CN114935915A - Security grouping consistency control method of heterogeneous unmanned system under DoS attack - Google Patents

Security grouping consistency control method of heterogeneous unmanned system under DoS attack Download PDF

Info

Publication number
CN114935915A
CN114935915A CN202210539383.4A CN202210539383A CN114935915A CN 114935915 A CN114935915 A CN 114935915A CN 202210539383 A CN202210539383 A CN 202210539383A CN 114935915 A CN114935915 A CN 114935915A
Authority
CN
China
Prior art keywords
agent
agents
time
representing
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210539383.4A
Other languages
Chinese (zh)
Inventor
纪良浩
邢子正
杨莎莎
郭兴
于南翔
李华青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202210539383.4A priority Critical patent/CN114935915A/en
Publication of CN114935915A publication Critical patent/CN114935915A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • G05B19/41885Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM] characterised by modeling, simulation of the manufacturing system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/30Nc systems
    • G05B2219/32Operator till task planning
    • G05B2219/32339Object oriented modeling, design, analysis, implementation, simulation language
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Manufacturing & Machinery (AREA)
  • General Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multi Processors (AREA)

Abstract

The invention relates to a security grouping consistency control method of a heterogeneous unmanned system under DoS attack, unmanned system cluster control is typical application of consistency cooperative control of a multi-agent system, and the multi-agent system is specifically explained in the patent content. Converting a kinetic model of a second-order agent and a first-order agent by using matrix knowledge to obtain a kinetic equation of an equivalent homogeneous system; project engineering is generally deployed in an open environment, more complex and variable multi-channel independent DoS attacks are introduced, and system robustness is enhanced; an estimator is introduced to eliminate adverse effects caused by multi-channel independent DoS attacks and accelerate system convergence; the intelligent agent and an estimator owned by the intelligent agent need to distinguish information transmitted by neighbor nodes, and the information is respectively processed according to a safety consistency protocol; the control protocol for updating the state of the intelligent agent additionally considers the condition of different state dimensions in the heterogeneous system, and can ensure that the safe grouping consistency of the multi-intelligent-agent system is finally realized.

Description

Security grouping consistency control method of heterogeneous unmanned system under DoS attack
Technical Field
The invention relates to the field of multi-agent system control, and the cluster control of an unmanned system is a typical application of the consistency cooperative control of a multi-agent system, and is specifically described by using the multi-agent system in the patent content.
Background
Due to the characteristics of high efficiency, easy expandability, robustness and the like, the multi-agent distributed system is widely applied to the fields of intelligent power grids, intelligent decision making, expert systems and the like. Although there are robust and fault tolerant mechanisms in multi-agent systems, the purpose is only to ensure that the system has some resilience when it is subject to self-interference and errors. Once a malicious attack invades from the outside, the fault-tolerant mechanism of the system often loses effect, seriously affects the performance of the system, and even makes the system diverge. For a distributed multi-agent system capable of being safely controlled, not only a fault tolerance mechanism needs to be designed in the system, but also malicious attacks outside the system need to be considered additionally. Therefore, the security problem of the multi-agent system becomes an important problem to be solved urgently.
Through analysis of the existing research work, it can be easily found that: firstly, DoS attack modeling is simple, the related periodic and aperiodic DoS attacks are mostly synchronous DoS attacks on channels, and a control protocol of the DoS attack modeling is not applicable to a system under more flexible multi-channel independent DoS attacks; secondly, most of the existing work is based on a homogeneous system for research, and the heterogeneous system which is more in line with the reality is less involved; and thirdly, although the security control protocol in the existing document enables the system to finally reach the agreement, no better solution is provided for the problem that the convergence of the system is slowed down due to communication interruption during the DoS attack. In addition, for a system with limited resources, the relationship between the agents is not only a simple cooperation relationship or a competition relationship in the existing literature, but also a more complex cooperation-competition relationship is more suitable for application in practical engineering. Based on the above analysis, this chapter designs a controller with a novel estimator to eliminate the influence caused by DoS attack and accelerate the system convergence. Compared with the similar work, the estimator in the chapter continuously and iteratively simulates the state of a neighbor intelligent agent based on the information of the last communication before the communication interruption and the information of the intelligent agent using the estimator during the DoS attack, and can effectively avoid the excessive deviation of the state of the intelligent agent. In addition, the cooperation-competition relationship among the intelligent agents is fully considered when the controller is designed, so that the intelligent agent is more suitable for practical application.
Through retrieval, application publication No. CN111934917A, a heterogeneous multi-agent system grouping consistency control method based on trust nodes includes: any agent which performs state convergence receives state values from neighbor agents, and performs descending sorting on the received state values; carrying out information value processing, selectively removing nodes, representing the removed nodes by using a set Ri, representing a trust node set in the removed nodes by using Ti, and setting the edge weights of the remaining removed nodes and the node i to be 0; the position information and the speed information of the normal nodes are obtained according to a kinetic equation, a consistency control protocol is set according to the position information and the speed information of the normal nodes, the normal nodes are processed by adopting the consistency control protocol, and the consistency of node grouping in the heterogeneous multi-agent system is realized. The invention expands the system structure into a heterogeneous multi-agent system, adds a trust node mechanism and groups, and enhances the robustness of the multi-agent system.
In the above patent, the malicious attack considered belongs to a type of node attack, and although the malicious node may introduce some irrelevant data into the system, the system update always has data available, and the data introduced by the malicious node does not always have a bad effect, and even facilitates the convergence of the system at some time. The DoS attack model considered herein is a method of maliciously occupying a communication network, resulting in a lack of necessary mutual information between nodes. However, the control protocol of the multi-agent system is designed based on the mutual information between the nodes, so that the DoS attack causes greater damage to the multi-agent system, and the control protocol designed based on the DoS attack model has higher security.
The core idea of the control protocol design of the above patent is to screen the received data by sorting, eliminate the edge data at both ends, and retain the central data to ensure the system to achieve safety consistency. Whereas the attack model in this document results in no mutual information being available for the nodes, the control protocol in the above patent is not applicable to multi-agent systems that are subject to DoS attacks.
Third, in the above patent, the adopted communication topology is a fixed topology, but in practical application, the communication topology is very easy to be changed by interference or malicious attack. Therefore, the control protocol is designed by fully considering various conditions of system topology switching, and the method has stronger applicability.
Disclosure of Invention
The present invention is directed to solving the above problems of the prior art. A method for controlling the security grouping consistency of a heterogeneous unmanned system under DoS attack is provided. Unmanned system cluster control is a typical application of consistent cooperative control of multi-agent systems, and is specifically described in this patent disclosure using multi-agent systems. The technical scheme of the invention is as follows:
a security grouping consistency control method of a heterogeneous unmanned system under DoS attack comprises the following steps:
s1, converting a heterogeneous system dynamic model with a second-order agent and a first-order agent by using matrix knowledge to obtain a dynamic equation of an equivalent homogeneous system;
s2, introducing a multi-channel independent DoS attack model;
s3, introducing an estimator capable of being updated iteratively; the estimator is started when the DoS attack occurs and used for estimating the state of the neighbor agent during the DoS attack;
s4, distinguishing the information transmitted by the neighbor nodes by the agents and the estimators owned by the agents, and respectively processing the information of the agents in the same group and the information of the agents in different groups according to a security consistency protocol;
s5, setting a control protocol for updating the state of the intelligent agent, wherein the control protocol considers the condition of different state dimensions in the heterogeneous system, and each intelligent agent continuously updates the state information thereof according to the corresponding control strategy, thereby finally realizing the safe grouping consistency of the multi-intelligent-agent system.
Further, the dynamic model of the heterogeneous system using matrix knowledge to convert the second-order agent and the first-order agent is as follows:
Figure BDA0003647581400000031
wherein x is i (t) indicates the location information of agent i at time t,
Figure BDA0003647581400000032
represents a pair x i (t) derivation, v i (t) represents velocity information for agent i at time t,
Figure BDA0003647581400000033
is expressed as a pair v i (t) derivation, u i (t) represents the control input of agent i at time t; r is a radical of hydrogen 1 Representing a first-order set of agents, r 2 Representing a set of second-order agents;
the converted intelligent agent dynamic equation comprises:
Figure BDA0003647581400000034
wherein the system matrix
Figure BDA0003647581400000035
Input matrix
Figure BDA0003647581400000036
u i (t) represents the control input of agent i at time t; transforming vector W i (t) can be expressed as:
Figure BDA0003647581400000041
further, the step S2 also has the following constraints on DoS attacks:
Figure BDA0003647581400000042
wherein, Λ ij (t 1 ,t 2 ) Is indicated over a time period t 1 ,t 2 ) In the method, a channel (i, j) belongs to a set of time periods suffered by DoS attack epsilon, epsilon represents an initial edge set of a system, and (i, j) represents an edge for transmitting information between an agent i and an agent j; len (Λ) ij (t 1 ,t 2 ) Is expressed over a time period t 1 ,t 2 ) Within, the sum of the time of DoS attack suffered by the channel (i, j) epsilon;
Figure BDA0003647581400000043
indicating the magnitude of the attack intensity, gamma ij > 0 is the fundamental time each channel is subject to DoS attacks;
for different attack modes, define ζ (t) { (i, j) ∈ epsilon \ epsilon (t) | t ∈ len (Λ) ij (0, ∞)) }, as the set of channels that are under attack at time t, where ε \ ε (t) denotes belonging to the set ε but not to the set ε (t).
Further, the kinetic equation of the S3 estimator is as follows:
Figure BDA0003647581400000044
wherein the content of the first and second substances,
Figure BDA0003647581400000045
representing the position estimate of agent i to the neighbor agent at time t,
Figure BDA0003647581400000046
representing the velocity estimate of agent i to the neighbor agent at time t,
Figure BDA0003647581400000047
represents the control input of the estimator at time t;
the control protocol of the estimator is as follows:
Figure BDA0003647581400000048
wherein, c 1 And c 2 The coupling strengths, N, with respect to position and velocity, respectively Si Representing a set of agents in the same group as agent i, N Di Representing a different set of agents than agent i.
Further, the S4, the agents and the estimators owned by the agents need to distinguish information transmitted by neighboring nodes, and respectively process information of agents in the same group and information of agents in different groups according to a security consistency protocol, which specifically includes:
establishing a cooperation-competition interaction mechanism, wherein the cooperation-competition interaction mechanism is as follows: the agents in the same group have cooperative relationship, the agents in different groups have competitive relationship, and the adjacent nodes of agent i can only be in N Si And N Di In, so N i =N Si ∪N Di (ii) a Considering the grouping situation, the first M nodes are in one group, the last N-M nodes are in one group, and the grouping mechanism and the cooperation-competition interaction relationship are simultaneously considered in the control protocol.
Further, the step S5 specifically includes:
for heterogeneous multi-agent systems, it is said that a cooperation-competition based multi-agent system can asymptotically achieve sub-group agreement if the following conditions are satisfied:
Figure BDA0003647581400000051
Figure BDA0003647581400000052
wherein the content of the first and second substances,
Figure BDA0003647581400000053
meaning agent i is in the same group as agent j,
Figure BDA0003647581400000054
indicating that agent i is in a different group than agent j.
Further, assuming that the multi-agent system is composed of N agents, the topological relation can be a time-varying undirected graph
Figure BDA0003647581400000055
Is shown in which
Figure BDA0003647581400000056
A set of nodes is represented that is,
Figure BDA0003647581400000057
representing an edge set at time t, in the undirected graph, an edge (i, j) epsilon (t) for transferring information between agents i and j is equivalent to an edge (j, i) epsilon (t) for transferring information between agents j to i, namely (i, j) equals (j, i); the set of neighboring nodes of node i can be represented as
Figure BDA0003647581400000058
Is an adjacency matrix representing the connection relation between nodes at the time t, wherein a ij (t) > 0 is the weight of the edge (i, j), if (i, j) ∈ ε (t), then a ij (t) ═ 1; otherwise, a ij (t) ═ 0; provision of a ii (t) ═ 0, i.e., no self-loops exist in the system topology; undirected graph at time t
Figure BDA0003647581400000059
Is defined as a Laplace matrix of
Figure BDA0003647581400000061
Wherein
Figure BDA0003647581400000062
And when i ≠ j, l ij (t)=-a ij (t); considering that the system topology is time-varying, the initial laplacian matrix is defined as L ═ { L (t) | t ═ 0}, and the initial graph is defined as
Figure BDA0003647581400000063
Wherein
Figure BDA0003647581400000064
Representing the initial set of edges.
Further, the estimator-based safety control protocol is designed as follows:
Figure BDA0003647581400000065
wherein, c 1 And c 2 The coupling strengths, N, with respect to position and velocity, respectively Si Representing a set of agents in the same group as agent i, N Di Represents a set of agents of a different group than agent i, and ζ (t) represents a set of edges subject to DoS attacks.
The invention has the following advantages and beneficial effects:
1. the system model of the invention is a heterogeneous multi-agent system with different dynamics models as in claim 2, where both first and second order agents are present in the system, and the agents of different dynamics models in the system model can cooperate with each other to perform complex tasks in cooperation, compared to a homogeneous system where only first or second order agents are present in the same kind of work. Therefore, the heterogeneous system can describe the actual engineering more accurately.
2. The invention introduces a DoS attack model as described in claim 3 into the system and is a multichannel independent DoS attack in which multiple communication links are attacked independently. In the same type of work, the periodic DoS attack and the aperiodic DoS attack are essentially multi-channel synchronous attacks and are special conditions of the multi-channel independent DoS attack. Furthermore, the control protocol of the present invention designed for the multi-channel independent DoS attack in claim 3 is also applicable to heterogeneous systems suffering from multi-channel synchronous DoS attacks, and vice versa. Therefore, the control protocol of the invention has more universality and wide applicability of the system.
3. The invention introduces an estimator designed in claim 4 on the design of the controller, the estimator being enabled when a DoS attack occurs for estimating the state of a neighbor agent during the DoS attack. Therefore, the controller provided by the invention can effectively avoid the excessive state deviation of the intelligent agent during the DoS attack, thereby effectively weakening the adverse effect of the DoS attack on the system and accelerating the convergence of the system.
4. The invention introduces the grouping mechanism and the cooperation-competition interaction mechanism described in the claims 5 and 6 into the control protocol of the heterogeneous multi-agent system, the protocol divides the agents in the system into two groups, and compared with the single cooperation or competition interaction relationship, the cooperation-competition interaction more conforms to the interaction relationship of each unit in the real complex system, is beneficial to executing the complex tasks of the heterogeneous system, and finally can realize the convergence of the agents in the same group to the same state value described in the claim 6, and the convergence state values of the agents in different groups are opposite. In addition, the grouping mechanism is more beneficial to the decomposition of large tasks in a complex system, and the execution efficiency of a heterogeneous system is improved.
Drawings
FIG. 1 is a flow chart of system control for providing a preferred embodiment of the present invention;
FIG. 2 is a system topology diagram of an embodiment of the present invention;
FIG. 3 is a diagram illustrating the evolution of the location of an agent in accordance with an embodiment of the present invention;
fig. 4 is a diagram illustrating the evolution of the speed of the agent in accordance with an embodiment of the present invention.
Fig. 5 is a DoS attack signal diagram according to an embodiment of the present invention.
Detailed Description
Unmanned system cluster control is a typical application of consistent cooperative control of multi-agent systems, and is specifically described in this patent disclosure using multi-agent systems. The technical solutions in the embodiments of the present invention will be described in detail and clearly with reference to the accompanying drawings. The described embodiments are only some of the embodiments of the present invention.
The technical scheme for solving the technical problems is as follows:
as shown in fig. 1, a method for controlling security grouping of heterogeneous unmanned systems under DoS attack includes, but is not limited to, the following steps:
and S1, converting a heterogeneous system dynamic model with a second-order agent and a first-order agent by using matrix knowledge to obtain a dynamic equation of the equivalent homogeneous system.
The kinetic model of the heterogeneous system is as follows:
Figure BDA0003647581400000081
wherein x is i (t) position information of agent i at time t, v i (t) speed information of agent i at time t, u i (t) represents the control input of agent i at time t. r is 1 Representing a first-order set of agents, r 2 Representing a set of second-order agents.
The converted intelligent agent dynamic equation comprises:
Figure BDA0003647581400000082
wherein the system matrix
Figure BDA0003647581400000083
Input matrix
Figure BDA0003647581400000084
u i (t) represents the control input of agent i at time t. Transforming vector W i (t) depending on the agent, can be expressed as:
Figure BDA0003647581400000085
wherein x is i (t) position information of agent i at time t, v i (t) represents the velocity information of agent i at time t. r is 1 Representing a first-order set of agents, r 2 Representing a set of second-order agents.
S2, project engineering is considered to be generally deployed in an open environment, more complex and variable multi-channel independent DoS attacks are introduced, and system robustness is enhanced.
The DoS attacks generated in the DoS attack model are limited and may not continue indefinitely, requiring termination of attack activity and dormancy for a period of time when resources are exhausted in order to provide energy for the next attack. Therefore, there are the following constraints on DoS attacks:
Figure BDA0003647581400000091
wherein, Λ ij (t 1 ,t 2 ) Is indicated over a time period t 1 ,t 2 ) Within, the set of periods of time that channel (i, j) ∈ ε is subject to DoS attack, len (Λ) ij (t 1 ,t 2 ) Is expressed over a time period t 1 ,t 2 ) Within, the sum of the time that channel (i, j) ∈ ε is subject to a DoS attack.
Figure BDA0003647581400000092
Indicating the magnitude of the attack intensity, gamma ij > 0 is the fundamental time each channel is subject to DoS attacks.
In the same kind of work, two situations that all channels are attacked or all channels are normally communicated are discussed generally, various attack modes are considered in a multi-channel independent DoS attack model, the multi-channel independent DoS attack is more flexible, and difficulty is increased in system safety control. For different attack modes, define ζ (t) { (i, j) ∈ epsilon \ epsilon (t) | t ∈ len (Λ) ij (0, ∞)) }, as the set of channels that are under attack at time t, where ε \ ε (t) denotes belonging to the set ε but not to the set ε (t).
And S3, introducing an estimator capable of being updated iteratively, eliminating adverse effects caused by multi-channel independent DoS attack, and accelerating system convergence.
The dynamic equation of the estimator is as follows:
Figure BDA0003647581400000093
wherein the content of the first and second substances,
Figure BDA0003647581400000094
representing the position estimate of agent i to the neighbor agent at time t,
Figure BDA0003647581400000095
representing the velocity estimate of agent i to the neighbor agent at time t,
Figure BDA0003647581400000096
representing the control input of the estimator at time t.
The control protocol of the estimator is as follows:
Figure BDA0003647581400000101
wherein, c 1 And c 2 Coupling strengths, N, with respect to position and velocity, respectively Si Representing a set of agents in the same group as agent i, N Di Representing a different set of agents than agent i.
S4, the agents and their own estimators need to distinguish the information transmitted by the neighboring nodes, and process the information of the agents in the same group and the information of the agents in different groups according to the security consistency protocol.
The cooperative-competitive interaction mechanism refers to: there is a cooperative relationship between agents in the same group, agents in different groups are in competition, and the adjacent nodes of agent i can only be in N Si And N Di In, so N i =N Si ∪N Di . In addition, in order to reduce the analysis difficulty, the grouping condition is considered for the time. The first M nodes form a group, and the last N-M nodes form a group. The control protocol has more generality compared with the same kind of work because the grouping mechanism and the cooperation-competition interaction relation are simultaneously considered in the control protocol.
S5, the control protocol for updating the state of the intelligent agent additionally considers the condition of different state dimensions in the heterogeneous system, and each intelligent agent continuously updates the state information of the intelligent agent according to the corresponding control strategy, thereby finally realizing the safe grouping consistency of the multi-intelligent-agent system.
For heterogeneous multi-agent systems, it is said that a cooperation-competition based multi-agent system can asymptotically achieve grouping agreement if the following conditions are satisfied:
Figure BDA0003647581400000102
Figure BDA0003647581400000103
wherein the content of the first and second substances,
Figure BDA0003647581400000111
meaning agent i is in the same group as agent j,
Figure BDA0003647581400000112
indicating that agent i is in a different group than agent j.
Assuming that the multi-agent system is composed of N agents, the topological relation can be a time-varying undirected graph
Figure BDA0003647581400000113
Is shown in which
Figure BDA0003647581400000114
A set of nodes is represented that represents a set of nodes,
Figure BDA0003647581400000115
representing the set of edges at time t. In an undirected graph, the edge (i, j) ∈ epsilon (t) where agents i and j pass information is equivalent to the edge (j, i) ∈ epsilon (t) where agents j to i pass information, i.e., (i, j) ═ j, i. The set of neighboring nodes of node i can be represented as
Figure BDA0003647581400000116
Is an adjacency matrix representing the connection relation between nodes at the time tWherein a is ij (t) > 0 is the weight of the edge (i, j). If (i, j) ∈ ε (t), then a ij (t) ═ 1; otherwise, a ij (t) is 0. Provision of a ii (t) ═ 0, i.e., no self-loops exist in the system topology. Undirected graph at time t
Figure BDA0003647581400000117
Is defined as a Laplace matrix of
Figure BDA0003647581400000118
Wherein
Figure BDA0003647581400000119
And when i ≠ j, l ij (t)=-a ij (t) of (d). Considering that the system topology is time-varying, the initial laplacian matrix is defined as L ═ { L (t) | t ═ 0}, and the initial graph is defined as
Figure BDA00036475814000001110
Wherein
Figure BDA00036475814000001111
Representing the initial set of edges.
And in order to verify the effect of the proposed safety consistency control protocol, MATLAB is adopted for simulation verification. In the description of the present specification, the one node represents one agent.
Considering a multi-agent system with 6 agents, the communication topology is shown in fig. 2. Wherein node v 1 ,v 3 ,v 4 And node v 2 ,v 5 ,v 6 Belonging to two groups respectively. Without loss of generality, the initial state of each agent is chosen as follows: x (0) [ -1, -2, -4,6,8,10] T ,v(0)=[0.7,0.3,-0.66,-0.5] T . As can be seen from fig. 2, the communication topology has 8 edges in total, and thus, the attack pattern has 2 edges in total 8 256, which are not listed here. Setting the attack strength of the DoS attack of each channel as
Figure BDA00036475814000001112
i,j=1,2,3,4,5,6,i≠j。
From the simulation results, it can be seen that the evolution process of the position state and the velocity state of all the agents is shown as shown in fig. 3 and fig. 4, respectively. The velocities of the second- order agent nodes 3, 4, 5, 6 all converge to 0 at 20.84 units of time and the positions of all agents converge to ± 2.4 at 22.64 units of time. Fig. 5 shows a DoS signal step diagram, and it can be seen that the DoS attacks suffered by the channels are different.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above examples are to be construed as merely illustrative and not limitative of the remainder of the disclosure. After reading the description of the invention, the skilled person can make various changes or modifications to the invention, and these equivalent changes and modifications also fall into the scope of the invention defined by the claims.

Claims (8)

1. A security grouping consistency control method of heterogeneous unmanned systems under DoS attack is provided, unmanned system cluster control is a typical application of consistency cooperative control of a multi-agent system, and the multi-agent system is used for specific description, and is characterized by comprising the following steps:
s1, converting a heterogeneous system dynamic model with a second-order agent and a first-order agent by using matrix knowledge to obtain a dynamic equation of an equivalent homogeneous system;
s2, introducing a multi-channel independent DoS attack model;
s3, introducing an estimator capable of being updated iteratively, wherein the estimator is started when the DoS attack occurs and is used for estimating the state of the neighbor agent during the DoS attack;
s4, distinguishing the information transmitted by the neighbor nodes by the agents and the estimators owned by the agents, and respectively processing the information of the agents in the same group and the information of the agents in different groups according to a security consistency protocol;
s5, setting a control protocol for updating the state of the agents, wherein the control protocol considers the condition of different state dimensions in the heterogeneous system, and each agent continuously updates the state information thereof according to the corresponding control strategy, thereby finally realizing the safe grouping consistency of the multi-agent system.
2. The method according to claim 1, wherein the kinetic model of the heterogeneous system using matrix knowledge to transform second-order agents and first-order agents is as follows:
Figure FDA0003647581390000011
wherein x is i (t) indicates location information of agent i at time t,
Figure FDA0003647581390000012
represents a pair x i (t) derivation, v i (t) represents velocity information for agent i at time t,
Figure FDA0003647581390000013
represents a pair v i (t) derivation, u i (t) represents the control input of agent i at time t; r is 1 Representing a first-order set of agents, r 2 Representing a set of second-order agents;
the converted intelligent agent dynamic equation comprises:
Figure FDA0003647581390000014
wherein the system matrix
Figure FDA0003647581390000015
Input matrix
Figure FDA0003647581390000016
u i (t) represents the control input of agent i at time t; transforming vector W i (t) can be expressed as:
Figure FDA0003647581390000021
3. the method according to claim 2, wherein the step S2 further has the following constraints on the DoS attack:
Figure FDA0003647581390000022
wherein Λ is ij (t 1 ,t 2 ) Is shown over a time period t 1 ,t 2 ) Internal, channel
Figure FDA0003647581390000028
The set of time periods that are subject to DoS attacks,
Figure FDA0003647581390000029
representing the initial set of edges of the system, (i, j) representing the edges for transferring information from agent i to agent j; len (Λ) ij (t 1 ,t 2 ) Is expressed over a time period t 1 ,t 2 ) Internal, channel
Figure FDA00036475813900000210
The sum of the time of DoS attacks suffered;
Figure FDA00036475813900000211
indicating the magnitude of the attack intensity, gamma ij > 0 is the fundamental time each channel is subject to DoS attacks;
for different attack patterns, define
Figure FDA00036475813900000212
As a set of channels subject to attack at time t, where
Figure FDA00036475813900000213
Representation of belonging to a set
Figure FDA00036475813900000214
But not in the aggregate
Figure FDA00036475813900000215
4. The method for controlling the consistency of the security grouping of the heterogeneous unmanned system under the DoS attack as claimed in claim 3, wherein the kinetic equation of the S3 estimator is as follows:
Figure FDA0003647581390000023
wherein, the first and the second end of the pipe are connected with each other,
Figure FDA0003647581390000024
representing the position estimate of agent i to the neighbor agent at time t,
Figure FDA0003647581390000025
representing the velocity estimate of agent i to the neighbor agent at time t,
Figure FDA0003647581390000026
represents the control input of the estimator at time t;
the control protocol of the estimator is as follows:
Figure FDA0003647581390000027
wherein, c 1 And c 2 The coupling strengths, N, with respect to position and velocity, respectively Si Representing a set of agents in the same group as agent i, N Di Representing a different set of agents than agent i.
5. The method according to claim 4, wherein the S4, the agent and the estimator thereof need to distinguish information transmitted by neighboring nodes, and the information of agents in the same group and the information of agents in different groups are respectively processed according to a security consistency protocol, which specifically includes:
establishing a cooperation-competition interaction mechanism, wherein the cooperation-competition interaction mechanism refers to the following steps: the agents in the same group have cooperative relationship, the agents in different groups have competitive relationship, and the adjacent nodes of agent i can only be in N Si And N Di In, so N i =N Si ∪N Di (ii) a Considering the grouping situation, the first M nodes are in one group, the last N-M nodes are in one group, and the grouping mechanism and the cooperation-competition interaction relationship are simultaneously considered in the control protocol.
6. The method for controlling the consistency of the security grouping of the heterogeneous unmanned system under the DoS attack as claimed in claim 5, wherein the step S5 specifically includes:
for heterogeneous multi-agent systems, it is said that a cooperation-competition based multi-agent system can asymptotically achieve sub-group agreement if the following conditions are satisfied:
Figure FDA0003647581390000031
Figure FDA0003647581390000032
wherein, the first and the second end of the pipe are connected with each other,
Figure FDA0003647581390000033
meaning agent i is in the same group as agent j,
Figure FDA0003647581390000034
indicating that agent i is in a different group than agent j.
7. The method as claimed in claim 6, wherein the multi-agent system is composed of N agents, and the topological relation can be implemented by a time-varying undirected graph
Figure FDA0003647581390000035
Is shown in which
Figure FDA0003647581390000036
A set of nodes is represented that represents a set of nodes,
Figure FDA0003647581390000037
edge set representing time t, edges for passing information between agents i and j in an undirected graph
Figure FDA0003647581390000038
Edge for passing information with agents j to i
Figure FDA0003647581390000039
Equivalence, i.e., (i, j) ═ j, i; the set of neighboring nodes of node i can be represented as
Figure FDA0003647581390000048
Figure FDA0003647581390000041
Is an adjacency matrix representing the connection relation between nodes at the time t, wherein a ij (t) > 0 is the weight of the edge (i, j), if
Figure FDA0003647581390000049
Then a ij (t) ═ 1; otherwise, a ij (t) ═ 0; provision of a ii (t) ═ 0, i.e., no self-loops exist in the system topology; undirected graph at time t
Figure FDA0003647581390000042
Is defined as a Laplace matrix of
Figure FDA0003647581390000043
Wherein
Figure FDA0003647581390000044
And when i ≠ j, l ij (t)=-a ij (t); considering that the system topology is time-varying, the initial laplacian matrix is defined as L ═ { L (t) | t ═ 0}, and the initial graph is defined as
Figure FDA0003647581390000045
Wherein
Figure FDA0003647581390000046
Representing the initial set of edges.
8. The method according to claim 7, wherein the security control protocol based on the estimator is designed as follows:
Figure FDA0003647581390000047
wherein, c 1 And c 2 The coupling strengths, N, with respect to position and velocity, respectively Si Representing a set of agents in the same group as agent i, N Di Represents a set of agents of a different group than agent i, and ζ (t) represents a set of edges subject to DoS attacks.
CN202210539383.4A 2022-05-17 2022-05-17 Security grouping consistency control method of heterogeneous unmanned system under DoS attack Pending CN114935915A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210539383.4A CN114935915A (en) 2022-05-17 2022-05-17 Security grouping consistency control method of heterogeneous unmanned system under DoS attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210539383.4A CN114935915A (en) 2022-05-17 2022-05-17 Security grouping consistency control method of heterogeneous unmanned system under DoS attack

Publications (1)

Publication Number Publication Date
CN114935915A true CN114935915A (en) 2022-08-23

Family

ID=82864054

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210539383.4A Pending CN114935915A (en) 2022-05-17 2022-05-17 Security grouping consistency control method of heterogeneous unmanned system under DoS attack

Country Status (1)

Country Link
CN (1) CN114935915A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116560240A (en) * 2023-07-10 2023-08-08 广东工业大学 Computer readable storage medium and second order multi-agent consistency control system
CN116880434A (en) * 2023-06-20 2023-10-13 辽宁工业大学 Unmanned aerial vehicle-unmanned aerial vehicle cluster cooperative control method based on cloud and fog calculation under network attack

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116880434A (en) * 2023-06-20 2023-10-13 辽宁工业大学 Unmanned aerial vehicle-unmanned aerial vehicle cluster cooperative control method based on cloud and fog calculation under network attack
CN116880434B (en) * 2023-06-20 2024-01-23 辽宁工业大学 Unmanned aerial vehicle-unmanned aerial vehicle cluster cooperative control method based on cloud and fog calculation under network attack
CN116560240A (en) * 2023-07-10 2023-08-08 广东工业大学 Computer readable storage medium and second order multi-agent consistency control system
CN116560240B (en) * 2023-07-10 2023-10-31 广东工业大学 Computer readable storage medium and second order multi-agent consistency control system

Similar Documents

Publication Publication Date Title
CN114935915A (en) Security grouping consistency control method of heterogeneous unmanned system under DoS attack
Fan et al. Self-triggered consensus for multi-agent systems with zeno-free triggers
Hu et al. Synchronization of complex-valued dynamic networks with intermittently adaptive coupling: A direct error method
Zhang et al. Security sliding mode control of interval type-2 fuzzy systems subject to cyber attacks: The stochastic communication protocol case
Xu et al. Global $ H_\infty $ pinning synchronization of complex networks with sampled-data communications
Yang et al. Adaptive event-triggered consensus control of a class of second-order nonlinear multiagent systems
Zhao et al. A hybrid event-triggered approach to consensus of multiagent systems with disturbances
Liu et al. Fixed-time average consensus of nonlinear delayed MASs under switching topologies: An event-based triggering approach
Tan et al. Asynchronous adaptive event-triggered tracking control for multi-agent systems with stochastic actuator faults
CN108448576B (en) Multi-machine power system wide-area damping control method under elastic event trigger mechanism
Xu et al. Event-triggered cluster consensus of leader-following linear multi-agent systems
Yu et al. Group consensus for a class of heterogeneous multi-agent networks in the competition systems
Wang et al. Delay-dependent distributed event-triggered tracking control for multi-agent systems with input time delay
Xing et al. Event-based bipartite consensus of multi-agent systems subject to DoS attacks
Cheng et al. Discrete communication and control updating in adaptive dynamic event-triggered consensus
Du et al. Secure consensus of multiagent systems with DoS attacks via fully distributed dynamic event-triggered control
Su et al. Fully distributed event-based protocols for Lur’e systems over directed graphs
Liu et al. Event-triggered control for multi-agent systems: event mechanisms for information transmission and controller update
Ayepah et al. Event-triggered synchronization of switching dynamical networks with periodic sampling
Huang et al. Distributed security control for complex cyber-physical systems against denial-of-service attacks
CN111934917A (en) Grouping consistency control method of heterogeneous multi-agent system based on trust node
Yu et al. Event‐triggered distributed optimisation for multi‐agent systems with transmission delay
Ding et al. Complex projection synchronization of fractional order uncertain complex-valued networks with time-varying coupling
Zhang et al. Event-triggered consensus for second-order leaderless multi-agent systems
Zhang et al. Output-constrained fixed-time coordinated control for multi-agent systems with event-triggered and delayed communication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination