CN113746698A - 一种随机网络攻击下网络化***故障检测滤波器设计方法 - Google Patents

一种随机网络攻击下网络化***故障检测滤波器设计方法 Download PDF

Info

Publication number
CN113746698A
CN113746698A CN202111009104.5A CN202111009104A CN113746698A CN 113746698 A CN113746698 A CN 113746698A CN 202111009104 A CN202111009104 A CN 202111009104A CN 113746698 A CN113746698 A CN 113746698A
Authority
CN
China
Prior art keywords
filter
fault detection
model
network attack
networked system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111009104.5A
Other languages
English (en)
Inventor
刘金良
曹杰
张楠
申冬琴
马丽娜
尹文尧
孙熙铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunjing Business Intelligence Research Institute Nanjing Co ltd
Original Assignee
Yunjing Business Intelligence Research Institute Nanjing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yunjing Business Intelligence Research Institute Nanjing Co ltd filed Critical Yunjing Business Intelligence Research Institute Nanjing Co ltd
Priority to CN202111009104.5A priority Critical patent/CN113746698A/zh
Publication of CN113746698A publication Critical patent/CN113746698A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Environmental & Geological Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明公开了一种随机网络攻击下网络化***故障检测滤波器设计方法,首先分别建立网络化***模型和滤波器***模型,然后引入故障检测机制,并且基于随机网络攻击对网络传输数据造成的影响,建立网络攻击模型;考虑随机网络攻击和故障检测机制,设计网络化***状态下的滤波器模型;接着基于Lyapunov稳定性理论,获得确保***H渐近稳定的充分性条件;最终求解线性矩阵不等式获取滤波器***参数;本发明提供的网络化***故障检测滤波器设计方法引入了故障检测机制,可以有效检测网络故障;同时考虑随机网络攻击,使得建立的模型具有一定的稳定性。

Description

一种随机网络攻击下网络化***故障检测滤波器设计方法
技术领域
本发明涉及滤波器设计技术领域,主要涉及一种随机网络攻击下网络化***故障检测滤波器设计方法。
背景技术
随着科学技术的飞速发展,网络化***中不确定因素变得越来越多,其稳定性分析也越来越复杂。不确定性因素的存在使得在网络化***中容易出现各种各样的故障,这无疑对网络化***的稳定来说是一个全新的挑战,因此,如何检测到网络化***中可能会出现的故障并且合理处理出现的故障,使得***在产生故障的情况下最终仍能稳定下来,这是一个指的深入研究和探讨的问题。
同时,由于网络的引入,使得信息在网络通道中传输的安全性无法有效得到保障,网络当中各种不确定的因素都会影响到信息传输,比如网络时延,丢包,错序等等,其中对网络破坏最大的则是随机发生的网络攻击,由于随机网络攻击会直接对网络中传输的数据进行破坏,其对网络资源和信息传输破坏力极强。因此研究随机网络攻击下的网络化***中故障检测滤波器的设计问题是一个颇有挑战性的问题。
发明内容
发明目的:针对背景技术中存在的问题,本发明提供了一种随机网络攻击下网络化***故障检测滤波器设计方法,在考虑故障检测机制和随机发生的网络攻击情况下,建立了一个新的故障检测滤波器***,可以有效的检测网络中出现的故障。
技术方案:为实现上述目的,本发明采用的技术方案为:
一种随机网络攻击下网络化***故障检测滤波器设计方法,包括以下步骤:
步骤S1、分别建立网络化***模型和滤波器***模型;
步骤S2、引入故障检测机制;
步骤S3、基于随机网络攻击对网络传输数据造成的影响,建立网络攻击模型;
步骤S4、考虑随机网络攻击和故障检测机制,设计网络化***状态下的滤波器模型;
步骤S5、基于Lyapunov稳定性理论,获得确保***H渐近稳定的充分性条件;
步骤S6、求解线性矩阵不等式获取滤波器***参数。
进一步地,步骤S1中网络化***模型建立如下:
Figure BDA0003238209960000021
其中
Figure BDA0003238209960000022
代表***状态,
Figure BDA0003238209960000023
代表滤波器的状态,
Figure BDA0003238209960000024
代表输出向量,A,B,C,D为常数矩阵,
Figure BDA0003238209960000025
代表外部扰动,
Figure BDA0003238209960000026
代表可能出现的故障;
建立滤波器模型如下:
Figure BDA0003238209960000027
其中xF(t)∈Rn代表***状态x(t)的估计值,r(t)∈Rl代表残余信号,
Figure BDA0003238209960000028
代表故障检测滤波器FDF(Fault Detection Filter)的输入,受网络延迟和欺骗攻击的影响,AF,BF,CF,DF为待设计的滤波器参数矩阵。
进一步地,步骤S2中引入故障检测机制,有效获取***故障;故障检测机制具体如下:
Figure BDA0003238209960000029
其中χ(t)为残余价值函数,χth为χ(t)的阈值;χ(t)具体表示如下:
Figure BDA00032382099600000210
其中r(·)为残余价值信号;阈值χth具体表示如下:
Figure BDA00032382099600000211
进一步地,步骤S3中网络攻击模型建立如下:
考虑网络通道中随机网络攻击的影响,故障检测滤波器FDF的输入变为:
Figure BDA00032382099600000214
其中η(t)为通信网络产生的延迟,d(t)为随时间变化的延迟,且满足η(t)∈[0,ηM],d(t)∈[0,dM],f(x)为欺骗攻击的函数,θ(t)为服从伯努利分布的变量,满足:
Figure BDA00032382099600000212
进一步地,步骤S4中网络化***状态故障检测滤波器***器模型设计如下:
Figure BDA00032382099600000213
Figure BDA0003238209960000031
ν(t)=[ωT(t) sT(t)]T,re(t)=r(t)-s(t),可得如下模型:
Figure BDA0003238209960000032
其中
Figure BDA0003238209960000033
Figure BDA0003238209960000034
进一步地,所述步骤S5中获得确保***H渐近稳定的充分性条件具体如下:当给定标量ηM,dM,
Figure BDA0003238209960000035
和H性能指标γ,矩阵
Figure BDA0003238209960000036
G,存在正定对称矩阵P,Qk,Rk(k=1,2)和自由权矩阵U,V,M,N,使得下列不等式成立时,即确保***H渐近稳定:
Figure BDA0003238209960000037
其中:
Figure BDA0003238209960000038
Figure BDA0003238209960000039
Figure BDA00032382099600000310
Figure BDA00032382099600000311
Figure BDA0003238209960000041
Figure BDA0003238209960000042
Figure BDA0003238209960000043
Γ=[U+M V-U -V N-M -N 0 0],
Figure BDA0003238209960000044
Figure BDA0003238209960000045
Figure BDA0003238209960000046
进一步地,步骤S6中求解线性矩阵不等式获取滤波器***参数具体方法如下:
给定H扰动水平γ,标量ηM,dM,
Figure BDA0003238209960000047
εk(k=1,2)和矩阵G,存在矩阵P1>0,
Figure BDA0003238209960000048
Figure BDA0003238209960000049
Figure BDA00032382099600000410
Figure BDA00032382099600000411
为矩阵,使得下列条件成立,则***在H水平下渐近稳定:
Figure BDA00032382099600000412
Figure BDA00032382099600000413
其中:
Figure BDA00032382099600000414
Figure BDA00032382099600000415
Figure BDA00032382099600000416
Figure BDA0003238209960000051
Figure BDA0003238209960000052
Figure BDA0003238209960000053
Figure BDA0003238209960000054
Figure BDA0003238209960000055
滤波器的***参数为:
Figure BDA0003238209960000056
其中
Figure BDA0003238209960000057
有益效果:
本发明首先建立了网络化***模型和滤波器***模型,在此基础上引入故障检测机制,考虑随机网络攻击对网络传输数据造成的影响,建立网络攻击模型;并且设计了网络化***状态滤波器模型;利用Lyapunov稳定性理论,得到确保***H渐近稳定的充分性条件,最终联列并求解线性矩阵不等式,获取滤波器***参数。本发明考虑了随机网络攻击,使得建立的模型具备稳定性,可以对抗各种不确定因素。
附图说明
图1是本发明提供的随机网络攻击下网络化***故障检测滤波器设计流程图;
图2是本发明提供的网络化***中随机网络攻击情况示意图;
图3a是本发明实施例中无故障状态下的x(t)示意图;
图3b是本发明实施例中有故障状态下的x(t)示意图;
图4a是本发明实施例中无故障状态下的xF(t)示意图;
图4b是本发明实施例中有故障状态下的xF(t)示意图;
图5是本发明实施例中残余价值函数χ(t)示意图。
具体实施方式
下面结合附图对本发明作更进一步的说明。
如图1所示的一种随机网络攻击下网络化***故障检测滤波器设计方法,包括以下步骤:
步骤S1、分别建立网络化***模型和滤波器***模型。
首先提出网络化***模型如下:
Figure BDA0003238209960000061
其中
Figure BDA0003238209960000062
代表***状态,
Figure BDA0003238209960000063
代表滤波器的状态,
Figure BDA0003238209960000064
代表输出向量,A,B,C,D为常数矩阵,
Figure BDA0003238209960000065
代表外部扰动,
Figure BDA0003238209960000066
代表可能出现的故障;
建立滤波器模型如下:
Figure BDA0003238209960000067
其中xF(t)∈Rn代表***状态x(t)的估计值,r(t)∈Rl代表残余信号,
Figure BDA0003238209960000068
代表FDF(Fault detection filter)的输入,受网络延迟和欺骗攻击的影响,AF,BF,CF,DF为待设计的滤波器参数矩阵。
步骤S2、引入故障检测机制,有效获取***故障;故障检测机制具体如下:
Figure BDA0003238209960000069
其中χ(t)为残余价值函数,χth为χ(t)的阈值;χ(t)具体表示如下:
Figure BDA00032382099600000610
其中r(·)为残余价值信号;阈值χth具体表示如下:
Figure BDA00032382099600000611
步骤S3、基于随机网络攻击对网络传输数据造成的影响,建立网络攻击模型。
考虑网络通道中随机网络攻击的影响,故障检测滤波器FDF的输入变为:
Figure BDA00032382099600000612
其中η(t)为通信网络产生的延迟,d(t)为随时间变化的延迟,且满足η(t)∈[0,ηM],d(t)∈[0,dM],f(x)为欺骗攻击的函数,θ(t)为服从伯努利分布的变量,满足:
Figure BDA0003238209960000071
步骤S4、考虑随机网络攻击和故障检测机制,设计网络化***状态下的滤波器模型。
综合上述步骤S1-S3各式,可得滤波器***模型如下:
Figure BDA0003238209960000072
Figure BDA0003238209960000073
v(t)=[ωT(t) sT(t)]T,re(t)=r(t)-s(t),可得如下模型:
Figure BDA0003238209960000074
其中
Figure BDA0003238209960000075
Figure BDA0003238209960000076
步骤S5、基于Lyapunov稳定性理论,获得确保***H渐近稳定的充分性条件。
当给定标量ηM,dM,
Figure BDA0003238209960000077
和H性能指标γ,矩阵
Figure BDA0003238209960000078
G,存在正定对称矩阵P,Qk,Rk(k=1,2)和自由权矩阵U,V,M,N,使得下列不等式成立时,即确保***H渐近稳定:
Figure BDA0003238209960000079
其中:
Figure BDA0003238209960000081
Figure BDA0003238209960000082
Figure BDA0003238209960000083
Figure BDA0003238209960000084
Figure BDA0003238209960000085
Figure BDA0003238209960000086
Figure BDA0003238209960000087
Γ=[U+M V-U -V N-M -N0 0],
Figure BDA0003238209960000088
Figure BDA0003238209960000089
Figure BDA00032382099600000810
下面给出证明过程:
构建Lyapunov函数如下:
V(t)=V1(t)+V2(t)+V3(t),
其中:
Figure BDA00032382099600000811
Figure BDA00032382099600000812
利用数学期望知识,可得如下:
Figure BDA0003238209960000091
Figure BDA0003238209960000092
Figure BDA0003238209960000093
其中:
Figure BDA0003238209960000094
且有:
Figure BDA0003238209960000095
Figure BDA0003238209960000096
采用自由权矩阵,可得:
Figure BDA0003238209960000097
Figure BDA0003238209960000098
Figure BDA0003238209960000099
Figure BDA00032382099600000910
其中U,V,M,N为适当维数的矩阵,且有
e(t)=[ξT(t) ξT(t-η(t)) ξT(t-ηM) ξT(t-d(t)) ξT(t-dM) fT(HξT(t-d(t)) vT(t)]T.
且可得:
Figure BDA00032382099600000911
Figure BDA00032382099600000912
Figure BDA00032382099600000913
Figure BDA00032382099600000914
由于
Figure BDA0003238209960000101
其中
Figure BDA0003238209960000102
Figure BDA0003238209960000103
用Hξ(t-η(t))代替x(t-d(t)),则随机网络攻击不等式可被改写成:
fT(Hξ(t-d(t)))f(Hξ(t-d(t)))≤(Hξ(t-d(t)))TGTG(Hξ(t-d(t))).
结合上述推导,综合可得:
Figure BDA0003238209960000104
通过Schur补理论,可得
Figure BDA0003238209960000105
成立的充分性条件为:
Figure BDA0003238209960000106
为证明该***的H稳定性能,首先构造如下函数:
Figure BDA0003238209960000111
其满足:
Figure BDA0003238209960000112
根据
Figure BDA0003238209960000113
可知在0初始条件下,
Figure BDA0003238209960000114
当t→∞,则可得该故障检测滤波器具备H稳定性能γ。
步骤S6、求解线性矩阵不等式获取滤波器***参数。
给定H扰动水平γ,标量ηM,dM,
Figure BDA0003238209960000115
εk(k=1,2)和矩阵G,存在矩阵P1>0,
Figure BDA0003238209960000116
Figure BDA0003238209960000117
Figure BDA0003238209960000118
Figure BDA0003238209960000119
为矩阵,使得下列条件成立,则***在H水平下渐近稳定:
Figure BDA00032382099600001110
Figure BDA00032382099600001111
其中:
Figure BDA00032382099600001112
Figure BDA00032382099600001113
Figure BDA0003238209960000121
Figure BDA0003238209960000122
Figure BDA0003238209960000123
Figure BDA0003238209960000124
Figure BDA0003238209960000125
Figure BDA0003238209960000126
滤波器的***参数为:
Figure BDA0003238209960000127
其中
Figure BDA0003238209960000128
下面给出证明:
对于任意的正定对称矩阵Ri,Pi和标量εi>0,下列不等式均成立:
Figure BDA0003238209960000129
则可得:
Figure BDA00032382099600001210
通过用
Figure BDA00032382099600001211
替换
Figure BDA00032382099600001212
可得如下矩阵:
Figure BDA00032382099600001213
其中
Figure BDA0003238209960000131
如果存在矩阵P1>0,P2,P3>0,定义:
Figure BDA0003238209960000132
Figure BDA0003238209960000133
通过Schur补理论,可知P>0等同于
Figure BDA0003238209960000134
定义
Figure BDA0003238209960000135
Figure BDA0003238209960000136
然后对上述矩阵(3)左乘Λ,右乘ΛT,则可得矩阵(2),且定义如下变量:
Figure BDA0003238209960000137
根据上述分析,滤波器***参数(AF,BF,CF,DF)被替换为
Figure BDA0003238209960000138
且滤波器***模型可改写为:
Figure BDA0003238209960000139
定义
Figure BDA00032382099600001310
则可得:
Figure BDA00032382099600001311
综合上述分析,该滤波器***参数被改写为
Figure BDA00032382099600001312
且有
Figure BDA00032382099600001313
Figure BDA00032382099600001314
下面给出具体仿真分析,进一步说明本发明提供的滤波器设计方法的有效性。
通过编写Matlab程序求解线性矩阵不等式求解滤波器***参数并绘制仿真曲线,用仿真实例证明本发明的有效性:
设定***参数为:
Figure BDA00032382099600001315
扰动输入ω(t)为[-1,1]范围内波动的随机数,延迟函数η(t),d(t)也为在[0,ηM],[0,dM]范围内波动的随机数,此外随机网络攻击f(x(t))和故障信号s(t)的函数设计为:
Figure BDA0003238209960000141
令G=diag{0.6,0.3},dM=0.15,ηM=0.2,εk(k=1,2),E(θ(t))=0.1,,使用matlab的LMI工具箱得出扰动水平γ=7下的参数为:
Figure BDA0003238209960000142
Figure BDA0003238209960000143
经过计算,滤波器***参数矩阵为:
Figure BDA0003238209960000144
给定***初始状态
Figure BDA0003238209960000145
得出***中欺骗攻击发生的情况如图2所示,图3a-3b分别为***在无故障和有故障下的状态x(t)示意图,图4a-4b分别为***在无故障和有故障状态下xF(t)示意图。本实施例中残余价值函数χ(t)如图5所示。由图3可以得出,***在有故障的情况下,仍能通过故障检测滤波器达到最终稳定,由此可见设计的故障检测滤波器性能良好。
以上所述仅是本发明的优选实施方式,应当指出:对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。

Claims (7)

1.一种随机网络攻击下网络化***故障检测滤波器设计方法,其特征在于,包括以下步骤:
步骤S1、分别建立网络化***模型和滤波器***模型;
步骤S2、引入故障检测机制;
步骤S3、基于随机网络攻击对网络传输数据造成的影响,建立网络攻击模型;
步骤S4、考虑随机网络攻击和故障检测机制,设计网络化***状态下的滤波器模型;
步骤S5、基于Lyapunov稳定性理论,获得确保***H渐近稳定的充分性条件;
步骤S6、求解线性矩阵不等式获取滤波器***参数。
2.根据权利要求1所述的随机网络攻击下网络化***故障检测滤波器设计方法,其特征在于,步骤S1中网络化***模型建立如下:
Figure FDA0003238209950000011
其中
Figure FDA0003238209950000012
代表***状态,
Figure FDA0003238209950000013
代表滤波器的状态,
Figure FDA0003238209950000014
代表输出向量,A,B,C,D为常数矩阵,
Figure FDA0003238209950000015
代表外部扰动,
Figure FDA0003238209950000016
代表可能出现的故障;
建立滤波器模型如下:
Figure FDA0003238209950000017
其中xF(t)∈Rn代表***状态x(t)的估计值,r(t)∈Rl代表残余信号,
Figure FDA0003238209950000018
代表故障检测滤波器FDF的输入,受网络延迟和欺骗攻击的影响,AF,BF,CF,DF为待设计的滤波器参数矩阵。
3.根据权利要求2所述的随机网络攻击下网络化***故障检测滤波器设计方法,其特征在于,步骤S2中引入故障检测机制,有效获取***故障;故障检测机制具体如下:
Figure FDA0003238209950000019
其中χ(t)为残余价值函数,χth为χ(t)的阈值;χ(t)具体表示如下:
Figure FDA00032382099500000110
其中r(·)为残余价值信号;阈值χth具体表示如下:
Figure FDA0003238209950000021
4.根据权利要求3所述的随机网络攻击下网络化***故障检测滤波器设计方法,其特征在于,所述步骤S3中网络攻击模型建立如下:
考虑网络通道中随机网络攻击的影响,故障检测滤波器FDF的输入变为:
Figure FDA00032382099500000210
其中η(t)为通信网络产生的延迟,d(t)为随时间变化的延迟,且满足η(t)∈[0,ηM],d(t)∈[0,dM],f(x)为欺骗攻击的函数,θ(t)为服从伯努利分布的变量,满足:
Figure FDA0003238209950000022
5.根据权利要求4所述的随机网络攻击下网络化***故障检测滤波器设计方法,其特征在于,所述步骤S4中网络化***状态故障检测滤波器***器模型设计如下:
Figure FDA0003238209950000023
Figure FDA0003238209950000024
v(t)=[ωT(t) sT(t)]T,r(t)=r(t)-s(t),可得如下模型:
Figure FDA0003238209950000025
其中
Figure FDA0003238209950000026
Figure FDA0003238209950000027
H=[I 0]。
6.根据权利要求5所述的随机网络攻击下网络化***故障检测滤波器设计方法,其特征在于,所述步骤S5中获得确保***H渐近稳定的充分性条件具体如下:
当给定标量ηM,dM,
Figure FDA0003238209950000028
和H性能指标γ,矩阵
Figure FDA0003238209950000029
G,存在正定对称矩阵P,Qk,Rk(k=1,2)和自由权矩阵U,V,M,N,使得下列不等式成立时,即确保***H渐近稳定:
Figure FDA0003238209950000031
其中:
Figure FDA0003238209950000032
Figure FDA0003238209950000033
Figure FDA0003238209950000034
Figure FDA0003238209950000035
Figure FDA0003238209950000036
Ξ77=diag{-R1,-R2},
Figure FDA0003238209950000037
Figure FDA0003238209950000038
Γ=[U+M V-U -V N-M -N 0 0],
Figure FDA0003238209950000039
Figure FDA00032382099500000310
Figure FDA00032382099500000311
7.根据权利要求6所述的随机网络攻击下网络化***故障检测滤波器设计方法,其特征在于,步骤S6中求解线性矩阵不等式获取滤波器***参数具体方法如下:
给定H扰动水平γ,标量ηM,dM,
Figure FDA00032382099500000312
εk(k=1,2)和矩阵G,存在矩阵P1>0,
Figure FDA00032382099500000313
Figure FDA00032382099500000314
Figure FDA00032382099500000315
Figure FDA00032382099500000316
为矩阵,使得下列条件成立,则***在H水平下渐近稳定:
Figure FDA0003238209950000041
Figure FDA0003238209950000042
其中:
Figure FDA0003238209950000043
Figure FDA0003238209950000044
Figure FDA0003238209950000045
Figure FDA0003238209950000046
Figure FDA0003238209950000047
Figure FDA0003238209950000048
Figure FDA0003238209950000049
Figure FDA00032382099500000410
Figure FDA00032382099500000411
滤波器的***参数为:
Figure FDA0003238209950000051
其中
Figure FDA0003238209950000052
CN202111009104.5A 2021-08-31 2021-08-31 一种随机网络攻击下网络化***故障检测滤波器设计方法 Pending CN113746698A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111009104.5A CN113746698A (zh) 2021-08-31 2021-08-31 一种随机网络攻击下网络化***故障检测滤波器设计方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111009104.5A CN113746698A (zh) 2021-08-31 2021-08-31 一种随机网络攻击下网络化***故障检测滤波器设计方法

Publications (1)

Publication Number Publication Date
CN113746698A true CN113746698A (zh) 2021-12-03

Family

ID=78734071

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111009104.5A Pending CN113746698A (zh) 2021-08-31 2021-08-31 一种随机网络攻击下网络化***故障检测滤波器设计方法

Country Status (1)

Country Link
CN (1) CN113746698A (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114662252A (zh) * 2022-02-25 2022-06-24 佳木斯大学 一种用于提高复杂网络化随机***性能指标的方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009076893A1 (zh) * 2007-12-14 2009-06-25 Huawei Technologies Co., Ltd. 射频环回测试方法及***和环回测试本振提供方法及装置
CN102436180A (zh) * 2011-11-25 2012-05-02 中国电力科学研究院 一种鲁棒故障检测滤波器设计方法
WO2016101791A1 (zh) * 2014-12-22 2016-06-30 华为技术有限公司 故障处理的方法、装置和***
CN109495348A (zh) * 2018-12-11 2019-03-19 湖州师范学院 一种具有时延和数据包丢失的网络控制***h∞故障检测方法
CN109977627A (zh) * 2019-05-10 2019-07-05 江南大学 一种网络化多传感器融合故障检测方法
CN110161882A (zh) * 2019-06-12 2019-08-23 江南大学 一种基于事件触发机制的网络化***的故障检测方法
CN113009825A (zh) * 2021-02-08 2021-06-22 云境商务智能研究院南京有限公司 一种受欺骗攻击的非线性网络化***状态估计方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009076893A1 (zh) * 2007-12-14 2009-06-25 Huawei Technologies Co., Ltd. 射频环回测试方法及***和环回测试本振提供方法及装置
CN102436180A (zh) * 2011-11-25 2012-05-02 中国电力科学研究院 一种鲁棒故障检测滤波器设计方法
WO2016101791A1 (zh) * 2014-12-22 2016-06-30 华为技术有限公司 故障处理的方法、装置和***
CN109495348A (zh) * 2018-12-11 2019-03-19 湖州师范学院 一种具有时延和数据包丢失的网络控制***h∞故障检测方法
CN109977627A (zh) * 2019-05-10 2019-07-05 江南大学 一种网络化多传感器融合故障检测方法
CN110161882A (zh) * 2019-06-12 2019-08-23 江南大学 一种基于事件触发机制的网络化***的故障检测方法
CN113009825A (zh) * 2021-02-08 2021-06-22 云境商务智能研究院南京有限公司 一种受欺骗攻击的非线性网络化***状态估计方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114662252A (zh) * 2022-02-25 2022-06-24 佳木斯大学 一种用于提高复杂网络化随机***性能指标的方法
CN114662252B (zh) * 2022-02-25 2022-10-18 佳木斯大学 一种用于提高复杂网络化随机***性能指标的方法

Similar Documents

Publication Publication Date Title
Ding et al. Distributed recursive filtering for stochastic systems under uniform quantizations and deception attacks through sensor networks
Chen et al. Impulsive synchronization of reaction–diffusion neural networks with mixed delays and its application to image encryption
Sivaranjani et al. Synchronization of nonlinear singularly perturbed complex networks with uncertain inner coupling via event triggered control
Ding et al. H∞ state estimation for memristive neural networks with time-varying delays: The discrete-time case
Wang et al. Global synchronization for delayed complex networks with randomly occurring nonlinearities and multiple stochastic disturbances
CN113009825B (zh) 一种受欺骗攻击的非线性网络化***状态估计方法
Ai et al. Distributed fixed‐time event‐triggered consensus of linear multi‐agent systems with input delay
Wei et al. Probability-dependent gain-scheduled filtering for stochastic systems with missing measurements
Xu et al. Event-triggered networked H∞ control of discrete-time nonlinear singular systems
Shen et al. Event-triggered nonfragile H∞ filtering of Markov jump systems with imperfect transmissions
Vembarasan et al. Non-fragile state observer design for neural networks with Markovian jumping parameters and time-delays
CN110989552B (zh) 一种网络攻击下连续搅拌釜式反应器***的故障估计方法
CN111625820A (zh) 一种基于面向AIoT安全的联邦防御方法
Duan et al. Decentralized adaptive NN state-feedback control for large-scale stochastic high-order nonlinear systems
Gao et al. Distributed fault estimation for delayed complex networks with Round-Robin protocol based on unknown input observer
Ren et al. Event-triggered non-fragile H∞ fault detection for discrete time-delayed nonlinear systems with channel fadings
CN113741309A (zh) 一种基于观测器的双动态事件触发控制器模型设计方法
CN113746698A (zh) 一种随机网络攻击下网络化***故障检测滤波器设计方法
Wang H∞ control of singular Markovian jump systems with operation modes disordering in controllers
Liu et al. Stabilization of heterogeneous multiagent systems via harmonic control
Muralisankar et al. Mean square delay dependent-probability-distribution stability analysis of neutral type stochastic neural networks
CN109309593B (zh) 一种基于Round-Robin协议的网络化***的故障检测方法
Peng et al. Passive state estimator design for Markovian complex networks with polytopic sensor failures
Zhang et al. Neural network-based control for RRP-based networked systems under DoS attacks with power interval
Han et al. Sampled‐parameter dependent stabilization for linear parameter varying systems with asynchronous parameter sampling

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211203

RJ01 Rejection of invention patent application after publication