CN117395150A - Cluster safety protection method for intelligent unmanned system - Google Patents

Cluster safety protection method for intelligent unmanned system Download PDF

Info

Publication number
CN117395150A
CN117395150A CN202311131571.4A CN202311131571A CN117395150A CN 117395150 A CN117395150 A CN 117395150A CN 202311131571 A CN202311131571 A CN 202311131571A CN 117395150 A CN117395150 A CN 117395150A
Authority
CN
China
Prior art keywords
cluster
task
heterogeneous
resource
resources
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311131571.4A
Other languages
Chinese (zh)
Inventor
于婧
段通
张震
谢记超
白松浩
李军飞
王亚文
吴燕鹏
霍树民
雷娟娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Information Engineering University of PLA Strategic Support Force
Original Assignee
Information Engineering University of PLA Strategic Support Force
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Information Engineering University of PLA Strategic Support Force filed Critical Information Engineering University of PLA Strategic Support Force
Priority to CN202311131571.4A priority Critical patent/CN117395150A/en
Publication of CN117395150A publication Critical patent/CN117395150A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Hardware Redundancy (AREA)

Abstract

The invention belongs to the technical field of intelligent unmanned system clusters, and discloses a safety protection method for an intelligent unmanned system cluster, which comprises the following steps: acquiring a cluster task demand; based on task demands, heterogeneous network basic resources are used, task planning is conducted based on a heterogeneous redundancy mechanism, and cluster network topology is constructed; the cluster state is perceived in real time, and dynamic planning based on a heterogeneous redundancy mechanism is performed on cluster tasks periodically or triggered according to events, so that cluster network topology is reconstructed; and repeatedly executing until the cluster task is completed. The invention takes dynamic heterogeneous redundancy as a base or a main line of the whole cluster construction, performs task planning of a cluster system based on heterogeneous network basic resources, constructs heterogeneous redundant network topology, performs task dynamic planning of the cluster system periodically or triggered by events, dynamically transforms the cluster network topology, ensures the cluster robustness, simultaneously causes the cluster to present an inaccurate measurement effect outside, and structurally improves the safety gain of the cluster.

Description

Cluster safety protection method for intelligent unmanned system
Technical Field
The invention relates to the technical field of intelligent unmanned system clusters, in particular to a safety protection method for an intelligent unmanned system cluster.
Background
The intelligent unmanned system cluster technology is a product of cross fusion of a plurality of subjects such as electronic information technology, control technology, robot technology and the like, can provide more efficient, safer and more economical production, management and service modes, and has very wide application prospects in the fields of military, aviation, geological exploration, ocean observation, smart cities and the like.
The intelligent unmanned system cluster technology is one of key technologies for supporting development of various fields in the future, but has a plurality of safety problems. Among these, endogenous safety issues are particularly important. In practical application, due to random faults or deliberate attacks (generalized uncertain disturbance), any node/link of the intelligent unmanned system cluster has the possibility of failure, the explicit side effect is local, but the potential influence in the whole cluster can be global generally, and the faults of single nodes can be spread to the whole system through cooperative actions among the nodes, so that the network structure of the whole system is damaged, and the whole cluster is threatened. How to ensure that all individuals of a cluster can still cooperatively, consistently and orderly complete a given task under the generalized uncertain disturbance of random faults/failures and deliberate network attacks is an endogenous security problem to be solved by an intelligent unmanned system cluster.
Research in the existing control field attempts to detect, isolate and recover anomalies generated by generalized uncertain disturbances inside unmanned clusters by designing a cluster robust control mechanism. Common methods are: fault-Tolerant Control (Fault-Tolerant Control) design biased at the individual level and elastic Control (Resilient Control) design biased at the population level. The existing cluster robust control method assumes that the cluster topology has certain properties (such as abnormal detectability, fault isolation and the like), and the existing static rigidified cluster structure is difficult to cover all the required properties, so that the cluster robustness under the generalized uncertain disturbance cannot be realized.
Disclosure of Invention
Aiming at the endogenous safety problem of the intelligent unmanned system cluster, the invention designs the intelligent unmanned system cluster safety protection method which can cover the required properties of all clusters for robust control and ensure that any anomaly caused by random/non-random disturbance can be found, blocked and recovered in time.
In order to achieve the above purpose, the main idea of the invention is to use dynamic heterogeneous redundancy as a base or a main line of the whole cluster construction, perform task planning of the cluster system based on heterogeneous network basic resources, construct heterogeneous redundant network topology, and periodically or on-event trigger to perform task dynamic planning of the cluster system, dynamically transform the cluster network topology, ensure the cluster robustness, and simultaneously make the cluster exhibit inaccurate measurement effect on the outside, thereby structurally improving the safety gain of the cluster. The proposal is as follows:
an intelligent unmanned system cluster security protection method comprises the following steps:
step 1: acquiring a cluster task demand;
step 2: based on task demands, heterogeneous network basic resources are used, task planning is conducted based on a heterogeneous redundancy mechanism, and cluster network topology is constructed;
step 3: the cluster state is perceived in real time, and dynamic planning based on a heterogeneous redundancy mechanism is performed on cluster tasks periodically or triggered according to events, so that cluster network topology is reconstructed;
step 4: and (3) repeatedly executing the step 3 until the cluster task is completed.
Further, in step 1:
the task requirement refers to requirements for the operation of a cluster system, including path planning, communication, security, data processing, and the like, in order to realize autonomous operation of the cluster task.
Further, in step 2:
the heterogeneous network basic resources comprise heterogeneous nodes, heterogeneous link resources and the like.
The heterogeneous nodes may have heterogeneous aspects in terms of navigation mode, computing resources, perceived resources, weaponry, communication mode, security policies, and the like.
The heterogeneous node can be an intelligent unmanned system with endogenous safety capability, such as an intelligent unmanned system based on dynamic heterogeneous redundancy structure, and can cope with safety threat aiming at the node under generalized uncertain disturbance.
The heterogeneous links may be heterogeneous in terms of communication mode, transmission resources, security policies, etc.
The task planning is a process of realizing task cooperation and optimizing resource utilization in a cluster environment. May include, but is not limited to, task classification, track planning, resource scheduling optimization, task scheduling policies, data link planning, and the like. The task planning of the cluster aims at improving the efficiency and performance of the cluster, breaking the limit of single nodes, gathering the resources of the whole cluster together, and simultaneously realizing the optimal utilization of the resources and the optimal allocation of tasks.
The task planning is performed based on the heterogeneous redundancy mechanism, and the cluster network topology is constructed, namely, under the condition of meeting task demands, a redundant backup mode is used for key nodes and links for executing key tasks, and heterogeneous node links are selected as far as possible to perform task planning and topology construction.
The use of redundant resources may enhance the detectability/recoverability of local faults. The heterogeneous resources can better meet different cluster task demands, and can effectively block the propagation of faults or network attacks in a cluster under the condition of random faults or deliberate attacks (generalized uncertain disturbance).
Further, in step 3:
the cluster state refers to the running state of the unmanned system cluster, and not only comprises the positions, speeds, directions, sensor data and other conditions of all unmanned systems in the cluster, but also comprises the state of network topology (the state of nodes/links) in the cluster, the task execution condition of the unmanned systems in the cluster and the like.
The status of the nodes/links in the cluster includes availability, security, etc. of the nodes/links.
The task execution condition of the unmanned system in the cluster refers to the real-time condition of the current task execution, and comprises the execution progress of the task, the task execution time, the task execution result, the resource state of the current task execution unit and the like.
The real-time perception is to monitor and manage the unmanned system from different dimensions in real time, so that the state of the nodes/links in the cluster can be obtained at any time, the execution condition and the resource use condition of the task can be inquired, the data can be analyzed, and the problems in the execution of the nodes/links and the task can be found in time.
The periodic triggering refers to periodic triggering operation under the condition that the cluster state is normal.
The event-based triggering refers to triggering an operation when an event occurs.
The events include sensing abnormal cluster state or actual demand and environment changes.
The cluster state abnormality comprises node/link abnormality, task execution abnormality and the like.
The node/link anomalies include node/link failure, attacked, system or data security in doubt, etc.
The abnormal task execution condition comprises failure of task execution or incorrect result caused by insufficient resources required by the task, incorrect environment configuration, network connection problem, abnormal system or data and the like.
The periodic triggering or event triggering operation comprises the step of re-planning tasks or dynamically transforming the cluster network topology according to the step 2.
The purpose of the periodic triggering is to enable the cluster to externally present a misdetection effect, so that the safety gain of the cluster is improved structurally.
Further, in step 3, a method for performing cluster task (resource) planning based on a heterogeneous redundancy mechanism includes:
1. and classifying the resources in the unmanned system cluster.
The classifications include, but are not limited to, navigation mode, communication mode, perceived resources, weaponry, and the like.
2. Each unmanned system node describes the self resource condition in detail according to the resource classification condition.
The self resource description refers to specific description including supporting capability, quantity and specific configuration situation for each resource category.
3. And determining the resource requirement of the completed cluster task and the corresponding resource necessity degree according to the cluster task requirement.
The task resource requirement needs to be described according to the resource classification condition in 1.
The cluster task requirement refers to a requirement description of completing a task.
The resource requirement for completing the cluster task is determined, the requirement of the whole task can be used as a whole for resource requirement planning, the task can be decomposed into a plurality of subtasks, and resource requirement planning is carried out for each subtask respectively.
The resource necessity degree refers to the necessity of evaluating various resources required by the task to be ensured to finish.
4. And completing task resource planning according to the heterogeneous redundancy mechanism according to the task resource requirements and the necessity degree.
The task resource planning can be considered from the node level or from the resource level.
And from the aspect of resources, the redundancy mechanism needs to ensure that the sum of the selected resources is larger than the task resource requirement on the key resources, and the robustness of the system under the fault condition is ensured. According to the heterogeneous mechanism, the key resources are required to be ensured, and the selected resources have certain isomerism and can be blocked by faults. The isomerism of the resource can be defined according to the specific value type of the resource attribute, and the isomerism can be defined from the aspects of supporting technology, such as GPS navigation and Beidou navigation, engineering realization, such as using chips of different manufacturers, and the like.
From the aspect of the nodes, according to the heterogeneous redundancy mechanism, the heterogeneous redundancy needs to be carried out on the nodes of which the tasks are mainly completed, namely, the nodes which are the same as the resources of the nodes of which the tasks are mainly completed and are heterogeneous are selected to jointly execute the tasks, and under the condition of single-node faults, the heterogeneous nodes normally operate, so that the completion of the tasks is ensured. The node isomerism can be from the aspect of architecture or from the aspect of engineering realization under the condition of the same resource configuration.
Further, in step 4:
through constantly sensing the cluster state and dynamically planning tasks and changing the topology, the problems possibly encountered in the process of executing the cluster tasks are solved, and the task is promoted to continue.
Compared with the prior art, the invention has the beneficial effects that:
aiming at the endogenous safety problem of the intelligent unmanned system cluster, the invention designs an intelligent unmanned system cluster safety protection method, which takes dynamic heterogeneous redundancy as a base or a main line of the whole cluster structure, performs task planning of the cluster system based on heterogeneous network basic resources, builds heterogeneous redundant network topology, performs task dynamic planning of the cluster system periodically or under event triggering, dynamically changes the cluster network topology, ensures the cluster robustness, simultaneously causes the cluster to present inaccurate measurement effect to the outside, and structurally improves the safety gain of the cluster. The invention can cover all the properties required by cluster robust control, and ensure that any anomaly caused by random/non-random disturbance can be found, blocked and recovered in time.
Drawings
Fig. 1 is a schematic diagram of a cluster security protection method of an intelligent unmanned system according to an embodiment of the present invention;
fig. 2 is a flowchart of a cluster security protection method of an intelligent unmanned system according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of node heterogeneity of an intelligent unmanned system according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an intelligent unmanned node dynamic heterogeneous redundancy architecture according to an embodiment of the present invention;
fig. 5 is a schematic diagram of an intelligent unmanned heterogeneous redundant network topology according to an embodiment of the present invention;
fig. 6 is a schematic diagram of cluster resource planning based on a heterogeneous redundancy mechanism from a resource level according to an embodiment of the present invention.
Detailed Description
The invention is further illustrated by the following description of specific embodiments in conjunction with the accompanying drawings:
as shown in fig. 1 and 2, a cluster security protection method for an intelligent unmanned system includes:
step 1: and acquiring the cluster task requirements.
In order to meet the demands of unmanned cluster tasks and realize the autonomous operation of the cluster tasks, the specific task demands comprise the requirements of obstacle treatment and path planning in the task execution process; the cooperative communication requirement of task information interaction between unmanned systems is met; demands for task safety and fault recovery capability of unmanned cluster systems; specific requirements for unmanned clustered task data processing and information feedback, and the like.
Step 2: and based on task demands, performing task planning by using heterogeneous network basic resources and based on a heterogeneous redundancy mechanism, and constructing a cluster network topology.
In order to enhance the endogenous safety of the unmanned cluster, ensure that any abnormality caused by random/non-random disturbance can be found, blocked and recovered in time, the specific demands of the cluster tasks in the step 1 are analyzed, the tasks are classified according to types, priorities, parallelism and the like, the resource availability and the resource required by the calculation tasks are estimated, the task planning is performed according to the task demands and the existing resource conditions by considering the isomerism of network basic resources based on a dynamic isomerism redundancy mechanism, the task cooperation and the optimized resource utilization are realized, and the normal operation of the tasks is ensured.
The unmanned cluster task planning needs to consider not only the requirements of the components of the task itself, but also the constraint relation of the coordinated and consistent co-execution tasks among a plurality of unmanned systems, and designs a cooperative movement mode for the unmanned systems according to the task planning index, so that the overall efficiency is optimal or approximately optimal. Therefore, unmanned cluster task planning is a multi-objective optimization and decision-making problem with numerous constraint conditions, complexity and coupling, and the problem solving difficulty is reduced and solved by comprehensively utilizing theory and technology such as operation study, intelligent calculation, calculation geometry and the like.
The heterogeneity between nodes in a cluster may be manifested in these aspects as shown in fig. 3. The node itself can also improve the security gain of the node itself by deploying an endophytic security mechanism, such as being constructed by adopting a dynamic heterogeneous redundancy architecture. The intelligent unmanned node shown in fig. 4 adopts a dynamic heterogeneous redundancy architecture in core components such as a target detector, a network connection terminal, a cooperative controller and the like.
Task planning and network topology construction are carried out based on a heterogeneous redundancy mechanism, specific task requirements are combined, heterogeneous redundancy design is utilized as much as possible, and fault tolerance of the unmanned cluster system is improved. For example, a plurality of nodes heterogeneous in terms of hardware equipment and technology are used at the same task position, redundant nodes are added at the key task position, and a plurality of links or multiple paths are used, so that the redundancy and the availability of the network are improved, and the influence of node faults on the whole system is reduced. As shown in FIG. 5, the task group 1 executes important tasks, and heterogeneous node groups are adopted inside to communicate with other task groups by adding redundant links, so that the smooth progress of the whole task is ensured.
Heterogeneous redundant network topologies can be constructed using a variety of techniques, including fault tolerance, software defined networking, network virtualization, adaptive tuning, distributed computing, etc., to achieve the goals of high efficiency, high availability, and performance guarantee. The specific unmanned cluster network topology construction scheme needs to be custom designed according to application scenes and specific requirements, and common algorithms comprise graph theory and network flow algorithms, genetic algorithms, simulated annealing algorithms and the like.
Step 3: and sensing the cluster state in real time, and carrying out dynamic planning based on a heterogeneous redundancy mechanism on the cluster tasks periodically or according to event triggering, and reconstructing the cluster network topology.
The cluster state refers to the running state of the unmanned system cluster, and comprises position information (including longitude and latitude, altitude, azimuth angle and the like), speed information (including speed, direction and the like; direction information including heading angle, pitch angle, roll angle and the like), running states and detection results (including battery state, motor state, attitude sensor state, obstacle avoidance sensor state and the like) of all unmanned systems in the cluster, the state of network topology in the cluster, task execution conditions of unmanned systems in the cluster and the like.
If the cluster state is abnormal, the problem that the cluster task cannot be completed normally may be caused. In order to ensure the normal operation of the clusters, the cluster states need to be continuously monitored and detected, and the operation efficiency and the task execution success rate of the unmanned clusters can be improved by the real-time monitoring and updating of the unmanned cluster states. The method for periodically inspecting the cluster nodes and the links can be adopted to check the link accessibility, the node running state and the like, and the abnormality is found out in time. The patrol period may be determined based on task requirements and network complexity, e.g., every minute, hour, etc. The technology can use efficient monitoring tools to monitor network connection and node states, such as topology changes, link traffic, link errors, and the like, in real time. With automated tools, such as scripts, automated testing and monitoring, etc., abnormal conditions can be detected without manual intervention. And performing model training on the real-time monitoring data by using a machine learning technology, and detecting and predicting cluster abnormality. The real-time monitoring and updating of the unmanned cluster state can be realized through communication systems in the cluster, such as communication and coordination among the unmanned systems or communication updating state with a ground control system.
The periodic triggering is to execute tasks or operations in a designated period, which generally refers to periodically reconstructing the topology of the cluster network, externally forming an inaccurate measurement effect, and improving the safety protection of the cluster system. The event triggering is suitable for the situation that the cluster state detects the abnormality, and corresponding operations or tasks are triggered to be executed according to the specific performance of the abnormality and the actual requirement, including dynamic planning of the cluster tasks or reconstruction of the cluster network topology. For example, when a node in the cluster is found to fail and cannot complete a given task, if a redundant backup task node exists in the node, the reconstruction of the cluster network topology can be simply performed, and the task requirement can be met. However, if the node does not have redundant backup task nodes, the task of the whole cluster needs to be re-planned to ensure the normal progress of the task.
When the unmanned cluster task is re-planned and the network topology is re-constructed, the robustness and the stability of the cluster system are ensured while the environment change is responded quickly, the influence of energy consumption is also considered, the consumption of equipment energy is reduced as much as possible, and meanwhile, the consumption of calculation resources of the unmanned system is reduced.
According to actual demands and environmental changes, the cluster tasks and the network topology structure are optimized and adjusted periodically or triggered by events, the performance improvement in aspects of cluster communication, control, cooperation and the like is ensured, meanwhile, the cluster is caused to show an inaccurate measurement effect, anomalies of any node in the cluster are difficult to spread smoothly in the cluster, and the safety gain of the cluster is structurally improved.
Step 4: if the task is not completed, continuing to step 3.
Referring to fig. 6, fig. 6 is a schematic diagram of a method for performing cluster resource planning based on heterogeneous redundancy mechanism from a resource level according to an embodiment of the present invention, including:
define unmanned node set n= { N 1 ,N 2 ,…,N m Node resource attribute set r={R 1 ,R 2 ,…,R k Each element in a represents a resource attribute, representing a type of resource, such as navigation mode, perceived resource.
For unmanned node N i The node resources existA i The value of the element in the list is node N i Support capability of resources, specific configuration (e.g., chip vendor, performance, etc.), number, etc. Such as navigation mode = GPS, indicating support for GPS navigation mode; perceived resource = lidar (3) (brand a), representing lidar configured with 3 brands a.
Definition node N i 、N j Has a degree of isomerism of d ij ,d ij Is calculated according to the node resource difference,the diff function is used for calculating the difference value of the single resource attribute, and the node resource isomerism can be calculated by distributing weights from high to low according to the technical type, manufacturer and implementation scheme (software and hardware model and version conditions) of the resource.
Dividing the task into a plurality of subtasks { T }, according to the cluster task demand T 1 ,t 2 ,…},Indicating completion of subtask T p The resources required. According to the task demand, weighting the resource attribute according to the importance degree of the node resource attribute to the task completion, wherein the weight is +.>
For subtask T p Selecting a sub-task T capable of being satisfied p Node set of requirementsRequirement->I.e. the selected node set resources are larger than the subtask demand resources.
For resource attributes with larger weight, node set is requiredThe total value of the corresponding resource attributes in the system is larger than the task requirement value, namely the redundancy requirement is met, and the corresponding resource isomerism is larger than the threshold value +.>I.e. < ->Meets the requirement of resource isomerism.
For the general weight and smaller resource attribute, in order to avoid the influence of the failure of the resources on the important resources of the node, the node should have certain isomerism as far as possible.
In summary, the invention designs an intelligent unmanned system cluster safety protection method aiming at the endogenous safety problem of the intelligent unmanned system cluster, takes dynamic heterogeneous redundancy as a base or a main line of the whole cluster structure, performs task planning of the cluster system based on heterogeneous network basic resources, builds heterogeneous redundant network topology, performs task dynamic planning of the cluster system periodically or under event triggering, dynamically transforms the cluster network topology, ensures the cluster robustness, simultaneously causes the cluster to present an inaccurate measurement effect outside, and structurally improves the safety gain of the cluster. The invention can cover all the properties required by cluster robust control, and ensure that any anomaly caused by random/non-random disturbance can be found, blocked and recovered in time.
The foregoing is merely illustrative of the preferred embodiments of this invention, and it will be appreciated by those skilled in the art that changes and modifications may be made without departing from the principles of this invention, and it is intended to cover such modifications and changes as fall within the true scope of the invention.

Claims (10)

1. The intelligent unmanned system cluster safety protection method is characterized by comprising the following steps of:
step 1: acquiring a cluster task demand;
step 2: based on task demands, heterogeneous network basic resources are used, task planning is conducted based on a heterogeneous redundancy mechanism, and cluster network topology is constructed;
step 3: the cluster state is perceived in real time, and dynamic planning based on a heterogeneous redundancy mechanism is performed on cluster tasks periodically or triggered according to events, so that cluster network topology is reconstructed;
step 4: and (3) repeatedly executing the step 3 until the cluster task is completed.
2. The intelligent unmanned system cluster safety protection method according to claim 1, wherein the task demands comprise requirements of obstacle treatment and path planning in the task execution process; the cooperative communication requirement of task information interaction between unmanned systems is met; demands for task safety and fault recovery capability of unmanned cluster systems; specific requirements for unmanned cluster task data processing and information feedback.
3. The intelligent unmanned system cluster security protection method of claim 1, wherein the heterogeneous network base resources comprise heterogeneous nodes and heterogeneous link resources, the heterogeneous nodes refer to the presence of isomerism in terms of navigation mode, computing resources, perceived resources, weaponry, communication mode and security policy, and the heterogeneous links refer to the presence of isomerism in terms of communication mode, transmission resources and security policy.
4. A method of cluster security for an intelligent unmanned system according to claim 3, wherein the heterogeneous nodes comprise intelligent unmanned systems with endogenous security capabilities.
5. The method for protecting the cluster security of the intelligent unmanned system according to claim 1, wherein the step 2 comprises:
analyzing the cluster task demands in the step 1, classifying tasks according to types, priorities and parallelism, evaluating resource availability and calculating resources required by the tasks, and considering the isomerism of network basic resources based on a dynamic isomerism redundancy mechanism according to the task demands and the existing resource conditions;
multiple nodes which are heterogeneous in terms of hardware equipment and technology are used at the same task position, redundant nodes are added at the key task position, multiple links or multiple paths are used, redundancy and availability of a network are improved, and influence of node faults on the whole system is reduced;
heterogeneous redundant network topologies are built using a variety of techniques including fault tolerance, software defined networking, network virtualization, adaptive scaling, distributed computing.
6. The intelligent unmanned system cluster security method of claim 1, wherein the mission plan comprises:
classifying resources in the unmanned system cluster;
each unmanned system node describes own resource conditions according to the resource classification conditions;
determining the resource requirement of the completed cluster task and the corresponding resource necessity degree according to the cluster task requirement;
and completing task resource planning according to the heterogeneous redundancy mechanism according to the task resource requirements and the necessity degree.
7. The method for protecting the intelligent unmanned system cluster according to claim 1, wherein the cluster state comprises position information, speed information, running states of various sensors and detection results of all unmanned systems in the cluster, and further comprises a state of network topology in the cluster and task execution conditions of unmanned systems in the cluster.
8. The method for protecting the cluster security of the intelligent unmanned system according to claim 1, wherein the state of the network topology in the cluster comprises the state of nodes/links in the cluster, and the state of the nodes/links in the cluster comprises the availability, availability and security of the nodes/links.
9. The method for protecting the intelligent unmanned system cluster according to claim 1, wherein the task execution conditions of the unmanned system in the cluster include execution progress of the task, task execution time, task execution result and resource status of a current task execution unit.
10. The method for protecting the cluster security of the intelligent unmanned system according to claim 1, wherein the event comprises sensing abnormal cluster state, and changing actual demands and environments; the cluster state abnormality comprises abnormality of nodes/links, and task execution condition is abnormal; the node/link abnormality comprises node/link failure, attacked, system or data security doubt; the abnormal task execution condition comprises insufficient resources required by the task, incorrect environment configuration, network connection problems and abnormal system or data.
CN202311131571.4A 2023-09-04 2023-09-04 Cluster safety protection method for intelligent unmanned system Pending CN117395150A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311131571.4A CN117395150A (en) 2023-09-04 2023-09-04 Cluster safety protection method for intelligent unmanned system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311131571.4A CN117395150A (en) 2023-09-04 2023-09-04 Cluster safety protection method for intelligent unmanned system

Publications (1)

Publication Number Publication Date
CN117395150A true CN117395150A (en) 2024-01-12

Family

ID=89463849

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311131571.4A Pending CN117395150A (en) 2023-09-04 2023-09-04 Cluster safety protection method for intelligent unmanned system

Country Status (1)

Country Link
CN (1) CN117395150A (en)

Similar Documents

Publication Publication Date Title
Zhang et al. A survey on fault diagnosis in wireless sensor networks
Muhammed et al. An analysis of fault detection strategies in wireless sensor networks
Chen et al. Outage prediction and diagnosis for cloud service systems
US20230385186A1 (en) Resilient estimation for grid situational awareness
JP2021514504A (en) Unmanned aerial vehicle cyberattack detection, location, and neutralization
US20120203419A1 (en) Safety management system
Kavulya et al. Failure diagnosis of complex systems
Ahmad et al. Intelligent framework for automated failure prediction, detection, and classification of mission critical autonomous flights
Wang et al. A probabilistic tensor factorization approach to detect anomalies in spatiotemporal traffic activities
Swain et al. Automated fault diagnosis in wireless sensor networks: A comprehensive survey
CN102609787B (en) Aviation operation controls the Warning System of system
Killeen Knowledge-based predictive maintenance for fleet management
Wang et al. Abnormal event detection in wireless sensor networks based on multiattribute correlation
CN117395150A (en) Cluster safety protection method for intelligent unmanned system
Azari et al. Improving resilience in cyber-physical systems based on transfer learning
Yusupova et al. Cyber-physical systems and reliability issues
CN115826392A (en) Decision method and device for redundancy control system of unmanned aerial vehicle
Johnsen et al. A review of resilience in autonomous transport to improve safety and security
Airlangga et al. A novel architectural design for solving lost-link problems in UAV collaboration
Mishra et al. Context-Driven Proactive Decision Support: Challenges and Applications: Challenges and Applications Manisha Mishra,* David Sidoti, Gopi V. Avvari, Pujitha Mannaru, Diego FM Ayala and Krishna R. Pattipati
Zhu et al. Consensus analysis of UAV swarm cooperative situation awareness
Luo et al. Intelligent Identification over Power Big Data: Opportunities, Solutions, and Challenges.
Kiriakidis et al. Detecting and isolating attacks of deception in networked control systems
KONDURU Fault Detection and Tolerance in Wireless Sensor Networks: a Study on Reliable Data Transmission Using Machine Learning Algorithms
Xu et al. Heterogeneous data-driven failure diagnosis for microservice-based industrial clouds towards consumer digital ecosystems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination