Netinfo Security ›› 2019, Vol. 19 ›› Issue (4): 29-36.doi: 10.3969/j.issn.1671-1122.2019.04.004

Previous Articles     Next Articles

False Data Intrusion Detection Method Based on Physical Information in Power Network

Zhuoqun XIA1,2,3(), Youyou ZENG2, Bo YIN1,2, Ming XU3   

  1. 1. Hunan Provincial Key Laboratory of Intelligent Processing of Big Data on Transportation, Changsha University of Science and Technology, Changsha Hunan 410114, China
    2. School of Computer and Communication Engineering, Changsha University of Science and Technology, Changsha Hunan 410114, China
    3. School of Computer, National University of Defense Technology, Changsha Hunan 410073, China
  • Received:2018-10-15 Online:2019-04-10 Published:2020-05-11

Abstract: Aim

ing at the difficulty of fast detection in false data intrusion detection method, this paper proposes a false data intrusion detection method based on physical information. The method uses the high-sampling synchronous phasor measurement unit to collect measurement data in real time, and calculates the node voltage stability index (NVSI). When abnormal NVSI values exist in grid nodes, the system is based on the outlier detection algorithm to find the attacked nodes. When there are no obvious abnormal NVSI values in grid nodes, the vulnerable nodes are selected according to the difference of the NVSI value in time, and the attacked nodes are detected by physical rules cooperative detection method for the selected nodes. This paper uses a standard IEEE 39-bus power test system to simulate the system. The results show that the proposed method can detect the attacked nodes faster than other methods, and improve the detection accuracy.

Key words: false data injection, synchronous phasor measurement, vulnerable nodes, physical rules

CLC Number: