CN112487425B - Method for realizing consistency of multi-agent system under condition of spoofing attack - Google Patents

Method for realizing consistency of multi-agent system under condition of spoofing attack Download PDF

Info

Publication number
CN112487425B
CN112487425B CN202011318573.0A CN202011318573A CN112487425B CN 112487425 B CN112487425 B CN 112487425B CN 202011318573 A CN202011318573 A CN 202011318573A CN 112487425 B CN112487425 B CN 112487425B
Authority
CN
China
Prior art keywords
agent
state
consistency
agent system
spoofing attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011318573.0A
Other languages
Chinese (zh)
Other versions
CN112487425A (en
Inventor
代广鑫
谭冲
许迅博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin University of Science and Technology
Original Assignee
Harbin University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin University of Science and Technology filed Critical Harbin University of Science and Technology
Priority to CN202011318573.0A priority Critical patent/CN112487425B/en
Publication of CN112487425A publication Critical patent/CN112487425A/en
Application granted granted Critical
Publication of CN112487425B publication Critical patent/CN112487425B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/11Complex mathematical operations for solving equations, e.g. nonlinear equations, general mathematical optimization problems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/16Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Operations Research (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention provides a method for realizing consistency of a multi-agent system under the condition of spoofing attack, and belongs to the technical field of networked multi-agent systems. The method for predicting and controlling the safe network can actively compensate the influence of network time lag, predict the state of a system in normal operation, ensure that the multi-agent system can still keep data in normal update when being attacked and achieve mean square consistency.

Description

Method for realizing consistency of multi-agent system under condition of spoofing attack
Technical Field
The invention relates to a method for realizing consistency of a multi-agent system under the condition of spoofing attack, belonging to the technical field of networked multi-agent systems.
Background
In recent years, multi-agent systems have shown a number of unique advantages such as flexible architecture, installation and maintenance costs, and global integration and sharing of resources, and thus, multi-agent systems have been widely used in the fields of traffic management, robot control, mobile sensor networks, teleoperation, unmanned aerial vehicles, remote control, and the like.
However, since network sharing, particularly wired and wireless networks, has a strong openness, control data exchanged through the network in the multi-agent system faces network security problems without security protection. For example, industrial spy remotely obtains confidential information of critical devices. Malicious hackers intercept, tamper, forge and forward data transmitted by the network with sensitive information. In particular, for multi-agent network control systems of critical infrastructure such as water, electricity, nuclear and chemical plants, interruption of any one of the multi-agent network control systems can lead to serious consequences, from loss of production to environmental destruction, even personal injury or life loss. These network attacks against multi-agent systems are truly existing, and how to ensure that multi-agent systems achieve consistency in the case of spoofing attacks is an emerging issue.
Disclosure of Invention
The invention provides a method for processing spoofing attack, which combines a state estimation method with a threshold value method, and solves the problem of safety consistency of a multi-agent system when the multi-agent system is subject to spoofing attack.
The invention discloses a method for realizing consistency of a multi-agent system under the condition of spoofing attack, which adopts the following technical scheme:
Step one, establishing a discrete time dynamic model of a networked multi-agent system;
Modeling aiming at a spoofing attack model of a networked multi-agent system;
Constructing a state observer aiming at a discrete time dynamic model of the networked multi-agent system, and carrying out state prediction;
step four, designing a consistency control protocol according to the step three to obtain a compact expression form of a state error equation so as to achieve the consistency of states;
comparing the state obtained by prediction estimation with the state directly received by using a threshold comparison method, and finishing the safe update of the state to ensure the consistency of multiple intelligent agents under the spoofing attack;
the following steps are described:
The discrete time state equation of the multi-agent system in the step one is as follows:
xi(k+1)=Aixi(k)+Biui(k)+wi(k)
yi(k)=Cixi(k)+vi(k)
Wherein x i (k) is a discrete time dynamic model state vector of an ith agent at k moment in the networked multi-agent system, x i (k+1) is a discrete time dynamic model state vector of the ith agent at k+1 moment, y i (k) is a measurement output function u i (k) of the ith agent at k moment, w i(k)∈Rn is system noise, v i(k)∈Rn is measurement noise, and both A i,Bi and C i are system matrices.
Modeling aiming at a model of spoofing attack of the multi-agent system:
xi a(k)=xi(k)+pij(k)aij(k)
a ij (k) is any bounded real number, spoofing attacks obey conditional probabilities, and design P ij (k) represents decision variables acting on agent i to agent j communication:
the state observer constructed in the step three and the state prediction thereof are specifically formed as follows:
the following form observer is designed:
wherein, Is the state prediction of the previous step, u i (k) is the observer input at time k, and G is the observer gain.
Because there is a time lag τ in the information of agent i obtaining agent j, to overcome the effect of the network time lag, the state of agent j from time k- τ to time k is constructed based on the data of agent j until i=1, 2.
……
Through calculation, the following steps are obtained:
and step four, designing a consistency control protocol to obtain a compact expression form of a state error equation, wherein the specific form is as follows:
The following coherence protocol was designed for agent i:
Wherein the K-state feedback gain matrix;
If and only if When the intelligent system is established, the multi-intelligent system can reach the consistent state;
the order state error can be expressed as:
δi(k)=xi(k)-x1(k),
thus, the state error system compact equation is:
Wherein the method comprises the steps of Is suler stable and the whole system is stable.
The safety mechanism designed by the threshold comparison method in the fifth step is specifically formed by:
The threshold mechanism is as follows:
In the presence of spoofing attacks, the state expression of the multi-agent system:
When communication between agent i and agent j at time k is fraudulently attacked, if The agent receives a batch status update of status x j a (k) over the network, otherwise, through status estimation/>And updating the batch state, and ensuring the consistency accuracy by adjusting the range of the error epsilon.
Drawings
FIG. 1 is a flow chart of the present invention;
FIG. 2 is a diagram of a multi-intelligent system communication topology in an example;
FIG. 3 is a graph of state components of an example multi-agent system when it is subject to a spoofing attack;
Fig. 4 is a graph of state components of an example multi-agent system employing a threshold mechanism in the event of a spoofing attack.
Detailed Description
The invention is further described below with reference to the drawings and the detailed description.
Establishing a discrete time dynamic model of the networked multi-agent system:
In connection with fig. 1, the flow chart of the present invention is as follows:
Establishing a discrete time dynamic model of the networked multi-agent system;
xi(k+1)=Aixi(k)+Biui(k)+wi(k)
yi(k)=Cixi(k)+vi(k)
Wherein x i (k) is a discrete time dynamic model state vector of an ith agent at k moment in the networked multi-agent system, x i (k+1) is a discrete time dynamic model state vector of the ith agent at k+1 moment, y i (k) is a measurement output function of the ith agent at k moment, u i (k) represents a consistency control protocol of the ith agent, w i(k)∈Rn is system noise, v i(k)∈Rn is measurement noise, and both A i,Bi and C i are system matrices.
Modeling against spoofing attacks:
xi a(k)=xi(k)+pij(k)aij(k)
wherein P ij (k) represents a decision variable acting on agent i to communicate with agent j:
designing a state observer:
wherein, Is the state prediction of the previous step, u i (k) is the observer input at time k, and G is the observer gain.
Based on the state of agent j at time k- τ, predicting the state of agent j at time k:
The following coherence protocol was designed for agent i:
If and only if When the intelligent system is established, the multi-intelligent system can reach the consistent state.
Defining the state error manifestation as:
δi(k)=xi(k)-x1(k),i=1,2,...,N,
the compact equation for the state error system is:
Wherein the method comprises the steps of Is suler stable and the whole system is stable.
The threshold mechanism is designed as follows:
The threshold mechanism is as follows:
When communication between agent i and agent j at time k is fraudulently attacked, if The agent receives a batch status update of status x j a (k) over the network, otherwise, through status estimation/>And updating the batch state, and ensuring the consistency accuracy by adjusting the range of the error epsilon.
The results of the present invention were verified using the following examples:
A network comprising 4 agents with a communication topology as shown in figure 2.
The system parameters are as follows:
the adjacency matrix is:
The probability of a spoofing attack is p ij (k) =0.2, the intensity a ij (k) =1.5, and the error epsilon=0.005.
Fig. 3 is a graph of the state components of a multi-agent system when it is under a spoofing attack.
Fig. 4 is a graph of state components of a multi-agent system employing a threshold mechanism in the event of a spoofing attack.
The above description is only one embodiment of the present invention and is not intended to limit the present invention, and various modifications and variations of the present invention will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (3)

1. The method for realizing consistency of the multi-agent system under the condition of spoofing attack is characterized by comprising the following steps:
Step one, establishing a discrete time dynamic model of a networked multi-agent system; the discrete time dynamic model specifically comprises the following steps:
xi(k+1)=Axi(k)+Bui(k)+wi(k) (1)
yi(k)=Cxi(k)+vi(k) (2)
Wherein x i (k) is a discrete time dynamic model state vector of an ith agent at k moment in a networked multi-agent system, x i (k+1) is a discrete time dynamic model state vector of the ith agent at k+1 moment, y i (k) is a measurement output function of the ith agent at k moment, u i (k) represents a consistency control protocol of the ith agent, w i(k)∈Rn is system noise, v i(k)∈Rn is measurement noise, and A, B and C are system matrixes;
Modeling aiming at a spoofing attack model of a networked multi-agent system; the attack model of the spoofing attack is as follows:
xi a(k)=xi(k)+pij(k)aij(k) (3)
spoofing attacks obey conditional probabilities, let a ij (k) be any bounded real number, where P ij (k) represents a decision variable acting on agent i to communicate with agent j:
Constructing a state observer aiming at a discrete time dynamic model of the networked multi-agent system, and carrying out state prediction;
Step four, designing a consistency control protocol according to the step three to obtain a compact expression form of a state error equation so as to achieve the consistency of states;
Step five, a safety mechanism is designed by utilizing a threshold comparison method, and the state obtained by prediction estimation is compared with the state directly received, so that the safety updating of the state is completed, and the consistency of multiple intelligent agents under the spoofing attack is ensured; the safety mechanism is as follows:
The threshold mechanism is as follows:
In the presence of a spoofing attack, the state expression of the multi-agent system is:
When communication between agent i and agent j at time k is fraudulently attacked, if The agent receives a batch status update of status x j a (k) over the network, otherwise, through status estimation/>And updating the batch state, and ensuring the consistency accuracy by adjusting the range of the error epsilon.
2. The method for implementing consistency in a multi-agent system according to claim 1, wherein the state observer and the state prediction in the step three are as follows:
the following form observer is designed:
wherein, Is the state prediction of the previous step, u i (k) is the observer input at time k, G is the observer gain;
Because there is a time lag τ in the information of agent j obtained by agent i, to overcome the effect of the network time lag, the state of agent j from time k- τ to time k is constructed based on the data of agent j until time i=1, 2.
……
Through calculation, the following steps are obtained:
3. the method for implementing consistency in a multi-agent system according to claim 2, wherein the compact representation of the consistency control protocol and the state error equation in step four is:
The following coherence protocol was designed for agent i:
wherein K represents the state feedback gain matrix;
If and only if When the intelligent agent system is established, the multi-intelligent agent system achieves the consistent state;
the order state error can be expressed as:
Thus, the compact equation for the state error system is:
Wherein the method comprises the steps of Is suler stable and the whole system is stable.
CN202011318573.0A 2020-11-23 2020-11-23 Method for realizing consistency of multi-agent system under condition of spoofing attack Active CN112487425B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011318573.0A CN112487425B (en) 2020-11-23 2020-11-23 Method for realizing consistency of multi-agent system under condition of spoofing attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011318573.0A CN112487425B (en) 2020-11-23 2020-11-23 Method for realizing consistency of multi-agent system under condition of spoofing attack

Publications (2)

Publication Number Publication Date
CN112487425A CN112487425A (en) 2021-03-12
CN112487425B true CN112487425B (en) 2024-04-26

Family

ID=74932793

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011318573.0A Active CN112487425B (en) 2020-11-23 2020-11-23 Method for realizing consistency of multi-agent system under condition of spoofing attack

Country Status (1)

Country Link
CN (1) CN112487425B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113110113B (en) * 2021-05-14 2023-10-24 哈尔滨理工大学 Method for realizing grouping consistency of discrete multi-agent system with communication constraint
CN114935931B (en) * 2022-05-07 2023-09-15 苏州科技大学 Time-varying heterogeneous multi-agent consistency control method and system
CN115022031B (en) * 2022-05-31 2023-07-21 重庆邮电大学 Safety consistency control method for solving influence of FDI attack on multi-agent system
CN115718427B (en) * 2022-11-16 2023-06-13 哈尔滨理工大学 Non-fragile network prediction control method for security

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010041788A1 (en) * 2008-10-10 2010-04-15 Plustech Inc. A method for neutralizing the arp spoofing attack by using counterfeit mac addresses
CN105204035A (en) * 2015-10-10 2015-12-30 清华大学 Satellite navigation relay-style spoofing attack defending method and device
CN108933772A (en) * 2018-03-19 2018-12-04 和芯星通(上海)科技有限公司 Attack detection method and device, computer readable storage medium and terminal
CN110376889A (en) * 2019-07-12 2019-10-25 哈尔滨理工大学 Heterogeneous network multi-agent system with Time-varying time-delays is grouped consistent method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010041788A1 (en) * 2008-10-10 2010-04-15 Plustech Inc. A method for neutralizing the arp spoofing attack by using counterfeit mac addresses
CN105204035A (en) * 2015-10-10 2015-12-30 清华大学 Satellite navigation relay-style spoofing attack defending method and device
CN108933772A (en) * 2018-03-19 2018-12-04 和芯星通(上海)科技有限公司 Attack detection method and device, computer readable storage medium and terminal
CN110376889A (en) * 2019-07-12 2019-10-25 哈尔滨理工大学 Heterogeneous network multi-agent system with Time-varying time-delays is grouped consistent method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于事件触发和欺骗攻击的多智能体一致性控制;王誉达 等;南京信息工程大学学报;第第11卷卷(第第4期期);380- 389 *

Also Published As

Publication number Publication date
CN112487425A (en) 2021-03-12

Similar Documents

Publication Publication Date Title
CN112487425B (en) Method for realizing consistency of multi-agent system under condition of spoofing attack
Loukas et al. Cloud-based cyber-physical intrusion detection for vehicles using deep learning
Luan et al. Stabilization of networked control systems with random delays
US9910982B2 (en) Large-scale, time-sensitive secure distributed control systems and methods
Farina et al. Partition-based distributed Kalman filter with plug and play features
Lian et al. Fuzzy control of uncertain positive Markov jump fuzzy systems with input constraint
Wu et al. Observer‐based adaptive event‐triggered PID control for networked systems under aperiodic DoS attacks
KR101837289B1 (en) Trust evaluation model and system in iot
Giraldo et al. Moving target defense for attack mitigation in multi-vehicle systems
Li et al. Event‐based resilience to DoS attacks on communication for consensus of networked Lagrangian systems
Hua et al. Hybrid threshold strategy‐based adaptive tracking control for nonlinear stochastic systems with full‐state constraints
Shang et al. Security control for networked discrete-time semi-Markov jump systems with round-robin protocol
Liu Networked learning predictive control of nonlinear cyber-physical systems
Zheng et al. Stochastic event-based distributed fusion estimation over sensor networks with fading channel
Li et al. Dynamic event-triggered control for networked switched linear systems
Lu et al. Variance‐constrained resilient H∞ filtering for mobile robot localization under dynamic event‐triggered communication mechanism
Xie et al. Observer-Based Adaptive NN Security Control for Switched Nonlinear Systems Against DoS Attacks: An ADT Approach
CN117040776A (en) Safety cooperative control method of multi-agent system under hybrid random network attack
Xu et al. Periodic event‐triggered control for incrementally quadratic nonlinear systems
de Sa et al. Use of switching controllers for mitigation of active identification attacks in networked control systems
Zha et al. Outlier‐resistant quantized control for T‐S fuzzy systems under multi‐channel‐enabled round‐robin protocol and deception attacks
Hu et al. Switching control for networked control system with denial-of-service attacks
Luo et al. Resilient Synchronization of Networked Lagrangian Systems Over Event-Based Communication With Asynchronous DoS Attacks
Jiang et al. Intelligent consensus asymptotic tracking control for nonlinear multiagent systems under denial-of-service attacks
CN113411312B (en) State estimation method of nonlinear complex network system based on random communication protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant