CN111641595B - Power network security risk assessment method and system - Google Patents

Power network security risk assessment method and system Download PDF

Info

Publication number
CN111641595B
CN111641595B CN202010392394.5A CN202010392394A CN111641595B CN 111641595 B CN111641595 B CN 111641595B CN 202010392394 A CN202010392394 A CN 202010392394A CN 111641595 B CN111641595 B CN 111641595B
Authority
CN
China
Prior art keywords
power network
security risk
constraint
network security
risk assessment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010392394.5A
Other languages
Chinese (zh)
Other versions
CN111641595A (en
Inventor
刘绚
宋宇飞
张波
田建伟
车亮
肖紫东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University
Original Assignee
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University filed Critical Hunan University
Priority to CN202010392394.5A priority Critical patent/CN111641595B/en
Publication of CN111641595A publication Critical patent/CN111641595A/en
Application granted granted Critical
Publication of CN111641595B publication Critical patent/CN111641595B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06393Score-carding, benchmarking or key performance indicator [KPI] analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Game Theory and Decision Science (AREA)
  • Quality & Reliability (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Operations Research (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Water Supply & Treatment (AREA)
  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The invention discloses a method and a system for evaluating the security risk of a power network, wherein a double-layer planning model for evaluating the security risk of the power network is established; obtaining an approximate optimal solution of the power network security risk assessment double-layer planning model by using a constraint and delimitation contraction method; and taking the approximate solution as an initial solution of a hill climbing method, and iteratively obtaining a global optimization risk value of the power network security risk assessment double-layer planning model. The invention adopts the idea of iterative solution of upper-layer planning and lower-layer planning to reduce the computational complexity, has less iteration times, can quickly obtain the approximate solution of the model, and overcomes the defect of low computational efficiency of processing a large-scale power system by using the traditional method. The method limits a plurality of local optimal solutions of the double-layer planning model outside the range of solving the search domain by adopting a constraint and delimitation contraction means, provides an effective initial value for the iterative solution process, enables the final iterative result to approach or be equal to the global optimal solution, and effectively overcomes the defect of low solution precision of the traditional iterative solution algorithm.

Description

Power network security risk assessment method and system
Technical Field
The invention relates to the technical field of information physical security of power systems, in particular to a power network security risk assessment method and system.
Background
In recent years, in order to increase the level of intelligence of an electric power system, information technology and communication technology have been widely used in an electric power network. The high integration of information technology inevitably introduces corresponding cyber-security risks, making the power system measurement data vulnerable to tampering attacks. The accuracy of the measured data is of great importance to the scheduling safety of the power system, and an attacker can destroy the integrity of the collected measured data by injecting malicious data and mislead a scheduler to make wrong decisions so as to cause safety accidents such as line disconnection, load shedding, cascading failure and the like.
Therefore, a power network security risk assessment model facing malicious data attack is urgently needed to be developed from the defense perspective, potential risks are pre-judged, and a reference basis is provided for defense strategies. Mathematically, the power system security risk assessment under network attack can be expressed as a two-tier planning problem.
The most common approach to solving the two-layer planning model is to introduce the Karush-Kuhn-Tucker (KKT) condition. Although the global optimal solution of the model can be obtained by the calculation method based on the KKT, a large amount of additional integer variables and constraints are required to be introduced in the solving process, so that the calculation efficiency is extremely low, and the method is difficult to process a large-scale power system. However, the existing other heuristic methods cannot guarantee the calculation accuracy, for example, a hill climbing method is usually easy to fall into local optimal oscillation, although the calculation efficiency is high, the difference between the obtained final solution and the global optimal solution is possibly large, thereby causing system risk misjudgment. How to rapidly calculate the global optimal network security risk value of the power system is a problem to be solved urgently at present.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a power network security risk method and system aiming at the defects of the prior art, overcome the local optimal solution oscillation phenomenon existing in the prior art, and improve the calculation accuracy and the calculation efficiency of the risk value.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: a power network security risk assessment method comprises the following steps:
1) establishing a power network security risk assessment double-layer planning model;
2) obtaining an approximate optimal solution of the power network security risk assessment double-layer planning model by using a constraint and delimitation contraction method;
3) and taking the approximate solution as an initial solution of a hill climbing method, and iteratively obtaining a global optimization risk value of the power network security risk assessment double-layer planning model.
The method overcomes the local optimal oscillation solving phenomenon existing in the traditional method, achieves the aim of finding the global optimization risk value of the power network security risk assessment model, namely optimizing the risk value, in a short time, and improves the calculation accuracy and the calculation efficiency of the risk value.
In the invention, the expression of the electric power network security risk assessment double-layer planning model is as follows:
maxycTx;
s.t.
Ey≤g;
minxcTx;
s.t.
Ax≤b-By(λ);
wherein, cTx represents a risk indicator of the power network; y represents an attack vector; x represents the power network operating state; a and B are coefficient matrixes corresponding to variables x and y; λ represents the lagrange multiplier; b is a constant matrix of the lower layer constraint; e is a coefficient matrix of the variable y in the upper layer constraint; g is a constant matrix of upper layer constraints.
The invention establishes the power network security risk assessment model comprehensively considering the angles of attackers and defenders, abstracts the model into a Max-min double-layer planning model, can effectively mine the potential network security risk of the system, and has important significance for making a power network security defense strategy.
The specific implementation process of the step 2) comprises the following steps:
i. for the power network security risk assessment double-layer planning model, an initial value of an upper-layer malicious attack vector is given
Figure GDA0002505880650000021
And initializing tight constraint sets
Figure GDA0002505880650000022
For a given upperLayer attack vector
Figure GDA0002505880650000023
Obtaining the optimal operation state x of the system corresponding to the bottom optimization problem P3*Lagrange multiplier of
Figure GDA0002505880650000024
The corresponding objective function value is K;
for the current upper layer attack vector
Figure GDA0002505880650000025
Using the optimal operating state x of the system*Calculating the load level ε of each constraint i based on the constraint matrixi
if
Figure GDA0002505880650000026
Defining the ith constraint as a tight constraint and storing the tight constraint in S, otherwise, discarding the tight constraint;
Figure GDA0002505880650000027
is a set constant;
v. updating constraints stored in S for the current iteration process
Figure GDA0002505880650000031
And returning to the step 2) until the objective function value K is not changed any more, at the moment
Figure GDA0002505880650000032
The optimal value of the variable y is the approximate optimal solution.
The bottom optimization problem P3 of the present invention is expressed as:
K=minxcTx;
s.t.
Figure GDA0002505880650000033
wherein, cTx is the system windIndex of risk, cTIs a correlation coefficient; b is a constant matrix of the lower layer constraint; a and B are coefficient matrixes of lower layer constraint variables x and y respectively.
In the step iv, the step (iii),
Figure GDA0002505880650000034
wherein,
Figure GDA0002505880650000035
Ai、bi、Bithe ith row of coefficient matrices a, B and B, respectively. The step has the technical advantages that a small amount of tight constraints can be screened out, the processing of the optimization problem P4 on all constraints is avoided, compared with the prior art, the number of constraints of the optimization problem is obviously reduced, and the calculation efficiency is improved.
In step 4), updating is performed by solving P4 of the underlying model
Figure GDA0002505880650000036
max∑i∈S(Bi·Δy)·ωi
s.t.
Figure GDA0002505880650000037
Figure GDA0002505880650000038
Figure GDA0002505880650000039
Wherein, BiΔ y represents the load increment of constraint i due to the injected malicious data Δ y, ωiA weight factor for the current constraint i load increment index normalization;
Figure GDA00025058806500000310
expression obtained from P3A lagrange multiplier; g represents a constant matrix in a constraint that limits the attack vector; solving for P4 to get Δ y, then updating the next iteration
Figure GDA00025058806500000315
The value of (c):
Figure GDA00025058806500000311
and ← denotes assignment. Compared with the prior art, the variable
Figure GDA00025058806500000312
The update of (1) does not need to solve the dual problem of the lower-layer optimization problem P3, does not need the lower-layer optimization problem to satisfy the condition of linear programming, and can be nonlinear and contain discrete variables. Therefore, the method has wider application range.
The specific implementation process of the step 3) of the invention comprises the following steps:
subjecting the product of step v)
Figure GDA00025058806500000314
Endowing a hill climbing method as an iteration initial value; for the iteration initial value, solving the bottom layer optimization problem to obtain an objective function value K and a dual variable
Figure GDA00025058806500000313
Will duality variable
Figure GDA0002505880650000041
Updates in dual form P5 substituted into the underlying plan
Figure GDA0002505880650000042
And obtaining a corresponding objective function value f;
to be updated
Figure GDA0002505880650000043
Substituting into step vi), repeating steps vi) -viii) until the two objective function values K and f are not increased any more, or the absolute difference between K and fAnd when the value is smaller than the set threshold eta, the system global optimization risk value is considered to be obtained, and the iteration is stopped.
In step vii, the expression of the dual form P5 of the bottom layer plan is:
Figure GDA0002505880650000044
s.t.
Ey≤g。
compared with the prior art, the steps i to v provide an optimal initial value for the iteration of the dual problem, so that the final iteration result can approach or be equal to the global optimal solution, the defect of low calculation precision of the traditional method is overcome, and the calculation precision of the optimal risk value is improved.
x=[PNG×1,JND×1,PLNL×1]T;y=ΔDND×1;cT=[01×NG,11×ND,01×NL];
Figure GDA0002505880650000045
N, NG, ND and NL are the number of nodes of the power system, the number of generators, the number of loads and the number of lines respectively; p is the output of the generator and has the dimension of NG multiplied by 1 and DaΔ D and J are load data, injected dummy data and load shedding caused by attack, respectively, and the dimensions are ND × 1; PL is line power flow, and the dimension of PL is NL multiplied by 1; SF is a transfer factor matrix with the dimension of NL multiplied by N; KP, KD and KL respectively represent a node-generator, a node-load and a node-line incidence matrix, and the dimensionalities of the incidence matrixes are NXNG, NXND and NXNL respectively; pmin、PmaxRespectively, the minimum value and the maximum value of P; PLmin、PLmaxRespectively, the minimum and maximum values of PL.
The invention also provides a power network security risk assessment system, which comprises computer equipment; the computer device is programmed or configured to perform the steps of the above-described power network security risk assessment method; or a storage medium of the computer device stores a program for executing the above power network security risk assessment method.
Compared with the prior art, the invention has the beneficial effects that:
(1) aiming at the operation risk of the power system under the threat of network attack, the invention establishes a power network security risk assessment model comprehensively considering the angles of attackers and defenders, and abstracts the model into a Max-min double-layer planning model. The evaluation model can effectively mine potential network security risks of the system, and has important significance for making a security defense strategy of the power network.
(2) The calculation speed is fast: the invention adopts the idea of iterative computation of upper-layer planning and lower-layer planning to reduce the computation complexity, has less iteration times, can quickly obtain the global optimization risk value, and overcomes the defect of low computation efficiency of the traditional method for processing a large-scale power system.
(3) The calculation precision is high: the method limits a plurality of local optimal solutions of the double-layer planning model outside the range of solving the search domain by adopting a constraint and bound contraction method, provides an effective initial value for the iterative computation process, enables the final iterative result to approach or be equal to the global optimization risk value, and effectively overcomes the defect of low computation precision of the traditional method.
Drawings
Fig. 1 is a power network security risk double-layer assessment model established by the invention.
FIG. 2 is a basic schematic diagram of the evaluation model calculation method according to the present invention.
Fig. 3 is a flow chart of an implementation of the present invention.
Detailed Description
The invention provides a double-layer model for power network security risk assessment and a calculation method thereof. The evaluation model calculation method is divided into two stages, and firstly, in the first stage, an approximate optimal solution of the model is obtained through a constraint and delimitation contraction algorithm. And in the second stage, the approximate optimal solution obtained in the first stage is used as an initial value and is given to a hill climbing method for iterative computation of the network security risk value of the system.
Mathematically, the general expression of the risk assessment two-tier optimization model is as follows:
maxycTx (1)
s.t.
Ey≤g (2)
minxcTx (3)
s.t.
Ax≤b-By(λ) (4)
wherein the value of the objective function cTx represents the system risk, the upper variable y represents the injected attack vector, and the lower variable x represents the system running state. Constraint (2) represents the feasible domain of variable y and constraint (4) represents the set of all equality and inequality power flow constraints in the bottom layer. E is the coefficient matrix of the variable y in the upper layer constraint, and g is the constant matrix of the upper layer constraint. A and B are coefficient matrixes of lower-layer constraint variables x and y respectively, and B is a constant matrix of lower-layer constraint. λ represents the corresponding lagrange multiplier of all the equations and inequalities at the bottom. For different system risk indicators cTx, their corresponding coefficients and constant matrices a, B, E, g, B will also be different.
Without loss of generality, the system load shedding under the attack of malicious data is used as a risk assessment index, and the double-layer optimization models (1) to (4) can be expanded into specific forms of (5) to (13):
maxΔD1TJ (5)
s.t.
1TΔD=0 (6)
-τDa≤ΔD≤τDa (7)
minP,J,PL1TJ (8)
s.t.
1TP=1TDa-1TJ (9)
PL=SF·(KP·P-KD(Da-ΔD-J)) (10)
Pmin≤P≤Pmax (11)
0≤J≤Da (12)
PLmin≤PL≤PLmax (13)
from an attacker perspective, the upper layer planning target is to maximize the load shedding amount, and from a defender perspective, the lower layer planning target is to minimize the load shedding amount. The control variable for the upper level plan is Δ D, representing the spurious data injected into the load, DaThe load data is the load data after being tampered. The injected dummy data vector must satisfy two constraints: 1) the sum of all elements of the attack vector must be zero (6); 2) all elements of the attack vector must be limited within a certain range (7), wherein the value of tau is 0-1. The bottom layer problem control variables are the output P of the generator, the shear load J caused by the excessive output of the generator and the line tide PL. The constraint (9) is a power balance equation, and the constraint (10) calculates the line load flow. Constraints (11) - (13) set the upper and lower limits of generator output P, shear load J and line current PL, respectively. SF is a transfer factor matrix, KP, KD and KL are respectively a node-generator, a node-load and a node-line incidence matrix.
Further: assuming that the number of nodes of the tested system is N, the dimensionality of the output P of the generator is NG multiplied by 1, and the load data DaThe dimension of the injected dummy data Δ D and the tangential load J is ND × 1, and the dimension of the line power flow PL is NL × 1. Then the dimensions of SF are NL × N, KP, KD and KL are nxng, nxnd, nxnl, respectively, and the variables, coefficients and constant matrices in the general form can be expressed as:
x=[PNG×1,JND×1,PNL×1]T y=ΔDND×1 cT=[01×NG,11×ND,01×NL]
Figure GDA0002505880650000071
Figure GDA0002505880650000072
FIG. 2 shows the principle of solving the approximate network security risk value by using the constrained bounding contraction algorithm, in which the closed loop represents the union of the feasible points with equal objective function valuesClosed-loop curves, i.e. identical characters (alpha) in the figure1,α2,α3,α4) The closed loop curves represented have equal objective function values and increase from the outside to the inside. Therefore, in fig. 2, it is assumed that the central point of the closed curve located at the upper left in the diagram is a local optimal solution, and the central point of the closed curve located at the lower right is a global optimal solution. The left graph shows that for a random initial value, iteration is performed by using a hill climbing method, and the final result is trapped in the marked local optimal solution with a high probability. The optimal solution to the underlying problem is x*There are some constraints that belong to bounded tight constraints. For this part of the constraint, if we update the initial value y to further reduce the value of the right term b-By of the inequality (b is a constant matrix of the underlying planning constraint), then the optimal solution x*These inequality constraints are violated, i.e. the optimal solution x for the new y*Becomes impractical. In other words, the new y is equivalent to adding several constraints to compress the solution search domain of the underlying optimization problem, so that the current local optimal solution is limited to be outside the solution search domain (the area enclosed by the dotted line), and the network risk value c is obtainedTx increases.
Further, to ensure that in the first stage, a new value is obtained for each iteration
Figure GDA0002505880650000073
The objective function is incremented, making the bottom of the two-layer planning model P1:
P1:min cTx (14)
s.t.
Ax≤b-Fy(λ) (15)
further, for a given upper variable y(k)Let the optimal operating state of the system solved by P1 be x*According to the dual theory
λT(b-Fy(k))=cTx* (16)
Let K be the objective function value (system risk value) of P1 in the current iteration, i.e., K ═ cTx*. Then it can be ensured that the value of the objective function is per time defined by introducing a constraint (9) to form P2The sub-iterations are incremented.
P2:min cTx (17)
s.t. constraint (16)
λT(b-Fy)≥K (18)
The invention provides a calculation method for double-layer planning of power network security risk assessment, which is specifically carried out according to the following steps:
step 1: in the execution stage one, for the double-layer planning model for evaluating the security risk of the power network, the initial value of an upper-layer attack vector is given
Figure GDA0002505880650000081
And initializing tight constraint sets
Figure GDA0002505880650000082
Step 2: for a given upper layer attack vector
Figure GDA0002505880650000083
Solving the bottom layer optimization problem P3, and recording the system optimization operation state as x*Lagrange multiplier of
Figure GDA0002505880650000084
The corresponding objective function value is K.
Further, the P3 model is as follows
P3:K=minxcTx (19)
s.t.
Figure GDA0002505880650000085
cTx is a system risk indicator, cTIs the correlation coefficient.
And step 3: for the current upper variable
Figure GDA0002505880650000086
Using the optimal operating state x of the system*Then, each constraint i is calculated from a constraint matrix (20)Load level epsiloni
Figure GDA0002505880650000087
Wherein u isiAnd viRespectively for optimizing the operating state x at the current system*Next, the absolute value of the left term and the right term in each constraint i in equation (20);
Figure GDA0002505880650000088
Ai,biand BiThe ith row of coefficient matrices a, B and B, respectively.
And 4, step 4: and determining a tight constraint set S according to the calculation result of the step 3. If it is not
Figure GDA0002505880650000089
(
Figure GDA00025058806500000810
For a set parameter, say around 0.9), then the ith constraint is defined as a tight constraint stored in S, otherwise the constraint is dropped. Namely:
S=S∪i (23)
the left side of equation (23) is the updated tight constraint set and the right side is the pre-update tight constraint set.
And 5: for the constraints stored in S during the current iteration, the underlying model P4 is solved to update
Figure GDA0002505880650000091
P4:max∑i∈S(Bi·Δy)·ωi (24)
s.t.
Figure GDA0002505880650000092
Figure GDA0002505880650000093
Figure GDA0002505880650000094
Further, BiΔ y represents the load increment of constraint i due to the injected attack vector Δ y, ωiAnd (4) a weight factor for normalizing the current constraint i load increment index.
Figure GDA0002505880650000095
The lagrange multiplier obtained from P3 is shown. g denotes a constant matrix in the constraint that limits the attack vector. Constraints (26) ensure updated attack vectors
Figure GDA0002505880650000096
Still remaining within the set range. Constraints (27) ensure that the objective function produces an increment after each iteration. Get Δ y by solving for P4, then update the next iteration
Figure GDA0002505880650000097
The value of (c):
Figure GDA0002505880650000098
left side of equation (28)
Figure GDA00025058806500000919
For updated values, right side
Figure GDA00025058806500000920
For the pre-update value, equation (28) is expressed by
Figure GDA0002505880650000099
To compress the solution search domain. In the embodiment of the present invention, the first and second substrates,
Figure GDA00025058806500000910
corresponding to the attack vector deltad.
Novel
Figure GDA00025058806500000911
Equivalently, compressing the solution search domain of the underlying optimization problem by adding the constraint in the iteration.
Step 6: in finding out new
Figure GDA00025058806500000912
Then, returning to step 2, and continuously performing loop iteration until the objective function value K is not changed any more, so that the user can think that the objective function value K is changed at the moment
Figure GDA00025058806500000913
Is the best value of the variable y.
And 7: performing the second step, and mixing the result obtained in the step 6
Figure GDA00025058806500000914
And endowing the hill climbing method as an iteration initial value. Initial value for given upper variable
Figure GDA00025058806500000915
Solving P3 to obtain the target function value K and dual variable
Figure GDA00025058806500000916
And 8: then the obtained dual variables are used
Figure GDA00025058806500000917
Updates in dual form P5 substituted into the underlying plan
Figure GDA00025058806500000918
And a corresponding objective function value f is obtained.
Figure GDA0002505880650000101
s.t.
Ey≤g (30)
And step 9: the iteration is continuously updated until when the two objective function values (K and f) are no longer increased, or the difference between K and f is smaller than a set threshold η (e.g., | K-f | < η), it is considered that the global optimization risk value has been obtained and the iteration is stopped.
Examples
In the invention, an IEEE RTS-24 node system is used for testing the established power network security risk assessment model, and the load shedding is selected as a system network security risk quantitative index without loss of generality. And aiming at an IEEE RTS-24 node system, comparing the obtained results by adopting a calculation method based on KKT, a hill climbing method and a method provided by the invention. Comparative results are given in the attached tables 1 to 4.
Table 1: test result based on KKT condition calculation method
Table 2: test result based on hill climbing method
Table 3: test results based on the method proposed by the invention
Table 4: test results based on the proposed method of the invention (different)
Figure GDA0002505880650000102
)
Aiming at the load level in a test system, without loss of generality, 1.0, 1.1, 1.2, 1.3, 1.4 and 1.5 times of reference load is selected as the load level, and the final load shedding amount and the solving time calculated by a model are compared.
Table 1 gives the simulation results of the calculation method based on the KKT condition. The second column gives the global optimal solution for the two-level planning model, and it can be seen that as the load level increases, the amount of shear load increases. In addition, we can see that the calculation method based on the KKT condition is computationally inefficient. For example, a 24-node system with a load level of 1.5 times requires more than 6 minutes of computation time to obtain the final solution. For large-scale power networks, such as IEEE 118 node systems, testing has shown that a typical personal computer takes more than ten hours to obtain a final solution.
TABLE 1 test results based on KKT Condition calculation method
Figure GDA0002505880650000103
Figure GDA0002505880650000111
Further, table 2 shows the simulation results based on the hill climbing method. For an IEEE RTS-24 node system, each sample can obtain a final solution only through one iteration, and the result reflects the rapid calculation advantage of the hill climbing method. The hill climbing method only uses less than 0.1 second to obtain a local optimal solution, and compared with a calculation method based on a KKT condition, the calculation time is shortened by thousands of times. Therefore, the characteristic of high computational efficiency of the hill climbing method is very suitable for being applied to risk assessment of a large-scale power system. However, the local optimal solution obtained by the hill climbing method has a non-negligible gap from the global optimal solution of the calculation method based on the KKT condition. For example, when the load levels are 1.1 and 1.2, the load is zero in hill climbing, and the global optimal solution determined by the calculation method based on the KKT condition is 40.9MW and 182.9MW, respectively. These data with large errors will affect the safety decisions of the dispatcher.
TABLE 2 mountain climbing based test results
Figure GDA0002505880650000112
For the evaluation method proposed by the present invention, first, the threshold for tight constraint i is set to 90%, i.e. the threshold for tight constraint i is set to
Figure GDA0002505880650000114
The simulation results are shown in table 3. Compared with a hill climbing method, most results of the method provided by the invention are closer to the optimal solution. For example, when the load level is 1.1, the hill climbing method cannot be effectiveBut the solution based on the proposed method of the present invention is 34.61 MW. Taking the load level of 1.2 as an example, the method provided by the invention can obtain a global optimal solution equivalent to a calculation method based on the KKT condition, and only takes 0.124 second. Experimental results show that the method integrates the advantages of the KKT calculation method and the hill climbing method, is superior to the KKT calculation method in solving efficiency, and is superior to the hill climbing method in model solution optimality.
TABLE 3 test results based on the proposed method of the present invention
Figure GDA0002505880650000113
Figure GDA0002505880650000121
It is to be noted that due to the parameters
Figure GDA0002505880650000122
Improper values of (a) may cause K to fall into the same locally optimal solution as the hill-climbing method. From the last two samples of table 3, we can see that the iterative result of finding the initial value (i.e., the value of K) is equal to the final solution of the hill-climbing method. But we can further optimize
Figure GDA0002505880650000123
For example, the test results of different parameters (0.85-0.89) for the 1.4 and 1.5 times load level samples are shown in table 4. It can be seen that when the parameters are chosen to be 0.87 and 0.86, respectively, both samples can find a globally optimal solution. Although the time consumed is also increased, the increased time consumption is negligible compared to the calculation speed of the calculation method based on the KKT condition. On the other hand, although there are also individual samples that do not yield a globally optimal solution, such as samples with load levels of 1.1 and 1.3 times, respectively, these two solutions are very similar to the optimal solution. Therefore, compared with a hill climbing method, the evaluation method provided by the invention has the advantage that the model calculation precision is obviously improved.
TABLE 4 test results based on the proposed method of the invention (variants)
Figure GDA0002505880650000124
)
Figure GDA0002505880650000125
Figure GDA0002505880650000131
In summary, the invention establishes a double-layer planning model for power network security risk assessment aiming at the system network security risk of the power grid after being subjected to network attack, and provides a new rapid calculation method for power network security risk assessment to assess the power network security risk. The method is divided into two stages, a constraint and delimitation contraction algorithm is used for obtaining a model approximate optimal solution in the first stage, then the approximate solution is used as an initial solution of a hill climbing method in the second stage, and the power network safety risk value is obtained through gradual iteration. The invention overcomes the local optimal oscillation solving phenomenon existing in the traditional method and realizes the finding of the global optimal network risk value of the power system in a short time.

Claims (7)

1. A power network security risk assessment method is characterized by comprising the following steps:
1) establishing a power network security risk assessment double-layer planning model;
2) obtaining an approximate optimal solution of the power network security risk assessment double-layer planning model by using a constraint and delimitation contraction method;
the specific implementation process of the step 2) comprises the following steps:
i. for the power network security risk assessment double-layer planning model, an initial value of an upper-layer malicious attack vector is given
Figure 35213DEST_PATH_IMAGE001
And initializing a tight constraint set
Figure 953622DEST_PATH_IMAGE002
For a given upper layer attack vector
Figure 371965DEST_PATH_IMAGE003
Obtaining the optimal operation state of the system corresponding to the bottom optimization problem P3
Figure 864739DEST_PATH_IMAGE004
Lagrange multiplier of
Figure 925098DEST_PATH_IMAGE005
The corresponding objective function value isK
For the current upper layer attack vector
Figure 822647DEST_PATH_IMAGE003
Using the optimum operating conditions of the system
Figure 411892DEST_PATH_IMAGE004
Calculating each constraint from the constraint matrixiLoad level of
Figure 394891DEST_PATH_IMAGE006
if
Figure 868729DEST_PATH_IMAGE007
Then it is firstiA constraint is defined as a tight constraint storeSOtherwise, drop this constraint;
Figure 355205DEST_PATH_IMAGE008
is a set constant;
v. store for current iteration processSIs restricted, updated
Figure 643579DEST_PATH_IMAGE003
And returning to step ii) until the objective function valueKIs no longer changed at this time
Figure 113875DEST_PATH_IMAGE003
Is a variable ofyThe optimal value of (a), namely, the approximate optimal solution;
3) taking the optimal solution as an initial solution of a hill climbing method, and iteratively obtaining a global optimization risk value of the power network security risk assessment double-layer planning model;
wherein the bottom-level optimization problem P3 is represented as:
Figure 516037DEST_PATH_IMAGE009
s.t.
Figure 263545DEST_PATH_IMAGE010
wherein,
Figure 725750DEST_PATH_IMAGE011
is a variable ofxThe correlation coefficient of (a);A,Bare respectively a constraint variablex, yThe matrix of coefficients of (a) is,
Figure 683342DEST_PATH_IMAGE012
is an inequality constrained lagrange multiplier,bis a constant matrix of the lower layer constraints.
2. The power network security risk assessment method according to claim 1, wherein in step 1), the expression of the power network security risk assessment double-layer planning model is as follows:
Figure 761632DEST_PATH_IMAGE013
s.t.
Figure 222700DEST_PATH_IMAGE014
;
Figure 121386DEST_PATH_IMAGE015
s.t.
Figure 113744DEST_PATH_IMAGE016
wherein,
Figure 388867DEST_PATH_IMAGE017
a risk indicator representing the power network;yrepresenting an attack vector;xrepresenting the power network operating state;A,Bis a variable ofx,yA corresponding coefficient matrix;
Figure 373616DEST_PATH_IMAGE018
representing a lagrange multiplier;bis a constant matrix of the lower layer constraints;Eis a variable in the upper layer constraintyA coefficient matrix of (a);gis a constant matrix of upper layer constraints.
3. The power network security risk assessment method according to claim 2, wherein in step iv,
Figure 177624DEST_PATH_IMAGE019
(ii) a Wherein,
Figure 985174DEST_PATH_IMAGE020
Figure 532830DEST_PATH_IMAGE021
Figure 906174DEST_PATH_IMAGE022
Figure 753520DEST_PATH_IMAGE023
are respectively coefficient matricesA, bAndBto (1) aiAnd (6) rows.
4. The power network security risk assessment method according to claim 2, wherein in step v, the update is performed by solving P4 of the underlying model
Figure 438579DEST_PATH_IMAGE024
s.t.
Figure 665292DEST_PATH_IMAGE025
Figure 486618DEST_PATH_IMAGE026
Figure 773374DEST_PATH_IMAGE027
Wherein,
Figure 148991DEST_PATH_IMAGE028
representing malicious data injected by
Figure 35520DEST_PATH_IMAGE029
Resulting constraintiThe load increment of (a) is increased,
Figure 445773DEST_PATH_IMAGE030
for the current constraintiA weight factor for load increment index normalization;
Figure 903430DEST_PATH_IMAGE031
represents the Lagrange multiplier obtained from P3;
Figure 297503DEST_PATH_IMAGE032
a constant matrix representing constraints limiting the attack vector;Kan objective function value of P3; solving for P4 to obtain
Figure 538122DEST_PATH_IMAGE029
Then updates the next iteration
Figure 354548DEST_PATH_IMAGE033
The value of (c):
Figure 842161DEST_PATH_IMAGE034
Figure 598895DEST_PATH_IMAGE035
representing an assignment.
5. The power network security risk assessment method according to claim 4, wherein the specific implementation process of step 3) includes:
subjecting the product of step v)
Figure 908785DEST_PATH_IMAGE033
Endowing a hill climbing method as an iteration initial value; for the iteration initial value, solving the bottom layer optimization problem to obtain the objective function valueKAnd lagrange multiplier
Figure 431646DEST_PATH_IMAGE036
vii. multiplying the lagrange multiplier
Figure 231106DEST_PATH_IMAGE036
Updates in dual form P5 substituted into the underlying plan
Figure 599770DEST_PATH_IMAGE033
And obtaining the corresponding objective function valuef
To be updated
Figure 369143DEST_PATH_IMAGE037
Substituting into step vi), repeating steps vi) -viii) until two objective function valuesKAndfwhen none of them increases any more, orKAndfthe absolute value of the difference between the two is less than the set threshold value
Figure 483861DEST_PATH_IMAGE038
If so, considering that a system global optimization risk value is obtained, and stopping iteration; in step vii, the expression of the dual form P5 of the bottom layer plan is:
Figure 310347DEST_PATH_IMAGE039
s.t.
Figure 635149DEST_PATH_IMAGE040
6. the power network security risk assessment method according to claim 2,
Figure 942633DEST_PATH_IMAGE041
Figure 443016DEST_PATH_IMAGE042
Figure 708912DEST_PATH_IMAGE043
Figure 255431DEST_PATH_IMAGE044
Figure 770202DEST_PATH_IMAGE045
Figure 984145DEST_PATH_IMAGE046
wherein,NNGNDandNLthe number of nodes, the number of generators, the number of loads and the number of lines of the power system are respectively;Pfor generator output, dimension isNG×1
Figure 155364DEST_PATH_IMAGE047
,ΔDAndJload data, injected false data and load shedding caused by attack, dimensions are all load data, injected false data and load shedding caused by attackND×1PLFor line flow, its dimension isNL×1SFIs a transfer factor matrix with dimensions ofNL×NKPKDAndKLrespectively represent node-generator, node-load and node-line incidence matrixes with dimensions ofN×NGN×NDN×NL
Figure 595703DEST_PATH_IMAGE048
Figure 510570DEST_PATH_IMAGE049
Are respectively asPMinimum and maximum values of;
Figure 985545DEST_PATH_IMAGE050
Figure 324735DEST_PATH_IMAGE051
are respectively asPLMinimum and maximum values of.
7. A power network security risk assessment system comprises computer equipment; characterized in that the computer device is programmed or configured to perform the steps of the method for assessing the security risk of an electric power network according to any one of claims 1 to 6; or a storage medium of the computer device stores a program for executing the power network security risk assessment method according to any one of claims 1 to 6.
CN202010392394.5A 2020-05-11 2020-05-11 Power network security risk assessment method and system Active CN111641595B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010392394.5A CN111641595B (en) 2020-05-11 2020-05-11 Power network security risk assessment method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010392394.5A CN111641595B (en) 2020-05-11 2020-05-11 Power network security risk assessment method and system

Publications (2)

Publication Number Publication Date
CN111641595A CN111641595A (en) 2020-09-08
CN111641595B true CN111641595B (en) 2021-04-20

Family

ID=72331964

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010392394.5A Active CN111641595B (en) 2020-05-11 2020-05-11 Power network security risk assessment method and system

Country Status (1)

Country Link
CN (1) CN111641595B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112260989B (en) * 2020-09-16 2021-07-30 湖南大学 Power system and network malicious data attack detection method, system and storage medium
CN113283064B (en) * 2021-05-10 2022-04-08 湖南大学 Double-layer evaluation model, system and calculation method for network security risk of electric power system
CN113258573B (en) * 2021-05-10 2022-07-01 湖南大学 Power dispatching instruction safety assessment method and system and power flow calculation method and system
CN113516357B (en) * 2021-05-10 2024-04-19 湖南大学 Electric power system vulnerable line assessment method and system considering network attack risk
CN114553517B (en) * 2022-02-14 2024-05-14 北京源堡科技有限公司 Nonlinear weighted network security assessment method, device, equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845627A (en) * 2017-01-25 2017-06-13 ***股份有限公司 A kind of data predication method and device
CN109256225A (en) * 2018-10-30 2019-01-22 中广核工程有限公司 A kind of nuclear power plant containment shell lining defect detecting system, method and executive device
CN111044808A (en) * 2019-11-15 2020-04-21 国网江苏省电力有限公司 Power utilization information acquisition system operation and maintenance quality reliability assessment system and method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160335223A1 (en) * 2014-06-27 2016-11-17 University Of South Florida Methods and systems for computation of bilevel mixed integer programming problems
CN104750979B (en) * 2015-03-13 2017-12-15 上海交通大学 The synthesization risk priority number calculating method of Architecture-oriented
CN110097276B (en) * 2019-04-25 2021-06-08 湖南大学 Power grid multi-risk variable comprehensive evaluation method and system
CN110826841A (en) * 2019-08-31 2020-02-21 华南理工大学 Charging station planning method considering user charging experience and power distribution network operation risk
CN110969284B (en) * 2019-10-29 2022-09-09 国网河南省电力公司经济技术研究院 Double-layer optimized scheduling method for power distribution network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845627A (en) * 2017-01-25 2017-06-13 ***股份有限公司 A kind of data predication method and device
CN109256225A (en) * 2018-10-30 2019-01-22 中广核工程有限公司 A kind of nuclear power plant containment shell lining defect detecting system, method and executive device
CN111044808A (en) * 2019-11-15 2020-04-21 国网江苏省电力有限公司 Power utilization information acquisition system operation and maintenance quality reliability assessment system and method

Also Published As

Publication number Publication date
CN111641595A (en) 2020-09-08

Similar Documents

Publication Publication Date Title
CN111641595B (en) Power network security risk assessment method and system
CN111262858B (en) Network security situation prediction method based on SA _ SOA _ BP neural network
Tufail et al. False data injection impact analysis in ai-based smart grid
Rosay et al. Feed-forward neural network for Network Intrusion Detection
CN114519190A (en) Multi-target network security dynamic evaluation method based on Bayesian network attack graph
CN114781692A (en) Short-term power load prediction method and device and electronic equipment
Zhang et al. Prediction algorithm for network security situation based on bp neural network optimized by sa-soa
CN116522747A (en) Two-stage optimized extrusion casting process parameter optimization design method
CN116996272A (en) Network security situation prediction method based on improved sparrow search algorithm
Sharma et al. Anomaly based network intrusion detection for IoT attacks using convolution neural network
CN112651110B (en) Malignant data injection attack defense method based on multi-stage dynamic game
Udas et al. Attention-based RNN architecture for detecting multi-step cyber-attack using PSO metaheuristic
CN111818007B (en) Vulnerability repair income priority evaluation method based on quantum genetic algorithm and electronic device
Akhavan et al. An unsupervised feature selection for web phishing data using an evolutionary approach
CN117155594A (en) Block chain self-adaptive detection method, terminal and storage medium for Sybil attack
CN114006744B (en) LSTM-based power monitoring system network security situation prediction method and system
CN115640755A (en) Air combat incomplete information data processing method based on extreme learning machine
CN115412328A (en) Attack path tracing and attack source detection method based on machine learning
Yao et al. Bayesian and stochastic game joint approach for Cross-Layer optimal defensive Decision-Making in industrial Cyber-Physical systems
CN114139601A (en) Evaluation method and system for artificial intelligence algorithm model of power inspection scene
CN117650949B (en) Network attack interception method and system based on RPA robot data analysis
Forough et al. Unified Identification of Anomalies on the Edge: A Hybrid Sequential PGM Approach
CN117937521B (en) Power system transient frequency stability prediction method, system, medium and equipment
CN117332923A (en) Weighting method and system for netlike index system
CN117171748B (en) Malicious code family classification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant