CN109936133B - Power system vulnerability analysis method considering information and physics combined attack - Google Patents

Power system vulnerability analysis method considering information and physics combined attack Download PDF

Info

Publication number
CN109936133B
CN109936133B CN201910152597.4A CN201910152597A CN109936133B CN 109936133 B CN109936133 B CN 109936133B CN 201910152597 A CN201910152597 A CN 201910152597A CN 109936133 B CN109936133 B CN 109936133B
Authority
CN
China
Prior art keywords
power
load
island
branch
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910152597.4A
Other languages
Chinese (zh)
Other versions
CN109936133A (en
Inventor
李晨
刘学松
代国庆
孙伟光
李孟
安山
徐国强
全凤丽
王黎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Power Supply Co of State Grid Shandong Electric Power Co Ltd
Original Assignee
Qingdao Power Supply Co of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Power Supply Co of State Grid Shandong Electric Power Co Ltd filed Critical Qingdao Power Supply Co of State Grid Shandong Electric Power Co Ltd
Priority to CN201910152597.4A priority Critical patent/CN109936133B/en
Publication of CN109936133A publication Critical patent/CN109936133A/en
Application granted granted Critical
Publication of CN109936133B publication Critical patent/CN109936133B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The utility model provides a consider electric power system vulnerability analysis method of information physics union attack, withdraw from the operation after certain area electric wire netting primary equipment (generator, transformer and transmission line etc.) receives the physics destruction, arouses the change of electric wire netting topological structure, may appear the trend of electric power system and shift, branch circuit power off-limit and the unbalanced problem of power etc.. If the information system is attacked at the moment, the power dispatching center is considered to lose the optimization and regulation capacity, the power balance is ensured by the power grid in a mode of regulating the transmitted electric power in equal proportion, the out-of-limit branch is removed by the action of the relay protection device, if the information system is not attacked, the power dispatching center is optimized by taking the minimum load loss amount as a target after the damaged equipment is shut down, and the power dispatching center and the load side cooperatively regulate and control to ensure the power balance of the power grid and simultaneously eliminate the out-of-limit branch power.

Description

Power system vulnerability analysis method considering information and physics combined attack
Technical Field
The disclosure relates to a power system vulnerability analysis method considering information and physics combined attack.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
The intelligent power grid is a composite system formed by an information virtual network and a physical entity network, and is characterized in that an information system and a physical system are in close coordination. With the continuous development of the smart power grid, the automation degree of the power system is continuously improved, the number of various measurement, calculation and decision control units of the power grid is greatly increased, and the scale of the power information network is larger and larger. The power system has been developed into a complex system with deep integration of information physics, and the system can stably run without leaving real-time scheduling of the information system. The information system collects the operation data of the power system and sends the operation data to the power dispatching center for analysis and processing, and the dispatching center makes a real-time decision and adjusts and controls the power system to ensure the safe and stable operation of the power system. At present, unstable factors such as terrorist threats, military conflicts and the like frequently appear internationally, and a power system is used as a hub for mutual conversion of various energy sources, is a national key infrastructure, has great influence on national safety, economic development and social stability, and becomes one of key targets of terrorist attack.
Under the above background, research on vulnerability analysis and calculation methods of the power information physical fusion system is particularly important. At present, the attack modes aiming at the power system are mainly divided into two types: the first is that the physical damage is directly carried out on the primary equipment of the power system, and mainly aiming at the artificial deliberate attack of power plants, substations, transmission lines, bus nodes and even some important loads, the attack mode can cause one or more power equipment to break down and quit the operation, thereby changing the topological structure of the power network, seriously influencing the normal transmission and distribution functions of electric energy, even possibly causing a series of cascading failures to disconnect the power network, and causing large-scale power failure accidents; another attack method is that terrorists use advanced network technology to invade the power information network and destroy the function of the information system. Since the control and mutual coordination of the physical devices in the power system depend on the information system to a large extent, an attack on the information system may cause a complex physical interaction process to occur in the power system, and finally the security of the whole system is threatened. Compared with physical attack, the information attack has the characteristics of low cost and strong concealment, and the damage to the power system can be more serious. The information system and the physical system are interactive, and due to the close coupling of the information system and the physical system, serious accident results can be caused when any link goes wrong. Most of the documents at present consider the influence of a single attack mode on a power system, and do not combine information attack and physical attack together for research and analysis.
Disclosure of Invention
The invention aims at solving the problems and provides an electric power system vulnerability analysis method considering cyber-physical combined attack. And simulating the dynamic evolution process of the power system after the power system is attacked by adopting a quantitative analysis method, and analyzing the vulnerability of the power system by using the loss load as an evaluation index of accident consequences. The vulnerability element of the power grid can be found, and therefore targeted protection measures are taken to reduce the loss of the power system after the attack.
In order to achieve the purpose, the following technical scheme is adopted in the disclosure:
a power system vulnerability analysis method considering cyber-physical combined attack comprises the following steps:
(1) setting the state of each grid element which is out of operation after being damaged;
(2) carrying out topology analysis to obtain the number of power islands which are disconnected into a plurality of power islands after the power grid is attacked and the power supply, network and load conditions of each power island;
(3) the method comprises the following steps of (1) eliminating branch overload of each power island containing a generator and an electric load;
(4) continuous topology analysis is carried out to obtain the number of the electric power islands which are further split into a plurality of new electric power islands which are not connected with each other due to cascading faults, and the elimination operation of the step (3) is repeatedly carried out on the power supply, the network and the load condition of each new electric power island until no cascading faults occur;
(5) judging whether each new power island containing both the generator set and the power load is completely calculated, if so, counting the load loss condition, otherwise, returning to the step (4), and analyzing and calculating the remaining new power islands;
(6) the loss load in the load loss condition is used as an accident consequence evaluation index after the power system is subjected to information and physical combined attack, and the element with the largest loss load after the power system is attacked is a fragile element of the power grid.
As a further limitation, in the step (1), the function of the power dispatching center is used as an entry point, and the information system and the physical system are subjected to integrated modeling analysis.
As a further limitation, the step (3) specifically includes: simulating the power flow distribution of a system, specifically, reducing respective output according to the output of each unit in proportion for an island with power generation larger than power consumption; for an island with electricity larger than power generation, the output of each unit is increased according to the proportion according to the rotary standby of each unit, if the rotary standby is insufficient, the load level of each electricity load is correspondingly reduced according to the proportion on the basis that all units are fully generated, and if branch overload exists, cascading failure judgment is carried out.
As a further limitation, in the step (3), the specific process of determining the cascading failure includes tripping all overloaded branches and performing system topology analysis if the scheduling center is attacked by the network, loses the sensing and control capability of the operating state, and cannot handle the overload of the branches; if the dispatching center is not attacked by the network, has the operation state sensing and controlling capability and processes the branch overload, the dispatching center performs power generation re-dispatching and corresponding load reduction measures according to the strategy of minimizing the load loss of the island to eliminate the branch overload.
As a further limitation, in the step (3), the number of the power island, which is further split into a plurality of new power islands which are not connected with each other due to cascading faults, and the power source, network and load conditions of each new power island are obtained through topology analysis in the system topology analysis.
As a further limitation, in step (3), primary equipment in the power system is used as a destruction target, the decision variables are the generator set output and load level of each node under the control of the dispatching center, and the target function is to minimize the total load loss of the system.
As a further limitation, in step (3), the constraint condition of the objective function includes: the power line i is rendered unusable when the following conditions occur: the vector of the functional state of each generator set, transmission line, node and substation in the power system is 0-1, wherein the vector of the functional state is 1 corresponding to the power element suffering striking and the function failure, and the vector of the functional state is 0 corresponding to the power element not suffering striking and the function is normal.
As a further limitation, in step (3), the constraint condition of the objective function includes: the power line l is attacked to fail, the head/tail end node of the power line l is attacked to fail, the power transformer connected to the power line l is attacked to fail, and one-circuit fault in the same-pole multi-circuit line and the same-pole power line l are also failed.
As a further limitation, in step (3), the constraint condition of the objective function includes: the generator set j is rendered unusable when: the generator set j is attacked to fail in function or a node accessed by the generator set j is attacked to fail in function.
As a further limitation, in the step (3), the constraint conditions of the objective function further include a direct current power flow equation constraint, a branch power flow equation constraint, and a power balance constraint; the inequality constrains: the method comprises the following steps of branch flow safety constraint, generator set output constraint and load active variable quantity constraint.
A power system vulnerability analysis system considering cyber-physical joint attacks, running on a processor or a memory, configured to execute the following instructions:
(1) setting the state of each grid element which is out of operation after being damaged;
(2) carrying out topology analysis to obtain the number of power islands which are disconnected into a plurality of power islands after the power grid is attacked and the power supply, network and load conditions of each power island;
(3) the method comprises the following steps of (1) eliminating branch overload of each power island containing a generator and an electric load;
(4) continuous topology analysis is carried out to obtain the number of the electric power islands which are further split into a plurality of new electric power islands which are not connected with each other due to cascading faults, and the elimination operation of the step (3) is repeatedly carried out on the power supply, the network and the load condition of each new electric power island until no cascading faults occur;
(5) judging whether each new power island containing both the generator set and the power load is completely calculated, if so, counting the load loss condition, otherwise, returning to the step (4), and analyzing and calculating the remaining new power islands;
(6) the loss load in the load loss condition is used as an accident consequence evaluation index after the power system is subjected to information and physical combined attack, and the element with the largest loss load after the power system is attacked is a fragile element of the power grid.
Compared with the prior art, the beneficial effect of this disclosure is:
the method aims at the characteristic of high integration of the information and physics of the current power system, focuses on the function of the power dispatching control center, and integrally models the power information system and the power physical system. And simulating the dynamic evolution process of the power system after the power system is attacked by adopting a quantitative analysis method, and analyzing the vulnerability of the power system by using the loss load as an evaluation index of accident consequences. The vulnerability element of the power grid can be found out, so that targeted protection measures are taken to reduce the loss of the power system after attack;
the vulnerability analysis method based on the direct current power flow is adopted, the calculation speed is high, and the problem of iteration unconvergence in the alternating current power flow calculation process is solved.
The method and the device consider the actual topological structure influence of the power system, are more consistent with the system operation condition, and have more accurate calculation result and better practicability.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application.
FIG. 1 is a vulnerability analysis flow diagram;
fig. 2 is a diagram of an IEEE RTS-24 node test system.
The specific implementation mode is as follows:
the present disclosure is further described with reference to the following drawings and examples.
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless otherwise defined, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
In the present disclosure, terms such as "upper", "lower", "left", "right", "front", "rear", "vertical", "horizontal", "side", "bottom", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only relational terms determined for convenience in describing structural relationships of the parts or elements of the present disclosure, and do not refer to any parts or elements of the present disclosure, and are not to be construed as limiting the present disclosure.
In the present disclosure, terms such as "fixedly connected", "connected", and the like are to be understood in a broad sense, and mean either a fixed connection or an integrally connected or detachable connection; may be directly connected or indirectly connected through an intermediate. The specific meanings of the above terms in the present disclosure can be determined on a case-by-case basis by persons skilled in the relevant art or technicians, and are not to be construed as limitations of the present disclosure.
The method is an improved and formed electric power system vulnerability analysis and calculation method after considering the topological structure constraint of an actual electric power system on the basis of a conventional direct current power flow model.
After the power system is attacked, if a short-term transient process is ignored, only the operation condition that the power system enters a steady state again after an accident is concerned, and the analysis can be carried out by adopting a power system steady state method. The dynamic evolution process of the power system subjected to the cyber-physical combined attack can be described as follows: when primary equipment (a generator, a transformer, a transmission line and the like) of a power grid in a certain area is physically damaged and then quits operation, the topological structure of the power grid is changed, and the problems of power flow transfer, branch power out-of-limit, power imbalance and the like of a power system can occur. If the information system suffers from information attack at the moment, the power dispatching center is considered to lose the optimal regulation capacity, the power balance is ensured by the power grid in a mode of regulating the electric power for transmission in equal proportion, the out-of-limit branch is removed by the action of the relay protection device, and at the moment, the topological structure of the power grid changes, even a series of cascading failures occur. If the information system is not attacked, the damaged equipment is shut down, the power dispatching center optimizes the equipment with the minimum load loss as a target, and the power dispatching center and the load side cooperatively regulate and control the equipment, so that the power balance of the power grid is ensured, and the out-of-limit of branch power is eliminated, and the occurrence of cascading failures is avoided. In the whole process, the splitting condition of the power grid is obtained by using a topology analysis algorithm, and each power grid area is calculated. For the above dynamic evolution process, the simulation is performed by using the steps of fig. 1.
The flow of FIG. 1 is illustrated as follows:
(1) and setting the operation state of the element. Setting power grid elements such as a generator, a substation and a power transmission line which quit operation after being damaged;
(2) and analyzing the system topology. Obtaining the number of power islands (subsystems) which are disconnected into a plurality of mutually disconnected power islands after the power grid is attacked and the power supply, network and load conditions of each power island through topology analysis;
(3) each power island (subsystem) containing both generator and electrical load was analyzed as follows:
and (3.1) simulating the system power flow distribution. Firstly, in order to ensure the power balance of the region, for an island with power generation larger than power consumption, reducing respective output according to the output of each unit in proportion; for an island with electricity larger than power generation, the output of each unit is increased proportionally according to the rotary standby of each unit, and if the rotary standby is insufficient, the load level of each electricity load is correspondingly reduced proportionally on the basis that all units fully generate electricity. Carrying out load flow calculation according to the adjusted power generation and load, judging whether branch overload exists or not, if yes, entering (4) does not exist, and if yes, entering (3.2);
and (3.2) judging cascading failure. If the dispatching center is attacked by the network, the operation state sensing and control capability is lost, and the branch overload cannot be processed, all the overload branches trip and enter (3.3); if the dispatching center is not attacked by the network, has the operation state sensing and controlling capability and can process the branch overload, the dispatching center performs power generation re-dispatching and corresponding load reduction measures according to the strategy of minimizing the load loss of the island to eliminate the branch overload, and then the step (4) is carried out;
and (3.3) analyzing the system topology. The number of the electric power islands (subsystems) which are further split into a plurality of new electric power islands which are not connected with each other due to cascading faults and the power supply, network and load conditions of each new electric power island are obtained through topology analysis;
(4) judging whether each power island (subsystem) containing the generator set and the power load is completely calculated, if so, entering (5), otherwise, returning to (3), and analyzing and calculating the residual power island;
(5) simulating the steps of system power flow distribution, cascading failure judgment, system topology analysis and the like for each new power island (subsystem) which comprises a generator set and an electric load until no cascading failure occurs (no new power island occurs);
(6) judging whether each new power island (subsystem) containing both the generator set and the electric load is completely calculated, if so, entering (7), otherwise, returning to (5), and analyzing and calculating the remaining new power islands;
(7) and (5) counting the load loss condition.
According to the method, the load loss condition of each electric power island can be obtained, the load loss quantities of the electric power islands are added to obtain the damage effect in the attack mode, and the total load loss quantity is used as the vulnerability assessment index of the electric power system.
The method and the device consider the mutual influence of the information system and the physical system, take the function of the power dispatching center as an entry point, and carry out integrated modeling analysis on the information system and the physical system. Consider that terrorists launch cyber-physical attacks on the power system: the power system is subject to a physical attack, i.e. some primary devices of the power system are physically destroyed and then quit operation. Meanwhile, the power dispatching center may bear information attack, and if the power dispatching center is attacked by the information attack, the function of the dispatching center fails, and the power output and the load of the generator of each node of the power grid cannot be optimally adjusted and controlled; if the system is not attacked by information, the dispatching center can work normally, measures such as starting a standby unit, rescheduling the power of the generator, reducing the load of the non-important load and the like can be taken, the power grid is optimally adjusted, and the aim is to minimize the load loss of the whole power grid. On the basis of a topological analysis algorithm, a vulnerability analysis method based on direct current flow is provided, quantitative simulation analysis is carried out on the dynamic process of accident evolution of the power system, loss load is used as an accident consequence evaluation index after the power system is subjected to information and physics combined attack, and the element with the largest loss load after the power system is attacked is the vulnerable element of the power grid and needs to be protected in a key mode. According to the method, the vulnerability element of the power grid is found by establishing an analysis model of the vulnerability of the power grid, so that effective protection measures are taken to reduce the loss of the power system suffering from attack. The constructed model belongs to the mixed integer nonlinear programming problem, an IEEE RTS-24 node test system is adopted to verify the proposed algorithm, and the feasibility and the effectiveness of the proposed problem and the model thereof are shown by example analysis.
The purpose of the disclosure is to construct an integrated model of an electric power information physical system, take the topological structure constraint of an actual electric power system into account on the basis of a direct current flow equation, and improve and form a vulnerability analysis method for an electric power system power transmission network.
The purpose of the present disclosure is realized by the following technical scheme:
power dispatch control center availability
Firstly, defining the availability variables of the power dispatching center:
Figure BDA0001981971150000101
eta in the formula (1) represents the availability of the dispatching control center and is a variable from 0 to 1. A value of 1 indicates that the scheduling center is working normally, and a value of 0 indicates that the scheduling center is out of function.
Objective function
The planning problem takes primary equipment such as generator sets, power lines, nodes, substations and the like in a power system as a destruction target, decision variables are the output of the generator sets and the load level of each node under the control of a dispatching center (if the node is controllable), and a target function is to minimize the total load loss of the system:
Figure BDA0001981971150000102
in formula (2): pG,PLThe system decision variables controlled by system operators are vector expression forms of active output and node load level of the node generator respectively, and the dimension of the vector expression forms is equal to the number of total nodes of the power grid. Delta PLiIs the amount of active loss of load i.
Constraint conditions
After the power grid element is physically damaged, considering that the relay protection equipment acts to enable the damaged element to quit operation, the constraint of the change of the network topology structure of the power system is as follows:
Figure BDA0001981971150000111
in the formula (3), the reaction mixture is,Gen,Line,Bus,Subrespectively representing the functional states of each generator set, transmission line, node and substation in the power system, and the vector dimension of the vector expression form is equal to the number of the generator sets, transmission lines, nodes and substationsSimilarly, the element is 0 or 1, the element is 1 corresponding to the power element being hit and failing, and the element is 0 corresponding to the power element not being hit and functioning normally.
Figure BDA0001981971150000112
Is a vectorGenThe jth element in the list, namely the functional state of the generator set j, is a variable of 0-1;
Figure BDA0001981971150000113
is a vectorLineThe middle and the first element, namely the functional state of the transmission line l, is a variable of 0-1;
Figure BDA0001981971150000114
is a vectorBusThe nth element, namely the functional state of the node n, is a variable of 0 to 1;
Figure BDA0001981971150000115
is a vectorSubThe s-th element in the series, namely the functional state of the substation s, is a variable from 0 to 1.
Figure BDA0001981971150000116
Figure BDA0001981971150000117
In the formulas (4) and (5), Y and H are respectively a vector expression form representing whether the power line and the generator set are available or not under the influence of the topological structure of the power system, the vector dimension is the same as the number of the power line and the generator set, the element is 1 or 0, 0 corresponds to that the power element is unavailable, and 1 corresponds to that the power element is available. The meaning of equation (4) is that the power line l is rendered unusable when: that is, the power line l is attacked to fail, the head/end node of the power line l is attacked to fail, the power transformer connected to the power line l is attacked to fail, and if the power line l is one of the same-pole multi-circuit lines, the physical damage is avoidedFor program analysis, a fault in one loop' of the multi-loop line on the same pole is also failed with the power line l on the same pole. Y islIn order to be in an available state of the power line l,
Figure BDA0001981971150000121
and
Figure BDA0001981971150000122
the functional states of the first node and the last node connected with the power line l are all variable quantities of 0-1;
Figure BDA0001981971150000123
is a collection of all the power lines connected to the substation s,
Figure BDA0001981971150000124
means all substations s connected to the power line l;
Figure BDA0001981971150000125
is a set of other power lines running in parallel with the power line l on the same pole,
Figure BDA0001981971150000126
all power lines l' running side-by-side on the same pole as the power line. The meaning of equation (5) is that the generator set j is rendered unusable when: i.e. generator set j fails to function when struck or a node connected to generator set j fails to function when struck, wherein HjTo be the available state of the genset j,
Figure BDA0001981971150000127
the functional states of the nodes accessed for the generator set j are all variable 0-1.
In addition to the topology constraints described above, the constraints also include the equality constraints: direct current power flow equation constraint, branch power flow equation constraint and power balance constraint; the inequality constrains: the method comprises the following steps of branch flow safety constraint, generator set output constraint and load active variable quantity constraint.
PG-PL=Bθ (6)
Equation (6) is the DC power flow equation, where PGInjecting an active power vector, P, into each node generatorLAnd B is a direct current load susceptance matrix, and theta is a node phase angle vector.
Figure BDA0001981971150000128
The formula (7) is the transmission branch active power flow equality constraint, wherein PlFor the active power flow of the transmission branch l, xlReactance for power transmission branch l, AlnFor elements in the line-node incidence matrix, θnIs the phase angle of node N, N is the system node set, D is the power line set.
Figure BDA0001981971150000131
Equation (8) is a power balance equation, where PGjIs the active output of generator j, Δ PGjControlling the active power regulation of generator j for the dispatching center, GnAll generators on a node n in the system are collected; pLiTo the active power of load i, Δ PLiIs the active loss of load i, LnIs aggregated for all loads on node n in the system.
Figure BDA0001981971150000132
The formula (9) is the power upper and lower limit constraints of the power transmission branch circuit l,
Figure BDA0001981971150000133
the upper limit of the active power transmission value of the power transmission branch l is shown.
Figure BDA0001981971150000134
Equation (10) is the active output upper and lower limit constraints of generator j,
Figure BDA0001981971150000135
respectively the active output upper and lower limits of the generator j.
Figure BDA0001981971150000136
Equation (11) is the active power loss constraint for load i, and L is the set of all loads in the system.
More specifically, IEEE RTS-24 node system example
FIG. 2 shows an IEEE RTS-24 node test system that includes 10 nodes (32 generators) with gensets; 17 loaded nodes; 38 branches; the branch 3-24 is the interconnection transformer of the substation 1, and the branch 9-11, 9-12, 10-11, 10-12 are the interconnection transformers of the substation 2.
Table 1 gives the IEEE RTS-24 node system generator set data.
TABLE 1IEEE RTS-24 node System Generator set data
Figure BDA0001981971150000141
Figure BDA0001981971150000151
Table 2 gives data on the branch reactance and transmission power limit for the IEEE RTS-24 node system.
TABLE 2IEEE RTS-24 node system branch reactance and transmission power limits
Figure BDA0001981971150000152
Figure BDA0001981971150000161
Figure BDA0001981971150000171
Table 3 gives the IEEE RTS-24 node system load data.
TABLE 3IEEE RTS-24 node system load data
Figure BDA0001981971150000172
Figure BDA0001981971150000181
The calculation of the IEEE RTS-24 test system is performed using the algorithm proposed in this embodiment, according to the parameters given above.
Table 4 shows the loss load and the proportion of the total load (total load is 2850MW) of the power grid under each damage scheme after the simulation power grid is subjected to information attack, the function of the dispatching center fails, and the primary equipment of the power grid is randomly sampled to simulate physical damage.
TABLE 4 vulnerability calculation results of IEEE RTS-24 node system suffering from cyber-physical joint attack
Figure BDA0001981971150000191
Figure BDA0001981971150000201
Table 4 shows that when the grid loss load ratio reaches more than 70%, the nodes 13, 15 and 18 appear as attack targets and are vulnerable nodes of the grid; the lines 12-23 and the double circuit on the same pole 20-23 occur in almost all failure scenarios, as do the lines 7-8 and 16-17, which are vulnerable branches of the grid. For any kind of attack scheme, the vulnerability nodes and branches of the power grid are basically unchanged. Through the analysis, the safety protection of the nodes and the branches should be strengthened, so that the loss of the power grid under attack is reduced.
Table 5 shows the comparison result of the load loss of the power grid which is only subjected to the physical attack and the simultaneous physical and joint information attack. If the power grid is only subjected to physical attack, the function of the dispatching center is normal, and the load loss of the power grid can be optimally controlled to be minimum. And selecting an attack scheme 2 and an attack scheme 5 in the table 1, and comparing the load loss amount under the conditions that the dispatching center is available and the dispatching center is unavailable respectively.
TABLE 5 comparison of workload loss for physical attack only and simultaneous cyber-physical attack
Figure BDA0001981971150000202
Figure BDA0001981971150000211
Table 5 shows that, for the same attack scheme, the power grid load loss is significantly reduced under the optimization and adjustment action of the scheduling center, so the scheduling control center is also the target that needs to be protected. In the power supply recovery process, the scheduling center should be ensured to recover normal operation first, so that the loss can be reduced to the maximum extent.
In summary, the invention provides a vulnerability analysis model of an electric power system suffering from cyber-physical combined attack and solves the vulnerability analysis model based on the background of current high integration of cyber-physical of the electric power system and the actual topological structure constraint of the electric power system on the basis of a conventional direct current power flow model, the attack problem is described as a mixed integer nonlinear programming problem, and the vulnerability of the electric power system is analyzed by using the load loss amount as an evaluation index of accident consequences. By applying the model of the invention and analyzing and comparing different attack schemes, the vulnerability nodes and branches in the power system can be effectively excavated, thereby adopting corresponding protective measures, reducing the risk and loss of the power system suffering from the attack and improving the operation safety of the power system. Because the influence of the actual topological structure of the power system is considered, the algorithm is more consistent with the system operation condition, the calculation result is more accurate, and the practicability is better. The example analysis of the IEEE RTS-24 node test system shows that the algorithm is practical and effective for vulnerability analysis and calculation of the power transmission network of the power system.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.
Although the present disclosure has been described with reference to specific embodiments, it should be understood that the scope of the present disclosure is not limited thereto, and those skilled in the art will appreciate that various modifications and changes can be made without departing from the spirit and scope of the present disclosure.

Claims (9)

1. A method for analyzing the vulnerability of an electric power system in consideration of cyber-physical combined attack is characterized by comprising the following steps: the method comprises the following steps:
(1) setting the state of each grid element which is out of operation after being damaged;
(2) carrying out topology analysis to obtain the number of power islands which are disconnected into a plurality of power islands after the power grid is attacked and the power supply, network and load conditions of each power island;
(3) the method comprises the following steps of (1) eliminating branch overload of each power island containing a generator and an electric load;
(4) continuous topology analysis is carried out to obtain the number of the electric power islands which are further split into a plurality of new electric power islands which are not connected with each other due to cascading faults, and the elimination operation of the step (3) is repeatedly carried out on the power supply, the network and the load condition of each new electric power island until no cascading faults occur;
(5) judging whether each new power island containing both the generator set and the power load is completely calculated, if so, counting the load loss condition, otherwise, returning to the step (4), and analyzing and calculating the remaining new power islands;
(6) taking the loss load in the load loss condition as an accident consequence evaluation index after the power system is subjected to information and physical combined attack, wherein the element causing the most loss load after the attack is the fragile element of the power grid;
the step (3) specifically includes: simulating the power flow distribution of a system, specifically, reducing respective output according to the output of each unit in proportion for an island with power generation larger than power consumption; for an island with electricity larger than power generation, the output of each unit is increased according to the proportion according to the rotary reserve of each unit, if the rotary reserve is insufficient, the load level of each electricity load is correspondingly reduced according to the proportion on the basis that all units are fully generated, and if branch overload exists, cascading failure judgment is carried out;
the specific process of judging the cascading failure comprises the steps that if the dispatching center is attacked by a network, the sensing and control capability of the running state is lost, and the overload of the branch circuits cannot be processed, all the overload branch circuits trip out, and the topology analysis of the system is carried out; if the dispatching center is not attacked by the network, has the operation state sensing and controlling capability and processes the branch overload, the dispatching center performs power generation re-dispatching and corresponding load reduction measures according to the strategy of minimizing the load loss of the island to eliminate the branch overload.
2. The method for analyzing the vulnerability of the power system considering the cyber-physical combined attack as claimed in claim 1, wherein: and (2) in the step (1), the function of the power dispatching center is used as an entry point, and the information system and the physical system are subjected to integrated modeling analysis.
3. The method for analyzing the vulnerability of the power system considering the cyber-physical combined attack as claimed in claim 1, wherein: in the step (3), the number of the electric power islands which are further split into a plurality of new electric power islands which are not connected with each other due to the cascading failure and the power supply, network and load conditions of each new electric power island are obtained through topology analysis in the system topology analysis.
4. The method for analyzing the vulnerability of the power system considering the cyber-physical combined attack as claimed in claim 3, wherein: in the step (3), primary equipment in the power system is used as a destruction target, decision variables are output and load levels of the generator set of each node under the control of the dispatching center, and a target function is to minimize the total load loss of the system.
5. The method for analyzing the vulnerability of the power system considering the cyber-physical combined attack as claimed in claim 4, wherein: in the step (3), the constraint condition of the objective function includes: when the following conditions occur, the power circuit can be caused
Figure 467648DEST_PATH_IMAGE002
Not available: the vector of the functional state of each generator set, transmission line, node and substation in the power system is 0-1, wherein the vector of the functional state is 1 corresponding to the power element suffering striking and the function failure, and the vector of the functional state is 0 corresponding to the power element not suffering striking and the function is normal.
6. The method for analyzing the vulnerability of the power system considering the cyber-physical combined attack as claimed in claim 5, wherein: in the step (3), the constraint condition of the objective function includes: power line
Figure 102897DEST_PATH_IMAGE002
Power line with function failure caused by striking
Figure 351476DEST_PATH_IMAGE002
Head/end node of the power line is knocked to fail
Figure 481106DEST_PATH_IMAGE002
The connected power transformation is attacked to fail, and one-circuit fault in the same-pole multi-circuit and the same-pole power circuit
Figure 888954DEST_PATH_IMAGE003
And also fails.
7. The method for analyzing the vulnerability of the power system considering the cyber-physical combined attack as claimed in claim 5, wherein: in the step (3), the constraint condition of the objective function includes: when the following conditions occur, the generator set can be caused
Figure 180258DEST_PATH_IMAGE005
Not available: generator set
Figure 43696DEST_PATH_IMAGE005
Function failure or generator set caused by striking
Figure 977017DEST_PATH_IMAGE005
The accessed node is attacked and fails to function.
8. The method for analyzing the vulnerability of the power system considering the cyber-physical combined attack according to any one of claims 6 to 7, wherein: in the step (3), the constraint conditions of the objective function further include direct current power flow equation constraint, branch power flow equation constraint and power balance constraint; the inequality constrains: the method comprises the following steps of branch flow safety constraint, generator set output constraint and load active variable quantity constraint.
9. A power system vulnerability analysis system considering cyber-physical combined attack is characterized in that: executing on the processor or the memory, configured to execute the following instructions:
(1) setting the state of each grid element which is out of operation after being damaged;
(2) carrying out topology analysis to obtain the number of power islands which are disconnected into a plurality of power islands after the power grid is attacked and the power supply, network and load conditions of each power island;
(3) the method comprises the following steps of (1) eliminating branch overload of each power island containing a generator and an electric load;
(4) continuous topology analysis is carried out to obtain the number of the electric power islands which are further split into a plurality of new electric power islands which are not connected with each other due to cascading faults, and the elimination operation of the step (3) is repeatedly carried out on the power supply, the network and the load condition of each new electric power island until no cascading faults occur;
(5) judging whether each new power island containing both the generator set and the power load is completely calculated, if so, counting the load loss condition, otherwise, returning to the step (4), and analyzing and calculating the remaining new power islands;
(6) taking the loss load in the load loss condition as an accident consequence evaluation index after the power system is subjected to information and physical combined attack, wherein the element causing the most loss load after the attack is the fragile element of the power grid;
the step (3) specifically includes: simulating the power flow distribution of a system, specifically, reducing respective output according to the output of each unit in proportion for an island with power generation larger than power consumption; for an island with electricity larger than power generation, the output of each unit is increased according to the proportion according to the rotary reserve of each unit, if the rotary reserve is insufficient, the load level of each electricity load is correspondingly reduced according to the proportion on the basis that all units are fully generated, and if branch overload exists, cascading failure judgment is carried out;
the specific process of judging the cascading failure comprises the steps that if the dispatching center is attacked by a network, the sensing and control capability of the running state is lost, and the overload of the branch circuits cannot be processed, all the overload branch circuits trip out, and the topology analysis of the system is carried out; if the dispatching center is not attacked by the network, has the operation state sensing and controlling capability and processes the branch overload, the dispatching center performs power generation re-dispatching and corresponding load reduction measures according to the strategy of minimizing the load loss of the island to eliminate the branch overload.
CN201910152597.4A 2019-02-28 2019-02-28 Power system vulnerability analysis method considering information and physics combined attack Active CN109936133B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910152597.4A CN109936133B (en) 2019-02-28 2019-02-28 Power system vulnerability analysis method considering information and physics combined attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910152597.4A CN109936133B (en) 2019-02-28 2019-02-28 Power system vulnerability analysis method considering information and physics combined attack

Publications (2)

Publication Number Publication Date
CN109936133A CN109936133A (en) 2019-06-25
CN109936133B true CN109936133B (en) 2020-11-20

Family

ID=66986241

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910152597.4A Active CN109936133B (en) 2019-02-28 2019-02-28 Power system vulnerability analysis method considering information and physics combined attack

Country Status (1)

Country Link
CN (1) CN109936133B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110994619A (en) * 2019-10-12 2020-04-10 国家电网公司西南分部 Emergency command-oriented cross-regional power grid integrated automatic power dispatching system
CN111131331B (en) * 2020-01-15 2022-02-22 国网陕西省电力公司电力科学研究院 Network vulnerability guided information attack-oriented moving target defense deployment optimization method
CN111832907A (en) * 2020-06-22 2020-10-27 华中科技大学 Vulnerability assessment method of associated power-natural gas system under different faults
CN112491034B (en) * 2020-10-20 2022-05-24 东北电力大学 Electric power information physical system modeling method based on alternating current power flow model
CN112636357B (en) * 2020-12-10 2022-11-04 南京理工大学 Power grid vulnerability analysis method based on reinforcement learning
CN113516357B (en) * 2021-05-10 2024-04-19 湖南大学 Electric power system vulnerable line assessment method and system considering network attack risk
CN113065218B (en) * 2021-05-13 2024-02-13 南京工程学院 Electric power system reliability evaluation method, device and system considering LR attack
CN113361054B (en) * 2021-06-11 2023-07-28 山东大学 Route optimization method and system for power information physical system
CN113991643B (en) * 2021-09-30 2022-08-26 国网山东省电力公司武城县供电公司 Intelligent power grid dispatching system based on traction power model
CN114069724B (en) * 2021-12-06 2023-06-20 国网四川省电力公司电力科学研究院 Information link vulnerability analysis method for electric power information physical system
CN114282855B (en) * 2022-03-07 2022-05-31 四川大学 Comprehensive protection method of electric-gas coupling system under heavy load distribution attack
CN115208814A (en) * 2022-07-13 2022-10-18 上海大学 Electric power information network routing processing method considering information transmission characteristics under network attack
CN115034694B (en) * 2022-08-11 2022-10-21 成都数之联科技股份有限公司 Power grid vulnerability assessment method and device, electronic equipment and storage medium
CN115663813B (en) * 2022-12-29 2023-02-28 天津大学 Fault analysis method considering information physical attack of substation topology

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107679716A (en) * 2017-09-19 2018-02-09 西南交通大学 Consider the risk assessment of interconnected network cascading failure and the alarm method of communication fragile degree

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105429133B (en) * 2015-12-07 2018-01-12 国网智能电网研究院 A kind of power network fragility node evaluation method of Information network attack
CN106100877B (en) * 2016-06-02 2019-08-13 东南大学 A kind of electric system reply network attack vulnerability assessment method
CN107274110A (en) * 2017-07-06 2017-10-20 广东电网有限责任公司电力调度控制中心 Electric power networks vulnerability assessment method under Information Level web influence
CN109118098B (en) * 2018-08-21 2020-06-12 山东大学 Cascading failure risk assessment method and system for high-proportion wind power integration

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107679716A (en) * 2017-09-19 2018-02-09 西南交通大学 Consider the risk assessment of interconnected network cascading failure and the alarm method of communication fragile degree

Also Published As

Publication number Publication date
CN109936133A (en) 2019-06-25

Similar Documents

Publication Publication Date Title
CN109936133B (en) Power system vulnerability analysis method considering information and physics combined attack
Yan et al. Cascading failure analysis with DC power flow model and transient stability analysis
Diao et al. Autonomous voltage control for grid operation using deep reinforcement learning
Liu et al. Enhancing distribution system resilience with proactive islanding and RCS-based fast fault isolation and service restoration
Singh Protection coordination in distribution systems with and without distributed energy resources-a review
CN108234492A (en) Consider the power information physics concerted attack analysis method of load data falseness injection
CN110350510A (en) A kind of power distribution network service restoration method considering failure disturbance degree
CN109038568A (en) Voltage dip comprehensive processing method based on co-ordination of supply and demand
Kamali et al. Controlled islanding for enhancing grid resilience against power system blackout
CN105160459A (en) Evaluation method for stable operation state of power system
Rajalwal et al. Recent trends in integrity protection of power system: A literature review
Hui et al. Reactive power multi-objective optimization for multi-terminal AC/DC interconnected power systems under wind power fluctuation
Su et al. Identification of critical nodes for cascade faults of grids based on electrical PageRank
Shchetinin et al. Decomposed algorithm for risk-constrained AC OPF with corrective control by series FACTS devices
Qin et al. Risk assessment and defense resource allocation of cyber-physical distribution system under denial of service attack
Lin et al. A physical-data combined power grid dynamic frequency prediction methodology based on adaptive neuro-fuzzy inference system
Zheng et al. A real-time searching system for cascading failures based on small-world network
CN110071499A (en) A kind of method and system of the quick safe cyclization of judgement power distribution network
Santos et al. Real-time closed loop system controlled by an Artificial Neural Network for estimation of the optimal load shedding
Liu et al. Optimization of emergency load shedding following HVDC blocking of receiving-end power systems based on PSO
Liu et al. A resilience enhancement scheme of cyber-physical power system for extreme natural disasters
Wang et al. A Novel Method for Islanding in Active Distribution Network Considering Distributed Generation.
Wang et al. Evaluation for Risk of Cascading Failures in Power Grids by Inverse-Community Structure
Qu et al. A Globally Cooperative Recovery Strategy for Cyber-Physical Power System Based on Node Importance
Chakraborty et al. Voltage unbalance and inertia based frequency control framework considering intelligent load management for stand-alone operation of microgrid

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant