WO2022227946A1 - 一种基于双层动态切换观测器的分布式安全状态重构方法 - Google Patents

一种基于双层动态切换观测器的分布式安全状态重构方法 Download PDF

Info

Publication number
WO2022227946A1
WO2022227946A1 PCT/CN2022/082371 CN2022082371W WO2022227946A1 WO 2022227946 A1 WO2022227946 A1 WO 2022227946A1 CN 2022082371 W CN2022082371 W CN 2022082371W WO 2022227946 A1 WO2022227946 A1 WO 2022227946A1
Authority
WO
WIPO (PCT)
Prior art keywords
observer
observation
layer
residual
attacked
Prior art date
Application number
PCT/CN2022/082371
Other languages
English (en)
French (fr)
Inventor
温广辉
雷旭强
吕跃祖
赵丹
周佳玲
Original Assignee
东南大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 东南大学 filed Critical 东南大学
Priority to US17/797,262 priority Critical patent/US11757723B2/en
Publication of WO2022227946A1 publication Critical patent/WO2022227946A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/147Network analysis or design for predicting network behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods

Definitions

  • the invention relates to the technical field of security control, in particular to a distributed security state reconstruction method based on a double-layer dynamic switching observer.
  • multi-agent systems based on intelligence and unmanned autonomy have become a research hotspot in the field of systems and control technology, and have achieved important applications in unmanned factories, smart logistics, and smart cities.
  • the important role of multi-agent systems in joint reconnaissance, precision strikes, and coordinated countermeasures makes them an indispensable part of the field of military operations. It is worth noting that the multi-agent system makes the system more vulnerable to network attacks while improving the system efficiency, especially in the remote control work environment, when it communicates with the remote interaction center, it is very easy for malicious attackers to manipulate part of the transmitted data.
  • Literature A.Barboni,H.Rezaee,F.Boem and T.Parisini.Detection of covert cyber-attacks in interconnected systems: a distributed model-based approach.IEEE Transactions on Automatic Control,2020,65(9):3728- 3741.) Construct a distributed observer based on the measured output and a distributed Romberg observer relying on the unknown distributed observation input for each agent, and locate the stealth attack to the intelligence through two different observers. In the subsystem composed of the body and its neighbors, the specific attacked agent is located from the subsystem through the residual threshold. The disadvantage of this scheme is that only one attacked agent is allowed in the neighbor subsystem of a single agent, and the attack identification method can only deal with the existence of a single covert attack.
  • the technical problem to be solved by the present invention is to provide a distributed security state reconstruction method based on two-layer dynamic switching observers, through the mutual switching cooperation of the communication topology between the two-layer observers, to ensure that all malicious users can be correctly identified.
  • the transmission channel of the attack and the real state of the system can be safely reconstructed, which provides the basis for the security decision-making and stable operation of the multi-agent system in the network attack environment.
  • the present invention provides a distributed security state reconstruction method based on a double-layer dynamic switching observer, comprising the following steps:
  • Step 1 According to the multi-agent system under study, construct a specific dynamic model of its sensing channel after being attacked;
  • Step 2 Build a double-layer observer for each multi-agent in combination with a specific multi-agent system model, construct a suitable observation communication topology, and design a corresponding residual generator;
  • Step 3 Analyze and generate dynamic information of residual thresholds according to the observation model, check the size between each residual signal and the threshold, and dynamically switch the communication topology between observers according to the compared size, and perform new data communication interaction;
  • Step 4 Iteratively update and generate new observation data by combining its own observation data and the received observation information of neighbors, and use whether the residual signal is greater than the current threshold as the criterion for judging whether the corresponding communication channel is attacked.
  • the specific dynamic model of the sensing channel after being attacked is constructed as follows:
  • x i (t), y i (t), d i (t) are the n-dimensional real state of the ith agent, the p-dimensional measurement output and the p-dimensional attack input on the corresponding sensing channel, respectively, a ij represents the weight information between two agents, ⁇ i (t) ⁇ 0,1 ⁇ represents whether the sensing channel corresponding to the ith agent is under attack, and there are N is the number of agents; matrices A, B, and C are the system state parameter matrix and measurement matrix, respectively.
  • the constant ⁇ >0 satisfies the following LMI: AP+PA T -2BB T + ⁇ P ⁇ 0, where is the Laplacian matrix corresponding to the communication topology of the multi-agent system The second smallest characteristic root of .
  • step 2 building a double-layer observer for each multi-agent in combination with a specific multi-agent system model, constructing a suitable observation communication topology, and designing a corresponding residual generator specifically includes the following steps:
  • Step 201 Construct a two-layer observer based on residual information for each agent; wherein, when the first-layer observer determines that its corresponding sensing channel has not been attacked, it mainly uses the measurement residual to realize multi-intelligence detection. After the observer determines that the sensing channel is attacked, it uses the error between the two layers of observers to realize state observation, and stops sending observations. data to its neighbors; the second-layer observer mainly performs distributed state estimation based on the observation data sent by its observation neighbors, and only sends its observation data to its observation neighbors after the observer determines that its corresponding sensing channel is attacked;
  • Step 202 constructing a corresponding residual generator based on the dynamic model of the multi-agent and the two-layer observer, as follows:
  • 2 ; wherein Q T Q P is the Lyapunov matrix.
  • step 3 the dynamic information of the residual threshold is generated by analyzing the observation model, the size between each residual signal and the threshold is checked, and the communication topology between the observers is dynamically switched according to the compared size, and new data is generated.
  • the communication interaction specifically includes the following steps:
  • 2 is the prior information; otherwise, according to the initial parameter The upper bound of , it can be known that a common initialization error upper bound threshold ⁇ i (0) ⁇ 0 ;
  • Step 302 when t>0, each observer i generates threshold information at each moment according to the following dynamic model:
  • the parameters ⁇ , m 0 , m 1 can be seen in step 401; then compare the size of zi (t) and ⁇ i (t) at each moment, if zi (t) > ⁇ i (t), the observer determines that the i-th sensing channel is attacked and switches its communication topology; otherwise, the observer i still sends its observation information to all neighbors according to the original communication topology
  • step 4 iterative update is performed to generate new observation data in combination with its own observation data and the received observation information of neighbors, and whether the residual signal is greater than the current threshold is used as the criterion for judging whether the corresponding communication channel is attacked. It includes the following steps:
  • Step 401 the double-layer observer i receives the measurement output and the state estimation information of all neighbors, and then uses the following formula to express its dynamic update:
  • Step 402 for the attack identification logic ⁇ i (t) of the observer i, its assignment standard is described as follows:
  • the beneficial effects of the invention are as follows: the invention realizes that the real state of the system can be safely reconstructed after part of the transmission data in the sensing channel is tampered by the attacker, which is the safe decision-making and operation of the multi-agent system in the network attack environment Provide a basis; on the one hand, the existing security state reconstruction method solves the problem by transforming the problem into a high-dimensional optimization problem, and the present invention combines the injection of the attack and the corresponding residual signal with the distributed observer of the two-layer dynamic switching.
  • the comparison relationship of the attenuation thresholds corresponds one by one, which effectively speeds up the efficiency of malicious attack detection, and at the same time ensures that the system state of multi-agent can be safely reconstructed, thereby reducing the possibility of network system collapse.
  • the present invention switches topology Combined with the logic recognition algorithm, it realizes the safe reconstruction of the real state of the system while recognizing the sparse sensing attack.
  • the dynamic switching of communication topology between observers prevents the transmission of attacks between observers and effectively restrains the influence of attackers on system observers.
  • FIG. 1 is a schematic diagram of steps of a distributed security state reconstruction method based on a two-layer dynamic switching observer of the present invention.
  • FIG. 2 is a specific flow chart of the distributed security state reconstruction method based on the double-layer dynamic switching observer of the present invention.
  • FIG. 3 is a communication topology diagram of a multi-agent system and a two-layer observer design provided by an example of the present invention.
  • FIG. 4 is a schematic diagram of the real state of the multi-agent system and the reconstructed state of the observer provided by the example of the present invention.
  • FIG. 5 is a schematic diagram of a channel indicator of an actual attack provided by an example of the present invention and an attack indicator identified by an observer.
  • a distributed security state reconstruction method based on a two-layer dynamic switching observer includes the following steps:
  • Step 1 According to the multi-agent system under study, construct a specific dynamic model of its sensing channel after being attacked;
  • this step is specifically:
  • Step 101 Describe the dynamic model of the multi-agent system after the sensing channel encounters a sparse attack as follows:
  • x i (t), y i (t), d i (t) are the n-dimensional real state of the ith agent, the p-dimensional measurement output and the p-dimensional attack input on the corresponding sensing channel, respectively, a ij represents the weight information between two agents, ⁇ i (t) ⁇ 0,1 ⁇ represents whether the sensing channel corresponding to the ith agent is under attack, and there are N is the number of agents.
  • the matrices A, B, and C are the system state parameter matrix and the measurement matrix, respectively.
  • the constant ⁇ >0 satisfies the following LMI establishment: AP+PA T -2BB T + ⁇ P ⁇ 0, where is the Laplacian matrix corresponding to the communication topology of the multi-agent system The second smallest characteristic root of .
  • Step 2 Build a two-layer dynamic switching observer for each agent, and generate corresponding residuals
  • this step is specifically:
  • Step 201 constructing a dual-layer observer based on residual information for each agent.
  • the first-layer observer determines that its corresponding sensing channel is not attacked, it mainly uses the measurement residual to estimate the state of the multi-agent system, and sends its observation data to the second-layer observation neighbors;
  • the observer uses the error between the two layers of observers to realize state observation, and stops sending observation data to its neighbors.
  • the second-layer observer mainly performs distributed state estimation based on the observation data sent by its observation neighbors, and only sends its observation data to its observation neighbors after the observer determines that its corresponding sensing channel is attacked.
  • Step 202 constructing a corresponding residual generator based on the dynamic model of the multi-agent and the two-layer observer, as follows:
  • 2 ; where Q T Q P is the Lyapunov matrix;
  • Step 3 Dynamically switch between observations by using the residual signal generated by each observer and the size of the current threshold.
  • this step is specifically:
  • 2 is the prior information; otherwise, according to the initial parameter The upper bound of , it can be known that a common initialization error upper bound threshold ⁇ i (0) ⁇ 0 ;
  • Step 302 when t>0, each observer i generates threshold information at each moment according to the following dynamic model:
  • step 401 compare the size of zi (t) and ⁇ i (t) at each moment, if zi (t)> ⁇ i (t), the observer determines that the ith sensing channel is attacked, and switches its communication topology; otherwise, observer i still sends its observation information to all neighbors according to the original communication topology
  • Step 4 Iteratively update the received neighbor's observation signal through each observer to complete the distributed state reconstruction, and generate a malicious sensor attack identification signal;
  • this step is specifically:
  • Step 401 the double-layer observer i receives the measurement output and the state estimation information of all neighbors, and then uses the following formula to express its dynamic update:
  • Step 402 for the attack identification logic ⁇ i (t) of the observer i, its assignment standard is described as follows:
  • Step 1 For a multi-agent system consisting of 5 unmanned vehicles, the dynamic model is as follows:
  • step 2 the communication topology between the five cars and the double-layer observer is shown in Figure 3, where the dotted circles represent the first-layer observer and the second-layer observer respectively; the solid line in the observer channel represents that the observer believes that there is no malicious intent The communication topology channel during the attack, and the dotted line represents the communication channel that is dynamically switched when the observer determines that there is a malicious attack.
  • Step 3 The relevant parameters of the controller and the observer are selected as follows:
  • Figure 4 shows the real state of the agent and the observation data of the second layer observer. It can be seen that in the presence of malicious attackers, the double-layer observer proposed in the present invention can realize safe state reconstruction.
  • Figure 5 shows the attack indicators of each sensor transmission channel at each moment and the attack indicators identified by the observer, in which the hollow circle represents the actual attack channel indicator at the current moment, the cross represents the attack indicator identified by the observer, and the ordinate is 0.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明公开了一种基于双层动态切换观测器的分布式安全状态重构方法,包括如下步骤:根据多智能体系统构建其传感通道在遭受攻击后的动力学模型;结合具体的多智能体系统模型为每一个多智能体搭建双层观测器,构造合适的观测通信拓扑,并设计相应的残差生成器;针对观测模型分析生成残差阈值的动态信息,检验每一个残差信号与阈值之间的大小,根据比较的大小动态地切换观测器间的通信拓扑,进行新的数据通信交互;结合自身的观测数据和收到的邻居的观测信息进行迭代更新生成新的观测数据,并以残差信号是否大于当前的阈值作为判断对应通信通道是否遭受攻击的标准。本发明能够确保正确识别出所有遭受恶意攻击的传输通道且安全重构出系统的真实状态。

Description

一种基于双层动态切换观测器的分布式安全状态重构方法 技术领域
本发明涉及安全控制技术领域,尤其是一种基于双层动态切换观测器的分布式安全状态重构方法。
背景技术
进入21世纪,以智能化、无人自主化为主的多智能体系统已成为系统与控制技术领域的研究热点并在无人工厂、智能物流、智慧城市等领域取得了重要应用。同时,多智能体系统在联合侦查、精确打击、协同对抗等方面的重要作用使其成为军事作战领域必不可少的一部分。值得注意的是,多智能体系统在提高系统效率的同时,使得系统更容易遭受网络攻击,尤其在远程控制工作环境中,其与远程交互中心进行通信时极易被恶意攻击者操纵部分传输数据,使得远程中心对多智能体的运行判断形成信息紊乱,造成指挥与决策上的错误,严重危及整个系统的正常运作甚至是相关人员的人身安全。传统集中式的稀疏攻击识别方法由于其巨大的计算复杂度,在面对大规模广域分布的多智能体系统状态估计时耗资巨大,单纯的分散式或分布式状态估计方法又难以抵抗恶意攻击的侵蚀,因此急需发展一种针对大规模多智能体系统在远程通信时遭遇稀疏传感攻击的安全状态估计方法,以避免上述方法的局限性。
在现有的安全状态重构算法中,文献(L.An and G.H.Yang.Distributed secure state estimation for cyber-physical systems under sensor attacks.Automatica,2019,107:526-538.)利用观测器收集一定时长的量测数据进而构建了一个优化问题来进行系统的安全状态估计,并通过投影梯度下降算法与投票定位算法实现优化问题的求解,从而得到系统的安全状态估计与遭遇稀疏攻击的传输通道定位。该方案优势在于能够做到系统状态的精确重构与攻击定位,但缺陷在于其计算消耗大、在面对时变攻击时的估计延迟问题均不容忽视,且该方法本质上仍然是集中式的处理方案。文献(A.Gusrialdi,Z.Qu and M.A.Simaan.Competitive interaction design of cooperative systems against attacks.IEEE Transactions on Automatic Control,2018,63(9):3159-3166.)在考虑leader-follower多智能体系统遭受外部攻击时,通过为每一个follower智能体构建一个虚拟隐藏网络系统,利用竞争交互的概念设计虚拟系统与物理系统间的交互通信,从而使得多智能体实现弹性一致性跟踪。这个方案的缺陷在于要求每个智能体的攻击存在一致上界,且精确跟踪难 以保持。文献(A.Barboni,H.Rezaee,F.Boem and T.Parisini.Detection of covert cyber-attacks in interconnected systems:a distributed model-based approach.IEEE Transactions on Automatic Control,2020,65(9):3728-3741.)为每个智能体分别构建一个基于量测输出的分散式观测器和依赖未知分散式观测输入的分布式龙贝格观测器,通过两种不同的观测器将隐蔽攻击的定位至智能体及其邻居构成的子系统中,并通过残差阈值从该子系统中定位出具体的被攻击的智能体。这个方案的缺陷在于只允许单个智能体的邻居子系统中存在一个遭受攻击的智能体,且该攻击识别方法只能应对单独隐蔽攻击存在的情形。
发明内容
本发明所要解决的技术问题在于,提供一种基于双层动态切换观测器的分布式安全状态重构方法,通过两层观测器间的通信拓扑的相互切换配合,确保能够正确识别出所有遭受恶意攻击的传输通道且安全重构出系统的真实状态,为多智能体系统在网络攻击环境中的安全决策与稳定运行提供依据。
为解决上述技术问题,本发明提供一种基于双层动态切换观测器的分布式安全状态重构方法,包括如下步骤:
步骤1、根据所研究的多智能体系统构建其传感通道在遭受攻击后的具体动力学模型;
步骤2、结合具体的多智能体系统模型为每一个多智能体搭建双层观测器,构造合适的观测通信拓扑,并设计相应的残差生成器;
步骤3、针对观测模型分析生成残差阈值的动态信息,检验每一个残差信号与阈值之间的大小,根据比较的大小动态地切换观测器间的通信拓扑,进行新的数据通信交互;
步骤4、结合自身的观测数据和收到的邻居的观测信息进行迭代更新生成新的观测数据,并以残差信号是否大于当前的阈值作为判断对应通信通道是否遭受攻击的标准。
优选的,步骤1中,根据所研究的多智能体系统构建其传感通道在遭受攻击后的具体动力学模型具体为:
将传感通道遭遇稀疏攻击后的多智能体系统的动力学模型描述如下:
Figure PCTCN2022082371-appb-000001
其中,x i(t),y i(t),d i(t)分别是第i个智能体的n维真实状态、p维量测输出和对应传感通道上的p维攻击输入,a ij表示两个智能体之间的权重信息,γ i(t)∈{0,1}表示第i个智能体对应的传感通道是否遭受攻击,且有
Figure PCTCN2022082371-appb-000002
N为智能体的个数;矩阵A,B,C分别为系统状态参数矩阵与量测矩阵,矩阵
Figure PCTCN2022082371-appb-000003
为一致性控制输入矩阵对于正定矩阵P、常数κ>0满足下列LMI成立:AP+PA T-2BB T+κP<0,其中
Figure PCTCN2022082371-appb-000004
为多智能体系统通信拓扑所对应的拉普拉斯矩阵
Figure PCTCN2022082371-appb-000005
的第二小特征根。
优选的,步骤2中,结合具体的多智能体系统模型为每一个多智能体搭建双层观测器,构造合适的观测通信拓扑,并设计相应的残差生成器具体包括如下步骤:
步骤201、为每一个智能体构建一个基于残差信息的双层观测器;其中,第一层观测器在认定其对应传感通道未被攻击时,主要利用量测残差来实现对多智能体系统状态的估计,并将其观测数据发送给第二层的观测邻居;反之在观测器认定传感通道被攻击之后,其利用两层观测器间的误差来实现状态观测,并停止发送观测数据给其邻居;第二层观测器主要依据其观测邻居发送的观测数据进行分布式状态估计,并只有在观测器认定其对应传感通道被攻击之后,才发送其观测数据给其观测邻居;
步骤202、基于上述多智能体的动力学模型和双层观测器,构建相应的残差生成器,具体如下:
记智能体i的观测残差为
Figure PCTCN2022082371-appb-000006
相应的检验残差由观测残差和Lyapunov矩阵组成,记为z i(t)=||Q -TC Tε i(t)|| 2;其中Q TQ=P为Lyapunov矩阵。
优选的,步骤3中,针对观测模型分析生成残差阈值的动态信息,检验每一个残差信号与阈值之间的大小,根据比较的大小动态地切换观测器间的通信拓扑,进行新的数据通信交互具体包括如下步骤:
步骤301、对每一个观测器i,默认初始化观测误差阈值ρ i(0)=||Q -TC Tε i(0)|| 2的上界为其先验信息;否则,根据初始参数的上界限定,可获知一公共初始化误差上界阈值ρ i(0)=ρ 0
步骤302、当t>0时,每个观测器i根据如下的动力学模型来生成每个时刻的阈值 信息:
Figure PCTCN2022082371-appb-000007
其中
Figure PCTCN2022082371-appb-000008
Figure PCTCN2022082371-appb-000009
分为矩阵P的最小与最大特征值,参数μ,m 0,m 1可见步骤401中;然后比较每个时刻的z i(t)与ρ i(t)的大小,若z i(t)>ρ i(t),则观测器认定第i个传感通道遭受攻击,并切换其通信拓扑;否则观测器i仍依照原先的通信拓扑将其观测信息发送给所有的邻居
Figure PCTCN2022082371-appb-000010
优选的,步骤4中,结合自身的观测数据和收到的邻居的观测信息进行迭代更新生成新的观测数据,并以残差信号是否大于当前的阈值作为判断对应通信通道是否遭受攻击的标准具体包括如下步骤:
步骤401、双层观测器i接收量测输出以及所有邻居的状态估计信息,然后利用如下公式来表示其动力学更新:
Figure PCTCN2022082371-appb-000011
其中,
Figure PCTCN2022082371-appb-000012
分别为对应两层观测器的状态,L=P -1C T为增益矩阵使得A-LC是Hurwitz稳定的,且存在常数m 0>0,m 1>0以及正定矩阵P对给定的常数0<μ<κ使得下列LMI成立:
Figure PCTCN2022082371-appb-000013
θ i(t)=0/1表示观测中心认定第i个通道是否被攻击者所操纵,其值的变化使得双层观测器的通信拓扑发生动态切换;
步骤402、对于观测器i的攻击识别逻辑θ i(t),其赋值标准描述如下:
Figure PCTCN2022082371-appb-000014
其中θ i(t)=0则表示观测器认定第i个传输通道被攻击,反之则认为第i个传输通道未被攻击。
本发明的有益效果为:本发明实现了传感通道中有部分传输数据被攻击者所篡改后仍可以安全重构出系统真实状态,为多智能体系统在网络攻击环境中的安全决策与运行提供依据;一方面,现有安全状态重构方法是通过将该问题转化为高维优化问题求解,本发明通过构建双层动态切换的分布式观测器,将攻击的注入和相应残差信号与衰减阈值的比较关系一一对应起来,有效加快了恶意攻击检测的效率,同时保证能够安全重构多智能体的系统状态,进而降低网络系统崩溃的可能性;另一方面,本发明通过切换拓扑和逻辑识别算法的配合,实现了识别稀疏传感攻击的同时保证系统真实状态的安全重构。观测器间通信拓扑的动态切换防止了攻击在各个观测器间的传递,有效遏制了攻击者对系统观测器的影响。
附图说明
图1是本发明的基于双层动态切换观测器的分布式安全状态重构方法的步骤示意图。
图2是本发明的基于双层动态切换观测器的分布式安全状态重构方法的具体流程示意图。
图3是本发明实例所提供的多智能体系统及双层观测器设计的通信拓扑结构图。
图4是本发明实例所提供多智能体系统真实状态与观测器重构的状态示意图。
图5是本发明实例所提供实际攻击的通道指标与观测器识别的攻击指标示意图。
具体实施方式
如图1所示,一种基于双层动态切换观测器的分布式安全状态重构方法,包括如下步骤:
步骤1、根据所研究的多智能体系统构建其传感通道在遭受攻击后的具体动力学模型;
本发明实施例中,该步骤具体为:
步骤101、将传感通道遭遇稀疏攻击后的多智能体系统的动力学模型描述如下:
Figure PCTCN2022082371-appb-000015
其中,x i(t),y i(t),d i(t)分别是第i个智能体的n维真实状态、p维量测输出和对应传感通道上的p维攻击输入,a ij表示两个智能体之间的权重信息,γ i(t)∈{0,1}表示第i个智能体对应的传感通道是否遭受攻击,且有
Figure PCTCN2022082371-appb-000016
N为智能体的个数。矩阵A,B,C分别为系统状态参数矩阵与量测矩阵,
Figure PCTCN2022082371-appb-000017
为一致性控制输入,对于正定矩阵P、常数κ>0满足下列LMI成立:AP+PA T-2BB T+κP<0,其中
Figure PCTCN2022082371-appb-000018
为多智能体系统通信拓扑所对应的拉普拉斯矩阵
Figure PCTCN2022082371-appb-000019
的第二小特征根。
步骤2、对每一个智能体构建一双层动态切换观测器,并生成相应的残差;
本发明实施例中,该步骤具体为:
步骤201、为每一个智能体构建一个基于残差信息的双层观测器。其中,第一层观测器在认定其对应传感通道未被攻击时,主要利用量测残差来实现对多智能体系统状态的估计,并将其观测数据发送给第二层的观测邻居;反之在观测器认定传感通道被攻击之后,其利用两层观测器间的误差来实现状态观测,并停止发送观测数据给其邻居。第二层观测器主要依据其观测邻居发送的观测数据进行分布式状态估计,并只有在观测器认定其对应传感通道被攻击之后,才发送其观测数据给其观测邻居。
步骤202、基于上述多智能体的动力学模型和双层观测器,构建相应的残差生成器,具体如下:
记智能体i的观测残差为
Figure PCTCN2022082371-appb-000020
相应的检验残差由观测残差和Lyapunov矩阵组成,记为z i(t)=||Q -TC Tε i(t)|| 2;其中Q TQ=P为Lyapunov矩阵;
步骤3、通过利用每一个观测器生成的残差信号与当前阈值的大小来动态切换观测间的
通信传输通道,同时与邻居进行观测信号传输交互;
本发明实施例中,该步骤具体为:
步骤301、对每一个观测器i,默认初始化观测误差阈值ρ i(0)=||Q -TC Tε i(0)|| 2的上界为其先验信息;否则,根据初始参数的上界限定,可获知一公共初始化误差上界阈值ρ i(0)=ρ 0
步骤302、当t>0时,每个观测器i根据如下的动力学模型来生成每个时刻的阈值信息:
Figure PCTCN2022082371-appb-000021
其中
Figure PCTCN2022082371-appb-000022
Figure PCTCN2022082371-appb-000023
分为矩阵P的最小与最大特征根值,参数μ,m 0,m 1可见步骤401中。然后比较每个时刻的z i(t)与ρ i(t)的大小,若z i(t)>ρ i(t),则观测器认定第i个传感通道遭受攻击,并切换其通信拓扑;否则观测器i仍依照原先的通信拓扑将其观测信息发送给所有的邻居
Figure PCTCN2022082371-appb-000024
步骤4、通过每个观测器对所接收到邻居的观测信号进行迭代更新完成分布式状态重构,并生成恶意传感攻击识别信号;
本发明实施例中,该步骤具体为:
步骤401、双层观测器i接收量测输出以及所有邻居的状态估计信息,然后利用如下公式来表示其动力学更新:
Figure PCTCN2022082371-appb-000025
其中,
Figure PCTCN2022082371-appb-000026
分别为对应两层观测器的状态,L=P -1C T为增益矩阵使得A-LC是Hurwitz稳定的,且存在常数m 0>0,m 1>0以及正定矩阵P对给定的常数0<μ<κ使得下列LMI成立:
Figure PCTCN2022082371-appb-000027
θ i(t)=0/1表示观测中心认定第i个通道是否被攻击者所操纵,其值的变化使得双层观测器的通信拓扑发生动态切换;
步骤402、对于观测器i的攻击识别逻辑θ i(t),其赋值标准描述如下:
Figure PCTCN2022082371-appb-000028
其中θ i(t)=0则表示观测器认定第i个传输通道被攻击,反之则认为第i个传输通道未被攻击。
实施例1
步骤1、对于由5辆无人驾驶小车构成的多智能体系统,其动力学模型如下:
Figure PCTCN2022082371-appb-000029
攻击者每隔5s随机选取2个小车的传感传输通道进行攻击注入,且其坏数据注入函数为d i(t)=(-ip i 0.5e t/20) T
接下来,依照图2所描述的流程来进行相应的参数求解,以实现多智能体的分布式安全状态观测。
步骤2、5辆小车以及双层观测器间的通信拓扑如图3所示,其中虚线圆分别表示第一层观测器与第二层观测器;观测器通道中实线代表观测器认定无恶意攻击时的通信拓扑通道,虚线则表示观测器认定存在恶意攻击时动态切换的通信通道。步骤3、控制器与观测器的相关参数选取如下:
Figure PCTCN2022082371-appb-000030
图4为智能体的真实状态与第2层观测器的观测数据。可以看出,在恶意攻击者存在的情况下,本发明所提出的双层观测器能够实现安全的状态重构。
图5为各个传感传输通道在每个时刻的攻击指标与观测器识别的攻击指标,其中空心圆圈代表当前时刻实际的攻击通道指标,叉号表示观测器识别出的攻击指标,纵坐标 0则表示空的攻击指标。可以看到在t>10s后,双层观测器关于攻击的识别指标可以成功匹配真实攻击指标,表明稀疏传感攻击可以被本发明所提出的双层观测器检测并识别。这证明了本发明提出的基于双层动态切换观测器的分布式安全状态估计方法的有效性。

Claims (5)

  1. 一种基于双层动态切换观测器的分布式安全状态重构方法,其特征在于,包括如下步骤:
    步骤1、根据所研究的多智能体系统构建其传感通道在遭受攻击后的具体动力学模型;
    步骤2、结合具体的多智能体系统模型为每一个多智能体搭建双层观测器,构造合适的观测通信拓扑,并设计相应的残差生成器;
    步骤3、针对观测模型分析生成残差阈值的动态信息,检验每一个残差信号与阈值之间的大小,根据比较的大小动态地切换观测器间的通信拓扑,进行新的数据通信交互;
    步骤4、结合自身的观测数据和收到的邻居的观测信息进行迭代更新生成新的观测数据,并以残差信号是否大于当前的阈值作为判断对应通信通道是否遭受攻击的标准。
  2. 如权利要求1所述的基于双层动态切换观测器的分布式安全状态重构方法,其特征在于,步骤1中,根据所研究的多智能体系统构建其传感通道在遭受攻击后的具体动力学模型具体为:
    将传感通道遭遇稀疏攻击后的多智能体系统的动力学模型描述如下:
    Figure PCTCN2022082371-appb-100001
    其中,x i(t),y i(t),d i(t)分别是第i个智能体的n维真实状态、p维量测输出和对应传感通道上的p维攻击输入,a ij表示两个智能体之间的权重信息,γ i(t)∈{0,1}表示第i个智能体对应的传感通道是否遭受攻击,且有
    Figure PCTCN2022082371-appb-100002
    N为智能体的个数;矩阵A,B,C分别为系统状态参数矩阵与量测矩阵,矩阵
    Figure PCTCN2022082371-appb-100003
    为一致性控制输入矩阵对于正定矩阵P、常数κ>0满足下列LMI成立:AP+PA T-2BB T+κP<0,其中
    Figure PCTCN2022082371-appb-100004
    为多智能体系统通信拓扑所对应的拉普拉斯矩阵
    Figure PCTCN2022082371-appb-100005
    的第二小特征根。
  3. 如权利要求1所述的基于双层动态切换观测器的分布式安全状态重构方法,其特征在于,步骤2中,结合具体的多智能体系统模型为每一个多智能体搭建双层观测器,构造合适的观测通信拓扑,并设计相应的残差生成器具体包括如下步骤:
    步骤201、为每一个智能体构建一个基于残差信息的双层观测器;其中,第一层观 测器在认定其对应传感通道未被攻击时,主要利用量测残差来实现对多智能体系统状态的估计,并将其观测数据发送给第二层的观测邻居;反之在观测器认定传感通道被攻击之后,其利用两层观测器间的误差来实现状态观测,并停止发送观测数据给其邻居;第二层观测器主要依据其观测邻居发送的观测数据进行分布式状态估计,并只有在观测器认定其对应传感通道被攻击之后,才发送其观测数据给其观测邻居;
    步骤202、基于上述多智能体的动力学模型和双层观测器,构建相应的残差生成器,具体如下:
    记智能体i的观测残差为
    Figure PCTCN2022082371-appb-100006
    相应的检验残差由观测残差和Lyapunov矩阵组成,记为
    Figure PCTCN2022082371-appb-100007
    其中Q TQ=P为Lyapunov矩阵。
  4. 如权利要求1所述的基于双层动态切换观测器的分布式安全状态重构方法,其特征在于,步骤3中,针对观测模型分析生成残差阈值的动态信息,检验每一个残差信号与阈值之间的大小,根据比较的大小动态地切换观测器间的通信拓扑,进行新的数据通信交互具体包括如下步骤:
    步骤301、对每一个观测器i,默认初始化观测误差阈值ρ i(0)=||Q -TC Tε i(0)|| 2的上界为其先验信息;否则,根据初始参数的上界限定,可获知一公共初始化误差上界阈值ρ i(0)=ρ 0
    步骤302、当t>0时,每个观测器i根据如下的动力学模型来生成每个时刻的阈值信息:
    Figure PCTCN2022082371-appb-100008
    其中
    Figure PCTCN2022082371-appb-100009
    Figure PCTCN2022082371-appb-100010
    分为矩阵P的最小与最大特征值,参数μ,m 0,m 1可见步骤401中;然后比较每个时刻的z i(t)与ρ i(t)的大小,若z i(t)>ρ i(t),则观测器认定第i个传感通道遭受攻击,并切换其通信拓扑;否则观测器i仍依照原先的通信拓扑将其观测信息发送给所有的邻居
    Figure PCTCN2022082371-appb-100011
  5. 如权利要求1所述的基于双层动态切换观测器的分布式安全状态重构方法,其特征在于,步骤4中,结合自身的观测数据和收到的邻居的观测信息进行迭代更新生成 新的观测数据,并以残差信号是否大于当前的阈值作为判断对应通信通道是否遭受攻击的标准具体包括如下步骤:
    步骤401、双层观测器i接收量测输出以及所有邻居的状态估计信息,然后利用如下公式来表示其动力学更新:
    Figure PCTCN2022082371-appb-100012
    其中,
    Figure PCTCN2022082371-appb-100013
    分别为对应两层观测器的状态,L=P -1C T为增益矩阵使得A-LC是Hurwitz稳定的,且存在常数m 0>0,m 1>0以及正定矩阵P对给定的常数0<μ<κ使得下列LMI成立:
    Figure PCTCN2022082371-appb-100014
    θ i(t)=0/1表示观测中心认定第i个通道是否被攻击者所操纵,其值的变化使得双层观测器的通信拓扑发生动态切换;
    步骤402、对于观测器i的攻击识别逻辑θ i(t),其赋值标准描述如下:
    Figure PCTCN2022082371-appb-100015
    其中θ i(t)=0则表示观测器认定第i个传输通道被攻击,反之则认为第i个传输通道未被攻击。
PCT/CN2022/082371 2021-04-27 2022-03-23 一种基于双层动态切换观测器的分布式安全状态重构方法 WO2022227946A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/797,262 US11757723B2 (en) 2021-04-27 2022-03-23 Distributed secure state reconstruction method based on double-layer dynamic switching observer

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110458283.4 2021-04-27
CN202110458283.4A CN113206842B (zh) 2021-04-27 2021-04-27 一种基于双层动态切换观测器的分布式安全状态重构方法

Publications (1)

Publication Number Publication Date
WO2022227946A1 true WO2022227946A1 (zh) 2022-11-03

Family

ID=77028878

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/082371 WO2022227946A1 (zh) 2021-04-27 2022-03-23 一种基于双层动态切换观测器的分布式安全状态重构方法

Country Status (3)

Country Link
US (1) US11757723B2 (zh)
CN (1) CN113206842B (zh)
WO (1) WO2022227946A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115826417A (zh) * 2023-02-20 2023-03-21 北京航空航天大学 基于拓扑重构的抗拒绝服务攻击的机器人编队控制方法
CN116015602A (zh) * 2022-12-26 2023-04-25 上海大学 一种用于远程状态估计的隐私保护方法及远程状态估计方法

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113206842B (zh) * 2021-04-27 2022-06-28 东南大学 一种基于双层动态切换观测器的分布式安全状态重构方法
CN114615143A (zh) * 2022-01-19 2022-06-10 东南大学 一种多传感-观测网络下的弹性分布式安全监测方法
CN114710436B (zh) * 2022-04-19 2023-02-07 电子科技大学 一种拓扑攻击下多域无人系统的拓扑重构方法
CN115133816B (zh) * 2022-08-08 2023-04-07 西南交通大学 一种网络攻击下无刷直流电机的自抗扰控制方法
CN115643111B (zh) * 2022-12-22 2023-03-17 北京卓翼智能科技有限公司 一种恶意攻击下多智能体系统的状态估计方法
CN116740922B (zh) * 2023-05-08 2024-04-05 海南大学 一种基于模糊观测协议的智慧交通系统的控制方法
CN118101486B (zh) * 2024-04-26 2024-06-21 中国人民解放军火箭军工程大学 基于特征根分析的线性多智能体系统双向一致性控制方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108681320A (zh) * 2018-05-11 2018-10-19 北京理工大学 一种基于局部合作的分布式多智能体实时故障检测方法
US20190230106A1 (en) * 2018-01-19 2019-07-25 General Electric Company Autonomous reconfigurable virtual sensing system for cyber-attack neutralization
CN112052573A (zh) * 2020-08-26 2020-12-08 东南大学 基于有限时间观测器的分布式故障识别方法
CN112532475A (zh) * 2020-11-23 2021-03-19 南京邮电大学 一种多层复杂动态网络的状态估计方法
CN113206842A (zh) * 2021-04-27 2021-08-03 东南大学 一种基于双层动态切换观测器的分布式安全状态重构方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150188941A1 (en) * 2013-12-26 2015-07-02 Telefonica Digital Espana, S.L.U. Method and system for predicting victim users and detecting fake user accounts in online social networks
US20170093910A1 (en) * 2015-09-25 2017-03-30 Acalvio Technologies, Inc. Dynamic security mechanisms
US9998480B1 (en) * 2016-02-29 2018-06-12 Symantec Corporation Systems and methods for predicting security threats
US10193741B2 (en) * 2016-04-18 2019-01-29 Nyansa, Inc. System and method for network incident identification and analysis
US9961089B1 (en) * 2016-10-20 2018-05-01 Mitsubishi Electric Research Laboratories, Inc. Distributed estimation and detection of anomalies in control systems
US10733294B2 (en) * 2017-09-11 2020-08-04 Intel Corporation Adversarial attack prevention and malware detection system
US11153334B2 (en) * 2019-04-09 2021-10-19 Arbor Networks, Inc. Automatic detection of malicious packets in DDoS attacks using an encoding scheme
CN110942109A (zh) * 2019-12-17 2020-03-31 浙江大学 一种基于机器学习的pmu防御虚假数据注入攻击方法
CN112269318B (zh) * 2020-11-09 2022-06-10 南京工程学院 一种时延不确定系统的有限时间远程安全状态估计方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190230106A1 (en) * 2018-01-19 2019-07-25 General Electric Company Autonomous reconfigurable virtual sensing system for cyber-attack neutralization
CN108681320A (zh) * 2018-05-11 2018-10-19 北京理工大学 一种基于局部合作的分布式多智能体实时故障检测方法
CN112052573A (zh) * 2020-08-26 2020-12-08 东南大学 基于有限时间观测器的分布式故障识别方法
CN112532475A (zh) * 2020-11-23 2021-03-19 南京邮电大学 一种多层复杂动态网络的状态估计方法
CN113206842A (zh) * 2021-04-27 2021-08-03 东南大学 一种基于双层动态切换观测器的分布式安全状态重构方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116015602A (zh) * 2022-12-26 2023-04-25 上海大学 一种用于远程状态估计的隐私保护方法及远程状态估计方法
CN115826417A (zh) * 2023-02-20 2023-03-21 北京航空航天大学 基于拓扑重构的抗拒绝服务攻击的机器人编队控制方法

Also Published As

Publication number Publication date
US11757723B2 (en) 2023-09-12
CN113206842A (zh) 2021-08-03
US20230208719A1 (en) 2023-06-29
CN113206842B (zh) 2022-06-28

Similar Documents

Publication Publication Date Title
WO2022227946A1 (zh) 一种基于双层动态切换观测器的分布式安全状态重构方法
Huong et al. Detecting cyberattacks using anomaly detection in industrial control systems: A federated learning approach
CN111970309B (zh) 基于Spark车联网组合深度学习入侵检测方法及系统
Ahuja et al. DLSDN: Deep learning for DDOS attack detection in software defined networking
CN111413565B (zh) 一种可识别量测篡改攻击的智能电网故障诊断方法
Zhu et al. Iot equipment monitoring system based on c5. 0 decision tree and time-series analysis
Mijwil et al. Utilizing Artificial Intelligence Techniques to Improve the Performance of Wireless Nodes
CN115208604B (zh) 一种ami网络入侵检测的方法、装置及介质
Mittal A survey on wireless sensor network for community intrusion detection systems
Luo et al. Deepnoise: Learning sensor and process noise to detect data integrity attacks in CPS
Turcato et al. A cloud-based method for detecting intrusions in profinet communication networks based on anomaly detection
Hegazy Tag Eldien, AS; Tantawy, MM; Fouda, MM; TagElDien, HA Real-time locational detection of stealthy false data injection attack in smart grid: Using multivariate-based multi-label classification approach
Zhang et al. Knowledge graph and behavior portrait of intelligent attack against path planning
Goodman et al. A generative approach to open set recognition using distance-based probabilistic anomaly augmentation
KR102504701B1 (ko) 블록체인 기반의 드론 군집에 대한 데이터 수집 및 이상 관제 장치 및 방법
Su et al. Detection ddos of attacks based on federated learning with digital twin network
Lu et al. A hybrid NIDS model using artificial neural network and DS evidence
CN113468497A (zh) 一种基于物联网的信息保护系统
Luo et al. Intelligent Identification over Power Big Data: Opportunities, Solutions, and Challenges.
Li et al. Privacy-preserving object detection with poisoning recognition for autonomous vehicles
Raja et al. Collision Averting Approach in Deep Maritime Boats using Prophecy of Impact Direction
CN117354056B (zh) 基于卷积神经网络和集成学习算法的网络入侵检测方法
Liu Multi-Sensor Information Fusion Algorithm Based on Edge Information
Harlow Anomaly Detection for the MIL-STD-1553B Multiplex Data Bus Using an LSTM Autoencoder
Zhang et al. Federated continual representation learning for evolutionary distributed intrusion detection in Industrial Internet of Things

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22794422

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22794422

Country of ref document: EP

Kind code of ref document: A1