Next Article in Journal
Unmanned Aerial Vehicles for Crowd Monitoring and Analysis
Next Article in Special Issue
Multi-Parameter Estimation for an S/S Compensated IPT Converter Based on the Phase Difference between Tx and Rx Currents
Previous Article in Journal
Estimation of Knee Joint Extension Force Using Mechanomyography Based on IGWO-SVR Algorithm
Previous Article in Special Issue
Design of a Wide-Dynamic RF-DC Rectifier Circuit Based on an Unequal Wilkinson Power Divider
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Attack and Defense Strategy of Distribution Network Cyber-Physical System Considering EV Source-Charge Bidirectionality

1
School of Information Science and Engineering, Northeastern University, Shenyang 110819, China
2
State Grid Liaoning Electric Power Co., Shenyang 110004, China
*
Author to whom correspondence should be addressed.
Electronics 2021, 10(23), 2973; https://doi.org/10.3390/electronics10232973
Submission received: 29 September 2021 / Revised: 13 November 2021 / Accepted: 22 November 2021 / Published: 29 November 2021
(This article belongs to the Special Issue Renewable Energy Source Dominated Virtual Power Plant)

Abstract

:
In the last few years, there has been an exponential increase in the penetration of electric vehicles (EVs) due to their eco-friendly nature and ability to support bidirectional energy exchanges with the power cyber-physical system. However, the existing research only proposes energy management in terms of vehicle-to-grid (V2G) support using fleets of EVs, which lacks research on EV attacks. Motivated by these facts, this paper first introduces a new data integrity attack strategy for a consistent energy management algorithm which considers electric vehicles as energy storage. In particular, we consider EV aggregators as energy storage with source-charge bidirectional characteristics. The attacker carefully constructs false information to manipulate aggregators to participate in scheduling and obtaining additional benefits on the premise of meeting the constraints of microgrid and various devices by attacking the consistent algorithm. Then, we propose a disturbance rejection control strategy combining privacy protection protocols and an isolation mechanism. We analyze the effectiveness of the proposed encryption mechanism and verify the feasibility of the isolation control algorithm by simulation and comparison.

1. Introduction

Facing the pressure of environmental protection and the shortage of fossil energy, electric vehicles have developed rapidly in recent years. Their electricity consumption behavior has caused certain changes in load, such as load volatility, increased randomness, and increased load peak–valley difference. The changes in the power grid have brought a certain impact to the operation of the power grid, so domestic and foreign scholars have carried out related research. Ref. [1] proposed a hierarchical and distributed optimization framework, which makes the electric vehicle management system (EVMS) a part of the distribution network management system, communicating with the electric vehicle aggregator that controls the electric vehicle charging load of the distribution network feeder, so that the grid load variance is minimized. Refs. [2,3,4,5] use electric vehicles as an aggregator [6] to participate in grid peak shaving, time-varying delay frequency modulation, charging planning, and optimal scheduling based on distributed location marginal pricing. Ref. [7] proposed an “aggregator-based hierarchical control mechanism” for secondary frequency regulation (SFR) using a fleet of EVs. EVs’ scheduling problem has been formulated to provide optimal SFR, while satisfying EVs’ energy demands under battery degradation constraints. However, there is no research from the perspective of attacking electric vehicle aggregators.
At the same time, with the widespread access to distributed power sources (including distributed generators (DG) and distributed energy stores (DES)) and the continuous development of smart grid construction, the distribution network has gradually become a kind of active, controllable and flexible active distribution network cyber-physical system (CPS) [8,9]. The development of active distribution network CPS’ not only improves the control ability of the power grid system, but also provides conditions for power infrastructure construction [10,11]. However, the perception and control layer constructed by smart devices is at a higher risk of network attacks [12,13], and distributed power sources (power generation and energy storage devices) used for economic dispatch and energy management will also be affected by the network. Attacks affect the stable operation of the system. Therefore, it is necessary to conduct research on offensive and defensive strategies for distributed power sources in the distribution network CPS to ensure system stability and enhance robustness. In particular, the data integrity attacks attempt to inject or modify data in network communications, thereby misleading the smart grid towards making wrong decisions. At this stage, there is research on data integrity attacks based on consensus algorithms, among which [14,15] introduced data integrity attacks on consensus-based economic scheduling algorithms. However, the attacks proposed above do not consider concealment to satisfy the balance of supply and demand, and are easy to detect.
Recently, the consensus algorithm has been used to solve the problems of the smart grid, such as load loss [16], economic dispatch, demand response, and plug-in electric vehicle charging planning [17]. The common purpose of these algorithms is to ensure that grid information is shared in a distributed manner through a consensus algorithm. Compared with the centralized control framework, the distributed control based on consistency has more development prospects when solving large-scale coordination. Figure 1 shows a smart grid architecture with an electric vehicle aggregator and consistency-based applications from a network-physical perspective. However, the existing consensus-based distributed control assumes honest communication between neighbors, and such assumptions are not completely consistent with practical applications.
In this article, we propose a distributed energy management model for distribution networks that considers the bidirectionality of the source and load of electric vehicles, and solve it based on a consensus algorithm. The attacker destroys the consistency algorithm by attacking EVs, which act as energy storage units. This type of attack increases the self-interest of the attacker while satisfying the constraints of the physical layer of the power grid by injecting false data into the electric vehicle aggregator [18]. Then, we propose a defense strategy for such collusion attacks. For such attacks, the traditional attack detection mechanism cannot effectively identify covert attacks [19]. What’s more, some scholars have presented a fog computing-enabled robust scheme to achieve smarter, secure, and stabilized energy management and defense against collusion attacks, using consensus and random encryption keys [20]. However, the communication cost is not considered, which is not in line with reality.
Therefore, in this article, we propose an isolation mechanism that joins the communication encryption protocol, through the system’s own communication encryption protection, to identify attacks and isolate them, and finally achieve the purpose of resisting non-collusive concealed network attacks. Figure 2 describes the overall process of the method.
The structure of this paper is as follows: Section 2 briefly describes the derivation process of the consensus algorithm. The new network attack for electric vehicles and the isolation control algorithm based on an encrypted communication protocol proposed by us are explained in Section 3 and Section 4 present the results and conclusions, respectively.

2. Methods

2.1. Consistency-Based Energy Management Algorithm

2.1.1. Problem Planning

Energy management is one of the most basic problems of the power system, which determines the stable operation point of the power grid and minimizes the cost of a certain condition (generation cost or energy loss). In this paper, we consider a microgrid consisting of a set of distributed generators denoted by G = Δ g 1 , g 2 , g g , storage devices denoted by B = Δ b 1 , b 2 , b b , and loads denoted by L = Δ l 1 , l 2 , l l . The energy management problem is formulated as an offline optimization problem, to minimize the generation cost over the time horizon.
min C ( P g ( t ) , P b ( t ) ) = min t = 1 T ( f ( P g ( t ) ) + g ( P b ( t ) ) )
where P g ( t ) is the generation power of distributed generators at time step t, P b ( t ) is the exchange power of distributed energy storage equipment at time step t, f ( P g ( t ) ) is the generation cost of distributed generators at time t, and f ( P b ( t ) ) is the power exchange cost of distributed energy storage at time step t.
The specific form of the cost function is as follows:
f ( P g ( t ) ) = ρ ( t ) ( α P g 2 ( t ) + β P g )
where α ,   β are the power generation cost parameters, ρ ( t ) is the energy price at time step t.
g ( P b ( t ) ) = a ρ ( t ) ( P b ( t ) + b ) 2
where a , b are the energy storage power exchange cost parameters, ρ ( t ) is the energy price at time step t. The constraints are as follows.
t T , g G P g ( t ) + b B P b ( t ) = P L
t T , g G : P g , min ( t ) P g ( t ) P g , max ( t )
t T , b B : P c h , max ( t ) P b ( t ) P d s , max ( t )
t T , b B : E b i n i E b , max s = 1 t ( ς c h ξ t 1 c h + 1 ς d s ξ t 1 d s ) P b ( s ) Δ t E b i n i E b , min
h ( E b a v e ) ρ g G P g ( t )
ξ t 1 c h + ξ t 1 d s 1
Constraints include power balance constraints. Equation (4) states that at every time step, the power generation and load should be balanced, where P L is the given load of the grid; Generation power constraints, Equation (6) states that at every time step, the power/load commands should be within maximum and minimum limits defined by the device characteristics where P g , min ( t ) , P g , max ( t ) are the power limit of the generator, P c h , min , P c h , max are the maximum charging and discharging power of the energy storage device; energy capacity constraint (7) states that at every time step, the energy stored in the storage device should be within the maximum capacity limit E b , max and minimum capacity limit E b , min where ς ch , ς ds are the charge and discharge coefficient of energy storage equipment [21]; EV aggregator capacity constraints (8) states that the variable capacity of the whole EV aggregator is affected by the power commands where h ( E b a v e ) is the continuous function with the capacity of a single EV as its independent variable, ρ is the power proportion that the EV aggregator receives from the entire power grid; EV operating status constraint (9) states that the running states of the energy storage device at the corresponding time within the scheduling range are ς t 1 c h , ς t 1 d s { 0 , 1 } .
Remark 1.
The capacity constraint (7) can be derived from the dynamic characteristics of energy storage equipment.

2.1.2. Distributed Algorithm Based on Consistency

Each distributed controller in Figure 1 continuously iterates its own state based on the consensus algorithm. In each iteration, the first distributed controller mainly performs the three functions shown in Figure 3 [22,23].
In order to solve the problems of distributed energy management (1)–(9), DDCA, a typical distributed method proposed in literature [23], is adopted in this paper to realize distributed energy connection management and optimal control of multiple agents in the form of complete distribution. The core idea is to design two sets of consistent protocols, one of which is used to update the estimated value of local power adaptation to balance supply and demand, and the other is used to update the incremental cost of the system to adjust the power generation of energy equipment. The consistency algorithm is as follows.
λ i k + 1 ( t ) = M λ i k ( t ) + η Δ P i k ( t )
where λ is the incremental cost vector of each energy equipment, M is the random update matrix for rows, η is the learning gain, used to adjust the convergence rate of the distributed algorithm.
P i k + 1 ( t ) = Z λ i k + 1 ( t ) + B P i k ( t )
where P is the power generation vector of each energy equipment, Z is the diagonal matrix composed of partial cost coefficients, P is the partial derivative of the Lagrange function of Formulas (1)–(9).
Δ P i k + 1 ( t ) = N Δ P i k ( t ) ( P i k + 1 ( t ) P i k ( t ) )
where Δ P is the vector of the estimate of the local power adaptation, N is the random update matrix of columns.
Remark 2
. By using the eigenvalue perturbation method, it has been proved that the distributed algorithm (10)–(12) based on consistency will converge to the optimal value.
t T : lim k λ i k ( t ) = = λ * ( t ) , lim k Δ P i k ( t ) = 0 , lim k Δ P i k ( t ) = P i * ( t )

2.1.3. Data Integrity Attack

In this paper, it is assumed that the attacker attacks the intelligent agent composed of electric vehicle aggregators in the communication network, so that maximizing the electricity profit of attacker U by charging and discharging during particular time steps while considering its physical limits realizes the maximum cost of the system.
max t = 1 T a ρ ( t ) ( P U , u ( t ) + b ) 2
s . t . t T , b B : E U i n i E U , max s = 1 t ( ς c h ξ t 1 c h + 1 ς d s ξ t 1 d s ) P U , u ( s ) Δ t E U i n i E U , min
t T : P U , min P U , u ( t ) P U , max
Remark 3.
From Equations (14)–(16), it can be seen that the attacker only needs to obtain the local information from neighbor agent of the target to achieve the attack, such as local capacity limitation and local power limitation. ( P U , u ( t ) is the energy yield tampered by the attacker).
Considering the data integrity attack, the consistency algorithm is redefined as follows
λ i k + 1 ( t ) = M λ i k ( t ) + η Δ P i k ( t ) + μ i λ ( t )
P i k + 1 ( t ) = μ i x ( t )
Δ P i k + 1 ( t ) = N Δ P i k ( t ) ( P i k + 1 ( t ) P i k ( t ) ) + μ i y ( t )
where μ i x ( t ) , μ i y ( t ) N . This is especially so when the attack storage device i, μ i x ( t ) 0 .
Meanwhile, Formulaes (17)–(19) are redefined as follows
λ ( k + 1 ) Δ P ( k + 1 ) = M η I Z ( I M ) N η Z λ ( k ) Δ P ( k ) 0 Δ B ( k ) + μ λ ( k ) μ p ( k )
where μ λ is the false data vector injected by the attacker into the incremental cost of each node, and μ p false data vector injected by the attacker to the estimate of local power deviation of each node.
The new data integrity attack proposed in this paper realizes a concealment attack by breaking two functions of a distributed controller. The attack process is shown in Figure 4.
As shown in Figure 4, the attacker injects a false attack vector to make the energy storage device in the system violate the iteration rule (10)–(12) and the attacked EV aggregator does not participate in grid dispatch. There are two main reasons why this new type of data integrity attack will not attract the attention of neighbors.
One reason is that P U , u ( t ) = 0 is reasonable for the distributed energy storage device being attacked, because when charging reaches the maximum, the energy storage device no longer participates in the power exchange of the grid. Secondly, the local decision information is only transmitted within the distributed controller and not disclosed to the neighbors, so that the neighbors do not notice the changes of Δ P i k and λ i k .
What’s more, because of μ i x ( t ) , μ i y ( t ) N attacker U could choose to limit the attacking magnitude by splitting the attacking effect into multiple iterations:
t T , k Γ , Δ P U , u k ( t ) Δ P M k ( t ) ε k Γ j = 1 N M ω M j ( Δ P U , u k ( t ) Δ P M k ( t ) ) = P U , u ( t )
where Γ is a set of attacking iterations and M stands for energy storage device. In each iteration, the false information is defined as
t T , k Γ , Δ P U , u k ( t ) = P U , u ( t ) Γ N M ω M j + Δ P M k ( t )
When the injection attack is successful, the algorithm (13) converges to a stable point, but it is not optimal at this point. The convergence result is as follows:
t T : lim k λ i k ( t ) = = λ ¬ ( t ) , lim k Δ P i k ( t ) = 0 , lim k P i k ( t ) = P i ¬ ( t )
where λ * λ ¬ , P * P ¬ , respectively represent the incremental cost corresponding to the algorithm convergence point and the unit generation under data integrity attack. In this case, the solution of the energy management problem does not correspond to the minimum operating cost of the system. The attack vector constructed by the attacker needs to satisfy Theorem 1, which is proved in Appendix A.
Theorem 1.
If there is a constant τ that satisfies the following conditions:
k = 0 μ i λ ¬ ( k ) τ , k = 0 μ i p ¬ ( k ) τ , i V
then economic dispatch (13) can achieve gradual convergence:
t T : lim k λ i k ( t ) = = λ ¬ ( t ) , lim k Δ P i k ( t ) = 0 , lim k P i k ( t ) = P i ¬ ( t )

2.2. Isolation Control Strategy Based on Privacy Protection Protocol

2.2.1. Privacy Protection Agreement

Since the execution of the energy management algorithm requires frequent exchange of updated information between various agents in the communication network, this will further increase the vulnerability of the system. On the other hand, the transmission of information in the network is usually unprotected, so the execution of distributed algorithms may also increase the risk of private information leakage (the communication between agents, as Δ P i k , λ i k shown in Figure 4). To solve this problem, we propose a privacy protection protocol as the first line of defense against attacks. We introduce noise items in distributed economic scheduling to cover up the iterative information transmitted between agents, so that attackers cannot directly obtain the true value of key information that affects economic scheduling.
Set the time-varying noise term vector r λ ( k ) and r p ( k ) , and embed it in the distributed energy management algorithm, and rewrite it as follows:
λ ( k + 1 ) Δ P ( k + 1 ) = M η I Z ( I M ) N η Z λ ( k ) Δ P ( k ) 0 Δ B ( k ) + r λ ( k ) r p ( k )
In fact, the embedded privacy protection protocol proposed here is essentially a special network attack; the difference is that the noise term proposed here comes from the inside of the system, which actively adds disturbance to the transmitted iterative information. Similar to (22), the disturbance vector here also needs to meet the following conditions:
k = 0 r i λ ( k ) τ , k = 0 r i p ( k ) τ , j = 0 k i V r i p ( j ) = 0
Theorem 2.
If there is a constant a that satisfies the condition (20), and the communication ology of the multi-agent maintains normal communication, the learning gain τ is small enough and each initial value satisfies i v Δ P i + P i P L i = 0 , the algorithm converges to a stable point, and the convergence result satisfies the KKT condition, corresponding to the optimal solution of economic dispatch, which is λ k ( t ) λ * , P k ( t ) P * , Δ P k ( t ) 0 , w h e r e k .
Assume 1.
In addition to the noise item of the agent itself, the noise item of the neighbor is written into the memory of each agent. In a communication network, two agents are paired and the noise terms are negative of each other. To prevent protocol content from being stolen by attackers, the system periodically reallocates noise items. By combining with the robust control strategy below, the sum of all unit noise items of the system is 0 under any communication condition.

2.2.2. Attack Detection Algorithm

The detection of network attacks requires the introduction of the concept of observation of the sub-network. Inspired by the neighbor supervision mechanism in the literature [24], the observation sub-network is established on the basis of the communication network, which is essentially a derivative sub-network of the communication network. It is worth noting that the communication network further participates in economic dispatch by transmitting updated information during the execution of the distributed economic dispatch algorithm. Observations from the network are only used to transmit the detection results of network attacks and monitor the behavior of neighboring units. In short, the observed sub-network does not participate in the economic scheduling process. Figure 5 shows the observation subnet.
This article uses graph theory G = { V , E } to model the topological structure of the observed network, where E is the edge set representing the connected information in the observed network topology, which is determined by the connected information of the communication network topology. The specific definition of graph theory is as follows:
E = { ( i , j ) j N v , i N v + , v V }
where agent is represented as v , which represents any node in the communication network, i is the inner neighbor of agent v , j is the outer neighbor of agent v , the edge ( i , j ) means that the agent i and j are connected and j transmits information to i , which means that the outer neighbors of agent v can directly exchange information with the inner neighbors.
For convenience, this article assumes ( i , i ) E .
Take the agents i , j , v as examples to describe the specific process of attack detection based on neighbor observation proposed in this article. The estimation rules are as follows:
Δ P v u p ( k + 1 ) = l N v + Y + ( Δ P i ( k ) ) + γ ( k , R )
Δ P v l o w ( k + 1 ) = l N v + Y - ( Δ P i ( k ) ) - γ ( k , R )
Equations (29) and (30) represents the upper and lower bounds of the two estimated values of the local power adaptation of the agent v at the next iteration, where γ ( k , R ) is the set detection threshold function, which is determined by the number of iterations k and parameter R , which represents the maximum value of the ramp rate of each capacity equipment in the network [24,25]. The threshold detection function satisfies γ ( k , R ) 0 , l i m k ( k , R ) = 0 .
λ v u p ( k + 1 ) = σ l N v + l v max ( k ) λ l ( k ) + [ 1 σ ( N v + L v max ( k ) ) ] λ v max ( k ) + η Δ P v ( k )
λ v l o w ( k + 1 ) = σ l N v l v min ( k ) λ l ( k ) + [ 1 σ ( N v L v min ( k ) ) ] λ v min ( k ) + η Δ P v ( k )
Equations (31) and (32) represents the upper and lower bounds of the cost increment of agent v at the next iteration, where λ v max ( k ) = max { λ l ( k ) l N v + } , λ v min ( k ) = min { λ l ( k ) l N v + } and L v max ( k ) = { l λ l ( k ) = λ v max ( k ) } , L v min ( k ) = { l λ l ( k ) = λ v min ( k ) } . On the basis of the foregoing, the overall idea of the attack detection process is shown in Figure 6.
Remark 4.
In view of the computational burden and safety problems caused by the normal range of the calculated variables during the detection process, we have added a condition discrimination mechanism in the detection process. Equations (27) and (28) are satisfied and the test is normal before calculations (31) and (32).

2.2.3. Attack Isolation Algorithm

Different from non-collusion attacks, the data integrity attack proposed in this paper is a collusion attack mode. The detected anomalous agents are “infected” into the detected normal agents through some special protocols to ensure that these agents cannot be simply isolated. Obviously, such collusion attacks are more difficult to defend, and further isolation operations are required. The attack process is shown in Figure 7.
The attacked agent v sends a collusion request to its neighbor agent c, and the normal agents c and v form a collusive agent. At this time, even if c detects the abnormality of v, the corresponding isolation process will not be activated, as shown in Figure 7a. If the abnormal agent is always connected with the colluding agent, the wrong update information will spread throughout the network and disrupt the normal operation of the system. In response to this situation, we propose an isolation algorithm for collusion attacks as follows.
Define a counting rule to record the number of times the correct information is transmitted on the communication link ( v , i ) , the initial value is set to 0.
T i v ( k ) = T i v ( k 1 ) + 1 , d v ( k ) = 1 , T i v ( k 1 ) , d v ( k ) = 0 ,
Define a reputation value auxiliary variable r e p i v ( k ) to adapt to the distributed economic dispatch system; the calculation rules are as follows [20]:
r e p i v ( k ) = ω k T i v ( k ) + 1 ω k k + 1
where ω k is a time-varying reputation parameter, used to dynamically adjust the rate of adaptation, the reputation value is between [0, 1].
If an agent has been behaving normally, the reputation value will be 1; otherwise, the reputation value will drop from 1. The elements in the consistent update weight matrix M and N are related to the connection information of the edges in the communication network topology. It is assumed that the existence of a communication link in the communication network depends on the reputation value. Therefore, the change law of the elements in the M matrix is as follows:
m i v ( k ) = r e p i v ( k ) r e p i v + l N l + r e p i l ( k ) r e p i v +
where r e p i v is the threshold of reputation value r e p i v ( k ) , which is proportional to the weight of the edge in the communication network topology and satisfies the condition σ ( N i + 1 ) / ( 1 σ ) r e p i v 1 .
Similarly, the changing law of elements in matrix N is as follows:
n v j ( k ) = r e p v j ( k ) r e p v j + l N j r e p l j ( k ) r e p l j
where r e p v j is the threshold of reputation value r e p v j ( k ) , which is proportional to the weight of the edge in the communication network topology and satisfies the condition max ρ min ( N j 1 ) / ( 1 ρ min ) , ( 1 ρ max ) / ρ max ( N j 1 ) r e p v j 1 . The function a b + is defined as follows:
a b + = a , a b , 0 , a < b ,
Define matrix F ( k ) = f i j ( k ) n × n to record the topological connection information in the observation sub-network, and the new rules are as follows:
f i j = 1 , ( j , i ) E , 0 , ( j , i ) E ,
The specific isolation steps are shown in Figure 8.

3. Results

3.1. Economic Dispatch of Normal Communication

This article uses IEEE-39 nodes for case simulation, builds a simulation test platform in a Matlab environment, and analyzes it on a computer with 64 GB memory in Intel Xeon E-2186M (6 core Xeon 2.90 GHz, 4.80 GHz Turbo, 12 MB 45 W). The configuration and communication topology of the 39-node distributed microgrid is shown in Figure 9. The communication mode is point-to-point mode, and multiple communication protocols can be used, such as Ethernet TCP/IP, ZigBee based on IEEE 802.15.4, etc.
In Figure 9, the test system is a 39-bus power information physical system, which includes four communication network systems corresponding to generator sets (smarts 1–4) and three electric vehicle aggregators (smarts 5–7). The distributed energy sources of the test system communicate through the communication network. The detailed parameters are shown in Table 1 and Table 2. The learning gain in Formula (10) is 0.005.
When the economic dispatch algorithm is executed in an ideal communication environment, the power output, incremental cost, and total system power output of each energy unit are shown in Figure 10. The simulation results show that the optimal output values of all energy units are within their operational range, the estimated value of local power mismatch converges to 0, and the incremental cost a finally converges to the same, λ * = 33.7240   $ / k   Wh ; The system operates at the lowest cost point, the balance of energy supply and demand is satisfied, and the stability of system operation is guaranteed. This simulation result is used as a comparison of the effect of subsequent network attacks.

3.2. Economic Dispatch of Conspiracy Attacks

This section studies the economic scheduling problem under the collusion attack. Assuming that at the iteration time k = 20, Agent 3 is attacked by data integrity, and at the same time Agent 3 and its outer neighbor Agent 2 collude. The attack effect is shown in Figure 11.
The above figure shows that the abnormal Agent 3 cannot be completely isolated from the communication network, as shown in Figure 11c. At the iteration time k = 40, the agent 3 only cuts off part of the communication, and the attack still passes and no abnormality is detected. The colluding Agent 2 spreads to the communication network. The final convergence results are shown in Figure 11b,c. The incremental cost cannot converge to the same value, and the estimated value of the local power mismatch cannot converge to 0, which leads to the destruction of the supply and demand balance of the energy management system.

3.3. Economic Dispatch with Robust Isolation

This section presents the convergence results of the energy management system after adopting the robust privacy protection encryption isolation strategy proposed earlier, as shown in Figure 12.
In the above figure, it is not difficult to see that the abnormal Agent 3 was partially isolated at iteration time k = 40, that is, only its neighbors other than the colluding agent disconnected; at iteration time k = 50, the abnormal agents, both 3 and 2, are completely isolated from the communication network, and their local power mismatch estimates are set to 0, while other well-behaved agents re-estimate the power mismatch in certain areas, as shown in Figure 12c. The final convergence result of the incremental cost is shown in Figure 12b. The incremental cost of the good-performing agent finally converges to λ * = 34.1700   $ / k   Wh . In addition, as shown in Figure 12a, the balance of system supply and demand is satisfied, which means that the adverse effects of collusion attacks on the economy and stability of the energy management system have been reduced, and through this distributed robust strategy, an acceptable sub-optimal solution is obtained.

4. Discussion

First, we introduced the concept of a distribution network cyber-physical system (CPS), the application prospects of distributed energy management in the power grid, and the special scenario of electric vehicles under the background of “new infrastructure”; we also explained the problems in distributed systems. Then, the electric vehicle aggregator (EV aggregator) was considered as a variable-capacity distributed energy storage device, which proves that an attacker can manipulate the scheduling results by sharing false data with neighbors to achieve the attack target.
Secondly, from the perspective of system defense, we proposed a distributed robust economic dispatch strategy to defend against such collusion attacks: embed a privacy protection protocol to conceal the true value of important update information between each agent, and on this basis, combine the detection algorithm based on the condition discrimination mechanism and the isolation algorithm based on reputation value to achieve effective defense against network attacks.
This paper conducts simulation verification on Matlab 2014b to test the quantitative impact of the proposed attack. It proves the feasibility and harmfulness of the proposed new type of concealed attack for energy storage, and provides a new offensive and defensive scenario for the cyber-physical system (CPS) of the distribution network. In future work, it is interesting to consider the non-convex and other more physical constraints in economic scheduling problems and the encryption defense strategy for network attacks in multiple scenarios.

Author Contributions

Conceptualization, T.L. and H.Z.; methodology, T.L. and S.W.; software, T.L. and S.W.; validation, T.L. and H.Z.; formal analysis, T.L.; investigation, T.L. and S.W.; writing—original draft preparation, T.L. and S.W.; writing—review and editing, H.Z., B.H. and C.Y.; visualization, H.Z.; supervision, S.W., C.Y. and H.Z.; funding acquisition, T.L. and B.H.; project administration, S.W., C.Y. and H.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Liaoning Electric Power Co., Ltd. Electric Power Science Research Institute. Grant number SGLBDK00NYJS2100077.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

Proof of Theorem 1.
For the convenience of analysis, first define the matrix in (23) as follows:
D = M η I Z ( I M ) n η Z = M ^ 0 η I 0 0 M ~ 0 η I Z ^ ( I M ^ ) 0 N ^ η Z ^ 0 0 Z ~ ( I M ~ ) 0 N ~ η Z ~
C = = M ^ 0 0 0 0 M ~ 0 0 Z ^ ( I M ^ ) 0 N ^ 0 0 Z ~ ( I M ~ ) 0 N ~ , A = = 0 0 I 0 0 0 0 I 0 0 0 Z ^ 0 0 0 0 0 Z ~
so D = C + η Δ . Also define:
v ( k ) = [ λ T ( k ) Δ P T ( k ) ] T , ω ( k ) = [ 0 Δ B T ( k ) ] T , 𝜙 ( k ) = [ u λ ( k ) T u Δ p ( k ) T ] T
(23) can be rewritten as v ( k + 1 ) = D v ( k ) + ω ( k ) + 𝜙 ( k ) , after iterative calculation, the following conclusions are obtained:
v ( k + 1 ) = D v ( k ) + ω ( k ) + 𝜙 ( k ) = D k + 1 v ( 0 ) + h = 0 k D k p ω ( p )
It is easy to deduce that the matrix D has two eigenvalues with a value of 1, and the remaining eigenvalues are all located in the unit circle on the complex plane. According to Theorem 2 in [26], when the perturbation term satisfies k = 0 μ i λ ¬ ( k ) τ , k = 0 μ i p ¬ ( k ) τ , i V , p = 0 k D k p ω ( p ) will converge to the vector space formed by the eigenvector corresponding to eigenvalue 1. Because the eigenvectors of matrix D corresponding to eigenvalue 1 are e 1 = [ 1 1 0 0 0 0 0 0 ] T , there are the following:
lim k h = 0 k D k p ω ( p ) = c 1 e 1
where both c 1 and c 2 are constants.According to Theorem 1 in [27]:
lim k p = 0 k D k + l v ( 0 ) = λ * e 1
According to (35) and (36), (19) can finally reach convergence, that is:
lim k v ( k + l ) = ( λ * + c 1 ) e 1

References

  1. Khaki, B.; Chu, C.; Gadh, R. A Hierarchical ADMM Based Framework for EV Charging Scheduling. In Proceedings of the 2018 IEEE/PES Transmission and Distribution Conference and Exposition (T&D), Denver, CO, USA, 16–19 April 2018; pp. 1–9. [Google Scholar]
  2. Patnam, B.S.K.; Pindoriya, N.M. DLMP Calculationand Congestion Minimization with EV Aggregator Loading in a Distribution Network Using Bilevel Program. IEEE Syst. J. 2020, 99, 1–12. [Google Scholar]
  3. Wei, W.; Liu, F.; Mei, S. Charging Strategies of EV Aggregator Under Renewable Generation and Congestion: A Normalized Nash Equilibrium Approach. IEEE Trans. Smart Grid 2017, 7, 1630–1641. [Google Scholar] [CrossRef]
  4. Seo, M.; Kim, C.; Han, S. Peak shaving of an EV Aggregator Using Quadratic Programming. In Proceedings of the 2019 IEEE Innovative Smart Grid Technologies—Asia (ISGT Asia), Chengdu, China, 21–24 May 2019; pp. 2794–2798. [Google Scholar]
  5. Ko, K.S.; Sung, D.K. The Effect of EV Aggregators With Time-Varying Delays on the Stability of a Load Frequency Control System. IEEE Trans. Power Syst. 2018, 33, 669–680. [Google Scholar] [CrossRef]
  6. Wang, R.; Sun, Q.; Tu, P.; Xiao, J.; Gui, Y.; Wang, P. Reduced-Order Aggregate Model for Large-Scale Converters with Inhomogeneous Initial Conditions in DC Microgrids. IEEE Trans. Energy Convers. 2021, 36, 2473–2484. [Google Scholar] [CrossRef]
  7. Huang, B.; Li, Y.; Zhan, F.; Sun, Q.; Zhang, H. A Distributed Robust Economic Dispatch Strategy for Integrated Energy System Considering Cyber-Attacks. IEEE Trans. Ind. Inform. 2021, 18. [Google Scholar] [CrossRef]
  8. Fu, C.-Y.; Wang, L.-Z.; Qi, D.-L.; Zhang, J.-L. Design method and example implementation of hybrid simulation platform for active distribution network information physical system. Chin. J. Electr. Eng. 2019, 39, 7118–7125. [Google Scholar]
  9. Li, P.-K.; Liu, Y.; Xin, H.-H.; Qi, D.-L. Vulnerability assessment of distribution network information physical system under distributed collaborative control mode. Power Syst. Autom. 2018, 42, 28–35. [Google Scholar]
  10. Zhang, L.; Ji, S.; Gu, S.; Huang, X.; Palma, J.; Giewont, W.; Wang, F.; Tolbert, L.M. Design considerations for high-voltage-insulated gate driver power supply for 10-kV SiC MOSFET applied in medium-voltage converter. IEEE Trans. Ind. Electron. 2021, 68, 5712–5724. [Google Scholar] [CrossRef]
  11. Zhang, L.; Ruan, X. Control schemes for reducing the second harmonic current in two-stage single-phase converter: An overview from dc-bus port-impedance characteristic. IEEE Trans. Power Electron. 2019, 34, 10341–10358. [Google Scholar] [CrossRef]
  12. Zhang, Y.-H.; Ni, M.; Sun, Y.-H.; Li, M.-L. Quantitative risk assessment of distribution network information physical system against network attack. Power Syst. Autom. 2019, 43, 12–30. [Google Scholar]
  13. Tang, Y.; Chen, Q.; Li, M.-Y.; Wang, Q.; Ni, M.; Liang, Y. A survey of network attack in the environment of power information physical fusion system. Power Syst. Autom. 2016, 40, 59–69. [Google Scholar]
  14. Wang, Q.; Li, M.-Y.; Tang, Y.; Ni, M. Survey of network attack and defense of power information physical system (1) modeling and evaluation. Power Syst. Autom. 2019, 43, 9–21. [Google Scholar]
  15. Zeng, W.; Zhang, Y.; Chow, M.Y. Resilient distributed energy manage-ment subject to unexpected misbehaving generation units. IEEE Trans. Ind. Inf. 2017, 13, 208–216. [Google Scholar] [CrossRef]
  16. Zhao, C.; He, J.; Cheng, P. Analysis of consensus-based distributedeconomic dispatch under stealthy attacks. IEEE Trans. Ind. Electron. 2016, 64, 5107–5117. [Google Scholar] [CrossRef]
  17. Xu, Y.; Liu, W.; Gong, J. Stable multi-agent-based load sheddingalgorithm for power Systems. IEEE Trans. Power Syst. 2011, 26, 2006–2014. [Google Scholar]
  18. Rahbari-Asr, N.; Chow, M.Y. Cooperative distributed demand man-agement for community charging of PHEV/PEVs based on KKT con-ditions and consensus networks. IEEE Trans. Ind. Inf. 2014, 10, 1907–1916. [Google Scholar] [CrossRef]
  19. Le, J.; Zhou, Q.; Zhao, L.-G.; Wang, Y. A review of distributed economic dispatch methods for power system based on consistency algorithm. Power Automat. Equip. 2020, 40, 44–54. [Google Scholar]
  20. Yang, S.; Tan, S.; Xu, J.-X. Consensus based approach for economicdispatch problem in a smart grid. IEEE Trans. Power Syst. 2013, 28, 4416–4426. [Google Scholar] [CrossRef]
  21. Li, G.; Wu, J.; Li, J.; Guan, Z.; Guo, L. Fog Computing-Enabled Secure Demand Response for Internet of Energy Against Collusion Attacks Using Consensus and ACE. IEEE Access 2018, 6, 11278–11288. [Google Scholar] [CrossRef]
  22. Wang, R.; Sun, Q.; Hu, W.; Li, Y.; Ma, D.; Wang, P. SoC-Based Droop Coefficients Stability Region Analysis of the Battery for Stand-Alone Supply Syst. With Constant Power Loads. IEEE Trans. Power Electron. 2021, 36, 7866–7879. [Google Scholar] [CrossRef]
  23. Rahbari-Asr, N.; Zhang, Y.; Chow, M.-Y. Consensus-based distributedscheduling for cooperative operation of distributed energy resources andstorage devices in smart grids. IET Gener. Trans. Distrib. 2016, 10, 1268–1277. [Google Scholar] [CrossRef]
  24. Sun, Q.; Fan, R.; Li, Y.; Huang, B.; Ma, D. A Distributed Double-Consensus Algorithm for Residential We-Energy. IEEE Trans. Ind. Inform. 2019, 15, 4830–4842. [Google Scholar] [CrossRef]
  25. Commerce, B.E.; Jøsang, A.; Ismail, R. The Beta Reputation System. In Proceedings of the 15th Bled Electronic Commerce Conference, Bled, Slovenia, 17–19 June 2002; pp. 41–55. [Google Scholar]
  26. He, J.; Zhou, M.; Peng, C.; Shi, L.; Chen, J. Consensus Under Bounded Noise in Discrete Network Systems: An Algorithm with Fast Convergence and High Accuracy. IEEE Trans. Cybern. 2016, 46, 1–11. [Google Scholar] [CrossRef]
  27. Duan, J.; Chow, M.-Y. A Resilient Consensus-Based Distributed Energy Management Algorithm Against Data Integrity Attacks. Smart Grid. IEEE Trans. 2018, 10, 4729–4740. [Google Scholar]
Figure 1. Smart grid architecture with consensus-based applications of electric vehicle aggregators.
Figure 1. Smart grid architecture with consensus-based applications of electric vehicle aggregators.
Electronics 10 02973 g001
Figure 2. Our proposed privacy protection and isolation method against collusion attacks is used in a consensus-based energy management algorithm. (a) Normal communication; (b) Communication under collusion attack; (c) Communication under privacy protection and isolation method.
Figure 2. Our proposed privacy protection and isolation method against collusion attacks is used in a consensus-based energy management algorithm. (a) Normal communication; (b) Communication under collusion attack; (c) Communication under privacy protection and isolation method.
Electronics 10 02973 g002
Figure 3. The execution process of distributed energy management algorithm under ideal communication conditions. Δ P i k represents the power mismatch estimation vector, λ i k represents the local incremental cost vector, and P i k represents the local power demand vector.
Figure 3. The execution process of distributed energy management algorithm under ideal communication conditions. Δ P i k represents the power mismatch estimation vector, λ i k represents the local incremental cost vector, and P i k represents the local power demand vector.
Electronics 10 02973 g003
Figure 4. Energy management algorithm when there is a data integrity attack in a communication network.
Figure 4. Energy management algorithm when there is a data integrity attack in a communication network.
Electronics 10 02973 g004
Figure 5. Communication and observation from the network topology under ideal communication conditions.
Figure 5. Communication and observation from the network topology under ideal communication conditions.
Electronics 10 02973 g005
Figure 6. The flow chart of attack detection process.
Figure 6. The flow chart of attack detection process.
Electronics 10 02973 g006
Figure 7. Diagrams of the isolation of colluding attacks. (a) The abnormally behaving agent v collides with the normal c; (b) Isolate abnormal agents v and c.
Figure 7. Diagrams of the isolation of colluding attacks. (a) The abnormally behaving agent v collides with the normal c; (b) Isolate abnormal agents v and c.
Electronics 10 02973 g007
Figure 8. The flow chart of attack isolation process against colluding attacks.
Figure 8. The flow chart of attack isolation process against colluding attacks.
Electronics 10 02973 g008
Figure 9. The communication topology diagram corresponding to the 39-node test system.
Figure 9. The communication topology diagram corresponding to the 39-node test system.
Electronics 10 02973 g009
Figure 10. Process of economic dispatch under the ideal communication environment; they should be listed as: (a) Total system power output; (b) Incremental cost; (c) Estimated local power mismatch; (d) Output Power.
Figure 10. Process of economic dispatch under the ideal communication environment; they should be listed as: (a) Total system power output; (b) Incremental cost; (c) Estimated local power mismatch; (d) Output Power.
Electronics 10 02973 g010
Figure 11. The process of economic dispatch under the colluding attacks; they should be listed as: (a) Total system power output; (b) Incremental cost; (c) Estimated local power mismatch; (d) Output Power.
Figure 11. The process of economic dispatch under the colluding attacks; they should be listed as: (a) Total system power output; (b) Incremental cost; (c) Estimated local power mismatch; (d) Output Power.
Electronics 10 02973 g011
Figure 12. The process of economic dispatch with the robust strategy under the colluding attacks; they should be listed as: (a) Total system power output; (b) Incremental cost; (c) Estimated local power mismatch; (d) Output Power.
Figure 12. The process of economic dispatch with the robust strategy under the colluding attacks; they should be listed as: (a) Total system power output; (b) Incremental cost; (c) Estimated local power mismatch; (d) Output Power.
Electronics 10 02973 g012
Table 1. Generator operating cost function parameters and output upper and lower limits.
Table 1. Generator operating cost function parameters and output upper and lower limits.
Generator α i β i p i , l p / K W p i , l p / K W p i , r a m p / K W
10.053323.455025040
20.073518.664521035
30.0620.35020037
40.067519.14822038
Table 2. Generator operating cost function parameters and output upper and lower limits.
Table 2. Generator operating cost function parameters and output upper and lower limits.
EV Aggregator a b ς c h ς d s p c h , max p d s , max
50.0285350.980.98−9090
60.0256000.970.97−100100
70.0217210.950.95−120120
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Li, T.; Zhao, H.; Wang, S.; Yang, C.; Huang, B. Attack and Defense Strategy of Distribution Network Cyber-Physical System Considering EV Source-Charge Bidirectionality. Electronics 2021, 10, 2973. https://doi.org/10.3390/electronics10232973

AMA Style

Li T, Zhao H, Wang S, Yang C, Huang B. Attack and Defense Strategy of Distribution Network Cyber-Physical System Considering EV Source-Charge Bidirectionality. Electronics. 2021; 10(23):2973. https://doi.org/10.3390/electronics10232973

Chicago/Turabian Style

Li, Tong, Hai Zhao, Shihao Wang, Chao Yang, and Bonan Huang. 2021. "Attack and Defense Strategy of Distribution Network Cyber-Physical System Considering EV Source-Charge Bidirectionality" Electronics 10, no. 23: 2973. https://doi.org/10.3390/electronics10232973

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop