CN115118597A - Multi-agent network elastic distributed online optimization method considering Byzantine attack - Google Patents

Multi-agent network elastic distributed online optimization method considering Byzantine attack Download PDF

Info

Publication number
CN115118597A
CN115118597A CN202210828206.8A CN202210828206A CN115118597A CN 115118597 A CN115118597 A CN 115118597A CN 202210828206 A CN202210828206 A CN 202210828206A CN 115118597 A CN115118597 A CN 115118597A
Authority
CN
China
Prior art keywords
node
nodes
state
iteration
representing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210828206.8A
Other languages
Chinese (zh)
Other versions
CN115118597B (en
Inventor
李莉莉
李茜
李铁山
滕菲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian Maritime University
Original Assignee
Dalian Maritime University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dalian Maritime University filed Critical Dalian Maritime University
Priority to CN202210828206.8A priority Critical patent/CN115118597B/en
Publication of CN115118597A publication Critical patent/CN115118597A/en
Application granted granted Critical
Publication of CN115118597B publication Critical patent/CN115118597B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0823Configuration setting characterised by the purposes of a change of settings, e.g. optimising configuration for enhancing reliability
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a multi-agent network elastic distributed online optimization method considering Byzantine attack, which comprises the following steps: s1: initializing a state of a node in a multi-agent network; s2: establishing an elastic constraint set of the agent, and generating a constraint set for filtering malicious nodes; s3: acquiring the sum of state values of all normal nodes in the elastic constraint set; s4: acquiring an optimal node state; s5: and outputting the optimal node state. The invention solves the problem that the common node can not be converged to the optimal value due to the fact that the common node in the system is attacked by Byzantine in the dynamic environment of the multi-agent network, and improves the optimality and convergence speed of the algorithm while ensuring the anti-attack performance of the common node.

Description

Multi-agent network elastic distributed online optimization method considering Byzantine attack
Technical Field
The invention relates to the technical field of electronic information communication, in particular to a multi-agent network elastic distributed online optimization method considering Byzantine attack.
Background
In recent years, with the rapid development of science and technology, networked multi-agent systems have received wide attention from researchers at home and abroad. The research of the networked multi-agent system aims to solve the optimization problems of complexity, large scale, strong real-time performance and uncertain information. In a networked multi-agent system, each individual with certain computing, communication, sensing, learning, and execution capabilities is referred to as an agent. The intelligent agents cooperate with each other to complete complex tasks, and the intelligent agents can achieve the purpose of cooperation through mutual information and coordinate to solve contradictions and conflicts among the intelligent agents. Since data and resources are distributed among different agents, each agent only possesses local information of the task to be completed, and cannot obtain global information of the task to be completed, and they cannot independently handle complex tasks. Therefore, in the networked multi-agent system, a centralized control system is not provided, and only distributed processing can be performed.
Current distributed optimization algorithm research still faces many challenges including real-time performance and security. In the aspect of real-time performance, most of the existing researches are static optimization algorithms, and the node state cannot be optimized online in real time. The existing online optimization algorithm is usually centralized, and has the defects of poor robustness and expandability and the like. In the aspect of safety, a malicious node exists in the distributed network, transmits malicious information to a neighbor node, performs Byzantine attack on the intelligent network, and further destroys a global target. The existing distributed optimization algorithm adds other calculation items for resisting attacks, and the system performance is often degraded in the case.
Disclosure of Invention
The invention provides a multi-agent network elastic distributed online optimization method considering Byzantine attacks, which aims to overcome the technical problems.
In order to achieve the purpose, the technical scheme of the invention is as follows:
a multi-agent network elastic distributed online optimization method considering Byzantine attack comprises the following steps:
s1: initializing the state of a node in a multi-agent network to obtain an initial state and an initial auxiliary vector of the node; the nodes comprise normal nodes and malicious nodes; the normal nodes comprise trusted nodes and common nodes;
s2: establishing an elastic constraint set of an agent, and generating a constraint set for filtering malicious nodes;
s3: acquiring the sum of state values of all normal nodes in the elastic constraint set;
s4: according to the elastic constraint set and the sum of the state values of all normal nodes in the elastic constraint set, carrying out iteration according to an iteration rule of the node state until the node state meets an iteration termination condition so as to obtain an optimal node state;
s5: and outputting the optimal node state.
Further, the initial state of the node is x i (1)∈Ω;
The initial auxiliary vector of the node is: z i (1)=[0,...,0,1 i ,0,...,0] T
Wherein: x is the number of i (1) The initial state of the node i is the initial state of the node i in the intelligent agent network; z i (1) The initial auxiliary vector of the node i is the initial auxiliary vector of the node i in the intelligent agent network; Ω a domain formed for the node state.
Further, the set of elastic constraints is established as follows:
S i (t)={j∈N i ∪{i}|x mi (t)≤x j (t)≤x Mi (t)};
in the formula, S i (t) represents the set of elastic constraints for node i at the tth iteration; i. j represents the number of the node; n is a radical of i Representing a node i and a neighbor node of the node i; { i } represents a set of arbitrary nodes i; x is the number of j (t) represents the state of node j at the tth iteration; x is the number of Mi (t) represents x p ,p∈T i Maximum in the tth iteration of { i }; x is the number of mi (t) represents x p ,p∈T i The minimum value in the tth iteration of { i }; x is the number of p Representing the state of node i and the neighbors of trusted nodes with node iAny one of the states of (a); p represents a node i and a credible node adjacent to the node i; t is i A neighbor set representing node i and a trusted node of node i; wherein, T i =N i ∩V t ;V t Representing a set of trusted nodes.
Further, the sum of the state values of all normal nodes in the elastic constraint set is obtained as follows:
Figure BDA0003744834780000031
in the formula: y is i (t) represents the sum of the state values of all normal nodes of node i in the elastic constraint set of the tth iteration.
Further, the iteration rule of the node state is as follows:
Figure BDA0003744834780000032
wherein x is i (t +1) is the updated node state; i S i (t) | denotes S i (t) number; p Ω (. cndot.) represents projecting the values in (. cndot.) onto Ω; alpha (alpha) ("alpha") t Representing an iteration step size;
Figure BDA0003744834780000033
representing a local cost function f t i State of x i Gradient at (t), z ii (t) an auxiliary vector Z representing the t-th iteration of node i i (t) the ith element in the first group,
Figure BDA0003744834780000034
auxiliary vector Z representing the t-th iteration of node i i N in (t) 0 An element of a group of elements, wherein,
Figure BDA0003744834780000035
n 0 represents the number of normal nodes;
wherein the content of the first and second substances,
Figure BDA0003744834780000036
in the formula, Z i (t) an auxiliary vector representing the t-th iteration of node i; a is ij Represents the weight of a directed edge (i, j) that represents a directed edge from node i to node j.
Further, the iteration termination condition is set as follows:
Figure BDA0003744834780000041
in the formula: r i (T) represents regret of node i; t represents the total number of the iteration times of all nodes; x denotes the optimal node state calculated after the iteration is finished,
Figure BDA0003744834780000042
f t (x i (t)) represents the local cost function of all nodes at the t-th iteration;
Figure BDA0003744834780000043
wherein n is 0 Representing the sum of the number of common nodes and trusted nodes;
Figure BDA0003744834780000044
the local cost function of the node i at the t-th iteration is represented;
when it is satisfied with
Figure BDA0003744834780000045
When so, the iteration terminates;
at this time, the process of the present invention,
Figure BDA0003744834780000046
this is true.
Has the advantages that: the invention discloses a multi-agent network elastic distributed online optimization method considering Byzantine attack, which solves the problem that a common node in a system cannot converge to an optimal value due to the fact that the common node is attacked by Byzantine under the dynamic environment of a multi-agent network, and improves the optimality and convergence rate of an algorithm while ensuring the anti-attack performance of the common node.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can obtain other drawings based on the drawings without inventive labor.
FIG. 1 is a flow chart of a method of the present invention;
FIG. 2 is a diagram of an agent network communication topology of the present invention;
FIG. 3 shows z in the present invention ii Map of regrettable impact of terms on RODO-T;
FIG. 4 shows x of RODO-T and RDO-T in offline form according to the algorithm of the present invention i (t) comparing the schematic diagrams;
FIG. 5 shows an algorithm of the present invention having z ii Term and no z ii X of RODO-T in term i (t) comparative scheme.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment provides a multi-agent network elastic distributed online optimization method considering Byzantine attack, which comprises the following steps: as shown in figure 1 of the drawings, in which,
s1: initializing the state of a node in a multi-agent network to obtain an initial state and an initial auxiliary vector of the node; the nodes comprise normal nodes and malicious nodes; the normal nodes comprise trusted nodes and common nodes;
specifically, in the network of intelligent agents in this embodiment, each intelligent agent is a node, and the state of the node refers to the state of the intelligent agent in the network of intelligent agents. V ═ 1, 2.. multidata, n } represents the set of nodes in the agent network, where n is the number of nodes, i.e., agents in the agent network; dividing a set of nodes V into a set of trusted nodes V t Set of common nodes V n And a set of malicious nodes V a The method of (a) is prior art and will not be described in detail here. Wherein the set of normal nodes V 0 =V n ∪V t ,n 0 =n n +n t Wherein V is 0 Representing a normal node set, namely a common node and a credible node set except a malicious node; n is 0 Representing the sum of the number of nodes in the normal node set, namely the number of nodes in the normal node set and the number of nodes in the credible node set except the malicious node; n is n The number of nodes in the set of common nodes; n is t Is the number of nodes in the set of trusted nodes and n a Is the number of nodes in the set of malicious nodes. The malicious nodes disregard the iteration rules of the whole intelligent network, wrong state information is sent to the neighbor nodes in each iteration, and the elastic constraint set filters out the state values of the malicious nodes with larger state deviation from the trusted nodes and the normal nodes.
Preferably, the initial state of the node is x i (1)∈Ω;
The initial auxiliary vector of the node is: z i (1)=[0,...,0,1 i ,0,...,0] T
Wherein: x is the number of i (1) Is the initial state of the node i, namely the initial state of the node i (i-th agent) in the agent network; z i (1) The initial auxiliary vector of the node i is the initial auxiliary vector of the node i in the intelligent agent network; omega is a domain formed by node states;
in particular, the embodiment studies a distributed online optimization problem, and the communication relationship between the agents is usually modeled as a communication topology composed of nodes and edges. Each agent in the multi-agent network is regarded as a node in the communication topological graph, and the communication topological graph E between the agents in the agent network is represented as { (i, j) | i, j ∈ V } to represent a set of communication edges; v represents the set of all nodes;
in any iteration, the node i makes a decision by using the node information of the historical iteration, and updates the state x in the domain omega of the state of the node i i (t), where Ω is the domain formed by the node states, x i (t) is the state of node i. And if the state calculation result of the node i is not in the domain omega, projecting the state value of the node i to an interval formed by the range of the domain omega, and returning the state to the range.
State x when node i i (t) after determining, the objective function of the current time is revealed, wherein the objective function of the current time is the local cost function
Figure BDA0003744834780000061
I.e. the local cost function of the state of node i
Figure BDA0003744834780000062
At x i (t) is known only after determining the (t) belongs to omega; for each iteration T ∈ [ T ]]Wherein [ T]Is a set of integers {1,. said., T }; t represents the number of iterations;
s2: establishing an elastic constraint set (namely a set of normal nodes) of an agent to generate a constraint set for filtering malicious nodes;
the set of elastic constraints is established as follows:
S i (t)={j∈N i ∪{i}|x mi (t)≤x j (t)≤x Mi (t)};
in the formula, S i (t) represents the set of elastic constraints for node i at the tth iteration; i. j represents the number of the node; n is a radical of i Representing a set of node i and neighbor nodes of node i; { i } denotes a set of arbitrary nodes i;x j (t) represents the state of node j at the tth iteration; x is a radical of a fluorine atom Mi (t) represents x p ,p∈T i Maximum in the tth iteration of { i }; x is the number of mi (t) represents x p ,p∈T i The minimum value in the tth iteration of { i }; x is the number of p Representing any one state of the node i and the state of the neighbor of the credible node of the node i; p represents a node i and a credible node adjacent to the node i; t is i Representing a node i and a neighbor set of a trusted node of the node i; wherein, T i =N i ∩V t ;V t Representing a set of trusted nodes;
specifically, the elastic constraint set S of the node i i (t) is represented by the state x at the t-th iteration of node i i (t) x or more in the state set of the trusted node adjacent to the node i mi (t) and less than x Mi (t) a set of node labels j corresponding to the neighbor node states of node i;
s3: acquiring the sum of state values of all normal nodes in the elastic constraint set;
the sum of the state values of all normal nodes in the elastic constraint set is obtained as follows:
Figure BDA0003744834780000071
in the formula: y is i (t) represents the sum of the state values of all normal nodes of node i in the elastic constraint set of the tth iteration;
step S3 is a consistency item, and can complete information exchange between nodes in the elastic constraint set, so as to overcome the problem of incomplete node acquisition optimization information.
S4: according to the elastic constraint set and the sum of the state values of all normal nodes in the elastic constraint set; iterating according to an iteration rule of the node state until the node state meets an iteration termination condition to obtain an optimal node state;
the iteration rule of the node state is as follows:
Figure BDA0003744834780000072
wherein x is i (t +1) is the updated node state; i S i (t) | denotes S i (t) number; p Ω (. cndot.) represents projecting the values in (. cndot.) onto Ω; alpha is alpha t Representing the iteration step size, α t Satisfy the requirement of
Figure BDA0003744834780000073
And alpha is t+1 ≤α t
Figure BDA0003744834780000081
Representing a local cost function
Figure BDA0003744834780000082
State is x i Gradient at (t), z ii (t) an auxiliary vector Z representing the t-th iteration of node i i The ith element in (t) (i.e. the gradient zoom amount),
Figure BDA0003744834780000083
auxiliary vector Z representing the t-th iteration of node i i N in (t) 0 An element of a plurality of elements, wherein,
Figure BDA0003744834780000084
wherein for any node
Figure BDA0003744834780000085
Is used to generate V 0 Auxiliary vectors of left eigenvectors of an adjacent matrix A of the topological graph formed by all nodes in the topological graph; v 0 Represents a normal node set;
wherein the content of the first and second substances,
Figure BDA0003744834780000086
in the formula, Z i (t) an auxiliary vector representing the t-th iteration of node i; a is a ij Representing nodes i and jThe weight of the communication edge between;
the iteration termination condition is set as follows:
Figure BDA0003744834780000087
in the formula: r i (T) represents regret of node i; t represents the total number of the iteration times of all nodes; x denotes the optimal node state calculated after the iteration is finished,
Figure BDA0003744834780000088
f t (x i (t)) represents the local cost function of all nodes at the t-th iteration;
Figure BDA0003744834780000089
wherein n is 0 Representing the sum of the number of common nodes and trusted nodes;
Figure BDA00037448347800000812
the local cost function of the node i at the t-th iteration is represented;
when it is satisfied with
Figure BDA00037448347800000810
When so, the iteration terminates;
at this time, the process of the present invention,
Figure BDA00037448347800000811
this is true.
The algorithm is now shown to be effective, i.e. the obtained updated node state gets closer to the optimal value as the number of iterations increases.
Specifically, the performance of the online optimization algorithm can be usually measured by regret, which means the sum of differences between the function values of all the nodes i using the current iteration state and the function values of the nodes i using the optimal state calculated after the iteration is finished in each iteration. Where i may represent any one node. Unfortunately, it can also be considered as the cumulative sum of the function value errors of the individual nodes over the T iterations.
S5: and outputting the optimal node state.
Specifically, the working principle of the embodiment is as follows: in each iteration of the distributed optimization algorithm, misbehaving nodes, i.e., malicious nodes, may send arbitrary values to their neighbors. Under the byzantine attack, it is not possible to guarantee that the true optima are calculated. It is contemplated that an attacker can make a compromised node update state at will and broadcast different states to different neighbors. In order to tolerate such attacks, the worst case must be considered, i.e. the local cost function of some nodes
Figure BDA0003744834780000091
Changes occur and follow the iteration rules like normal nodes. Because it is difficult to determine whether a node is a malicious node, the optimization problem can only be developed for all nodes.
Specifically, in this embodiment, the nodes are divided into three types, namely, normal nodes, trusted nodes, and malicious nodes. In particular, a normal node may become a malicious node. The trusted node has higher security level and cannot become a malicious node. Wherein, the malicious node is that the node cost function is tampered and the self node state x i (t) the iteration rule of the algorithm is not followed, and the node state information is changed only according to the cost function of the node, so that when the node state information is communicated with other non-malicious nodes, the malicious nodes send the state information of the malicious nodes, and the other nodes receive the sent error state values, so that the non-malicious nodes iteratively receive interference, and the purpose is that the states of all the non-malicious nodes cannot reach consensus or the consensus points are not optimal; the normal nodes are that common nodes except the malicious nodes and the credible nodes are collectively called normal nodes, namely non-malicious nodes.
The byzantine attack in this embodiment means that malicious nodes in the communication network send wrong information to their neighboring nodes, so that the system cannot calculate a true optimal point. The Byzantine attack occurs in the process of state value exchange between nodes, and a malicious node is changed due to the state function of the malicious node and is not subjected to the state value exchangeFollowing algorithm iteration rules, so that the malicious node sends self state x to other nodes i (t) is erroneous. Sending the self state parameter x of the error by the malicious node i (t) this action to other nodes is called a Byzantine attack.
In this embodiment, information is exchanged between each iteration node, and the goal is to solve the optimization problem:
Figure BDA0003744834780000101
wherein x i (t) generally refers to the state of all nodes, R n Representing n-dimensional real number vector space, wherein n is 1 in the formula; wherein x i (T) e Ω, T is the total number of iterations for all nodes, and for each iteration T e T]Local cost function
Figure BDA0003744834780000106
At x i (t) is known only after being determined as omega,
Figure BDA0003744834780000102
the performance of an online optimization algorithm can be generally measured by regret, which is specifically defined as the sum of the differences between the function values of all nodes i using the current iteration state and the function values of the nodes i using the optimal state calculated after the iteration is finished in each iteration. Where i may represent any one node. Unfortunately, the function value error of a single node in the system can be regarded as the accumulated sum of T iterations.
When the algorithm is satisfied
Figure BDA0003744834780000103
The online algorithm is valid, i.e. the state representing the node in this patent gets closer to the optimal value as the number of iterations increases.
Is subject to a Byzantine attack under which the target problem becomes
Figure BDA0003744834780000104
Figure BDA0003744834780000105
In the formula: rm represents a set of m-dimensional real vectors. The considered scenarios are: when the node is attacked by Byzantine, the online distributed optimization algorithm cannot achieve a good optimization effect easily, in order to resist the Byzantine attack, the adjacent matrix of the multi-agent system is random, in this case, the node can distribute weights to variables from neighbors locally more easily, but the problem of inaccurate gradient reduction caused by unbalanced weight matrix is also brought. In combination with the distributed online optimization problem of the embodiment, the embodiment aims to design an anti-byzantine distributed optimization algorithm which is more optimal and improved online than an RDO-T algorithm (an anti-attack elastic distributed optimization algorithm).
Finally, this example investigated the effectiveness of RODO-T by numerical results. Consider a network of three malicious nodes, three trusted nodes, and two common nodes, these nodes are labeled 1-8, and their communication graph is shown in FIG. 2. The local cost function of each node is defined as
Figure BDA0003744834780000111
The state updating rule of the malicious node is x 6 (t)=3sin(t),x 7 (t)=3cos(t),x 8 (t) 3.5. The initial values of normal and trusted nodes are selected from Ω, given a constraint interval of x of Ω ═ 0,10]From which the initial state is randomly selected.
FIG. 3 illustrates the effect of the gradient scaling term on the node regret boundary in the algorithm, and the total iteration round T is taken as 100, as can be seen from FIG. 3, although the algorithm RODO-T is at the gradient scaling amount z ii The regret bound tends to 0 in some cases, and the curves substantially coincide until t is 2, because z is ii The initial values are all 1, and have no effect on the gradient term. After t 2 z ii Begin asymptotically learning the left eigenvector of adjacency matrix AAt the same time due to z ii Less than 1, result in
Figure BDA0003744834780000112
Then compared to no z ii Volume algorithm with faster contraction speed, and z increases with t ii Approaching the left vector of the adjacency matrix a more and more, and offsetting with the gradient weight so that the gradient weights are all 1. So there is z ii The speed of the time algorithm regrettably being close to 0 is obviously better than that of the time algorithm without z ii Faster and less oscillating.
Fig. 4 shows that the improved algorithm still has better optimality in the off-line form than the algorithm before improvement. Fig. 5 illustrates the effect of the gradient tracking term on the optimality of the improved algorithm. The total iteration round T is taken to be 100, and as can be seen from comparison between fig. 4 and fig. 5, the speed of convergence of each node to the optimal value in the graph is faster, and the optimization precision at the upper part of the graph is higher than that at the lower part of the graph. And the lower half of the graph is calculated with a large deviation from the optimum. This is due to the addition of z ii Not only can the node reach consensus, but also the accuracy of consensus is greatly improved because the gradient weight is asymptotic to 1, and there is no z ii In the term, the gradient weight deviation of each node in the algorithm is large and cannot be corrected, so that the deviation of an optimization result and an optimal result is large.
In summary, the present embodiment has the following beneficial effects:
the method provides a multi-agent network-based resilient distributed online optimization algorithm for resisting Byzantine attacks, overcomes the research limitation of unbalanced gradient weight caused by a random weight matrix according to a gradient scaling technology based on consistency estimation, and greatly improves the convergence speed and precision of the algorithm. And in order to solve the problem of consistency of node states caused by the Byzantine attack in online distributed optimization, the state boundedness of the nodes is utilized, the state deviation among different nodes is limited, the existing offline Byzantine attack resistant distributed optimization algorithm is improved online, and a corresponding regret boundary is deduced for each node.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (6)

1. A multi-agent network elastic distributed online optimization method considering Byzantine attack is characterized by comprising the following steps:
s1: initializing the state of a node in a multi-agent network to obtain an initial state and an initial auxiliary vector of the node; the nodes comprise normal nodes and malicious nodes; the normal nodes comprise trusted nodes and common nodes;
s2: establishing an elastic constraint set of an agent, and generating a constraint set for filtering malicious nodes;
s3: acquiring the sum of state values of all normal nodes in the elastic constraint set;
s4: according to the sum of the state values of all normal nodes in the elastic constraint set and the elastic constraint set, iteration is carried out according to the iteration rule of the node state until the node state meets the iteration termination condition so as to obtain the optimal node state;
s5: and outputting the optimal node state.
2. The method of claim 1, wherein said method of resilient distributed online optimization of a multi-agent network considering Byzantine attacks,
the initial state of the node is x i (1)∈Ω;
The initial auxiliary vector of the node is: z i (1)=[0,...,0,1 i ,0,...,0] T
Wherein: x is the number of i (1) The initial state of the node i is the initial state of the node i in the intelligent agent network; z i (1) Is the initial auxiliary vector of node i, i.e. the initial of node i in the agent networkAn auxiliary vector; Ω is the domain formed by the node states.
3. The method of claim 2, wherein the set of elastic constraints are established as follows:
S i (t)={j∈N i ∪{i}|x mi (t)≤x j (t)≤x Mi (t)};
in the formula, S i (t) represents the set of elastic constraints for node i at the tth iteration; i. j represents the number of the node; n is a radical of i Representing a node i and a neighbor node of the node i; { i } represents a set of arbitrary nodes i; x is the number of j (t) represents the state of node j at the tth iteration; x is a radical of a fluorine atom Mi (t) represents x p ,p∈T i Maximum in the tth iteration of { i }; x is the number of mi (t) represents x p ,p∈T i The minimum value in the tth iteration of { i }; x is the number of p Representing any one state of the node i and the state of the neighbor of the credible node of the node i; p represents a node i and a credible node adjacent to the node i; t is i A neighbor set representing node i and a trusted node of node i; wherein, T i =N i ∩V t ;V t Representing a set of trusted nodes.
4. The method of claim 3, wherein the sum of the state values of all normal nodes in the elastic constraint set is obtained as follows:
Figure FDA0003744834770000021
in the formula: y is i (t) represents the sum of the state values of all normal nodes of node i in the elastic constraint set of the tth iteration.
5. The method of claim 4, wherein the iteration rule of the node state is as follows:
Figure FDA0003744834770000022
wherein x is i (t +1) is the updated node state; i S i (t) | denotes S i (t) number; p Ω (. cndot.) represents projecting the values in (. cndot.) onto Ω; alpha is alpha t Representing an iteration step size;
Figure FDA0003744834770000023
representing a local cost function f t i State of x i Gradient at (t), z ii (t) an auxiliary vector Z representing the t-th iteration of node i i (t) the ith element in the first group,
Figure FDA0003744834770000024
auxiliary vector Z representing the t-th iteration of node i i N in (t) 0 An element of a plurality of elements, wherein,
Figure FDA0003744834770000025
n 0 represents the number of normal nodes;
wherein the content of the first and second substances,
Figure FDA0003744834770000026
in the formula, Z i (t) an auxiliary vector representing the t-th iteration of node i; a is ij Represents the weight of a directed edge (i, j) that represents a directed edge from node i to node j.
6. The method of claim 5 for resilient distributed online optimization of multi-agent networks considering Byzantine attacks,
the iteration termination condition is set as follows:
Figure FDA0003744834770000031
in the formula: r i (T) represents regret of node i; t represents the total number of the iteration times of all nodes; x denotes the optimal node state calculated after the iteration is finished,
Figure FDA0003744834770000032
f t (x i (t)) represents the local cost function of all nodes at the t-th iteration;
Figure FDA0003744834770000033
wherein n is 0 Representing the sum of the number of common nodes and trusted nodes;
Figure FDA0003744834770000034
the local cost function of the node i at the t-th iteration is represented;
when it satisfies
Figure FDA0003744834770000035
When so, the iteration terminates;
at this time, the process of the present invention,
Figure FDA0003744834770000036
this is true.
CN202210828206.8A 2022-07-13 2022-07-13 Multi-agent network elastic distributed online optimization method considering Bayesian attack Active CN115118597B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210828206.8A CN115118597B (en) 2022-07-13 2022-07-13 Multi-agent network elastic distributed online optimization method considering Bayesian attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210828206.8A CN115118597B (en) 2022-07-13 2022-07-13 Multi-agent network elastic distributed online optimization method considering Bayesian attack

Publications (2)

Publication Number Publication Date
CN115118597A true CN115118597A (en) 2022-09-27
CN115118597B CN115118597B (en) 2023-07-21

Family

ID=83332538

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210828206.8A Active CN115118597B (en) 2022-07-13 2022-07-13 Multi-agent network elastic distributed online optimization method considering Bayesian attack

Country Status (1)

Country Link
CN (1) CN115118597B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020011361A1 (en) * 2018-07-12 2020-01-16 Ecole polytechnique fédérale de Lausanne (EPFL) Byzantine machine learning
CN112583633A (en) * 2020-10-26 2021-03-30 东北大学秦皇岛分校 Distributed optimization method of directed multi-agent network based on rough information
CN114326403A (en) * 2021-12-30 2022-04-12 杭州电子科技大学 Multi-agent system security convergence control method based on node information privacy protection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020011361A1 (en) * 2018-07-12 2020-01-16 Ecole polytechnique fédérale de Lausanne (EPFL) Byzantine machine learning
CN112583633A (en) * 2020-10-26 2021-03-30 东北大学秦皇岛分校 Distributed optimization method of directed multi-agent network based on rough information
CN114326403A (en) * 2021-12-30 2022-04-12 杭州电子科技大学 Multi-agent system security convergence control method based on node information privacy protection

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张仕将;柴晶;陈泽华;贺海武;: "基于Gossip协议的拜占庭共识算法", 计算机科学, no. 02 *

Also Published As

Publication number Publication date
CN115118597B (en) 2023-07-21

Similar Documents

Publication Publication Date Title
Li et al. Distributed fault-tolerant containment control protocols for the discrete-time multiagent systems via reinforcement learning method
Chen et al. Resilient distributed estimation: Sensor attacks
Wang et al. On the convergence conditions of distributed dynamic state estimation using sensor networks: A unified framework
Xu et al. Anti-attack event-triggered control for nonlinear multi-agent systems with input quantization
CN110196554B (en) Safety consistency control method of multi-agent system
CN112583633B (en) Distributed optimization method of directed multi-agent network based on rough information
Xu et al. Fully distributed adaptive event-triggered control of networked systems with actuator bias faults
Zhang et al. Distributed consensus-based multitarget filtering and its application in formation-containment control
CN115378813B (en) Distributed online optimization method based on differential privacy mechanism
Luo et al. Globally stable formation control of nonholonomic multiagent systems with bearing-only measurement
Li et al. Resilient Distributed Diffusion for Multi-Robot Systems Using Centerpoint.
Mousavi et al. A distributed FDI cyber-attack detection in discrete-time nonlinear multi-agent systems using neural networks
Gong et al. Resilient output formation-tracking of heterogeneous multiagent systems against general Byzantine attacks: A twin-layer approach
Jiang et al. A fully distributed hybrid control framework for non-differentiable multi-agent optimization
CN115118597A (en) Multi-agent network elastic distributed online optimization method considering Byzantine attack
Zheng et al. Accurate resilient average consensus via detection and compensation
George et al. Distributed fault detection and accommodation in dynamic average consensus
CN112953943B (en) False data injection attack resisting method based on trust mechanism in distributed estimation
Wu Bipartite containment control for delayed multiagent systems with markovian switching topologies under impulsive attacks
Wang et al. Suboptimal leader-to-coordination control for nonlinear systems with switching topologies: A learning-based method
Zhu et al. On hybrid consensus-based extended Kalman filtering with random link failures over sensor networks
Liu et al. Cooperative Observer-Based Fuzzy Tracking Control for Nonlinear MASs Under DoS Attacks
Li et al. The design of distributed filtering based on lattice rule
Eisen et al. An asynchronous quasi-Newton method for consensus optimization
AU2021105172A4 (en) Two distributed state estimation algorithms of Byzantine-resilient

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant