communication edges. If the two observers can interact information, recording (i, j) epsilon E and aij1 otherwise, remember
Figure BDA0003478022350000093
And a isij0. The neighbor set recording communication interaction with the observer i is NiJ ∈ V (i, j) ∈ E }, and the number of its neighbors is Ni=|NiL. Further, note theThe set of the information data manipulated and tampered by the malicious attacker in the communication network with the observer is Ea(t)。
Step 2-3: the communication topology of the multi-sensor-observation network is constructed as follows:
for any local observer i, it is assumed that at most F data in the information transmitted by its neighbors are tampered by a malicious attacker, i.e. | Ea(t)∩{(j,i)|j∈NiF is less than or equal to |. Therefore, the observation communication network architecture required to be constructed needs to meet the 2F + 1-robust characteristic, namely any two disjoint non-empty node subsets
Figure BDA0003478022350000101
There must be a subset between the two that satisfies: there is at least one node i ∈ S1(or S)2) With more than 2F +1 neighbors in the set S1(or S)2) And (c) out.
And step 3: based on the characteristics of malicious attacks and a communication topological structure, each observer performs elastic processing on the received neighbor information;
in the invention, the steps are as follows:
step 3-1: each observer i performs the following operations according to the received neighbor observation information and the own observation information:
each local observer transmits its state observations to its communicating neighbors
Figure BDA0003478022350000102
And receive the information transmitted by its neighbors
Figure BDA0003478022350000103
Wherein
Figure BDA0003478022350000104
Representing communication information that may be tampered with by a malicious attackerij(t) is equal to {1,0} and represents whether the information on the communication channel (j, i) is tampered by a malicious attacker or not, and the malicious attack satisfies | { Γij=1|j∈Ni}|≤F。
After each observer receives the information transmitted by the neighbors, the observer will send the information to the other observers
Figure BDA0003478022350000105
Arranged in ascending order is represented as:
Figure BDA0003478022350000106
wherein
Figure BDA0003478022350000107
Further, a consistency control input u of the local observer is designedi(t) the following:
Figure BDA0003478022350000108
Figure BDA0003478022350000109
wherein the function sign (e) ═ sign (e)1),...,sign(en)]T,|e(t)|=[|e1(t)|,...,|en(t)|]TAnd Diag { mui(t) } denotes the vector μiEach component of (t) is a diagonal matrix of diagonal elements, pij(t) 0or1 indicates the trustiness of the observer i to the information transmitted by the channel (j, i);
step 3-2: attack detection function ρ for observer iij(t), the assignment criteria of which are described below:
Figure BDA0003478022350000111
where ρ isijIf (t) is 0, it means that the observer i determines that the information sent by the transmission channel (j, i) may be tampered by an attacker, otherwise, it determines that the information on the transmission channel is not attacked.
And 4, step 4: an appropriate observation frame is constructed by considering the dynamic model of the target system and combining the processed neighbor information so as to realize the observation of the elastic consistent safety state of the target;
in the embodiment of the invention, the steps are as follows:
step 4-1: for each observer i, the observation model dynamics are constructed as follows:
Figure BDA0003478022350000112
wherein
Figure BDA0003478022350000113
For the state estimation of the monitored target by the ith observer at time t, ui(t) a consistency control input, δ, for the previous step design1i(t) and δ2i(t) is a designed time-varying control gain parameter.
Step 4-2: control gain delta of observer i1i(t) and δ2i(t) update as follows:
Figure BDA0003478022350000114
Figure BDA0003478022350000115
where sat (·,1) represents a saturation function bounded by 1.
Example 1
Based on the steps and the flow diagrams shown in fig. 1 and fig. 2, the following embodiments are performed to execute the safety monitoring algorithm according to the flow steps.
Step 1: for a target system consisting of two unmanned ground vehicles and a corresponding 6-measurement sensing system, the dynamics model is as follows:
Figure BDA0003478022350000121
wherein
Figure BDA0003478022350000122
Figure BDA0003478022350000123
The initial state parameter of the target system is selected as p1=-9,p2=-6,v1=15,v2=18,a1=-4,a2=5。
Step 2: it can be seen from the construction of the measurement matrix Ci of step 1 that it meets the requirement of 2-sparse column full rank required in step 201. In addition, the communication topology among the 6 sensing-observation networks can be seen in fig. 3, where x represents a target system, Si represents a measurement sensor, and a dashed circle represents a local observer corresponding to each sensing; it can be checked that the communication topology between observer networks satisfies the 3-robust property.
And step 3: assuming that the initial state estimation of each observer is selected as a 0 vector, an attacker randomly selects an information transmission channel to carry out bad data attack injection every 5s, namely in the neighbor channel of each local observer, and the bad data injection function is
Figure BDA0003478022350000124
And 4, step 4: setting the initial value of the control gain to delta1i(0)=δ2i(0) Each local observer then performs a distributed state estimation using the observation model given in step 4-1 and step 4-2.
Fig. 4 to 6 are respectively estimated data of the target vehicle with respect to the true state values of the position, velocity and acceleration corresponding to each local observer. It can be seen that after t > 9s, the multi-sensor-observation network provided by the invention can still realize safe consistent state monitoring under the condition that sparse malicious attackers exist in the communication network. This demonstrates the effectiveness of the elastically distributed security state estimation algorithm under the multi-sensor-observation network proposed by the present invention.
All connected edges in the communication topology are marked by the following indexes:
Figure BDA0003478022350000131
Figure BDA0003478022350000132
then, fig. 7 shows the index of the attack suffered by each communication transmission channel at each moment and the attack index identified by the observation network. After t is more than 5s, the index identification of the observer node about the communication attack can be successfully matched with the real attack index, and the sparse communication attack can be successfully identified by the elastic distributed security algorithm under the multi-sensor-observation network provided by the invention.
In the embodiment of the invention, the method provided by the invention can ensure that the real state of the target system can be reconstructed safely by the whole network under the condition that part of transmission data in the observation communication channel is tampered by an attacker, thereby improving the safety factor of the monitoring system in a severe network attack environment and providing a basis for actual combat. On one hand, the existing safety state estimation method is used for solving by converting an estimation problem into a high-dimensional optimization problem, and the invention compresses the influence of malicious attack to the tolerable limit range of the observer by constructing the distributed state observer based on the Roeberg observation, and eliminates the communication data tampered by the malicious attack along with the increase of time, thereby ensuring that the real state of a target system can be safely and consistently estimated by the whole observation and removal network, and effectively restraining the influence of an attacker on a monitoring system. On the other hand, the target system is measured by the mutual unknown multi-sensor combination, so that effective target state monitoring can be realized even if part of the sensors are destroyed by enemies, and the survivability of the monitoring system is improved.
The present embodiment is only for explaining the present invention, and it is not limited to the present invention, and those skilled in the art can make modifications of the present embodiment without inventive contribution as needed after reading the present specification, but all of them are protected by patent law within the scope of the claims of the present invention.

Claims (5)

1. An elastic distributed safety monitoring method under a multi-sensor-observation network is characterized in that: the method comprises the following steps:
s1: providing a specific dynamic model of the monitored target system and a measurement output model of a corresponding sensor;
s2: based on the upper limit of the specific number of malicious attacks, sensor combination meeting the number of corresponding conditions is built, observation communication topology meeting the corresponding conditions is built, and realization of safe and consistent state observation is guaranteed;
s3: based on the characteristics of sparse malicious attack and a proper communication topological structure, each observer utilizes own observation data to perform elastic processing on the received neighbor information;
s4: and aiming at the dynamic model of the target system, a proper observer dynamic framework is constructed by combining the processed neighbor information, so that the observation of the safe and consistent state of the target is realized.
2. The method of claim 1, wherein the method comprises the following steps: the specific method of step S1 is:
s1-1: a description of the kinetic model of the monitored target system and the metrology model of the corresponding sensors is given as follows:
Figure FDA0003478022340000011
wherein, x (t), yi(t) n-dimensional State of the target System and p of the ith sensor, respectivelyiDimension measurement output, matrix A is the state parameter matrix of the system, CiIs a measurement matrix of the ith sensor, and CiIs rank deficient but the matrix is measured as a whole
Figure FDA0003478022340000012
Column full rank; configuring an observer for each sensor respectively, wherein the information of the neighbor observer is unknown to each observer; each observer can complete the distributed safety monitoring of the whole target system state only through information interaction with the neighbors of the observer.
3. The method of claim 1, wherein the method comprises the following steps: the specific design method of step S2 is:
s2-1: the sensing measurement architecture of the multi-sensing-observation network requires the following:
for the whole measurement matrix
Figure FDA0003478022340000021
Under the condition that the number of local malicious communication information in the observed communication topology is not more than F, assuming that C meets the 2F-sparse column full rank condition; i.e. throw off any 2F sub-matrices C from the matrix CiLater, its stacking matrix C still satisfies the column full rank property;
s2-2: the communication topology model of the multi-sensor-observation network is described as follows:
for a multi-sensor-observation network composed of N observers, the communication topology among the observers is given as G ═ (V, E), V ═ 1, 2.., N } represents the set of observation nodes,
Figure FDA0003478022340000022
a set of communication edges for it;
if the two observers can interact information, recording (i, j) epsilon E and aijWhen not, remember
Figure FDA0003478022340000023
And a isij=0;
The set of neighbors noting the interaction with observer i is NiJ ∈ V (i, j) ∈ E }, and the number of its neighbors is Ni=|NiL, |; then, the set of the information data among all the observer communication networks manipulated and tampered by the malicious attacker is recorded as Ea(t);
S2-3: the observation communication topology for constructing the multi-sensor-observation network meets the following requirements:
for any local observer i, it is assumed that at most F data in the information transmitted by its neighbors are tampered by a malicious attacker, i.e. | Ea(t)∩{(j,i)|j∈NiF is less than or equal to |; then, the observation communication network architecture required to be constructed needs to satisfy 2F + 1-robust characteristics, i.e. any two disjoint non-empty node subsets S1,
Figure FDA0003478022340000031
There must be a subset between the two that satisfies: there is at least one node i ∈ S1(or S)2) With more than 2F +1 neighbors in the set S1(or S)2) And (c) out.
4. The method of claim 1, wherein the method comprises the following steps: the specific method of step S3 is:
s3-1: each observer i performs the following operations according to the received neighbor observation information and the own observation information:
1) each local observer transmits its state observations to its communicating neighbors
Figure FDA0003478022340000032
And receive the information transmitted by its neighbors
Figure FDA0003478022340000033
Wherein
Figure FDA0003478022340000034
Representing communication information that may be tampered with by a malicious attackerij(t) E {1,0} represents whether information on the communication channel (j, i) is tampered by a malicious attacker, and the information is maliciousThe attack satisfies | { Γ |)ij=1|j∈Ni}|≤F;
2) After each observer receives the information transmitted by the neighbors, the observer will send the information to the other observers
Figure FDA0003478022340000035
Arranged in ascending order is represented as:
Figure FDA0003478022340000039
wherein,
Figure FDA0003478022340000036
then, a consistency control input u of the local observer is designedi(t) the following:
Figure FDA0003478022340000037
Figure FDA0003478022340000038
wherein the function sign (e) ═ sign (e)1),...,sign(en)]T,|e(t)|=[|e1(t)|,...,|en(t)|]TAnd Diag { mui(t) } denotes by the vector μiEach component of (t) is a diagonal matrix of diagonal elements, pijWhen the (t) is 0or1, the trusting property of the observer i to the information transmitted by the channel (j, i) is represented;
s3-2: attack detection function ρ for observer iij(t), the assignment criteria are described as follows:
Figure FDA0003478022340000041
where ρ isij(t) '0' indicates that the observer i determines that the information of the transmission channel (j, i) is tampered by an attacker, and otherwise, determines that the information on the transmission channel is not tamperedAnd (5) attacking.
5. The method of claim 1, wherein the method comprises the following steps: the specific method of step S4 is:
s4-1: for each observer i, the observation model dynamics are constructed as follows:
Figure FDA0003478022340000042
wherein
Figure FDA0003478022340000043
For the state estimation of the monitored target by the ith observer at time t, ui(t) a consistent control input, δ, for the previous step design1i(t) and δ2i(t) a designed time-varying control gain parameter;
s4-2: control gain delta of observer i1i(t) and delta2i(t) update as follows:
Figure FDA0003478022340000044
Figure FDA0003478022340000045
where sat (·,1) represents a saturation function bounded by 1.
CN202210060560.0A 2022-01-19 2022-01-19 Elastic distributed safety monitoring method under multi-sensor-observation network Pending CN114615143A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210060560.0A CN114615143A (en) 2022-01-19 2022-01-19 Elastic distributed safety monitoring method under multi-sensor-observation network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210060560.0A CN114615143A (en) 2022-01-19 2022-01-19 Elastic distributed safety monitoring method under multi-sensor-observation network

Publications (1)

Publication Number Publication Date
CN114615143A true CN114615143A (en) 2022-06-10

Family

ID=81857217

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210060560.0A Pending CN114615143A (en) 2022-01-19 2022-01-19 Elastic distributed safety monitoring method under multi-sensor-observation network

Country Status (1)

Country Link
CN (1) CN114615143A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115643111A (en) * 2022-12-22 2023-01-24 北京卓翼智能科技有限公司 State estimation method of multi-agent system under malicious attack
CN116389165A (en) * 2023-05-26 2023-07-04 南京信息工程大学 Nonlinear system distributed security state estimation method, system, device and medium
CN117354028A (en) * 2023-10-30 2024-01-05 国网江苏省电力有限公司电力科学研究院 Charging pile cluster network attack detection system and method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011969A (en) * 2019-02-28 2019-07-12 浙江大学 Distributed Detection error in data attack defense method based on trust evaluation mechanism
CN110049057A (en) * 2019-04-25 2019-07-23 东南大学 Sensor network event trigger information fusion method under false data injection attacks
CN112052573A (en) * 2020-08-26 2020-12-08 东南大学 Distributed fault identification method based on finite time observer
US20210182385A1 (en) * 2019-12-11 2021-06-17 General Electric Company Dynamic, resilient virtual sensing system and shadow controller for cyber-attack neutralization
CN113110344A (en) * 2021-04-23 2021-07-13 南京云智控产业技术研究院有限公司 Multi-wheeled robot cooperative control method for DoS attack
CN113206842A (en) * 2021-04-27 2021-08-03 东南大学 Distributed safety state reconstruction method based on double-layer dynamic switching observer

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011969A (en) * 2019-02-28 2019-07-12 浙江大学 Distributed Detection error in data attack defense method based on trust evaluation mechanism
CN110049057A (en) * 2019-04-25 2019-07-23 东南大学 Sensor network event trigger information fusion method under false data injection attacks
US20210182385A1 (en) * 2019-12-11 2021-06-17 General Electric Company Dynamic, resilient virtual sensing system and shadow controller for cyber-attack neutralization
CN112052573A (en) * 2020-08-26 2020-12-08 东南大学 Distributed fault identification method based on finite time observer
CN113110344A (en) * 2021-04-23 2021-07-13 南京云智控产业技术研究院有限公司 Multi-wheeled robot cooperative control method for DoS attack
CN113206842A (en) * 2021-04-27 2021-08-03 东南大学 Distributed safety state reconstruction method based on double-layer dynamic switching observer

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
伍益明;丁佳骏;何熊熊;欧县华;: "通信时延下多智能体系统的安全一致性控制", 控制理论与应用, no. 08, 15 August 2016 (2016-08-15) *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115643111A (en) * 2022-12-22 2023-01-24 北京卓翼智能科技有限公司 State estimation method of multi-agent system under malicious attack
CN115643111B (en) * 2022-12-22 2023-03-17 北京卓翼智能科技有限公司 State estimation method of multi-agent system under malicious attack
CN116389165A (en) * 2023-05-26 2023-07-04 南京信息工程大学 Nonlinear system distributed security state estimation method, system, device and medium
CN116389165B (en) * 2023-05-26 2023-09-12 南京信息工程大学 Nonlinear system distributed security state estimation method, system, device and medium
CN117354028A (en) * 2023-10-30 2024-01-05 国网江苏省电力有限公司电力科学研究院 Charging pile cluster network attack detection system and method

Similar Documents

Publication Publication Date Title
CN114615143A (en) Elastic distributed safety monitoring method under multi-sensor-observation network
Lu et al. Input-to-state stabilizing control for cyber-physical systems with multiple transmission channels under denial of service
Bezemskij et al. Behaviour-based anomaly detection of cyber-physical attacks on a robotic vehicle
US20230208719A1 (en) Distributed secure state reconstruction method based on double-layer dynamic switching observer
CN111698257B (en) Industrial information physical system security detection method for multi-class malicious attacks
CN109936568B (en) Malicious attack prevention sensor data acquisition method based on recurrent neural network
US20210326677A1 (en) Determination device, determination program, determination method and method of generating neural network model
Mokari et al. Deception attack detection and resilient control in platoon of smart vehicles
CN113741309A (en) Dual-dynamic event trigger controller model design method based on observer
Kordestani et al. A control oriented cyber-secure strategy based on multiple sensor fusion
Savenko et al. Botnet detection technique for corporate area network
Rhouma et al. Resilient control for networked control systems subject to cyber/physical attacks
Cam et al. Modeling impact of attacks, recovery, and attackability conditions for situational awareness
Zarandi et al. Detection and identification of cyber-attacks in cyber-physical systems based on machine learning methods
Amullen et al. Secured formation control for multi-agent systems under DoS attacks
Rawat Artificial intelligence meets tactical autonomy: Challenges and perspectives
Bonczek et al. Detection of hidden attacks on cyber-physical systems from serial magnitude and sign randomness inconsistencies
Bi et al. Detection and mitigation of position spoofing attacks on cooperative uav swarm formations
CN108446858B (en) Air-to-ground threat assessment method based on specific network structure
Zhu et al. Fault detection for nonlinear networked control systems based on fuzzy observer
CN115077594B (en) Swarm unmanned aerial vehicle fault detection method based on LSTM and neighbor trust mechanism
Zhai et al. Towards intelligent security for unmanned aerial vehicles: A taxonomy of attacks, faults, and detection mechanisms
WO2023007479A1 (en) Technique for detecting cyber attacks on radars
Sharma et al. Machine Learning Techniques for Intelligent Vulnerability Detection in Cyber-Physical Systems
Duz et al. Stealthy attacks in cloud-connected linear impulsive systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination