CN114978775A - Moving target defense method based on flexible switching of standby lines - Google Patents

Moving target defense method based on flexible switching of standby lines Download PDF

Info

Publication number
CN114978775A
CN114978775A CN202210902074.9A CN202210902074A CN114978775A CN 114978775 A CN114978775 A CN 114978775A CN 202210902074 A CN202210902074 A CN 202210902074A CN 114978775 A CN114978775 A CN 114978775A
Authority
CN
China
Prior art keywords
transmission line
matrix
power
node
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210902074.9A
Other languages
Chinese (zh)
Other versions
CN114978775B (en
Inventor
王�琦
贺全鹏
周吉
钱俊良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liyang Research Institute of Southeast University
Original Assignee
Liyang Research Institute of Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liyang Research Institute of Southeast University filed Critical Liyang Research Institute of Southeast University
Priority to CN202210902074.9A priority Critical patent/CN114978775B/en
Publication of CN114978775A publication Critical patent/CN114978775A/en
Application granted granted Critical
Publication of CN114978775B publication Critical patent/CN114978775B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/001Methods to deal with contingencies, e.g. abnormalities, faults or failures
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/007Arrangements for selectively connecting the load or loads to one or several among a plurality of power lines or power sources
    • H02J3/0073Arrangements for selectively connecting the load or loads to one or several among a plurality of power lines or power sources for providing alternative feeding paths between load and source when the main path fails, e.g. transformers, busbars
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J2203/00Indexing scheme relating to details of circuit arrangements for AC mains or AC distribution networks
    • H02J2203/20Simulating, e g planning, reliability check, modelling or computer assisted design [CAD]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The invention belongs to the field of power system safety, and particularly relates to a moving target defense method based on flexible switching of a standby circuit, which considers the standby circuit configured by a power system for guaranteeing the reliability of power supply, and comprises the following steps: establishing a direct current state estimation model; establishing a moving target defense model based on flexible switching of a standby line; a moving target defense strategy against spurious data injection attacks is proposed. The invention provides a new idea for ensuring the safe and stable operation of the power system.

Description

Moving target defense method based on flexible switching of standby lines
Technical Field
The invention relates to the field of power system safety, in particular to a moving target defense method based on flexible switching of a standby line.
Background
The state estimation is applied to the power system, and reliable power system operation data is obtained by filtering uncertainty in an original measurement value, so that guarantee is provided for safe and stable operation of the power system. However, the state estimation faces a threat, and a false data injection attack is a typical network attack mode, which achieves the purpose of destroying the correctness and integrity of the power grid information by tampering the measurement data of the real-time measurement system, so that the state estimation program obtains an incorrect state estimation result according to the incorrect amount of measurement. In order to guarantee the safe and stable operation of the power system, an effective defense method is needed, a static protection means can easily give enough time to attackers to avoid or crack the protection mechanisms, the safety of data can not be ensured for a long time, the moving target defense strategy has a prevention function, and the implementation of the moving target defense strategy can carry out active defense when the attack does not occur or does not cause serious influence, so that the purposes of protecting the integrity of measured data and the accuracy of state estimation are achieved.
Disclosure of Invention
The invention provides a moving target defense method based on flexible switching of a standby line, and provides a new idea for protecting safe and stable operation of a power system.
In order to solve the above technical problem, the present invention provides a moving target defense method based on flexible switching of a standby line, comprising the following steps:
step 1: establishing a power system moving target defense model, which specifically comprises the following steps:
1-1) establishing a direct current state estimation model of the power system;
1-2) establishing a moving target defense model based on flexible switching of a standby line;
1-3) providing an optimization algorithm for flexibly configuring a standby line according to threats faced by a power system;
step 2: establishing a moving target defense process based on flexible switching of a standby line, which specifically comprises the following steps:
2-1) generating original data of the power system;
2-2) carrying out direct current state estimation on the original data to obtain correct parameters;
2-3) launching a false data injection attack aiming at the direct current state estimation result;
2-4) detecting false data injection attacks by switching a standby line to enable a bad data detector to detect false data injection attacks;
and step 3: analyzing the influence of the flexible switching of the standby line on the operation of the power system specifically comprises:
3-1) analyzing the influence of a moving target defense strategy on the operation of the power system and the injection attack of the false data by taking the minimized system power generation cost and the attack space quantity as targets;
3-2) analyzing the influence of a moving target defense strategy on the operation of the power system and the false data injection attack by taking the minimized system power generation cost as a target;
further, the step 1 specifically comprises:
step 1-1) establishing a direct current state estimation model of the power system, which comprises the following specific steps:
state estimation of power systems by filtering uncertainty in raw measurements to obtain reliable power system operating data,
the DC state estimation is obtained based on a DC power flow calculation model, and a DC power flow equation is as follows:
Figure 524853DEST_PATH_IMAGE001
wherein,
Figure 769889DEST_PATH_IMAGE002
active power is injected into the node and the node,
Figure 752889DEST_PATH_IMAGE003
is the active current of the power transmission line,
Figure 741574DEST_PATH_IMAGE004
is the phase angle of the voltage at the node,
Figure 24787DEST_PATH_IMAGE005
is the susceptance parameter of the power transmission line,
Figure 175146DEST_PATH_IMAGE006
representation and node
Figure 35655DEST_PATH_IMAGE007
Connected nodes;
in all nodes, a reference node is set, the voltage angle value of which is 0, and the voltage angle values of the rest nodes are taken as state variables and expressed as state variables
Figure 437817DEST_PATH_IMAGE008
Assuming that all nodes are deployed with sensors and one sensor is deployed in the positive direction of each line, the sensors deployed on the nodes measure
Figure 434592DEST_PATH_IMAGE009
Active injection power of each node, and the sensors arranged on the line measure
Figure 755852DEST_PATH_IMAGE010
The positive active current of a line, the number of measured values then being
Figure 838077DEST_PATH_IMAGE011
A plurality of the components, wherein,
Figure 43931DEST_PATH_IMAGE012
since the power flow equation is linear, it is expressed as:
Figure 160791DEST_PATH_IMAGE013
wherein,
Figure 793898DEST_PATH_IMAGE014
representing the measured values of node active injected power and transmission line active current,
Figure 628999DEST_PATH_IMAGE015
a measurement matrix is represented that represents the measurement matrix,
Figure 232018DEST_PATH_IMAGE016
in
Figure 937806DEST_PATH_IMAGE017
In order to count the number of the measured values,
Figure 741814DEST_PATH_IMAGE018
the number of the nodes is the number of the nodes after the balance nodes are removed;
measuring matrix
Figure 64211DEST_PATH_IMAGE019
Related to the topological structure of the power grid and the parameters of the transmission line, the linear structural form is as follows:
Figure 346288DEST_PATH_IMAGE020
wherein, the matrix
Figure 437741DEST_PATH_IMAGE021
Known as transmission line node connection array, matrix
Figure 537284DEST_PATH_IMAGE022
Diagonal matrix, called transmission line susceptance value
Figure 691185DEST_PATH_IMAGE023
Transferring factor arrays, matrices, to transmission line nodes
Figure 167165DEST_PATH_IMAGE024
Is a reversible symmetric susceptance matrix.
Power transmission line node connection array
Figure 847545DEST_PATH_IMAGE025
Of (2) element(s)
Figure 258935DEST_PATH_IMAGE026
Representation matrix
Figure 24766DEST_PATH_IMAGE025
In position
Figure 914224DEST_PATH_IMAGE027
Element of (2), transmission line
Figure 714690DEST_PATH_IMAGE028
Indicating the line connection node
Figure 421615DEST_PATH_IMAGE029
Then matrix
Figure 815687DEST_PATH_IMAGE025
Each element of (1)
Figure 367891DEST_PATH_IMAGE030
Write as:
Figure 898230DEST_PATH_IMAGE031
transmission line susceptance value diagonal matrix
Figure 776056DEST_PATH_IMAGE032
Only diagonal elements have values, whose diagonal elements
Figure 516479DEST_PATH_IMAGE033
Susceptance value of negative value
Figure 747740DEST_PATH_IMAGE034
I.e. connecting nodes
Figure 522798DEST_PATH_IMAGE035
Transmission line of
Figure 181312DEST_PATH_IMAGE036
Except for the diagonal elements, the other elements are all 0;
matrix array
Figure 409031DEST_PATH_IMAGE037
Transferring factor arrays, matrices, to transmission line nodes
Figure 303038DEST_PATH_IMAGE038
Is a reversible symmetrical susceptance matrix, and according to a DC power flow equation,
Figure 73548DEST_PATH_IMAGE039
wherein,
Figure 762018DEST_PATH_IMAGE040
representing a positive active current column vector of the power transmission line;
Figure 742613DEST_PATH_IMAGE041
representing the column vector of the active injection power of the node;
Figure 315676DEST_PATH_IMAGE042
representing a node voltage phase angle column vector;
the measured values comprise node active injection power
Figure 534168DEST_PATH_IMAGE043
And the active current of the transmission line
Figure 924698DEST_PATH_IMAGE044
It can be expressed as:
Figure 736796DEST_PATH_IMAGE045
the state variables for the DC state estimation are voltage phase angles:
Figure 503764DEST_PATH_IMAGE046
a weighted minimum variance optimization problem needs to be solved for DC state estimation:
Figure 842342DEST_PATH_IMAGE047
wherein,
Figure 279139DEST_PATH_IMAGE048
a column vector representing the measurement values is represented,
Figure 968746DEST_PATH_IMAGE049
representing the state estimation results, matrix
Figure 883613DEST_PATH_IMAGE050
Is a diagonal matrix whose diagonal elements are the inverse of the variance of the measured noise,
Figure 76697DEST_PATH_IMAGE051
wherein,
Figure 809029DEST_PATH_IMAGE052
respectively correspond to the measured values and the measured values,
Figure 454774DEST_PATH_IMAGE053
inverse of the noise variance of (2)
Figure 173332DEST_PATH_IMAGE012
Order to
Figure 220922DEST_PATH_IMAGE054
Obtaining an analytical solution of the optimal result of the state estimation, i.e.
Figure 124156DEST_PATH_IMAGE055
The bad data detector is used for identifying data in a state estimation procedure, judging whether abnormal data is mixed into original data or not, and the residual error calculation formula is as follows:
Figure 663722DEST_PATH_IMAGE056
the mechanism of the bad data detector is shown as follows:
Figure 45025DEST_PATH_IMAGE057
wherein the threshold value
Figure 212701DEST_PATH_IMAGE058
With confidence of
Figure 162202DEST_PATH_IMAGE059
Is determined by hypothesis testing, i.e.
Figure 48119DEST_PATH_IMAGE060
Figure 108479DEST_PATH_IMAGE061
Is the standard deviation of the measurement error;
step 1-2) establishing a moving target defense model based on flexible switching of a standby line, which comprises the following specific steps:
the transmission line parameters can be changed by putting into a standby line, under the condition, the working mode of the transmission line is changed from the working of a single transmission line to the working mode of two parallel circuits, the reactance parameters of the transmission line are halved, and the susceptance parameters are doubled, namely:
Figure 130661DEST_PATH_IMAGE062
thus measuring the matrix
Figure 375698DEST_PATH_IMAGE063
Change from the original
Figure 624276DEST_PATH_IMAGE063
Become into
Figure 347382DEST_PATH_IMAGE064
To transmission line node connection array
Figure 489650DEST_PATH_IMAGE065
And transmission line susceptance value diagonal matrix
Figure 46533DEST_PATH_IMAGE066
Rewriting to analyze the measurement matrix more deeply
Figure 641463DEST_PATH_IMAGE063
The changes that occur before and after the drop of a spare line are first constructed as a vector of the following three bases:
Figure 168259DEST_PATH_IMAGE067
at a position thereof
Figure 40400DEST_PATH_IMAGE068
Is 1, and the elements in the remaining positions are 0;
Figure 892819DEST_PATH_IMAGE069
at a position thereof
Figure 850410DEST_PATH_IMAGE068
Is 1, and the elements in the remaining positions are 0;
Figure 915318DEST_PATH_IMAGE070
at a position thereof
Figure 32179DEST_PATH_IMAGE068
Is 1, position
Figure 930865DEST_PATH_IMAGE071
Is-1 and the remaining positions are 0, then,
Figure 234807DEST_PATH_IMAGE072
from these three vectors are rewritten as:
Figure 103406DEST_PATH_IMAGE073
after the spare line has been put into operation,
Figure 950139DEST_PATH_IMAGE065
the matrix is not changed and the matrix is not changed,
Figure 878781DEST_PATH_IMAGE066
the matrix becomes
Figure 76544DEST_PATH_IMAGE074
It is represented as:
Figure 483255DEST_PATH_IMAGE075
Figure 574707DEST_PATH_IMAGE076
wherein,
Figure 284037DEST_PATH_IMAGE077
transmission line node transfer factor array
Figure 93731DEST_PATH_IMAGE078
And a reversibly symmetrical susceptance matrix
Figure 304132DEST_PATH_IMAGE038
Amount of change of
Figure 125457DEST_PATH_IMAGE079
And
Figure 661481DEST_PATH_IMAGE080
can also be expressed, namely:
Figure 302678DEST_PATH_IMAGE082
Figure 51191DEST_PATH_IMAGE084
wherein,
Figure 140674DEST_PATH_IMAGE085
from the derivation, the matrix
Figure 191806DEST_PATH_IMAGE086
In the first place
Figure 710512DEST_PATH_IMAGE087
The rows containing non-0-elements, the matrix
Figure 403662DEST_PATH_IMAGE088
In the first place
Figure 58634DEST_PATH_IMAGE089
A column contains non-zero elements;
has a matrix
Figure 936460DEST_PATH_IMAGE086
And
Figure 552249DEST_PATH_IMAGE088
then, writing out the variation of the measurement matrix
Figure 908144DEST_PATH_IMAGE090
In the form of:
Figure 558568DEST_PATH_IMAGE091
the relation of the measurement matrix before and after the standby line is put into is as follows:
Figure 341717DEST_PATH_IMAGE092
for an attacker, switching information of the standby line cannot be obtained, and only information of a power grid topological structure before the standby line is put into use is known, so that the attacker can only construct the standby line
Figure 569436DEST_PATH_IMAGE093
The attack vector of (a) may have an effect on the state estimation result,
Figure 604388DEST_PATH_IMAGE094
is the amount of change in the state estimation result; but the measurement matrix has become after the spare line is put into use
Figure 233952DEST_PATH_IMAGE095
According to the residual calculation formula, the residual calculation result at this time is:
Figure 188002DEST_PATH_IMAGE096
in the measuring matrix
Figure 778383DEST_PATH_IMAGE097
Middle and row vector dimension
Figure 476081DEST_PATH_IMAGE098
Greater than the column vector dimension
Figure 101097DEST_PATH_IMAGE099
It can be shown that, in the case of the test,
Figure 226048DEST_PATH_IMAGE100
the residual error result is not 0 after the parameters of the power transmission line are changed by putting a spare line;
in the measurement matrix, each column of elements represents a measurement value associated with a node if the attacker follows
Figure 428359DEST_PATH_IMAGE101
Designed attack vector
Figure 805114DEST_PATH_IMAGE102
Can be measured by a measuring matrix
Figure 409270DEST_PATH_IMAGE103
The column vector space being linearly expressed, i.e.
Figure 705123DEST_PATH_IMAGE104
Then the FDI attack is effective, assuming that the column vector of the measurement matrix corresponding to a node is an attack space, using
Figure 270096DEST_PATH_IMAGE105
And representing the intersection of the two, the column space dimension of the two is the representation of the attack space:
Figure 44017DEST_PATH_IMAGE106
wherein
Figure 502680DEST_PATH_IMAGE103
And
Figure 844800DEST_PATH_IMAGE107
respectively a measurement matrix before and after the standby circuit is put into,
Figure 756124DEST_PATH_IMAGE108
is composed of
Figure 599315DEST_PATH_IMAGE103
And
Figure 787851DEST_PATH_IMAGE107
the intersection items in the column vector space have the smaller value after the spare line is put into the defense, and the better defense effect on the FDI attack is achieved.
Step 1-3) according to the threat faced by the power system, an optimization algorithm for flexibly configuring the standby line is provided, which specifically comprises the following steps:
based on a direct current optimal power flow algorithm, an optimization algorithm which aims at minimizing the number of attack spaces and the system power generation cost is designed, and the mathematical expression of the optimization algorithm is as follows:
Figure 691085DEST_PATH_IMAGE109
wherein,
Figure 89705DEST_PATH_IMAGE110
the decision variables respectively represent the phase angle of a voltage vector, the standby circuit input switch parameters and the active output of the generator, wherein 1 represents the input standby circuit, and 0 represents the non-input standby circuit; in a constraintThe first type represents the node injecting active power balance,
Figure 346374DEST_PATH_IMAGE111
the active power output of the generator is provided,
Figure 779630DEST_PATH_IMAGE112
in order to be the load of the node,
Figure 729131DEST_PATH_IMAGE113
a reversibly symmetric susceptance matrix; the second equation is the generator output limit,
Figure 349468DEST_PATH_IMAGE114
respectively representing the maximum and minimum values of the output of the generator, the third formula is branch power flow limit,
Figure 800041DEST_PATH_IMAGE115
respectively representing the maximum value and the minimum value of the branch power flow; the fourth expression indicates whether or not a spare line is put in,
Figure 697590DEST_PATH_IMAGE116
for the number of transmission lines, the calculation mode of susceptance parameter becomes
Figure 942627DEST_PATH_IMAGE117
(ii) a Objective function
Figure 456785DEST_PATH_IMAGE118
To minimize the amount of attack space
Figure 179890DEST_PATH_IMAGE119
And system power generation cost
Figure 322158DEST_PATH_IMAGE120
Figure 613462DEST_PATH_IMAGE121
Indicating the node number containing the generator,
Figure 473971DEST_PATH_IMAGE122
the punishment coefficients are respectively the punishment coefficients of the two; the cost of each generator is calculated as follows
Figure 735188DEST_PATH_IMAGE123
Represents the cost factor:
Figure 872908DEST_PATH_IMAGE124
the first three formulas in the constraint conditions are the constraint conditions of the direct current optimal power flow and respectively represent the balance of active power injected into the node, the output limit of the generator and the branch power flow limit, the fourth formula represents whether the standby line is put in,
Figure 725327DEST_PATH_IMAGE125
for the number of transmission lines, the calculation mode of susceptance parameter becomes
Figure 417339DEST_PATH_IMAGE126
And aiming at the result obtained by optimization, estimating the detection rate of the bad data detector to the false data injection attack by adopting a Monte Carlo method, and specifically comprising the following steps: firstly, constructing an attack vector by a method for generating random numbers, wherein the attacked nodes and the tampering degree are random; initiating a total number N of false data injection attacks; thirdly, detecting the state estimation result by adopting a bad data detector based on the result obtained by optimization; estimating the detection rate of the bad data detector to the false data injection attack, wherein the rate is the ratio of the times of detecting abnormal data to the total times:
Figure 13406DEST_PATH_IMAGE127
the detection rate is used as an index for evaluating the performance of the proposed moving target defense strategy in resisting the false data injection attack.
Further, the step (2) is specifically as follows:
step 2-1) generating original data of the power system, which comprises the following specific steps: performing original load flow calculation to obtain power grid topological structure information, power transmission line information and original load flow data, wherein the data to be obtained is as follows:
Figure 864687DEST_PATH_IMAGE128
wherein,
Figure 497794DEST_PATH_IMAGE129
in order to be the information of the node,
Figure 67315DEST_PATH_IMAGE130
as the information on the power transmission line,
Figure 76859DEST_PATH_IMAGE131
is a variable of the state of the system,
Figure 48227DEST_PATH_IMAGE132
for transmission line reactance parameters, measured values
Figure 976868DEST_PATH_IMAGE133
Including node active injection power
Figure 909052DEST_PATH_IMAGE134
And the active current of the transmission line
Figure 846921DEST_PATH_IMAGE135
Step 2-2) carrying out direct current state estimation on the original data to obtain correct parameters, which are as follows:
first based on the obtained topology information
Figure 548161DEST_PATH_IMAGE136
I.e. node information
Figure 382125DEST_PATH_IMAGE129
Information on transmission line
Figure 191818DEST_PATH_IMAGE137
And transmission line parameter information
Figure 543165DEST_PATH_IMAGE138
I.e. reactance parameter construction measuring matrix
Figure 223545DEST_PATH_IMAGE139
Figure 228410DEST_PATH_IMAGE140
Wherein,
Figure 135186DEST_PATH_IMAGE113
is a reversible symmetrical susceptance matrix,
Figure 149278DEST_PATH_IMAGE023
a factor array is transferred for the transmission line node,
Figure 825110DEST_PATH_IMAGE025
the array is connected with the power transmission line nodes,
Figure 266456DEST_PATH_IMAGE032
is a diagonal array of the susceptance values of the transmission line.
And then carrying out state estimation to obtain an optimal estimation value:
Figure 785162DEST_PATH_IMAGE141
wherein,
Figure 212732DEST_PATH_IMAGE142
as a result of the estimation of the state of the system,
Figure 133284DEST_PATH_IMAGE139
in order to measure the matrix of the measurements,
Figure 745531DEST_PATH_IMAGE143
is a diagonal matrix, the diagonal of whichThe element is the inverse of the variance of the measurement noise,
Figure 361320DEST_PATH_IMAGE048
representing a column vector of measurement values.
And identifying bad data of the obtained state estimation result, namely detecting the bad data by a bad data detector, and judging whether abnormal data is mixed.
Step 2-3) initiates a false data injection attack aiming at the direct current state estimation result, which comprises the following steps
Firstly, designing an attack vector:
Figure 982794DEST_PATH_IMAGE144
wherein,
Figure 367639DEST_PATH_IMAGE019
in order to measure the matrix of the measurements,
Figure 416366DEST_PATH_IMAGE145
in order for the state estimation result to change by an amount,
Figure 644085DEST_PATH_IMAGE146
is an attack vector;
secondly, the designed attack vector is superposed into the measurement quantity, namely:
Figure 679038DEST_PATH_IMAGE147
wherein,
Figure 43023DEST_PATH_IMAGE148
is the original measured value of the system,
Figure 138018DEST_PATH_IMAGE149
in order to be a vector of attacks,
Figure 587454DEST_PATH_IMAGE150
measuring values after the false data injection attack;
further, the state estimation result becomes:
Figure 550730DEST_PATH_IMAGE151
wherein,
Figure 910168DEST_PATH_IMAGE152
as a result of the estimation of the original state of the system,
Figure 300698DEST_PATH_IMAGE153
in order for the state estimation result to change by an amount,
Figure 237430DEST_PATH_IMAGE154
the result is estimated for the state after being subjected to a spurious data injection attack.
Thirdly, a bad data detector is used for detection, and a residual error calculation formula is as follows:
Figure 614184DEST_PATH_IMAGE155
wherein,
Figure 218341DEST_PATH_IMAGE156
for the residual calculation after suffering a spurious data injection attack,
Figure 389559DEST_PATH_IMAGE157
in order to avoid the residual error calculation result of the false data injection attack, the attack vector designed by the method can escape the detection of the bad data detector and can not be identified as abnormal according to the residual error calculation result.
Step 2-4) the bad data detector detects the false data injection attack by switching the standby line, which comprises the following specific steps:
assuming that the working mode of the power transmission line of the original power grid is the working mode of a single power transmission line, the parameters of the power transmission line are changed by putting a standby line, in this case, the power transmission line is changed into two working modes which are connected in parallel, the reactance parameters of the power transmission line are halved, and the susceptance parameters are doubled, namely:
Figure 813587DEST_PATH_IMAGE158
wherein,
Figure 118667DEST_PATH_IMAGE159
is a parameter of the susceptance of the power transmission line,
Figure 452696DEST_PATH_IMAGE160
the changed susceptance parameter of the power transmission line.
After the transmission line parameters of the system change, load flow calculation is carried out again to obtain data, then state estimation is carried out, and at the moment, the measurement matrix
Figure 185029DEST_PATH_IMAGE161
Become into
Figure 830774DEST_PATH_IMAGE107
Figure 814910DEST_PATH_IMAGE162
Wherein, the matrix
Figure 393659DEST_PATH_IMAGE163
For altered, reversibly symmetrical susceptance matrices, matrices
Figure 906680DEST_PATH_IMAGE164
For changed transmission line node transfer factor arrays, matrices
Figure 305301DEST_PATH_IMAGE165
For diagonal arrays, matrices, of altered transmission line susceptance values
Figure 686603DEST_PATH_IMAGE025
And connecting the array for the transmission line nodes.
And (3) launching a false data injection attack aiming at the changed power system, and then executing a bad data identification function by using a bad data detector, wherein a residual calculation formula is as follows:
Figure 729646DEST_PATH_IMAGE166
wherein,
Figure 803781DEST_PATH_IMAGE167
for the residual calculation result after the transmission line parameter is changed,
Figure 830643DEST_PATH_IMAGE150
to measure values after being subject to a spurious data injection attack,
Figure 750057DEST_PATH_IMAGE107
in order to change the measurement matrix after the change,
Figure 303398DEST_PATH_IMAGE154
the result is estimated for the state after being subjected to a spurious data injection attack.
The bad data detector can detect abnormal data.
Further, the step (3) is specifically as follows: 3-1) analyzing the influence of a moving target defense strategy on the operation of the power system and the injection attack of the false data by taking the minimization of the power generation cost of the system and the number of attack spaces as targets: the minimum system power generation cost and the attack space quantity are used as the objective function of the optimization algorithm, for an attacker, the attack surface is reduced, the attack cost is increased, and the attack of initiating the false data injection attack is more difficult; for defenders, the power generation cost of the system is reduced, the economical efficiency of system operation is improved, in the aspect of resisting false data injection attacks, a higher detection rate is obtained based on a Monte Carlo method, and the method has a good defense effect on the false data injection attacks. 3-2) analyzing the influence of a moving target defense strategy on the operation of the power system and the false data injection attack with the aim of minimizing the power generation cost of the system: the minimum system power generation cost is taken as a target function of an optimization algorithm, for a defender, the system power generation cost is greatly reduced, the economical efficiency of system operation is greatly improved, in the aspect of resisting false data injection attacks, the detection rate obtained based on the Monte Carlo method is reduced, but most of the false data injection attacks can be detected, and the method has a good defense effect on the false data injection attacks; for an attacker, the attack surface is reduced, the attack cost is increased, and the attack is more difficult to launch a false data injection attack and still has a multiplication opportunity.
Compared with the prior art, the invention has the following advantages:
in order to effectively defend false data injection attacks aiming at the power system, the invention implements a moving target defense strategy by using the standby circuit equipped in the power grid, namely, under the condition of not influencing the normal operation of the power system, the change of the circuit parameters of the power system is completed by flexibly switching the standby circuit of the power transmission line, thereby increasing the uncertainty of the system, reducing the attack surface, increasing the attack cost, achieving the aim of defending the false data injection attacks and ensuring the safe and stable operation of the power system.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
Fig. 1 is a MTD policy flow diagram for FDIA;
FIG. 2 is a diagram illustrating the effect of a spurious data injection attack on a state estimation result;
FIG. 3 is a diagram illustrating a residual error detection result after a spare line is put into operation;
fig. 4 is a schematic diagram of an optimized configuration standby circuit.
Detailed Description
The technical solutions provided by the present invention will be described in detail below with reference to specific examples, and it should be understood that the following detailed description is only illustrative and not intended to limit the scope of the present invention.
Example 1: a moving target defense method based on flexible switching of a standby line comprises the following steps:
step 1: establishing a power system moving target defense model, which specifically comprises the following steps:
1-1) establishing a direct current state estimation model of the power system;
1-2) establishing a moving target defense model based on flexible switching of a standby line;
1-3) providing an optimization algorithm for flexibly configuring a standby line according to threats faced by a power system;
step 2: establishing a moving target defense process based on flexible switching of a standby line, which specifically comprises the following steps:
2-1) generating original data of the power system;
2-2) carrying out direct current state estimation on the original data to obtain correct parameters;
2-3) launching a false data injection attack aiming at the direct current state estimation result;
2-4) detecting false data injection attacks by switching a standby line to enable a bad data detector to detect false data injection attacks;
and step 3: analyzing the influence of the flexible switching of the standby line on the operation of the power system specifically comprises:
3-1) analyzing the influence of a moving target defense strategy on the operation of the power system and the injection attack of the false data by taking the minimized system power generation cost and the attack space quantity as targets;
3-2) analyzing the influence of a moving target defense strategy on the operation of the power system and the false data injection attack by taking the minimized system power generation cost as a target;
further, the step 1 specifically comprises:
step 1-1) establishing a direct current state estimation model of the power system, which comprises the following specific steps:
state estimation of power systems by filtering uncertainty in raw measurements to obtain reliable power system operating data,
the DC state estimation is obtained based on a DC power flow calculation model, and a DC power flow equation is as follows:
Figure 423801DEST_PATH_IMAGE001
wherein,
Figure 531434DEST_PATH_IMAGE002
active power is injected into the node and the node,
Figure 277977DEST_PATH_IMAGE003
is the active current of the power transmission line,
Figure 561191DEST_PATH_IMAGE004
is the phase angle of the voltage at the node,
Figure 977129DEST_PATH_IMAGE005
is the susceptance parameter of the power transmission line,
Figure 447424DEST_PATH_IMAGE006
representation and node
Figure 239800DEST_PATH_IMAGE007
Connected nodes;
in all nodes, a reference node is set, the voltage phase angle value of which is 0, and the voltage phase angle values of the rest nodes are taken as state variables and expressed as
Figure 236575DEST_PATH_IMAGE008
Assuming that all nodes are deployed with sensors and one sensor is deployed in the positive direction of each line, the sensors deployed on the nodes measure
Figure 698780DEST_PATH_IMAGE009
Active injection power of each node, and the sensors arranged on the line measure
Figure 781006DEST_PATH_IMAGE010
Positive active current of a line, the number of measured values then being
Figure 252438DEST_PATH_IMAGE011
A plurality of the components, wherein,
Figure 103720DEST_PATH_IMAGE012
since the power flow equation is linear, it is expressed as:
Figure 861460DEST_PATH_IMAGE013
wherein,
Figure 571927DEST_PATH_IMAGE014
representing the measured values of node active injected power and transmission line active current,
Figure 440526DEST_PATH_IMAGE015
a measurement matrix is represented that is a matrix of measurements,
Figure 287259DEST_PATH_IMAGE016
in
Figure 215901DEST_PATH_IMAGE017
In order to be able to count the number of measured values,
Figure 272719DEST_PATH_IMAGE018
the number of the nodes is the number of the nodes after the balance nodes are removed;
measuring matrix
Figure 820375DEST_PATH_IMAGE168
Related to the topological structure of the power grid and the parameters of the transmission line, the linear structural form is as follows:
Figure 646248DEST_PATH_IMAGE020
wherein, the matrix
Figure 886737DEST_PATH_IMAGE021
Known as transmission line node connection array, matrix
Figure 165271DEST_PATH_IMAGE022
Called transmission line susceptance valueDiagonal matrix, matrix
Figure 641252DEST_PATH_IMAGE023
Transferring factor arrays, matrices, to transmission line nodes
Figure 196998DEST_PATH_IMAGE024
Is a reversible symmetric susceptance matrix.
Power transmission line node connection array
Figure 733022DEST_PATH_IMAGE025
Of (2) element(s)
Figure 498853DEST_PATH_IMAGE026
Representation matrix
Figure 653890DEST_PATH_IMAGE025
In position
Figure 454356DEST_PATH_IMAGE027
Element of (2), transmission line
Figure 771068DEST_PATH_IMAGE028
Indicating the line connection node
Figure 24195DEST_PATH_IMAGE029
Then matrix
Figure 841978DEST_PATH_IMAGE025
Each element of (1)
Figure 637896DEST_PATH_IMAGE030
Write as:
Figure 984563DEST_PATH_IMAGE169
transmission line susceptance value diagonal matrix
Figure 865932DEST_PATH_IMAGE032
Only diagonal elements have values, whose diagonal elements
Figure 221827DEST_PATH_IMAGE033
Susceptance value of negative value
Figure 996885DEST_PATH_IMAGE034
I.e. connecting nodes
Figure 655399DEST_PATH_IMAGE035
Transmission line of
Figure 883118DEST_PATH_IMAGE036
Except for the diagonal elements, the other elements are all 0;
matrix array
Figure 777125DEST_PATH_IMAGE037
Transferring factor arrays, matrices, to transmission line nodes
Figure 547635DEST_PATH_IMAGE038
Is a reversible symmetrical susceptance matrix, and according to a DC power flow equation,
Figure 501684DEST_PATH_IMAGE039
wherein,
Figure 92066DEST_PATH_IMAGE040
representing a positive active current column vector of the power transmission line;
Figure 55342DEST_PATH_IMAGE041
representing the column vector of the active injection power of the node;
Figure 539413DEST_PATH_IMAGE042
representing a node voltage phase angle column vector;
the measured values comprise node active injected power
Figure 805310DEST_PATH_IMAGE043
And the active current of the transmission line
Figure 742042DEST_PATH_IMAGE044
It can be expressed as:
Figure 118796DEST_PATH_IMAGE045
the state variables for the DC state estimation are voltage phase angles:
Figure 457374DEST_PATH_IMAGE046
a weighted minimum variance optimization problem needs to be solved for DC state estimation:
Figure 18805DEST_PATH_IMAGE170
wherein,
Figure 583779DEST_PATH_IMAGE048
a column vector representing the measurement values is represented,
Figure 888858DEST_PATH_IMAGE049
representing the state estimation results, matrix
Figure 957308DEST_PATH_IMAGE050
Is a diagonal matrix whose diagonal elements are the inverse of the variance of the measured noise,
Figure 424062DEST_PATH_IMAGE171
wherein,
Figure 600965DEST_PATH_IMAGE052
respectively correspond to the measured values and the measured values,
Figure 585102DEST_PATH_IMAGE053
inverse of the noise variance of (2)
Figure 632692DEST_PATH_IMAGE012
Order to
Figure 411292DEST_PATH_IMAGE054
Obtaining an analytical solution of the optimal result of the state estimation, i.e.
Figure 75492DEST_PATH_IMAGE055
The bad data detector is used for identifying data in the state estimation procedure, judging whether abnormal data is mixed into the original data or not, and the residual calculation formula is as follows:
Figure 456795DEST_PATH_IMAGE056
the mechanism of the bad data detector is shown as follows:
Figure 765416DEST_PATH_IMAGE172
wherein the threshold value
Figure 573972DEST_PATH_IMAGE058
With confidence of
Figure 600834DEST_PATH_IMAGE059
Is determined by hypothesis testing, i.e.
Figure 785828DEST_PATH_IMAGE060
Figure 808010DEST_PATH_IMAGE061
Is the standard deviation of the measurement error;
step 1-2) establishing a moving target defense model based on flexible switching of a standby line, which comprises the following specific steps:
the transmission line parameters can be changed by putting into a standby line, under the condition, the working mode of the transmission line is changed from the working of a single transmission line to the working mode of two parallel circuits, the reactance parameters of the transmission line are halved, and the susceptance parameters are doubled, namely:
Figure 928413DEST_PATH_IMAGE062
thus measuring the matrix
Figure 301626DEST_PATH_IMAGE063
Change from the original
Figure 24731DEST_PATH_IMAGE063
Become into
Figure 307945DEST_PATH_IMAGE064
To transmission line node connection array
Figure 458303DEST_PATH_IMAGE065
And transmission line susceptance value diagonal matrix
Figure 194178DEST_PATH_IMAGE066
Rewriting to analyze the measurement matrix more deeply
Figure 720974DEST_PATH_IMAGE063
The changes that occur before and after the drop of a spare line are first constructed as a vector of the following three bases:
Figure 717749DEST_PATH_IMAGE067
at the position of
Figure 39009DEST_PATH_IMAGE068
Is 1, and the elements in the remaining positions are 0;
Figure 996601DEST_PATH_IMAGE069
at a position thereof
Figure 61509DEST_PATH_IMAGE068
Is 1, and the elements in the remaining positions are 0;
Figure 178369DEST_PATH_IMAGE070
at a position thereof
Figure 811476DEST_PATH_IMAGE068
Is 1, position
Figure 646577DEST_PATH_IMAGE071
Is-1 and the remaining positions are 0, then,
Figure 249597DEST_PATH_IMAGE072
from these three vectors are rewritten as:
Figure 955384DEST_PATH_IMAGE173
after the spare line has been put into operation,
Figure 493813DEST_PATH_IMAGE065
the matrix is not changed and the matrix is not changed,
Figure 816210DEST_PATH_IMAGE066
the matrix becomes
Figure 363866DEST_PATH_IMAGE074
It is represented as:
Figure 189740DEST_PATH_IMAGE075
Figure 23703DEST_PATH_IMAGE174
wherein,
Figure 567817DEST_PATH_IMAGE077
transmission line node transfer factor array
Figure 653585DEST_PATH_IMAGE078
And a reversibly symmetrical susceptance matrix
Figure 333965DEST_PATH_IMAGE038
Amount of change of
Figure 869989DEST_PATH_IMAGE079
And
Figure 511185DEST_PATH_IMAGE080
can also be expressed, namely:
Figure 259699DEST_PATH_IMAGE175
Figure 60164DEST_PATH_IMAGE176
wherein,
Figure 642455DEST_PATH_IMAGE085
from the derivation, the matrix
Figure 895582DEST_PATH_IMAGE086
In the first place
Figure 447786DEST_PATH_IMAGE087
The rows containing non-0-elements, the matrix
Figure 837179DEST_PATH_IMAGE088
In the first place
Figure 324793DEST_PATH_IMAGE089
Columns contain non-zero elements;
has a matrix
Figure 330795DEST_PATH_IMAGE086
And
Figure 686690DEST_PATH_IMAGE088
then, writing out the variation of the measurement matrix
Figure 337114DEST_PATH_IMAGE090
Of the form (c), i.e.:
Figure 854683DEST_PATH_IMAGE177
the relation of the measurement matrix before and after the standby line is put into is as follows:
Figure 223347DEST_PATH_IMAGE092
for an attacker, switching information of the standby line cannot be obtained, and only information of a power grid topological structure before the standby line is put into use is known, so that the attacker can only construct the standby line
Figure 117354DEST_PATH_IMAGE093
The attack vector of (a) may have an effect on the state estimation result,
Figure 35935DEST_PATH_IMAGE094
is the amount of change in the state estimation result; but the measurement matrix has become after the spare line is put into use
Figure 865351DEST_PATH_IMAGE095
According to the residual calculation formula, the residual calculation result at this time is:
Figure 580366DEST_PATH_IMAGE096
in the measuring matrix
Figure 419009DEST_PATH_IMAGE097
Middle and row vector dimension
Figure 637501DEST_PATH_IMAGE098
Greater than the column vector dimension
Figure 28031DEST_PATH_IMAGE099
It can be shown that, in the case of the test,
Figure 840129DEST_PATH_IMAGE100
the residual error result is not 0 after the parameters of the power transmission line are changed by putting a spare line;
in the measurement matrix, each column of elements represents a measurement value associated with a node if the attacker follows
Figure 607097DEST_PATH_IMAGE101
Designed attack vector
Figure 86620DEST_PATH_IMAGE102
Can be measured by a measuring matrix
Figure 382472DEST_PATH_IMAGE103
The column vector space being linearly expressed, i.e.
Figure 72079DEST_PATH_IMAGE104
Then the FDI attack is effective, assuming that the column vector of the measurement matrix corresponding to a node is an attack space, using
Figure 986945DEST_PATH_IMAGE105
And representing the intersection of the two, the column space dimension of the two is the representation of the attack space:
Figure 180029DEST_PATH_IMAGE178
wherein
Figure 912362DEST_PATH_IMAGE103
And
Figure 964632DEST_PATH_IMAGE107
respectively a measurement matrix before and after the standby circuit is put into,
Figure 807823DEST_PATH_IMAGE108
is composed of
Figure 996359DEST_PATH_IMAGE103
And
Figure 899593DEST_PATH_IMAGE107
the intersecting terms in the column vector space. For defenders, the smaller the value after the backup line is put into use, the better the defense effect on FDI attack.
In an IEEE5 node test system, the change situation of an attack space after 1, 2, 3, 4 and 5 power transmission standby lines are input is traversed in a traversal mode, and the total number of traversal is
Figure 298213DEST_PATH_IMAGE179
Then, using the monte carlo method, observing the influence of different attack space reduction quantities on FDIA, estimating the detection rate of the bad data detector on FDIA after putting into the spare line, and the result is shown in table 1:
Figure 820461DEST_PATH_IMAGE180
as can be seen from the results, the detection rate of the bad data detector for FDIA gradually increases as the attack space decreases.
Step 1-3) according to the threat faced by the power system, an optimization algorithm for flexibly configuring the standby line is provided, which specifically comprises the following steps:
based on a direct current optimal power flow algorithm, an optimization algorithm which aims at minimizing the number of attack spaces and the system power generation cost is designed, and the mathematical expression of the optimization algorithm is as follows:
Figure 988137DEST_PATH_IMAGE181
wherein,
Figure 937639DEST_PATH_IMAGE110
the phase angle of a voltage vector, the input switch parameter of the standby circuit and the active output of the generator are respectively expressed as decision variables, wherein 1 represents the input standby circuit, and 0 represents the non-input standby circuit(ii) a The first in the constraint indicates that the node injects active power balance,
Figure 557976DEST_PATH_IMAGE111
the active power output of the generator is provided,
Figure 8549DEST_PATH_IMAGE112
in order to be the load of the node,
Figure 906098DEST_PATH_IMAGE113
a reversibly symmetric susceptance matrix; the second equation is the generator output limit,
Figure 151134DEST_PATH_IMAGE114
respectively representing the maximum and minimum values of the output of the generator, the third formula is branch power flow limit,
Figure 524347DEST_PATH_IMAGE115
respectively representing the maximum value and the minimum value of the branch power flow; the fourth expression indicates whether or not a spare line is put in,
Figure 388397DEST_PATH_IMAGE182
for the number of transmission lines, the calculation mode of susceptance parameter becomes
Figure 530666DEST_PATH_IMAGE117
(ii) a Objective function
Figure 821970DEST_PATH_IMAGE183
To minimize the amount of attack space
Figure 682478DEST_PATH_IMAGE119
And system power generation cost
Figure 209275DEST_PATH_IMAGE120
Figure 81416DEST_PATH_IMAGE121
Indicating the node number containing the generator,
Figure 933834DEST_PATH_IMAGE122
the punishment coefficients are respectively the punishment coefficients of the two; the cost of each generator is calculated as follows
Figure 891426DEST_PATH_IMAGE123
Represents the cost factor:
Figure 956334DEST_PATH_IMAGE184
the first three formulas in the constraint conditions are the constraint conditions of the direct current optimal power flow and respectively represent the balance of active power injected into the node, the output limit of the generator and the branch power flow limit, the fourth formula represents whether the standby line is put in,
Figure 73194DEST_PATH_IMAGE125
for the number of transmission lines, the calculation method of susceptance parameters is changed to
Figure 971880DEST_PATH_IMAGE126
And aiming at the result obtained by optimization, estimating the detection rate of the bad data detector to the false data injection attack by adopting a Monte Carlo method, and specifically comprising the following steps: firstly, constructing an attack vector by a method for generating random numbers, wherein the attacked nodes and the tampering degree are random; ② total number of initiation
Figure 10243DEST_PATH_IMAGE129
False data injection attacks; thirdly, detecting the state estimation result by adopting a bad data detector based on the result obtained by optimization; estimating the detection rate of the bad data detector to the false data injection attack, wherein the rate is the ratio of the times of detecting abnormal data to the total times:
Figure 144422DEST_PATH_IMAGE127
the detection rate is used as an index for evaluating the performance of the proposed moving target defense strategy in resisting the false data injection attack.
Further, step 2 specifically comprises:
step 2-1) generating original data of the power system, which comprises the following specific steps: performing original load flow calculation to obtain power grid topological structure information, power transmission line information and original load flow data, wherein the data to be obtained is as follows:
Figure 256734DEST_PATH_IMAGE128
wherein,
Figure 919797DEST_PATH_IMAGE129
in order to be the information of the node,
Figure 976614DEST_PATH_IMAGE130
as the information on the power transmission line,
Figure 524270DEST_PATH_IMAGE131
is a variable of the state of the system,
Figure 350144DEST_PATH_IMAGE132
for transmission line reactance parameters, measured values
Figure 184108DEST_PATH_IMAGE133
Including node active injected power
Figure 603588DEST_PATH_IMAGE134
And the active current of the transmission line
Figure 813989DEST_PATH_IMAGE135
Step 2-2) carrying out direct current state estimation on the original data to obtain correct parameters, which are as follows:
first based on the obtained topology information
Figure 494369DEST_PATH_IMAGE136
I.e. node information
Figure 764814DEST_PATH_IMAGE129
Information on transmission line
Figure 671590DEST_PATH_IMAGE137
And transmission line parameter information
Figure 420103DEST_PATH_IMAGE138
I.e. reactance parameter construction measuring matrix
Figure 361514DEST_PATH_IMAGE139
Figure 537280DEST_PATH_IMAGE140
Wherein, the matrix
Figure 55986DEST_PATH_IMAGE113
A susceptance matrix being reversibly symmetrical, the matrix
Figure 749136DEST_PATH_IMAGE023
Transferring factor arrays, matrices, to transmission line nodes
Figure 404108DEST_PATH_IMAGE025
For connecting arrays, matrices, to transmission line nodes
Figure 16355DEST_PATH_IMAGE032
Is a diagonal array of the susceptance values of the transmission line.
And then carrying out state estimation to obtain an optimal estimation value:
Figure 897723DEST_PATH_IMAGE141
wherein,
Figure 253618DEST_PATH_IMAGE142
as a result of the estimation of the state of the system,
Figure 638463DEST_PATH_IMAGE139
in order to measure the matrix of the measurements,
Figure 421612DEST_PATH_IMAGE143
is a diagonal matrix whose diagonal elements are the inverse of the variance of the measured noise,
Figure 914910DEST_PATH_IMAGE048
representing a column vector of measurement values.
And identifying bad data of the obtained state estimation result, namely detecting the bad data by a bad data detector, and judging whether abnormal data is mixed.
Step 2-3) initiates a false data injection attack aiming at the direct current state estimation result, which comprises the following steps
Firstly, designing an attack vector:
Figure 684283DEST_PATH_IMAGE144
wherein,
Figure 313847DEST_PATH_IMAGE019
in order to measure the matrix of the measurements,
Figure 408842DEST_PATH_IMAGE145
for the amount of change in the state estimation result,
Figure 123857DEST_PATH_IMAGE146
is an attack vector;
and secondly, superposing the designed attack vector to the measurement, namely:
Figure 821555DEST_PATH_IMAGE185
wherein,
Figure 180992DEST_PATH_IMAGE148
is the original measured value of the system,
Figure 305943DEST_PATH_IMAGE149
in order to be a vector of attacks,
Figure 508254DEST_PATH_IMAGE150
measuring values after the false data injection attack;
further, the state estimation result becomes:
Figure 885009DEST_PATH_IMAGE151
wherein,
Figure 489165DEST_PATH_IMAGE152
as a result of the estimation of the original state of the system,
Figure 925963DEST_PATH_IMAGE153
in order for the state estimation result to change by an amount,
Figure 349991DEST_PATH_IMAGE154
the result is estimated for the state after being subjected to a spurious data injection attack.
Thirdly, a bad data detector is used for detection, and a residual error calculation formula is as follows:
Figure 389491DEST_PATH_IMAGE155
wherein,
Figure 723521DEST_PATH_IMAGE156
for the residual calculation after being subjected to a spurious data injection attack,
Figure 190274DEST_PATH_IMAGE157
in order to avoid the residual error calculation result of the false data injection attack, the attack vector designed by the method can escape the detection of the bad data detector and can not be identified as abnormal according to the residual error calculation result.
Step 2-4) the bad data detector detects the false data injection attack by switching the standby line, which comprises the following specific steps:
assuming that the working mode of the power transmission line of the original power grid is the working mode of a single power transmission line, the parameters of the power transmission line are changed by putting a standby line, in this case, the power transmission line is changed into two working modes which are connected in parallel, the reactance parameters of the power transmission line are halved, and the susceptance parameters are doubled, namely:
Figure 367178DEST_PATH_IMAGE158
wherein,
Figure 820156DEST_PATH_IMAGE159
is the susceptance parameter of the power transmission line,
Figure 398905DEST_PATH_IMAGE160
the changed susceptance parameter of the power transmission line.
After the transmission line parameters of the system change, load flow calculation is carried out again to obtain data, then state estimation is carried out, and at the moment, the measurement matrix
Figure 36559DEST_PATH_IMAGE161
Become into
Figure 576125DEST_PATH_IMAGE107
Figure 223007DEST_PATH_IMAGE162
And (3) launching a false data injection attack aiming at the changed power system, and then executing a bad data identification function by using a bad data detector, wherein a residual calculation formula is as follows:
Figure 266049DEST_PATH_IMAGE166
wherein,
Figure 74605DEST_PATH_IMAGE186
for the residual calculation result after the transmission line parameter is changed,
Figure 960522DEST_PATH_IMAGE150
to measure values after being subject to a spurious data injection attack,
Figure 286461DEST_PATH_IMAGE107
in order to change the measurement matrix after the change,
Figure 574223DEST_PATH_IMAGE154
the result is estimated for the state after being subjected to a spurious data injection attack.
The bad data detector can detect abnormal data.
In the IEEE5 node test system, the attack vector is designed to tamper with the phase angle of node 1, and the validity of the FDIA attack is proved in fig. 2. Next, only one spare line is put in each time, the influence on the FDIA after the spare lines of 6 transmission lines are put into operation is observed, the case where no spare line is put in is set as the serial number 1, and the other six cases are sequentially sorted from 2 to 7, and the result is shown in fig. 3. The example can prove that the method can effectively defend against false data injection attacks.
Further, step 3 specifically comprises:
3-1) analyzing the influence of a moving target defense strategy on the operation of the power system and the injection attack of the false data by taking the minimization of the power generation cost of the system and the number of attack spaces as targets:
in the IEEE5 node test system, a penalty coefficient is set
Figure 429046DEST_PATH_IMAGE187
(i.e., the inverse of the cost of power generation without the introduction of a backup line) and
Figure 802259DEST_PATH_IMAGE188
since the generation cost desired by the defender can be reduced, a penalty coefficient is multiplied
Figure 525364DEST_PATH_IMAGE189
The power generation cost of the system is less than 1, and meanwhile, as the attack space is an integer, the optimization result can be obtainedAn ideal expectation is that an integer plus a decimal number, and the smaller this value the better. The optimization results are shown in table 2:
Figure 542999DEST_PATH_IMAGE190
wherein the optimization result of the parameters of the standby switch is
Figure 958937DEST_PATH_IMAGE191
In the 6 spare lines, 1 represents that the spare line corresponding to the power transmission line is put in, and 0 represents that the spare line is not put in, that is, the best effect can be achieved by putting in the 2 nd, 3 rd and 4 th lines, and a schematic diagram of the optimization result is shown in fig. 4.
The minimum system power generation cost and the attack space quantity are used as the objective function of the optimization algorithm, for an attacker, the attack surface is reduced, the attack cost is increased, and the attack of initiating the false data injection attack is more difficult; for defenders, the power generation cost of the system is reduced, the economical efficiency of system operation is improved, in the aspect of resisting false data injection attacks, a higher detection rate is obtained based on a Monte Carlo method, and the method has a good defense effect on the false data injection attacks. 3-2) analyzing the influence of a moving target defense strategy on the operation of the power system and the false data injection attack with the aim of minimizing the system power generation cost:
in the IEEE30 node system, the penalty coefficient is set to
Figure 819445DEST_PATH_IMAGE192
(i.e., the inverse of the cost of generating electricity without the introduction of a backup line) and
Figure 956028DEST_PATH_IMAGE193
thus, the optimization objective becomes to minimize only the system power generation cost. The optimization results are shown in table 3.
Figure 218383DEST_PATH_IMAGE194
Among them spare wire switch parameter
Figure 946167DEST_PATH_IMAGE195
In order to optimize the configuration result of the obtained spare lines, 1 indicates that the spare line of the corresponding power transmission line is put into use, and 0 indicates that the spare line is not put into use, in the 41 spare lines.
The minimum system power generation cost is taken as a target function of an optimization algorithm, for a defender, the system power generation cost is greatly reduced, the economical efficiency of system operation is greatly improved, in the aspect of resisting false data injection attacks, the detection rate obtained based on the Monte Carlo method is reduced, but most of the false data injection attacks can be detected, and the method has a good defense effect on the false data injection attacks; for an attacker, the attack surface is reduced, the attack cost is increased, and the attacker has difficulty in launching a false data injection attack and still has a feasible opportunity.

Claims (8)

1. A moving target defense method based on flexible switching of a standby line is characterized by comprising the following steps:
step 1: the method for establishing the power system moving target defense model specifically comprises the following steps:
1-1) establishing a direct current state estimation model of the power system;
1-2) establishing a moving target defense model based on flexible switching of a standby line;
1-3) providing an optimization algorithm for flexibly configuring a standby line according to threats faced by a power system;
step 2: establishing a moving target defense process based on flexible switching of a standby line, which specifically comprises the following steps:
2-1) generating original data of the power system;
2-2) carrying out direct current state estimation on the original data to obtain correct parameters;
2-3) launching a false data injection attack aiming at the direct current state estimation result;
2-4) detecting false data injection attack by a bad data detector by switching a standby line;
and step 3: analyzing the influence of the flexible switching of the standby line on the operation of the power system specifically comprises:
3-1) analyzing the influence of a moving target defense strategy on the operation of the power system and the injection attack of the false data by taking the minimized system power generation cost and the attack space quantity as targets;
3-2) analyzing the influence of the moving target defense strategy on the operation of the power system and the false data injection attack with the aim of minimizing the power generation cost of the system.
2. The moving target defense method based on the flexible switching of the standby line as claimed in claim 1, wherein the step 1-1) establishes a power system direct current state estimation model, specifically as follows:
state estimation of power systems by filtering uncertainty in raw measurements to obtain reliable power system operating data,
the DC state estimation is obtained based on a DC power flow calculation model, and a DC power flow equation is as follows:
Figure 998173DEST_PATH_IMAGE001
wherein,
Figure 955765DEST_PATH_IMAGE002
active power is injected into the node and the node,
Figure 427197DEST_PATH_IMAGE003
is the active current of the power transmission line,
Figure 655310DEST_PATH_IMAGE004
is the phase angle of the voltage at the node,
Figure 22837DEST_PATH_IMAGE005
for transmitting electricityThe electric capacity parameter of the circuit is measured,
Figure 733304DEST_PATH_IMAGE006
representation and node
Figure 477269DEST_PATH_IMAGE007
Connected nodes;
in all nodes, a reference node is set, the voltage angle value of which is 0, and the voltage angle values of the rest nodes are taken as state variables and expressed as state variables
Figure 58423DEST_PATH_IMAGE008
Assuming that all nodes are deployed with sensors and one sensor is deployed in the positive direction of each line, the sensors deployed on the nodes measure
Figure 128010DEST_PATH_IMAGE009
Active injection power of each node, and the sensors arranged on the line measure
Figure 558729DEST_PATH_IMAGE010
Positive active current of a line, the number of measured values then being
Figure 106385DEST_PATH_IMAGE011
A plurality of the components, wherein,
Figure 807625DEST_PATH_IMAGE012
since the power flow equation is linear, it is expressed as:
Figure 782534DEST_PATH_IMAGE013
wherein,
Figure 202015DEST_PATH_IMAGE014
representing node active injected power and transmission lineA measure of the active current of the circuit,
Figure 287782DEST_PATH_IMAGE015
a measurement matrix is represented that represents the measurement matrix,
Figure 344993DEST_PATH_IMAGE016
in
Figure 756383DEST_PATH_IMAGE017
In order to be able to count the number of measured values,
Figure 397580DEST_PATH_IMAGE018
the number of the nodes is the number of the nodes after the balance nodes are removed;
measuring matrix
Figure 552618DEST_PATH_IMAGE019
Related to the topological structure of the power grid and the parameters of the transmission line, the linear structural form is as follows:
Figure 962871DEST_PATH_IMAGE020
wherein the matrix
Figure 279582DEST_PATH_IMAGE021
Known as transmission line node connection array, matrix
Figure 906611DEST_PATH_IMAGE022
Diagonal matrix, called transmission line susceptance value
Figure 599760DEST_PATH_IMAGE023
Transferring factor arrays, matrices, to transmission line nodes
Figure 130099DEST_PATH_IMAGE024
A reversibly symmetric susceptance matrix;
power transmission line node connection array
Figure 352132DEST_PATH_IMAGE025
Of (2) element(s)
Figure 233501DEST_PATH_IMAGE026
Representation matrix
Figure 464762DEST_PATH_IMAGE025
In position
Figure 115186DEST_PATH_IMAGE027
Element of (2), transmission line
Figure 286884DEST_PATH_IMAGE028
Indicating the line connection node
Figure 389969DEST_PATH_IMAGE029
Then matrix
Figure 424922DEST_PATH_IMAGE025
Each element of (1)
Figure 929852DEST_PATH_IMAGE030
Writing as follows:
Figure 759268DEST_PATH_IMAGE031
transmission line susceptance value diagonal matrix
Figure 349649DEST_PATH_IMAGE032
Only the diagonal elements have values, the diagonal elements of which
Figure 421248DEST_PATH_IMAGE033
Susceptance value of negative value
Figure 46265DEST_PATH_IMAGE034
I.e. byConnection node
Figure 46582DEST_PATH_IMAGE035
Transmission line of
Figure 858680DEST_PATH_IMAGE036
Except for the diagonal elements, the other elements are all 0;
matrix array
Figure 235435DEST_PATH_IMAGE037
Transferring factor arrays, matrices, to transmission line nodes
Figure 449378DEST_PATH_IMAGE038
Is a reversible symmetrical susceptance matrix, and according to a DC power flow equation,
Figure 387641DEST_PATH_IMAGE039
wherein,
Figure 687035DEST_PATH_IMAGE040
representing a positive active current column vector of the power transmission line;
Figure 601901DEST_PATH_IMAGE041
representing the column vector of the active injection power of the node;
Figure 935931DEST_PATH_IMAGE042
representing a node voltage phase angle column vector;
the measured values comprise node active injected power
Figure 278050DEST_PATH_IMAGE043
Active current of power transmission line
Figure 330320DEST_PATH_IMAGE044
It can be represented as:
Figure 547412DEST_PATH_IMAGE045
the state variables for the DC state estimation are voltage phase angles:
Figure 735948DEST_PATH_IMAGE046
a weighted minimum variance optimization problem needs to be solved for DC state estimation:
Figure 248969DEST_PATH_IMAGE047
wherein,
Figure 522956DEST_PATH_IMAGE048
a column vector representing the measurement values is represented,
Figure 45204DEST_PATH_IMAGE049
representing the state estimation results, matrix
Figure 88246DEST_PATH_IMAGE050
Is a diagonal matrix whose diagonal elements are the inverse of the variance of the measured noise,
Figure 37748DEST_PATH_IMAGE051
wherein,
Figure 300495DEST_PATH_IMAGE052
respectively correspond to the measured values and the measured values,
Figure 95276DEST_PATH_IMAGE053
inverse of the noise variance of (2)
Figure 258404DEST_PATH_IMAGE012
Order to
Figure 378807DEST_PATH_IMAGE054
Obtaining an analytical solution of the optimal result of the state estimation, i.e.
Figure 627385DEST_PATH_IMAGE055
The bad data detector is used for identifying data in a state estimation procedure, judging whether abnormal data is mixed into original data or not, and the residual error calculation formula is as follows:
Figure 225857DEST_PATH_IMAGE056
the mechanism of the bad data detector is shown as follows:
Figure 7606DEST_PATH_IMAGE057
wherein the threshold value
Figure 33331DEST_PATH_IMAGE058
With confidence of
Figure 503626DEST_PATH_IMAGE059
Is determined by hypothesis testing, i.e.
Figure 171368DEST_PATH_IMAGE060
Figure 43509DEST_PATH_IMAGE061
Is the standard deviation of the measurement error.
3. The method for defending against moving targets based on flexible switching of backup lines according to claim 1, wherein the step 1-2) builds a moving target defense model based on flexible switching of backup lines, specifically as follows:
the transmission line parameters can be changed by putting into a standby line, under the condition, the working mode of the transmission line is changed from the working of a single transmission line into the working mode of two parallel transmission lines, the reactance parameters of the transmission line are halved, and the susceptance parameters are doubled, namely:
Figure 505715DEST_PATH_IMAGE062
thus measuring the matrix
Figure 964771DEST_PATH_IMAGE063
Change from the original
Figure 170624DEST_PATH_IMAGE063
Become into
Figure 897272DEST_PATH_IMAGE064
To transmission line node connection array
Figure 795958DEST_PATH_IMAGE065
And transmission line susceptance value diagonal matrix
Figure 240846DEST_PATH_IMAGE066
Rewriting to analyze the measurement matrix more deeply
Figure 719232DEST_PATH_IMAGE063
The changes that occur before and after the drop of a spare line are first constructed as a vector of the following three bases:
Figure 330079DEST_PATH_IMAGE067
at a position thereof
Figure 868508DEST_PATH_IMAGE068
Is 1, and the elements in the remaining positions are 0;
Figure 66271DEST_PATH_IMAGE069
at a position thereof
Figure 348348DEST_PATH_IMAGE068
Is 1, and the elements in the remaining positions are 0;
Figure 315167DEST_PATH_IMAGE070
at a position thereof
Figure 290076DEST_PATH_IMAGE068
Is 1, position
Figure 709556DEST_PATH_IMAGE071
Is-1 and the remaining positions are 0, then,
Figure 285070DEST_PATH_IMAGE072
from these three vectors are rewritten as:
Figure 840816DEST_PATH_IMAGE073
after the spare line has been put into operation,
Figure 252206DEST_PATH_IMAGE065
the matrix is not changed and the matrix is not changed,
Figure 893403DEST_PATH_IMAGE066
the matrix becomes
Figure 782861DEST_PATH_IMAGE074
Which is represented as:
Figure 458693DEST_PATH_IMAGE075
Figure 539520DEST_PATH_IMAGE076
wherein,
Figure 668013DEST_PATH_IMAGE077
transmission line node transfer factor array
Figure 95583DEST_PATH_IMAGE078
And a reversibly symmetrical susceptance matrix
Figure 625921DEST_PATH_IMAGE038
Amount of change of
Figure 113535DEST_PATH_IMAGE079
And
Figure 994903DEST_PATH_IMAGE080
can also be expressed, namely:
Figure 727629DEST_PATH_IMAGE081
Figure 112474DEST_PATH_IMAGE082
wherein,
Figure 770988DEST_PATH_IMAGE083
from the derivation, the matrix
Figure 139653DEST_PATH_IMAGE084
In the first place
Figure 909026DEST_PATH_IMAGE085
The rows containing non-0-elements, the matrix
Figure 413956DEST_PATH_IMAGE086
In the first place
Figure 741907DEST_PATH_IMAGE087
Columns contain non-zero elements;
has a matrix
Figure 332289DEST_PATH_IMAGE084
And
Figure 905352DEST_PATH_IMAGE086
then, writing out the variation of the measurement matrix
Figure 264790DEST_PATH_IMAGE088
In the form of:
Figure 265107DEST_PATH_IMAGE089
the relation of the measurement matrix before and after the standby line is put into is as follows:
Figure 342784DEST_PATH_IMAGE090
construct out
Figure 221004DEST_PATH_IMAGE091
The attack vector of (a) may have an effect on the state estimation result,
Figure 434947DEST_PATH_IMAGE092
is the amount of change in the state estimation result; but the measurement matrix has become after the spare line is put into use
Figure 871745DEST_PATH_IMAGE093
According to the residual calculation formula, the residual calculation result at this time is:
Figure 171139DEST_PATH_IMAGE094
in the measuring matrix
Figure 86005DEST_PATH_IMAGE095
Middle and row vector dimension
Figure 420035DEST_PATH_IMAGE096
Greater than the column vector dimension
Figure 198373DEST_PATH_IMAGE097
And the results are proved to be that,
Figure 719484DEST_PATH_IMAGE098
the residual error result is not 0 after the parameters of the power transmission line are changed by putting a spare line; in the measurement matrix, each column of elements represents a measurement value associated with a node if the attacker follows
Figure 906883DEST_PATH_IMAGE099
Designed attack vector
Figure 331304DEST_PATH_IMAGE100
Can be measured by a measuring matrix
Figure 578746DEST_PATH_IMAGE101
The column vector space being linearly expressed, i.e.
Figure 587153DEST_PATH_IMAGE102
Then the FDI attack is valid, assuming that the column vector of the measurement matrix corresponding to a node is an attack space, using
Figure 578243DEST_PATH_IMAGE103
And representing the intersection of the two, the column space dimension of the two is the representation of the attack space:
Figure 621285DEST_PATH_IMAGE104
wherein
Figure 69322DEST_PATH_IMAGE101
And
Figure 565025DEST_PATH_IMAGE105
respectively a measurement matrix before and after the standby circuit is put into,
Figure 625385DEST_PATH_IMAGE106
is composed of
Figure 788513DEST_PATH_IMAGE101
And
Figure 643337DEST_PATH_IMAGE105
the intersecting terms in the column vector space.
4. The moving target defense method based on the flexible switching of the standby line according to claim 1, wherein the steps 1-3) propose an optimization algorithm for flexibly configuring the standby line according to the threats faced by the power system, and specifically comprise the following steps:
based on a direct current optimal power flow algorithm, an optimization algorithm which aims at minimizing the number of attack spaces and the system power generation cost is designed, and the mathematical expression of the optimization algorithm is as follows:
Figure 157495DEST_PATH_IMAGE107
wherein,
Figure 269150DEST_PATH_IMAGE108
the decision variables respectively represent the phase angle of a voltage vector, the standby circuit input switch parameters and the active output of the generator, wherein 1 represents the input standby circuit, and 0 represents the non-input standby circuit; the first in the constraint indicates that the node injects active power balance,
Figure 21205DEST_PATH_IMAGE109
the power is taken as the active power output of the generator,
Figure 578089DEST_PATH_IMAGE110
in order to be the load of the node,
Figure 313963DEST_PATH_IMAGE111
a reversibly symmetric susceptance matrix; the second equation is the generator output limit,
Figure 716126DEST_PATH_IMAGE112
respectively representing the maximum and minimum values of the output of the generator, the third formula is branch power flow limit,
Figure 588267DEST_PATH_IMAGE113
respectively representing the maximum value and the minimum value of the branch power flow; the fourth expression indicates whether or not a spare line is put in,
Figure 549008DEST_PATH_IMAGE010
for the number of transmission lines, the calculation mode of susceptance parameter becomes
Figure 506599DEST_PATH_IMAGE114
(ii) a Objective function
Figure 712453DEST_PATH_IMAGE115
To minimize the amount of attack space
Figure 439100DEST_PATH_IMAGE116
And system power generation cost
Figure 72207DEST_PATH_IMAGE117
Figure 517095DEST_PATH_IMAGE118
Indicating the number of the node containing the generator,
Figure 526639DEST_PATH_IMAGE119
the punishment coefficients are respectively the punishment coefficients of the two; the cost of each generator is calculated as follows
Figure 874837DEST_PATH_IMAGE120
Representing the cost factor:
Figure 678845DEST_PATH_IMAGE121
and aiming at the result obtained by optimization, estimating the detection rate of the bad data detector to the false data injection attack by adopting a Monte Carlo method, and specifically comprising the following steps: firstly, constructing an attack vector by a method for generating random numbers, wherein the attacked nodes and the tampering degree are random; initiating a total number N of false data injection attacks; thirdly, detecting the state estimation result by adopting a bad data detector based on the result obtained by optimization; estimating the detection rate of the bad data detector to the false data injection attack, wherein the rate is the ratio of the times of detecting abnormal data to the total times:
Figure 611029DEST_PATH_IMAGE122
the detection rate is used as an index for evaluating the performance of the proposed moving target defense strategy in resisting the false data injection attack.
5. The method of claim 1, wherein the method comprises: step 2-1) generating original data of the power system, which comprises the following specific steps: performing original load flow calculation to obtain power grid topological structure information, power transmission line information and original load flow data, wherein the data to be obtained are as follows:
Figure 158685DEST_PATH_IMAGE123
wherein,
Figure 859925DEST_PATH_IMAGE124
in order to be the information of the node,
Figure 569255DEST_PATH_IMAGE125
as the information on the power transmission line,
Figure 752849DEST_PATH_IMAGE126
is a variable of the state of the system,
Figure 838617DEST_PATH_IMAGE127
for transmission line reactance parameters, measured values
Figure 394363DEST_PATH_IMAGE128
Including node active injected power
Figure 805753DEST_PATH_IMAGE129
And the active current of the transmission line
Figure 446950DEST_PATH_IMAGE130
6. The method of claim 1, wherein the method comprises: step 2-2) carrying out direct current state estimation on the original data to obtain correct parameters, which are as follows:
first based on the obtained topology information
Figure 336408DEST_PATH_IMAGE131
I.e. node information
Figure 513705DEST_PATH_IMAGE124
Information on transmission line
Figure 830417DEST_PATH_IMAGE125
And transmission line parameter information
Figure 224489DEST_PATH_IMAGE132
I.e. reactance parameter construction measuring matrix
Figure 652060DEST_PATH_IMAGE133
Figure 447977DEST_PATH_IMAGE134
Wherein,
Figure 935590DEST_PATH_IMAGE111
is a reversible symmetrical susceptance matrix,
Figure 49915DEST_PATH_IMAGE023
a factor array is transferred for the transmission line node,
Figure 281176DEST_PATH_IMAGE025
the array is connected with the power transmission line nodes,
Figure 666021DEST_PATH_IMAGE032
the power transmission line susceptance value is a diagonal array;
and then carrying out state estimation to obtain an optimal estimation value:
Figure 590114DEST_PATH_IMAGE135
wherein,
Figure 693200DEST_PATH_IMAGE136
as a result of the estimation of the system state,
Figure 728152DEST_PATH_IMAGE133
in order to measure the matrix of the measurements,
Figure 967503DEST_PATH_IMAGE050
is a diagonal matrix whose diagonal elements are the inverse of the variance of the measured noise,
Figure 298384DEST_PATH_IMAGE048
representing a column vector of measurement values;
and identifying bad data of the obtained state estimation result, namely detecting the bad data by a bad data detector, and judging whether abnormal data is mixed.
7. The method of claim 1, wherein the method comprises: step 2-3) initiates a false data injection attack aiming at the direct current state estimation result, which comprises the following steps
Firstly, designing an attack vector:
Figure 154344DEST_PATH_IMAGE137
wherein,
Figure 461829DEST_PATH_IMAGE138
in order to measure the matrix of the measurements,
Figure 86845DEST_PATH_IMAGE139
in order for the state estimation result to change by an amount,
Figure 87162DEST_PATH_IMAGE140
is an attack vector;
and secondly, superposing the designed attack vector to the measurement, namely:
Figure 164840DEST_PATH_IMAGE141
wherein,
Figure 40130DEST_PATH_IMAGE142
is the original measured value of the system,
Figure 519653DEST_PATH_IMAGE143
in order to be a vector of attacks,
Figure 690871DEST_PATH_IMAGE144
measuring values after the false data injection attack; further, the state estimation result becomes:
Figure 990265DEST_PATH_IMAGE145
wherein,
Figure 639552DEST_PATH_IMAGE146
as a result of the estimation of the original state of the system,
Figure 973582DEST_PATH_IMAGE147
in order for the state estimation result to change by an amount,
Figure 805447DEST_PATH_IMAGE148
estimating a result for a state subjected to a spurious data injection attack;
thirdly, a bad data detector is used for detection, and a residual error calculation formula is as follows:
Figure 592138DEST_PATH_IMAGE149
wherein,
Figure 45116DEST_PATH_IMAGE150
for the residual calculation after being subjected to a spurious data injection attack,
Figure 499231DEST_PATH_IMAGE151
the result is calculated for residuals that have not been subject to a spurious data injection attack.
8. The method of claim 1, wherein the method comprises: step 2-4) the bad data detector detects the false data injection attack by switching the standby line, which comprises the following specific steps:
assuming that the working mode of the power transmission line of the original power grid is the working mode of a single power transmission line, the parameters of the power transmission line are changed by putting a standby line, in this case, the power transmission line is changed into two working modes which are connected in parallel, the reactance parameters of the power transmission line are halved, and the susceptance parameters are doubled, namely:
Figure 12252DEST_PATH_IMAGE152
wherein,
Figure 551818DEST_PATH_IMAGE005
is the susceptance parameter of the power transmission line,
Figure 307022DEST_PATH_IMAGE153
the changed susceptance parameter of the power transmission line is obtained;
after the transmission line parameters of the system change, load flow calculation is carried out again to obtain data, then state estimation is carried out, and at the moment, the measurement matrix
Figure 615643DEST_PATH_IMAGE154
Become into
Figure 299566DEST_PATH_IMAGE105
Figure 60848DEST_PATH_IMAGE155
Wherein,
Figure 121208DEST_PATH_IMAGE156
for the altered reversibly symmetric susceptance matrix,
Figure 18757DEST_PATH_IMAGE157
for the changed transmission line node transfer factor array,
Figure 640625DEST_PATH_IMAGE158
for the changed diagonal array of the susceptance values of the transmission line,
Figure 889203DEST_PATH_IMAGE025
connecting arrays for the transmission line nodes;
and (3) launching a false data injection attack aiming at the changed power system, and then executing a bad data identification function by using a bad data detector, wherein a residual calculation formula is as follows:
Figure 753254DEST_PATH_IMAGE159
wherein,
Figure 505310DEST_PATH_IMAGE160
for the residual calculation result after the transmission line parameter is changed,
Figure 796614DEST_PATH_IMAGE144
to measure values after being subject to a spurious data injection attack,
Figure 532488DEST_PATH_IMAGE105
in order to change the measurement matrix after the change,
Figure 167607DEST_PATH_IMAGE148
the bad data detector can detect abnormal data for the state estimation result after being attacked by the false data injection.
CN202210902074.9A 2022-07-29 2022-07-29 Moving target defense method based on flexible switching of standby lines Active CN114978775B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210902074.9A CN114978775B (en) 2022-07-29 2022-07-29 Moving target defense method based on flexible switching of standby lines

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210902074.9A CN114978775B (en) 2022-07-29 2022-07-29 Moving target defense method based on flexible switching of standby lines

Publications (2)

Publication Number Publication Date
CN114978775A true CN114978775A (en) 2022-08-30
CN114978775B CN114978775B (en) 2022-11-18

Family

ID=82969787

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210902074.9A Active CN114978775B (en) 2022-07-29 2022-07-29 Moving target defense method based on flexible switching of standby lines

Country Status (1)

Country Link
CN (1) CN114978775B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115694904A (en) * 2022-09-28 2023-02-03 东南大学 Moving target defense method and device based on reinforcement learning and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819785A (en) * 2017-11-28 2018-03-20 东南大学 A kind of double-deck defence method towards power system false data injection attacks
CN112636323A (en) * 2020-09-29 2021-04-09 中国南方电网有限责任公司超高压输电公司 Method for optimizing defense strategy of alternating current-direct current system facing cooperative attack
CN114124546A (en) * 2021-11-25 2022-03-01 广东电网有限责任公司 Hidden type moving target defense strategy generation method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819785A (en) * 2017-11-28 2018-03-20 东南大学 A kind of double-deck defence method towards power system false data injection attacks
CN112636323A (en) * 2020-09-29 2021-04-09 中国南方电网有限责任公司超高压输电公司 Method for optimizing defense strategy of alternating current-direct current system facing cooperative attack
CN114124546A (en) * 2021-11-25 2022-03-01 广东电网有限责任公司 Hidden type moving target defense strategy generation method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ZHENYONG ZHANG等: "《Analysis of Moving Target Defense Against False Data Injection Attacks on Power Grid》", 《IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY》 *
王先培等: "输电网虚假数据攻击研究综述", 《电网技术》 *
蔡星浦等: "基于多阶段博弈的电力CPS虚假数据注入攻击防御方法", 《电力建设》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115694904A (en) * 2022-09-28 2023-02-03 东南大学 Moving target defense method and device based on reinforcement learning and storage medium

Also Published As

Publication number Publication date
CN114978775B (en) 2022-11-18

Similar Documents

Publication Publication Date Title
Deng et al. CCPA: Coordinated cyber-physical attacks and countermeasures in smart grid
Kim et al. On topology attack of a smart grid: Undetectable attacks and countermeasures
Kang et al. False data injection attacks on contingency analysis: Attack strategies and impact assessment
Rahman et al. Impact analysis of topology poisoning attacks on economic operation of the smart power grid
Wang et al. Detection and isolation of false data injection attacks in smart grid via unknown input interval observer
Rahman et al. A formal model for verifying the impact of stealthy attacks on optimal power flow in power grids
CN114978775B (en) Moving target defense method based on flexible switching of standby lines
Shi et al. PDL: An efficient prediction-based false data injection attack detection and location in smart grid
Salehghaffari et al. Resilient power grid state estimation under false data injection attacks
Zhou et al. Cyber attacks, detection and protection in smart grid state estimation
Lukicheva et al. Cyberattack detection in intelligent grids using non-linear filtering
Youssef et al. False data injection attacks against state estimation in smart grids: Challenges and opportunities
Kumar et al. Efficient detection of false data injection attacks on AC state estimation in smart grids
Nayak et al. Modelling false data injection attacks against non-linear state estimation in ac power systems
Yang et al. Towards optimal pmu placement against data integrity attacks in smart grid
CN111726323B (en) PMU (phasor measurement unit) deployment-based error data injection attack defense method in smart power grid
CN117494190A (en) Distributed invisible FDIA detection method for power distribution network considering attack preference and data privacy
Zhang et al. Zero-parameter-information FDI attacks against power system state estimation
CN114928500B (en) Attack detection method and device for data injection enabled power grid network parameters
Zhang et al. Performance Analysis of Chi-square Detection for False Data Injection Attack
Gul et al. Measurement re-ordering attacks on power system state estimation
Khazaei Detection of cyber-physical attacks aiming at multi transmission line congestions using dynamic state-estimation
Wang et al. UIO-based cyber attack detection and mitagation scheme for load frequency control system
Wang et al. Data framing attacks against nonlinear state estimation in smart grid
Bhattar et al. False Data Injection Attack with Max-Min Optimization in Smart Grid

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant