CN116646913A - Power grid reinforcement method for coping with information physical attack - Google Patents

Power grid reinforcement method for coping with information physical attack Download PDF

Info

Publication number
CN116646913A
CN116646913A CN202310261109.XA CN202310261109A CN116646913A CN 116646913 A CN116646913 A CN 116646913A CN 202310261109 A CN202310261109 A CN 202310261109A CN 116646913 A CN116646913 A CN 116646913A
Authority
CN
China
Prior art keywords
attack
power
representing
node
fault
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310261109.XA
Other languages
Chinese (zh)
Other versions
CN116646913B (en
Inventor
秦超
仲重宇
曾沅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University
Original Assignee
Tianjin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University filed Critical Tianjin University
Priority to CN202310261109.XA priority Critical patent/CN116646913B/en
Publication of CN116646913A publication Critical patent/CN116646913A/en
Application granted granted Critical
Publication of CN116646913B publication Critical patent/CN116646913B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02HEMERGENCY PROTECTIVE CIRCUIT ARRANGEMENTS
    • H02H7/00Emergency protective circuit arrangements specially adapted for specific types of electric machines or apparatus or for sectionalised protection of cable or line systems, and effecting automatic switching in the event of an undesired change from normal working conditions
    • H02H7/26Sectionalised protection of cable or line systems, e.g. for disconnecting a section on which a short-circuit, earth fault, or arc discharge has occured
    • H02H7/28Sectionalised protection of cable or line systems, e.g. for disconnecting a section on which a short-circuit, earth fault, or arc discharge has occured for meshed systems
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/12Circuit arrangements for ac mains or ac distribution networks for adjusting voltage in ac networks by changing a characteristic of the network load
    • H02J3/14Circuit arrangements for ac mains or ac distribution networks for adjusting voltage in ac networks by changing a characteristic of the network load by switching loads on to, or off from, network, e.g. progressively balanced loading
    • H02J3/144Demand-response operation of the power transmission or distribution network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J2203/00Indexing scheme relating to details of circuit arrangements for AC mains or AC distribution networks
    • H02J2203/20Simulating, e g planning, reliability check, modelling or computer assisted design [CAD]
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J2310/00The network for supplying or distributing electric power characterised by its spatial reach or by the load
    • H02J2310/50The network for supplying or distributing electric power characterised by its spatial reach or by the load for selectively controlling the operation of the loads
    • H02J2310/56The network for supplying or distributing electric power characterised by its spatial reach or by the load for selectively controlling the operation of the loads characterised by the condition upon which the selective controlling is based
    • H02J2310/58The condition being electrical
    • H02J2310/60Limiting power consumption in the network or in one section of the network, e.g. load shedding or peak shaving
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The invention provides a power grid reinforcement method for coping with information physical attack, which belongs to the technical field of electric power energy coordination control. In addition, to describe the interaction relationship between grid consolidated and cooperative attackers, a security-attack-security (DAD) three-layer model is built to generate an optimal defense strategy. The method can comprehensively consider the influence of various factors such as pre-reinforcement, automatic device actions, power generation scheduling and the like on the power system, can more accurately evaluate the attack effect of the cooperative attack and give an optimal reinforcement scheme, and effectively reduces the load loss of the power system under the cooperative attack.

Description

Power grid reinforcement method for coping with information physical attack
Technical Field
The embodiment of the invention relates to the technical field of power system safety, in particular to a power grid reinforcement method for coping with information physical attack.
Background
In recent years, the communication and equipment automation capability plays an increasingly important role in the operation of a power grid, and the power grid is also subjected to increasing information physical cooperative attack threat while being more intelligent; compared with the traditional malicious attack, the attack type is various, the damage is more serious, a large-scale power failure accident is easy to cause, in order to resist the information physical cooperative attack, the power grid needs to be selectively reinforced, the positive effects of the modeling pre-reinforcing measures on fault propagation and system load loss are analyzed, and the technical problem that the influence of the rapid response of the power grid automation device and the emergency response measures of operation scheduling personnel on the power grid operation state after the attack is accurately described is urgently needed to be solved.
The prior art has certain drawbacks when studying the reinforcement problem against collaborative attacks. Firstly, in the cooperative action modeling of network attack and physical attack aiming at relay protection, the influence of reinforcement measures on fault propagation is not considered in the prior art; secondly, in a practical scene, an automation device and an operator of the power grid can take emergency response measures to cope with collaborative attacks, and the important influence of the factors on fault results in the prior art is not considered enough, so that the accuracy of the obtained reinforcement scheme is not good.
Disclosure of Invention
The invention aims to provide a power grid reinforcement method for coping with information physical attack aiming at the problems. The method can comprehensively consider the influence of various factors such as pre-reinforcement, automatic device actions, power generation scheduling and the like on the power system, can more accurately evaluate the attack effect of the cooperative attack and give an optimal reinforcement scheme, and effectively reduces the load loss of the power system under the cooperative attack.
The embodiment of the invention provides a power grid reinforcement method for coping with information physical attack, which is characterized by comprising the following steps of S1, setting up corresponding variables to represent a collaborative attack scheme, a reinforcement scheme, an affected condition of a power system and a collaborative attack effective condition according to an attack principle and an influence mechanism of the information physical collaborative attack and corresponding reinforcement measures; s2, under an effective collaborative attack scheme, considering sequential response processes of an automation device and power grid personnel to faults, respectively describing established response characteristics of a relay protection device and a safety automation device in a degradation stage and influences of power grid personnel in a recovery stage on fault isolation and power generation scheduling behaviors of the faults of the collaborative attack on load loss by combining system operation constraint, and constructing a multi-stage fault response model of the power system; s3, taking the reinforcement scheme constraint, the attack scheme constraint set and the power system multi-stage fault response constraint set under the limited resources into consideration, and establishing a power grid reinforcement DAD planning model by taking the minimum average power shortage of the power system as an objective function; and S4, solving a power grid reinforcement DAD planning model by adopting a column and constraint generation algorithm, and generating an optimal reinforcement scheme, an optimal attack scheme under a corresponding defense scene, and a power system fault condition and load loss.
In one possible implementation manner, the information physical collaboration attack includes three attack forms: physical attack targeting the transmission line will cause a short circuit fault to occur in the line; the refusing network attack aiming at the relay protection device prevents the tripping of the circuit breaker by modifying the relay setting, thereby enlarging the fault influence; and the misoperation network attack control relay which aims at the relay protection device sends a tripping signal to the corresponding circuit breaker to cut off a key power flow transmission path.
In one possible implementation manner, the corresponding reinforcement measure is to reinforce the line or the relay protection device under attack to cope with the attack, including reinforcing patrol and adopting dynamic passwords; the hardened element can completely resist malicious attacks.
In one possible implementation, the variables of the affected condition of the power system include: s is(s) ij Representing the on-off condition of a breaker ij, wherein the closing of the breaker is represented as 1, otherwise, the closing of the breaker is represented as 0; c i Representing the condition that the node i is affected by the fault, wherein the node is affected by the fault and is represented as 1, otherwise, the node i is represented as 0;
the reinforcement scheme variables include: x-shaped articles ij Representing whether the power transmission line ij is reinforced or not, wherein the reinforced power transmission line ij is expressed as 1, otherwise, the reinforced power transmission line ij is expressed as 0; gamma ray ij Whether the relay protection device corresponding to the breaker ij is reinforced or not is represented as 1 by reinforcement, otherwise, the relay protection device is 0;
the synergyAttack plan variables include: f (f) ij Representing whether the power transmission line ij suffers physical attack, wherein the attack is represented as 1, otherwise, the attack is 0; alpha ij Representing whether the relay protection device corresponding to the circuit breaker ij is subjected to a denial of service network attack, wherein the attack is represented as 1, otherwise, the attack is 0; beta ij Representing whether the relay protection device corresponding to the circuit breaker ij suffers from false operation network attack, wherein the attack is represented as 1, otherwise, the attack is 0;
the co-attack validation variables include:representing whether any line in the power transmission lines connected with the node i suffers effective physical attack, wherein the number of the lines is 1, and the number of the lines is 0; />Representing whether a relay protection device corresponding to the circuit breaker ij is subjected to effective refusal network attack, wherein the relay protection device is 1 or 0; />Representing whether a relay protection device corresponding to the circuit breaker ij suffers from effective misoperation network attack, wherein the relay protection device is 1, and the relay protection device is 0;
an effective attack needs to satisfy two conditions simultaneously, and the related constraints are as follows:
in the formula ,ΩN For a set of nodes,omega for a set of transmission lines connected to node i S Is a collection of circuit breakers.
In a possible implementation manner, in the step S2, in a degradation stage, the relay protection device controls the circuit breaker to trip to rapidly isolate the fault after detecting the short-circuit fault; then, in order to ensure power balance, an automatic device actively cuts off a load or a generator to realize high-frequency cutting and low-frequency load shedding;
wherein ,ΩT For a collection of power transmission lines,for the 0-1 variable representing the failure condition of the node i in the degradation phase +.>To represent the 0-1 variable of the failure condition of the node j in the degradation phase,/>For a 0-1 variable representing the on-off condition of the circuit breaker ij in the degradation phase, M is an arbitrarily large positive number, +.>To represent the continuous variable of the commodity flow on the degradation phase breaker ij +.>For representing the 0-1 variable of the relay protection preset action logic corresponding to the degradation phase breaker ij, 1 represents the action, 0 is the reverse,>to represent the 0-1 variable of the operation condition of the breaker ij before accident, 1 is put into operation, 0 is not put into operation, ζ i To assist the 0-1 variable,/o>For a continuous variable representing the power generation reduction factor of node i, < ->For a continuous variable representing the load shedding factor of node i, < >>For a continuous variable representing the power flow of the transmission line ij in the degradation phase +.>For the generator set on node i, +.>For the set of loads on node i,to represent the constant of the pre-accident output of the generator, P l L Is a constant representing the pre-accident load quantity/.
In one possible implementation, in a recovery stage, a power grid operator operates an active response information physical cooperative attack, eliminates the influence of network attack, controls a breaker nearest to a fault to trip, closes other breakers in a transformer substation affected by the fault, recovers the connectivity of a system topology, and recovers a load by dispatching power generation;
wherein ,to represent the 0-1 variable of the failure condition of the recovery phase node i>To represent the 0-1 variable of the failure condition of the recovery phase node j +.>For a 0-1 variable representing the on-off condition of the circuit breaker ij in the recovery stage, M is an arbitrarily large positive number, +.>For the continuous variable representing the commodity flow on the recovery phase breaker ij +.>For representing the 0-1 variable of the relay protection preset action logic corresponding to the recovery phase breaker ij, < ->To represent a continuous variable of the phase angle of the voltage at node i in the recovery phase, x ij For a constant representing the reactance of the transmission line ij, < +.>For a continuous variable representing the power flow of the transmission line ij during the recovery phase +.>To represent a continuous variable of generator output during recovery phase, P l L,c,r To represent a continuous variable of load shedding amount during recovery phase Ω O For the set of substations in the grid, < > is->For node set in substation k +.>For the set of substations where the circuit breaker ij is located, < + >>To represent the 0-1 variable of the recovery phase substation k suffering from the fault impact situation, 1 is suffering from the impact, 0 vice versa,/->To be a constant representing the maximum active transmission capacity of the transmission line ij>Is a constant representing the maximum active output of the generator g.
In one possible implementation manner, in step S3, a model of the objective function is built with the objective of minimizing the power shortage of the system, where the expression is as follows:
wherein ,Td For the average duration of the degradation phase, T r Is the average duration of the recovery phase.
In one possible implementation, the interaction of power system defenses, malicious attackers and power grid fault responses is described by adopting a DAD three-layer model; in the upper layer problem, defenders decide which components to strengthen to minimize average power shortage; in the middle-layer problem, under a given defense strategy, an attacker determines a cooperative attack strategy to maximize the average power shortage; the underlying problem represents the response of the power system after an attack, involving actions of the automation equipment and recovery measures by the system operator to minimize the average power loss.
In one possible implementation, upper level problem constraints are established, and the related expressions are as follows:
wherein ,Dp ,D c Respectively physical defense budgets and network defenseBudgeting, omega T Omega for power transmission line collection S Is a breaker set;
establishing middle layer problem constraint, and the related expression is as follows:
wherein ,Ap ,A cr ,A cm The method is a physical attack resource, a refused network attack resource and a false network attack resource;
the lower constraint is the corresponding constraint of the multi-stage fault response model of the power system in the step S2.
According to the power grid reinforcement method for dealing with the information physical attack, a multi-stage fault response model of the power system under the information physical cooperative attack scene is constructed, the fault response process of the power system is divided into a degradation stage and a recovery stage, reinforcement measures are comprehensively considered, the influence of the rapid response of an automation device and the recovery means of power grid personnel on cooperative attack fault propagation and load loss is more accurately evaluated, and the actual attack effect of the information physical cooperative attack is more accurately evaluated; according to the method, a DAD three-layer model is matched with a multi-stage fault response model of the power system, a game between grid reinforcement, a cooperative attacker and grid fault response is described, and the optimal reinforcement strategy for coping with the cooperative attack can be generated under limited defense resources through solving by a column and constraint generation method.
Drawings
For a clearer description of the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present invention and should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art;
fig. 1 is an IEEE RTS 24 node system wiring diagram including a substation topology provided in an embodiment of the present invention;
FIG. 2 shows the fault propagation conditions and the grid operation state in the degradation phase according to the embodiment of the present invention;
FIG. 3 illustrates a recovery phase fault propagation condition and a grid operation state according to an embodiment of the present invention;
fig. 4 is a statistical diagram of load loss at each stage according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more clear, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention;
thus, the following detailed description of the embodiments of the invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention; all other embodiments, based on the embodiments of the invention, which a person of ordinary skill in the art would obtain without inventive faculty, are within the scope of the invention;
the invention provides a power grid reinforcement method for coping with information physical attack, which comprises the following steps:
s1, setting corresponding variables according to an attack principle and an influence mechanism of information physical cooperative attack and corresponding reinforcement measures to represent a cooperative attack scheme, a reinforcement scheme, an affected condition of a power system and a cooperative attack effective condition;
s2, under an effective collaborative attack scheme, considering sequential response processes of an automation device and power grid personnel to faults, respectively describing established response characteristics of a relay protection device and a safety automation device in a degradation stage and influences of power grid personnel in a recovery stage on fault isolation and power generation scheduling behaviors of the faults of the collaborative attack on load loss by combining system operation constraint, and constructing a multi-stage fault response model of the power system;
s3, taking the reinforcement scheme constraint, the attack scheme constraint set and the power system multi-stage fault response constraint set under the limited resources into consideration, and establishing a power grid reinforcement DAD planning model by taking the minimum average power shortage of the power system as an objective function;
and S4, solving a power grid reinforcement DAD planning model by adopting a column and constraint generation algorithm, and generating an optimal reinforcement scheme, an optimal attack scheme under a corresponding defense scene, and a power system fault condition and load loss.
Further, the information physical cooperative attack comprises three attack forms: (1) Physical attack targeting the transmission line will cause a short circuit fault to occur in the line; (2) The refusing network attack aiming at the relay protection device prevents the tripping of the circuit breaker by modifying the relay setting, thereby enlarging the fault influence; (3) And the misoperation network attack control relay which aims at the relay protection device sends a tripping signal to the corresponding circuit breaker to cut off a key power flow transmission path.
The corresponding reinforcement measures are to reinforce the line or relay protection device under attack to cope with the attack, including reinforcement patrol, adoption of dynamic passwords and the like; the hardened element can completely resist malicious attacks.
In particular, the variables of the affected condition of the power system include: s is(s) ij Representing the on-off condition of a breaker ij, wherein the closing of the breaker is represented as 1, otherwise, the closing of the breaker is represented as 0; c i And (3) representing the condition that the node i is affected by the fault, wherein the node is represented as 1 by the influence of the fault, and otherwise, the node i is represented as 0. The reinforcement scheme variables include: x-shaped articles ij Representing whether the power transmission line ij is reinforced or not, wherein the reinforced power transmission line ij is expressed as 1, otherwise, the reinforced power transmission line ij is expressed as 0; gamma ray ij Whether the relay protection device corresponding to the characterization circuit breaker ij is reinforced or not is represented as 1 by reinforcement, otherwise, the relay protection device is 0. The collaborative attack plan variables include: f (f) ij Representing whether the power transmission line ij suffers physical attack, wherein the attack is represented as 1, otherwise, the attack is 0; alpha ij Whether relay protection device corresponding to characterization circuit breaker ij suffers fromThe attack is represented as 1 by the refused network attack, otherwise, the attack is represented as 0; beta ij And (3) representing whether the relay protection device corresponding to the circuit breaker ij suffers from a false operation network attack, wherein the attack is represented as 1, and otherwise, the attack is 0. The co-attack validation variables include:watch (watch)
Whether any line in the power transmission lines connected with the feature node i is subjected to effective physical attack is 1, and whether the power transmission lines are 0;representing whether a relay protection device corresponding to the circuit breaker ij is subjected to effective refusal network attack, wherein the relay protection device is 1 or 0; />And (3) representing whether the relay protection device corresponding to the circuit breaker ij is subjected to effective misoperation network attack, wherein the relay protection device is 1 or 0.
The reinforcement measures directly influence whether the synergistic attack is effective. In the invention, one effective attack needs to meet two conditions at the same time, and related constraints are as follows:
in the formula ,ΩN For a set of nodes,omega for a set of transmission lines connected to node i S For the breaker set, formulas (1) - (2) determine whether node i is affected by an effective physical attack; formulas (3) - (4) respectively judge whether the circuit breaker is affected by effective denial of action attack and effective misoperation attack.
In the step S2, in the degradation stage, the relay protection device controls the tripping of the circuit breaker to rapidly isolate faults after detecting short-circuit faults; then, in order to ensure power balance, an automatic device actively cuts off a load or a generator to realize high-frequency cutting and low-frequency load shedding;
wherein ,ΩT For a collection of power transmission lines,for the 0-1 variable representing the failure condition of the node i in the degradation phase +.>To represent the 0-1 variable of the failure condition of the node j in the degradation phase,/>For a 0-1 variable representing the on-off condition of the circuit breaker ij in the degradation phase, M is an arbitrarily large positive number, +.>To represent the continuous variable of the commodity flow on the degradation phase breaker ij +.>For representing the 0-1 variable of the relay protection preset action logic corresponding to the degradation phase breaker ij, 1 represents the action, 0 is the reverse,>to represent the 0-1 variable of the operation condition of the breaker ij before accident, 1 is put into operation, 0 is not put into operation, ζ i To assist the 0-1 variable,/o>For a continuous variable representing the power generation reduction factor of node i, < ->For a continuous variable representing the load shedding factor of node i, < >>For a continuous variable representing the power flow of the transmission line ij in the degradation phase +.>For the generator set on node i, +.>For the load set on node i, +.>To represent the constant of the pre-accident output of the generator, P l L Is a constant representing the pre-accident load quantity/.
Formulas (5) - (14) determine the isolation condition of the collaborative attack fault under the control of the relay protection device; formulas (5) - (6) represent that the failure conditions of the connected elements are consistent; equations (7) - (8) employ network flow theory to express the fault propagation process as a multi-commodity flow model; formulas (9) - (14) describe the on-off logic of the circuit breaker under the information physical cooperative attack, and formulas (9) - (11) are relay protection preset logic, so that if nodes on two sides of the circuit breaker are not affected by faults, relay protection devices corresponding to the circuit breaker will not act; equation (12) indicates that a circuit breaker that was not put into operation before the accident will remain open; equation (13) ensures that the open-close state of the circuit breaker which is not affected by the effective network attack is only related to the action condition of the preset relay protection device; equation (14) shows that the open and closed states of the circuit breaker affected by the effective cyber attack are determined by the type of the effective cyber attack; equations (15) - (21) determine the ratio of power generation to load reduction for each node under the control of the safety robot; in the model, the same reduction factor is assumed for power generation and load in the same island; formulas (15) - (16) ensure that the reduction factors of nodes affected by the fault are all 1; to avoid the case of a solution of the simultaneous occurrence of the power generation load reduction, one of two factors of the node not affected by the failure is 0; formulas (17) - (18) show that all clipping factors do not exceed 1; formulas (19) - (21) ensure that the reduction factors of connected nodes are the same; constraint (22) indicates that the power flow of the transmission line affected by the fault is 0; constraint equations (23) - (24) ensure that the flow of power through the open switch is 0; constraint equation (25) is a node power balance equation.
In the recovery stage, the power grid operators carry out physical cooperative attack of the active response information, eliminate the influence of network attack, control the circuit breaker nearest to the fault to trip, close other circuit breakers in the transformer substation affected by the fault, recover the connectivity of the system topology, and recover the load by dispatching power generation.
wherein ,to represent the 0-1 variable of the failure condition of the recovery phase node i>To represent the 0-1 variable of the failure condition of the recovery phase node j +.>For a 0-1 variable representing the on-off condition of the circuit breaker ij in the recovery stage, M is an arbitrarily large positive number, +.>For the continuous variable representing the commodity flow on the recovery phase breaker ij +.>For representing the 0-1 variable of the relay protection preset action logic corresponding to the recovery phase breaker ij, < ->To represent a continuous variable of the phase angle of the voltage at node i in the recovery phase, x ij For a constant representing the reactance of the transmission line ij, < +.>For a continuous variable representing the power flow of the transmission line ij during the recovery phase +.>To represent a continuous variable of generator output during recovery phase, P l L,c,r To represent a continuous variable of load shedding amount during recovery phase Ω O For the set of substations in the grid, < > is->For node set in substation k +.>For the set of substations where the circuit breaker ij is located, < + >>To represent the 0-1 variable of the recovery phase substation k suffering from the fault impact situation, 1 is suffering from the impact, 0 vice versa,/->To be a constant representing the maximum active transmission capacity of the transmission line ij>Is a constant representing the maximum active output of the generator g.
Formulas (26) - (35) are recovery phase fault isolation constraints; equation (36) limits the voltage phase angle range of each node; equation (37) shows that the voltage phase angles of the nodes connected by the closed circuit breaker are the same; equation (38) corresponds to the direct current flow equation on the transmission line; equation (39) defines the flow over open circuit breaker as 0; equations (40) - (41) limit the maximum active transmission power of the transmission line; if one line is affected by the short circuit fault, the maximum active transmission power of the line is 0; equation (42) represents the maximum active output power of the generator; in equation (43), load shedding of the recovery phase of each node is limited by its load demand; equation (44) is the power balance equation for each node; formulas (36) - (44) are recovery phase power generation scheduling constraints; equation (36) limits the voltage phase angle range of each node; equation (37) shows that the voltage phase angles of the nodes connected by the closed circuit breaker are the same; equation (38) corresponds to the direct current flow equation on the transmission line; equation (39) defines the flow over open circuit breaker as 0; equations (40) - (41) limit the maximum active transmission power of the transmission line; if one line is affected by the short circuit fault, the maximum active transmission power of the line is 0; equation (42) represents the maximum active output power of the generator; in equation (43), load shedding of the recovery phase of each node is limited by its load demand; equation (44) is the power balance equation for each node.
In the step S3, a model of an objective function is built with the objective of minimizing the power shortage of the system, and the expression is as follows:
wherein ,Td For the average duration of the degradation phase, T r Is the average duration of the recovery phase.
The interaction between a power system defender and a malicious attacker and the power grid fault response is described by adopting a DAD three-layer model; in the upper layer problem, defenders decide which components to strengthen to minimize average power shortage; in the middle-layer problem, under a given defense strategy, an attacker determines a cooperative attack strategy to maximize the average power shortage; the underlying problem represents the response of the power system after an attack, involving actions of the automation equipment and recovery measures by the system operator to minimize the average power loss.
Upper layer problem constraints are established, and the related expressions are as follows:
wherein ,Dp ,D c Physical and network defense budgets, Ω, respectively T Omega for power transmission line collection S Is a breaker set; here, the number of reinforcement elements is used to quantify the defense resources, equation (45) represents the maximum reinforcement number of the line, and equation (46) represents the maximum reinforcement number of the relay protection device.
Establishing middle layer problem constraint, and the related expression is as follows:
wherein ,Ap ,A cr ,A cm The method is a physical attack resource, a refused network attack resource and a false network attack resource; formulas (47) - (49) represent the maximum number of physical attacks, denial of action network attacks, and malfunction network attack target elements, respectively.
The lower constraint is the corresponding constraint of the multi-stage fault response model of the power system in the step S2.
Example 1
And taking an IEEE RTS 24 node system comprising substation topology as a test example, and verifying the validity of the analysis method. The wiring diagram and a specific operation mode of the system are shown in fig. 1, 147 nodes and 38 power transmission lines are arranged in the system, and corresponding variables are set up to represent a collaborative attack scheme, a reinforcement scheme, the affected condition of the power system and the effective condition of the collaborative attack according to the attack principle and the influence mechanism of the information physical collaborative attack and corresponding reinforcement measures. Under an effective collaborative attack scheme, considering sequential response processes of an automation device and power grid personnel to faults, respectively describing established response characteristics of a relay protection device and a safety automation device in a degradation stage and influences of power grid personnel in a recovery stage on fault isolation and power generation scheduling behaviors more accurately on collaborative attack fault propagation and load loss by combining system operation constraint, and constructing a multi-stage fault response model of the power system.
Taking the reinforcement scheme constraint, the attack scheme constraint set and the power system multi-stage fault response constraint set under the limited resources into consideration, and establishing a power grid reinforcement DAD planning model by taking the minimum average power deficiency of the power system as an objective function;
the given network defense resource is 2, the physical attack resource is 3, the refused network attack resource is 5, and the malfunction network attack resource is 1. And solving a power grid reinforcement DAD planning model by adopting a column and constraint generation algorithm, generating and giving an optimal reinforcement scheme, wherein an attack scheme under a corresponding defense scene is marked as shown in fig. 2, fault propagation conditions and power grid running states of a degradation stage and a recovery stage are respectively shown as shown in fig. 2 and fig. 3, and load loss of each stage is shown as shown in fig. 4.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art; any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. A method for reinforcing a power grid against physical attacks on information, characterized in that it comprises,
s1, setting corresponding variables according to an attack principle and an influence mechanism of information physical cooperative attack and corresponding reinforcement measures to represent a cooperative attack scheme, a reinforcement scheme, an affected condition of a power system and a cooperative attack effective condition;
s2, under an effective collaborative attack scheme, considering sequential response processes of an automation device and power grid personnel to faults, respectively describing established response characteristics of a relay protection device and a safety automation device in a degradation stage and influences of power grid personnel in a recovery stage on fault isolation and power generation scheduling behaviors of the faults of the collaborative attack on load loss by combining system operation constraint, and constructing a multi-stage fault response model of the power system;
s3, taking the reinforcement scheme constraint, the attack scheme constraint set and the power system multi-stage fault response constraint set under the limited resources into consideration, and establishing a power grid reinforcement DAD planning model by taking the minimum average power shortage of the power system as an objective function;
and S4, solving a power grid reinforcement DAD planning model by adopting a column and constraint generation algorithm, and generating an optimal reinforcement scheme, an optimal attack scheme under a corresponding defense scene, and a power system fault condition and load loss.
2. The method for grid reinforcement against physical attacks on information according to claim 1, wherein,
the information physical cooperative attack comprises three attack forms:
physical attack targeting the transmission line will cause a short circuit fault to occur in the line;
the refusing network attack aiming at the relay protection device prevents the tripping of the circuit breaker by modifying the relay setting, thereby enlarging the fault influence;
and the misoperation network attack control relay which aims at the relay protection device sends a tripping signal to the corresponding circuit breaker to cut off a key power flow transmission path.
3. The method for reinforcing a power grid against physical attacks on information according to claim 1 or 2, wherein the corresponding reinforcing measure is reinforcing a line or a relay protection device under attack against the attack, including reinforcing patrol and adopting dynamic passwords; the hardened element can completely resist malicious attacks.
4. The grid reinforcing method for coping with physical attacks on information according to claim 1 or 2, characterized in that,
variables of the affected condition of the power system include: s is(s) ij Representing the on-off condition of a breaker ij, wherein the closing of the breaker is represented as 1, otherwise, the closing of the breaker is represented as 0; c i Representing the condition that the node i is affected by the fault, wherein the node is affected by the fault and is represented as 1, otherwise, the node i is represented as 0;
the reinforcement scheme variables include: x-shaped articles ij Representing whether the power transmission line ij is reinforced or not, wherein the reinforced power transmission line ij is expressed as 1, otherwise, the reinforced power transmission line ij is expressed as 0; gamma ray ij Whether the relay protection device corresponding to the breaker ij is reinforced or not is represented as 1 by reinforcement, otherwise, the relay protection device is 0;
the collaborative attack plan variables include: f (f) ij Representing whether the power transmission line ij suffers physical attack, wherein the attack is represented as 1, otherwise, the attack is 0; alpha ij Representing whether the relay protection device corresponding to the circuit breaker ij is subjected to a denial of service network attack, wherein the attack is represented as 1, otherwise, the attack is 0; beta ij Representing whether the relay protection device corresponding to the circuit breaker ij suffers from false operation network attack, wherein the attack is represented as 1, otherwise, the attack is 0;
the co-attack validation variables include:representing whether any line in the power transmission lines connected with the node i suffers effective physical attack, wherein the number of the lines is 1, and the number of the lines is 0; />Representing whether a relay protection device corresponding to the circuit breaker ij is subjected to effective refusal network attack, wherein the relay protection device is 1 or 0; />Representing whether a relay protection device corresponding to the circuit breaker ij suffers from effective misoperation network attack, wherein the relay protection device is 1, and the relay protection device is 0;
an effective attack needs to satisfy two conditions simultaneously, and the related constraints are as follows:
in the formula ,ΩN For a set of nodes,omega for a set of transmission lines connected to node i S Is a collection of circuit breakers.
5. The method for strengthening the power grid against physical attacks on information according to claim 4, wherein in the step S2, in a degradation phase, the relay protection device controls the breaker to trip and rapidly isolate the fault after detecting the short-circuit fault; then, in order to ensure power balance, an automatic device actively cuts off a load or a generator to realize high-frequency cutting and low-frequency load shedding;
wherein ,ΩT For a collection of power transmission lines,for the 0-1 variable representing the failure condition of the node i in the degradation phase +.>To represent the 0-1 variable of the failure condition of the node j in the degradation phase,/>For a 0-1 variable representing the on-off condition of the circuit breaker ij in the degradation phase, M is an arbitrarily large positive number, +.>To represent the continuous variable of the commodity flow on the degradation phase breaker ij +.>For representing the 0-1 variable of the relay protection preset action logic corresponding to the degradation phase breaker ij, 1 represents the action, 0 is the reverse,>to represent the 0-1 variable of the operation condition of the breaker ij before accident, 1 is put into operation, 0 is not put into operation, ζ i To assist the 0-1 variable,/o>For a continuous variable representing the power generation reduction factor of node i, < ->For a continuous variable representing the load shedding factor of node i, < >>For a continuous variable representing the power flow of the transmission line ij in the degradation phase +.>For the generator set on node i, +.>For the load set on node i, +.>To represent the constant of the pre-accident output of the generator, P l L Is a constant representing the pre-accident load quantity/.
6. The method for grid stabilization against physical attacks on information according to claim 5, wherein,
in the recovery stage, the power grid operators carry out physical cooperative attack on the active response information, eliminate the influence of network attack, control the circuit breaker nearest to the fault to trip, close other circuit breakers in the transformer substation affected by the fault, recover the connectivity of the system topology, and recover the load by dispatching power generation;
wherein ,to represent the 0-1 variable of the failure condition of the recovery phase node i>To represent the 0-1 variable of the failure condition of the recovery phase node j +.>For a 0-1 variable representing the on-off condition of the circuit breaker ij in the recovery stage, M is an arbitrarily large positive number, +.>For the continuous variable representing the commodity flow on the recovery phase breaker ij +.>For representing the 0-1 variable of the relay protection preset action logic corresponding to the recovery phase breaker ij, < ->To represent a continuous variable of the phase angle of the voltage at node i in the recovery phase, x ij For a constant representing the reactance of the transmission line ij, < +.>For a continuous variable representing the power flow of the transmission line ij during the recovery phase +.>To represent a continuous variable of generator output during recovery phase, P l L,c,r To represent a continuous variable of load shedding amount during recovery phase Ω O For the set of substations in the grid, < > is->For node set in substation k +.>For the set of substations where the circuit breaker ij is located, < + >>To represent the 0-1 variable of the recovery phase substation k suffering from the fault impact situation, 1 is suffering from the impact, 0 vice versa,/->To be a constant representing the maximum active transmission capacity of the transmission line ij>Is a constant representing the maximum active output of the generator g.
7. The method for grid stabilization against physical attacks on information in accordance with claim 6, wherein,
in step S3, a model of the objective function is built with the electric quantity deficiency of the minimization system as a target, and the expression is as follows:
wherein ,Td For the average duration of the degradation phase, T r Is the average duration of the recovery phase.
8. The method for grid stabilization against physical attacks on information according to claim 7, wherein,
describing interaction between power system defenders, malicious attackers and power grid fault response by adopting a DAD three-layer model; in the upper layer problem, defenders decide which components to strengthen to minimize average power shortage; in the middle-layer problem, under a given defense strategy, an attacker determines a cooperative attack strategy to maximize the average power shortage; the underlying problem represents the response of the power system after an attack, involving actions of the automation equipment and recovery measures by the system operator to minimize the average power loss.
9. The method for reinforcing a power grid against physical attacks on information according to claim 8, wherein upper-layer problem constraints are established, and the correlation expression is as follows:
wherein ,Dp ,D c Physical and network defense budgets, Ω, respectively T Omega for power transmission line collection S Is a breaker set;
establishing middle layer problem constraint, and the related expression is as follows:
wherein ,Ap ,A cr ,A cm The method is a physical attack resource, a refused network attack resource and a false network attack resource;
the lower constraint is the corresponding constraint of the multi-stage fault response model of the power system in the step S2.
CN202310261109.XA 2023-03-17 2023-03-17 Power grid reinforcement method for coping with information physical attack Active CN116646913B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310261109.XA CN116646913B (en) 2023-03-17 2023-03-17 Power grid reinforcement method for coping with information physical attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310261109.XA CN116646913B (en) 2023-03-17 2023-03-17 Power grid reinforcement method for coping with information physical attack

Publications (2)

Publication Number Publication Date
CN116646913A true CN116646913A (en) 2023-08-25
CN116646913B CN116646913B (en) 2024-03-19

Family

ID=87638805

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310261109.XA Active CN116646913B (en) 2023-03-17 2023-03-17 Power grid reinforcement method for coping with information physical attack

Country Status (1)

Country Link
CN (1) CN116646913B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114154340A (en) * 2021-12-07 2022-03-08 国网四川省电力公司经济技术研究院 Method and system for optimizing resilience of electrical comprehensive energy system
CN114928110A (en) * 2022-04-18 2022-08-19 国网浙江省电力有限公司宁波供电公司 Three-layer robust optimization method for planning, scheduling and collaborative optimization based on N-K faults
CN115663813A (en) * 2022-12-29 2023-01-31 天津大学 Fault analysis method considering information physical attack of substation topology

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114154340A (en) * 2021-12-07 2022-03-08 国网四川省电力公司经济技术研究院 Method and system for optimizing resilience of electrical comprehensive energy system
CN114928110A (en) * 2022-04-18 2022-08-19 国网浙江省电力有限公司宁波供电公司 Three-layer robust optimization method for planning, scheduling and collaborative optimization based on N-K faults
CN115663813A (en) * 2022-12-29 2023-01-31 天津大学 Fault analysis method considering information physical attack of substation topology

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王坤等: "变电站自动化系统扰动同步协同攻击及防护分析", 电网技术, vol. 45, no. 11, pages 4452 - 4460 *

Also Published As

Publication number Publication date
CN116646913B (en) 2024-03-19

Similar Documents

Publication Publication Date Title
Liu et al. Reliability modeling and evaluation of active cyber physical distribution system
CN109936133B (en) Power system vulnerability analysis method considering information and physics combined attack
Jamborsalamati et al. Enhancing power grid resilience through an IEC61850-based EV-assisted load restoration
CN105429133B (en) A kind of power network fragility node evaluation method of Information network attack
Wang et al. On modeling of electrical cyber-physical systems considering cyber security
CN108769062A (en) A kind of defence method towards power information physical system multi-Stage Network Attack
Amin et al. Cyber attacks in smart grid–dynamic impacts, analyses and recommendations
Wang et al. Determination of Nash equilibrium based on plausible attack-defense dynamics
Fadul et al. Trust management and security in the future communication-based" smart" electric power grid
Sun et al. A coordinated cyber attack detection system (CCADS) for multiple substations
CN113301010A (en) Method for judging importance degree of power information network data transmission channel under denial of service attack
Qin et al. A tri-level optimal defense method against coordinated cyber-physical attacks considering full substation topology
CN109449931A (en) In conjunction with the cascading failure collection construction method of weighting trend entropy and whole process simulation
Li et al. Cellular automata-based simulation of cross-space transmission of Energy Local Area Network risks: A case study of a power supply station in Beijing
Hasan et al. Vulnerability analysis of power systems based on cyber-attack and defense models
Sheng et al. Collaborative fault recovery and network reconstruction method for cyber-physical-systems based on double layer optimization
Li et al. Evaluation of critical node groups in cyber-physical power systems based on pinning control theory
CN116646913B (en) Power grid reinforcement method for coping with information physical attack
CN103729232B (en) Double-network coupling structure co-simulation method and system
Palahalli et al. Analysis of cyber security threat of using IEC61850 in digital substations involving DERMS
Li et al. Risk Assessment of Cyber Physical Power System considering Attack Model
Lu et al. Optimal defense strategy selection method for CPS considering integrated cyber–physical losses
Vu et al. Resilient Communication Scheme for Distributed Decision of Interconnecting Networks of Microgrids
Xiang et al. A framework for modeling load redistribution attacks coordinating with switching attacks
Romeis et al. Dynamic protection security assessment, a technique for blackout prevention

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant