THE future smart grid, which leverages advanced information. CCPA: Coordinated Cyber-Physical Attacks and Countermeasures in Smart Grid

Size: px
Start display at page:

Download "THE future smart grid, which leverages advanced information. CCPA: Coordinated Cyber-Physical Attacks and Countermeasures in Smart Grid"

Transcription

1 CCPA: Coordinated Cyber-Physical Attacks and Countermeasures in Smart Grid Ruilong Deng, Member, IEEE, Peng Zhuang, and Hao Liang, Member, IEEE Abstract Smart grid, as one of the most critical infrastructures, is vulnerable to a wide variety of cyber and/or physical attacks. Recently, a new category of threats to smart grid, named coordinated cyber-physical attacks (CCPAs, are emerging. A key feature of CCPAs is to leverage cyber attacks to mask physical attacks which can cause power outages and potentially trigger cascading failures. In this paper, we investigate CCPAs in smart grid and show that an adversary can carefully synthesize a false data injection attack vector based on phasor measurement unit (PMU measurements to neutralize the impact of physical attack vector, such that CCPAs could circumvent bad data detection without being detected. Specifically, we present two potential CCPAs, namely replay and optimized CCPAs, respectively, and analyze the adversary s required capability to construct them. Based on the analytical results, countermeasures are proposed to detect the two kinds of CCPAs, through known-secure PMU measurement verification (in the cyber space and online tracking of the power system equivalent impedance (in the physical space, respectively. The implementation of CCPAs in smart grid and the effectiveness of countermeasures are demonstrated by using an illustrative 4-bus power system and the IEEE 9-bus, 4-bus, 3- bus, 8-bus, and 3-bus test power systems. Index Terms Coordinated cyber-physical attack, cyber security, phasor measurement unit, smart grid, state estimation. I. INTRODUCTION THE future smart grid, which leverages advanced information and communications technology (ICT to facilitate power system operation and control [] [7], is vulnerable to a wide variety of malicious attacks [8] [3]. Traditionally, the malicious attacks on smart grid can be classified into two categories: Physical attacks (e.g., the attack on California transmission substation by sniper [4] target the power system components such as generators, transmission lines, and transformers to alter the topology of power systems, which can cause direct power outages and potentially trigger cascading failures [5] [7]. However, they can be easily detected, even when the related protection devices that report the status (operational or failed of the physical components are also compromised. Cyber attacks (e.g., the attack on Israel electricity authority by computer virus infection [8] target the supervisory This work was supported in part by Alberta Innovates - Technology Futures (AITF postdoctoral fellowship and a research grant from the Natural Sciences and Engineering Research Council of Canada (NSERC. The authors are with the Department of Electrical and Computer Engineering, University of Alberta, Edmonton, AB, Canada T6G H9 ( {ruilong, pzhuang, hao2}@ualberta.ca. Throughout this paper, the terms transmission line and branch will be used interchangeably. control and data acquisition (SCADA system to mislead power system operation, which can cause indirect economic losses and are relatively difficult to detect if the attack vectors are well structured [9] [25]. Recently, a new category of threats to smart grid named coordinated cyber-physical attacks (CCPAs are emerging, in which cyber attacks are used to mask physical attacks. Compared with traditional cyber or physical attacks, CCPAs are characterized by both devastating results in terms of outages (due to physical attacks and the stealth nature (due to cyber attacks. A recent example of CCPAs is the December 25 attack on the Ukrainian electrical grid, which opened several circuit breakers (i.e., the physical attacks to cause approximately 225, customers to lose power. During the attack, telephonic floods and the KillDisk server wiping (i.e., the cyber attacks were used to cover up the emergency and prolong the outages [26]. Yet, how to characterize and counteract CCPAs are still open issues. These issues are further complicated by the fact that phasor measurement units (PMUs will be increasingly deployed in the future smart grid for wide area situational awareness [27]. This can be considered as a double-edged sword, since accurate measurements of power system state variables (e.g., phase angles at buses may be directly obtained by not only the system operator but also the adversaries with the capability to compromise PMUs. On one hand, the installation of PMUs may introduce additional entry points for cyber attacks, since it has been demonstrated that this technology still suffers from poor protection [28]. Thus, if the deployed PMUs are not well protected, the powerful adversaries can compromise them to obtain accurate measurements of power system state variables, so as to facilitate the construction of CCPAs. On the other hand, extra security measures (e.g., advanced firewalls, encrypted communications, intrusion detection mechanisms including protocol anomaly detection [29], video surveillance, guards, etc. can be used to make PMUs more secure. For example, the concept of energy management system (EMS electronic security perimeter is defined in NERC Critical Infrastructure Protection (CIP Version 5 [3], within which the critical cyber assets of the SCADA system are well protected. Thus, if the deployed PMUs are known-secure, the system operator can use them to directly verify the state estimation results, so as to facilitate the detection of CCPAs. In literature, both cyber and physical attacks have been investigated. The optimal allocation of defense resources against physical attacks are discussed in [5] [7]. However, since bad data detection (BDD is widely used for power system state

2 2 estimation to filter out erroneous measurements, such physical attacks can be easily detected, even when the related protection devices are also compromised. The main reason is that the power system topology changes caused by physical attacks can lead to large state estimation errors. However, the system operator is unaware of topology changes and, as a result, baddata alarms will be triggered. In order to bypass BDD, false data injection (FDI attacks (also known as stealthy deception attacks, load redistribution attacks, malicious data attacks, or data integrity attacks can be constructed [9] [25]. In particular, the adversary should manipulate the measurements of multiple meters simultaneously to stealthily launch FDI attacks. If the attack vector is carefully constructed, FDI attacks can be launched multiple times without being detected. To facilitate the detection of such FDI attacks in the future smart grid, known-secure PMUs can be deployed at various locations to directly verify the state estimation results [23]. Recently, to demonstrate the vulnerability of smart grid to joint cyber and physical attacks, Soltan et al. [3] made the first attempt to consider an adversary disconnecting some transmission lines and blocking related information to the control center. However, under some conditions, approaches can be found to recover phase angles and to detect disconnected branches using information outside the attacked zone. Consequently, the application of this approach could only prolong but never mask physical attacks (like the Ukrainian case. Li et al. [32] showed that cyber attacks could mask transmission line outages, even for local attacks with incomplete network information [33]. However, these research works were developed for traditional electrical grids without investigating the potential impacts of PMUs on the attack and defense strategies in the future smart grid. In their model, an adversary needs K distinct sets of historical measurements (e.g., bus power injections and branch power flows to estimate a generalized generation shift factor. Consequently, the application of this approach could be limited by the availability of historical measurements and the accuracy of estimation results. Also, their countermeasures are mainly against cyber attacks. With limited budget in practice, the proposed partial protection strategy is still vulnerable. How to leverage the availability of known-secure PMUs to defend against CCPAs in the future smart grid still requires extensive research. In this paper, we investigate CCPAs in smart grid and present two new kinds of CCPAs, for which cyber attacks can accurately mask transmission line outages by replaying meter readings and utilizing PMU measurements, respectively. Countermeasures are developed against the two kinds of CC- PAs, respectively, based on known-secure PMU measurement verification and the observation that cyber attacks cannot mask the impact of physical attacks on the physical space (i.e., the power system equivalent impedance which can be online tracked. The main contributions of this paper are threefold: We investigate the basic principle of CCPAs in smart grid, i.e., how to construct a well-structured cyber attack vector based on PMU measurements to neutralize the physical attack vector, such that CCPAs could circumvent BDD without being detected; 2 We present two potential CCPAs which use two different FDI attacks to mask physical attacks, namely replay and optimized CCPAs, respectively. The adversary s required capability to construct them is also analyzed; 3 We propose two countermeasures to detect CCPAs, based on known-secure PMU measurement verification (in the cyber space and online tracking of the power system e- quivalent impedance (in the physical space, respectively. The remainder of this paper is organized as follows. The system model is introduced in Section II. In Section III, we investigate the basic principle of two potential CCPAs in smart grid and analyze the adversary s required capability to construct them. In Section IV, countermeasures against CCPAs are proposed. We demonstrate the implementation of CCPAs and the effectiveness of countermeasures in Section V. Concluding remarks are drawn in Section VI with future work. II. SYSTEM MODEL For smart grid under consideration, we assume that the underlying power transmission system consists of a set N = {, 2,, n} of buses and a set L = {, 2,, l} of transmission lines. Each branch k L is denoted by a set of two buses as k = {i, j}. Each bus i N is associated with an active power injection (power generation minus load p i and a phase angle θ i. Each branch {i, j} L is associated with an active power flow f ij. Without loss of generality, assume an arbitrary direction for each transmission line. Then, the branch active power flow is defined as positive if it is in the direction of the branch, and negative if it is in the opposite direction. That is, f ji = f ij for {i, j} L. Let A {,, } l n denote the branch-bus incidence matrix (also called the adjacency or connection matrix, given by if branch k is not incident to bus i A ki = if branch k s direction is from bus i ( if branch k s direction is towards bus i. In this paper, we adopt the widely used DC power flow model [9] [25] for power system state estimation. Each branch {i, j} L is characterized by a susceptance b ij with b ji = b ij. Let D R l l be a diagonal branch susceptance matrix, whose diagonal element D kk is the negative of the susceptance of branch k = {i, j}, i.e., D kk = b ij. Based on the DC power flow model, the branch active power flow can be calculated as f ij = b ij (θ i θ j. The matrix form is given by f = Sθ, (2 where S R l n is the branch-bus shift factor matrix, defined as S = DA. Let N (i {j {i, j} L} denote the set of bus i s all neighboring buses. The bus active power injection can be calculated as p i = j N (i f ij = j N (i [ b ij (θ i θ j ]. The matrix form is given by p = Bθ, (3 where B R n n is the symmetric admittance matrix, defined as B = A S = A DA. Suppose the operation of the power system is monitored by a set M = {, 2,, m} of meters. State estimation

3 3 is used to estimate state variables x R n based on meter measurements z R m, under independent random measurement errors (noises e R m, which are assumed to follow distributions with zero means and diagonal covariance matrices R [34, Ch. 2]. The n state variables are the n bus phase angles x = θ, while the m meter measurements are the observed bus active power injections and branch active power flows in both forward and reverse directions. Assume that the power system is fully measured (i.e., each bus is monitored by one meter and each branch is monitored by two meters, then the (m = n + 2l meter measurements are z = [ p; f; f ], where the underline means the observed value, which may be different from the true value due to the noises and/or cyber attacks. The relationship between meter measurements z and state variables x is z = Hx + e, where H R m n is the measurement Jacobian matrix, given by H = B S = A S S = A DA DA. (4 S S DA Based on the weighted least squares (WLS approach, the estimate ˆx of state variables x can be calculated as [35, Ch. 3]: ˆx = (H W H H W z Ez, where E (H W H H W is referred to as the pseudo-inverse of H since EH = I, and W R is a diagonal matrix whose entries are reciprocals of the variances of measurement errors e. Let r be the measurement residual which indicates the difference between the observed measurements z and the estimated measurements ẑ, i.e., r = z ẑ = z H ˆx. The estimated state variables ˆx can be used to estimate meter measurements: ẑ = H ˆx Kz, where K HE is the so-called hat matrix. Thus, the measurement residual can be rewritten as r = (I K z. The current power systems use the largest normalized residual (LNR test for BDD to ensure the accuracy of state estimation [35, Ch. 8]: compare the L 2 (Euclidean norm r 2 (gross errors or bias with a predetermined threshold τ to identify bad measurements (outliers. If r 2 > τ, bad measurements are assumed to exist, otherwise z is taken as normal measurements. In this paper, we denote the cyber attack vector as a R m. Then, the bad measurements with the malicious data a is given by z a = z +a. It is proved in the previous research work [9, Theorem ] that if the FDI attack vector is carefully structured as a = Hc, the bad measurements z a can pass BDD since the measurement residual of z a is the same as that of z. As a result, the biased value ˆx a = Ez a = ˆx + c is mistaken by the control center as a valid state estimation, and thus, the adversary can successfully inject arbitrary errors c R n into state estimation ˆx without being detected. To successfully launch FDI attacks, the adversary needs to manipulate multiple meter measurements, by either compromising the device itself or tampering with the data when it is reported/communicated from the meter to the control center. For real implementations, the adversary must also know the mapping between the meter ID and the actual bus or branch it is measuring. This requires violations not only on the injected or transmitted data, but also at the coordination level, for instance, in the master system. The virtual representation of each real device is constructed in the master system software. These virtual models contain not only the address mapping of the device represented, but also any other pertinent information (web based info, database entries, media files, etc. that may be used by other facets of the SCADA implementation. Once getting into the SCADA system, the adversary can crack the master system software to identify the mapping between ID and real device. In the Ukrainian case [26], the adversary successfully established cyber attaks inside the SCADA system through a variety of procedures, including spear phishing s, variants of the BlackEnergy 3 malware, theft of credentials, use of a modified KillDisk, custom malicious firmware, etc. Thus, it is critical for power and security engineers to be aware of this threat. Note that FDI attacks on the DC state estimation can be potentially extended to the nonlinear AC state estimation. In the AC power flow model, the state variables are the bus voltage magnitudes and phase angles, while the meter measurements are the active and reactive power injections at buses and power flows at branches. The relationship between meter measurements z and state variables x is z = h (x+e, where h (x is the nonlinear measurement function of x. Due to its nonlinearity, the AC state estimation is implemented iteratively without a closed-form solution. Theoretically, if the FDI attack vector is carefully structured as a = h (ˆx + c h (ˆx, the bad measurements z a can pass BDD without being detected. However, in practice, the AC model would be computationally expensive and even not always converge to an optimal solution in many cases. Thus, the linearized DC model is widely used to approximate the AC model, which is adopted in this paper. III. ANALYSIS OF CCPAS IN SMART GRID In this section, we investigate the basic principle of CCPAs in smart grid and analyze the adversary s required capability to construct them. In particular, a CCPA in smart grid is established in two steps. In the first step, the adversary establishes a physical attack, whose impact on state estimation can be modelled as the introduction of a physical attack vector into meter measurements. In order to neutralize the physical attack vector such that the CCPA could circumvent BDD without being detected, an FDI attack (i.e., a cyber attack is established immediately after the physical attack. The coordination between cyber and physical attacks can be achieved based on two different mechanisms, corresponding to replay and optimized CCPAs, respectively. In the following, both physical and cyber attacks in CCPAs are discussed. A. Physical Attacks in CCPAs In this paper, we focus on the tripping of transmission lines (and the related protection devices are also compromised as physical attacks. The main reason is that transmission lines spread over a large geographical area, which are easier to be physically attacked than well-protected substations. On the other hand, since the total generation in a power system should equal the total load, when a substation is tripped, how to use cyber attacks to conceal the sudden loss of generation and/or load is challenging and still needs extensive

4 4 research. The tripping of transmission lines should not make the power network disconnected. After a physical attack, the power network topology (reflected by the branch-bus incidence matrix A and the transmission line susceptance (reflected by the branch susceptance matrix D are both changed, and so is the measurement Jacobian matrix H. With such new network configuration, although the active power injection on each bus remains the same, the actual system state will change, and the active power flow on each transmission line will also redistribute based on the physical laws (KCL and KVL of power systems. Let H p = H + H be the new measurement Jacobian matrix after the physical attack, where H is the measurement variation matrix. Also, let x p = x + x be the new state variables after the physical attack, where x is the state variation vector. Define z p as the new measurements after the physical attack. Based on the DC power flow model, the relationship between z p and x p is given by z p = H p x p + e = (H + H (x + x + e = (Hx + e + H x + Hx p = z + (H x + Hx p z + a p, where we define a p as a physical attack vector, given by (5 a p = H x + Hx p. (6 In other words, we model the impact of a physical attack on state estimation as the introduction of a physical attack vector a p into meter measurements. Let ˆx p denote the newly estimated state variables after the physical attack. Since the physical change of H is unknown to the control center, the system operator still uses the old H matrix to estimate state variables, as follows: ˆx p = Ez p = E (z + H x + Hx p = ˆx + x + E Hx p. Let r p denote the new measurement residual after the physical attack, which is the difference between the observed measurements z p and the estimated measurements ẑ p. Then, we have r p = z p ẑ p = z p H ˆx p = (z + a p H (ˆx + x + E Hx p = (z H ˆx + (I HE Hx p = r + (I K Hx p. That is, the physical attack vector a p introduces a new error (I K Hx p into the measurement residual. In general, this new error is likely to be detected by BDD. In other words, the physical attack will be detected instantly. B. Cyber Attacks in CCPAs Based on the previous analysis, we can observe that, unlike a cyber attack such as the FDI attack, the physical attack vector a p is determined by the physical system inherent parameters (topology, susceptance, power injections, etc., which cannot be carefully structured (like a = Hc in the FDI attack to bypass BDD. However, since the cyber attack vector can be arbitrarily structured, if the physical attack could be aided by a (7 (8 coordinated cyber attack, where the cyber attack vector is well structured to neutralize the physical attack vector (or its impact on the measurement residual, the system operator cannot be aware of the physical attack. Note that the transient state after the physical attack is in the timescale of microseconds, while the SCADA system refresh rate (meter reporting period is in the timescale of seconds to minutes [36]. Thus, we only need to focus on the steady state of power systems after the physical attack. Besides, a perfect synchronization between the physical alteration and bad data injection is not required. In fact, they only need to be launched almost at the same time (during the interval between when meters periodically report measurements to the SCADA system. In the following, we present two kinds of FDI attack vectors to achieve CCPAs and analyze the adversary s required capability to construct them. Replay CCPAs: To cancel the physical attack vector a p, an intuitive approach is to construct an FDI attack vector (replay cyber attack vector as a rc = a p = (H x + Hx p. (9 In this way, the meter measurements after the replay CCPA are given by z rcp = z p + a rc = z + a p a p = z. ( That is, the new measurements z rcp are the same as original measurements z before the physical attack. Since the original measurements z can pass BDD, the new measurements z rcp can also pass BDD. Note that after the physical attack, the active power flow on each transmission line may change due to network topology change. Therefore, to launch the replay cyber attack, the adversary may need to alter the meter readings on each branch to force f = f. In other words, the adversary needs the capability to access and to manipulate all branch meter measurements, which would be an extremely large number when the power system scales. In the following, we present an optimized CCPA to reduce the number of meters to compromise. 2 Optimized CCPAs: From (6, we can observe that the first term of the physical attack vector, i.e., H x, is well structured (like a = Hc in the FDI attack as discussed in Section II, which could bypass BDD. Therefore, the adversary only needs to neutralize the second term of the physical attack vector, i.e., Hx p, so that the CCPA could circumvent BDD. In other words, to cancel the impact of the physical attack vector a p (instead of cancelling itself on the measurement residual (8, a sophisticated approach is to construct an FDI attack vector (optimized cyber attack vector as a oc = Hx p. ( In this way, the meter measurements after the optimized CCPA are given by z ocp = z p + a oc = z + a p Hx p = z + H x. (2 Referring to [9, Theorem ], the newly estimated state variables can be calculated as ˆx ocp = Ez ocp = E(z + H x = ˆx + x, (3

5 5 and the new measurement residual is given by r ocp = z ocp H ˆx ocp = z H ˆx = r. (4 That is, the new measurement residual r ocp is the same as the original measurement residual r before the physical attack. Since the original measurements z can pass BDD, the new measurements z ocp can also pass BDD. In order to construct the FDI attack vector a oc for the optimized CCPA as shown in (, the adversary needs to know both H and x p. In terms of H, we have the following theorem. Theorem. The measurement variation matrix H is a sparse matrix with non-zero entries in four rows and two columns, and the values of these entries are the positive or negative values of the tripped branch susceptance. Proof: For notational clarity, let e i {, } n (or e j {, } n denote a unit column vector whose i th (or j th entry equals, and let e k {, } l denote a unit column vector whose k th entry equals. Also, define u ij e i e j. Based on the definitions in Section II, the matrices A and D can be rewritten as A = k L k={i,j} e k u ij, D = k L k={i,j} ( b ij e k e k. (5 Without loss of generality, let k = {i, j } denote the tripped transmission line due to the physical attack. Then, the changes in the matrices A and D due to this physical attack can be described as A and D, respectively, given by A = e k u i j, D = b i j e k e k. (6 Based on (4, the changes in A and D due to the physical attack can affect the measurement Jacobian matrix H: B (A + A (S + S A S H = S S = (D + D (A + A DA DA (D + D (A + A = A S + A DA + A S D A + DA + D A D A DA D A. (7 Based on (5 and (6, we can derive D A = ( b i j e k e k ( e k u i j = b i j e k u i j DA = (b i j e k e k (e k u i j = b i j e k u i j D A = (b i j e k e k ( e k u i j = b i j e k u i j. (8 Then, we can derive S in (7 as S = b i j e k u i j. (9 Similarly, we can calculate A S, A DA, and A S, and then, derive B in (7 as B = b i j u i j u i j. (2 As we can see, S is a sparse matrix with one non-zero entry b i j in row k column i, and the other non-zero entry b i j in row k column j, and S is a sparse matrix with one non-zero entry b i j in row k column i, and the other nonzero entry b i j in row k column j, while B is a sparse matrix with non-zero entries b i j in row i column i and row j column j, and b i j in row i column j and row j column i. Thus, the measurement variation matrix is.. b i j b i j } i.. b i j b i j } j H =.. b i j b i j } n +. k.. b i j b i j } n + l + k }{{}. }{{}. i j Therefore, the proof of the theorem is completed. Based on Theorem, the adversary only needs the tripped branch susceptance to construct the H matrix. Besides, due to the sparsity of the H matrix, to launch the optimized CCPA, the adversary only needs to acquire the phase angles of the two buses connecting to the tripped branch after the physical attack, while the other elements in x p do not have any impact on a oc according to (. The phase angles of the two buses can be directly measured by the adversary through compromising or deploying PMUs on the two buses. With PMUs being increasingly deployed in the future smart grid, the vulnerability to such CCPAs is expected to increase. One may consider it not practical for the adversary to physically install PMUs into the power network. Instead of deploying PMUs to directly measure the two bus phase angles, the adversary can indirectly calculate the phase angle difference by accessing some branch meter measurements and with some knowledge of the network configuration. Specifically, let i and j denote the two buses connecting to the tripped branch, respectively. First, the adversary needs partial knowledge of the network topology, in order to find another path from bus i to j instead of the tripped branch (there exits at least one another path; otherwise the physical attack makes the power network disconnected. Assume that the path goes through intermediate bus(es in sequence of {o,, o q } (obviously q. Then, the adversary needs branch susceptance { b io,, b oqj} and to access branch meter measurements { f p,io,, f p,oqj}. Finally, the phase angle difference between bus i and j can be calculated by θ p,i θ p,j = (θ p,i θ p,o + + ( θ p,oq θ p,j = f p,io /b io f p,oqj/b oqj. Suppose k = {i, j } is the tripped transmission line due to the physical attack. After the acquisition of θ p,i and θ p,j (or θ p,i θ p,j directly or indirectly, the adversary can calculate the optimized cyber attack value a b i j (θ p,i θ p,j. Then, we have the following theorem. Theorem 2. By launching an FDI attack through altering four observed meter measurements (two on branch {i, j } and two

6 6 on buses i and j by { f i j f p,i j = a, f j i f p,j i = a, p i p i = a, p j p j = a, the optimized CCPA could bypass BDD. (2 Proof: Based on (, (7, (9 and (2, we have B b i j u i j u i j a oc = S S x p = b i j e k u i j b i j e k u i j x p. (22 By definition, we have u i j x p = (e i e j x p = θ p,i θ p,j. (23 Then, (22 can be simplified as a oc = b i j (θ p,i θ p,j e i + b ij (θ p,i θ p,j e j b i j (θ p,i θ p,j e k b i j (θ p,i θ p,j e k =,, }{{} a,, a,, }{{}}{{} a,, a,, }{{}. p i p j f i j f j i (24 Therefore, the proof of the theorem is completed. Note that the results in this paper can be trivially generalized to the case of tripping multiple transmission lines, as long as the physical attack does not make the power network disconnected. Suppose a set K = {,, k,, K} (K 2 of transmission lines are tripped due to the physical attack, where k = { i k, j k} is the k th tripped branch. Based on Theorem, the adversary needs the susceptance of all tripped branches, and needs to acquire the phase angles of all buses connecting to the tripped branches after the physical attack. Note that the number of these buses connecting to the tripped branches is at most 2K since some tripped branches may be connected. Let L (i {k k = {i, j} L} denote the set of branches connecting to bus i. After the acquisition of θ p,i k and θ p,j k (or θ p,i k θ p,j k directly or indirectly, the adversary can ( calculate the optimized cyber attack value a k b ik j k θp,i k θ p,j k. Then, we have the following theorem. Theorem 3. By launching an FDI attack through altering at most 4K observed meter measurements (2K on branches { i k, j k} k K and at most 2K on buses { i k} k K and { j k} k K by f i f k j k p,ik j = k ak, f j f k i k p,jk i = k ak, k K k L(i k k L(j k p i k p i k = k K a k, p j k p j k = the optimized CCPA could bypass BDD. k K a k, k K (25 Proof: Based on Theorem 2, the alternation on branch { i k, j k} s meter measurement is the optimized cyber attack value a k ; the alteration on bus i k s (or j k s meter measurement is the sum of alterations on its outgoing power flows. Note that although the optimized CCPA could circumvent BDD without being detected, a consequence is that multiple observed bus meter measurements will be changed. However, if the change amount on a bus meter measurement is too large, the attack would be detected by the system operator with a high probability [37]. This is because the control center usually has pre-knowledge and experiences of the load distribution on buses. Thus, the cyber attack vector injected into the bus meter measurements has the magnitude constraint. To satisfy the magnitude constraint, the adversary can instantly launch a subsequent FDI attack: (P min a a (26 subject to a = Hc (27 p i + a pi pi i N, (28 where a denotes the L norm (number of non-zero entries of a, a pi denotes the amount of change on bus i s meter measurement, and p i denotes the maximum threshold on bus i s meter measurement (magnitude constraint. The first constraint (27 guarantees that the attack does not trigger bad-data alarm, while the second one (28 guarantees that it does not trigger load fluctuation alarm. The objective of the adversary (26 is to construct the attack vector a with the minimum sparsity, i.e., minimizing the number of meters to compromise, without triggering alarms [38], [39]. Note that although the L norm can capture the sparsity of a vector, minimizing the L norm is a combinatorial optimization problem, which is generally N P-complete. For a large-scale power system, we can use the L norm as an approximation to the L norm. Since this is a traditional FDI attack, the attack vector a can be easily obtained by linear programming. Moreover, its solution also appears to be sparse. Note that Problem (P always has a feasible solution, which means that the magnitude constraint can always be satisfied by launching a subsequent FDI attack. The reason is as follows. Consider an extreme case that the subsequent FDI attack modifies the estimated system state back to the original state before the physical attack. Then all the observed meter measurements should be changed back to the original measurements before the physical attack. That is, in this extreme case, the optimized CCPA is reduced to the replay CCPA. Although this is a feasible solution, it may not be the optimal solution, since in the optimal solution to Problem (P the number of meters to be compromised could be less. IV. DETECTION OF CCPAS IN SMART GRID From the above analysis, both replay and optimized CCPAs could circumvent BDD, such that the physical attack (i.e., tripping a transmission line cannot be detected. If the CCPAs can be established by adversaries for multiple times, the power system will be put into N- or N-2 contingency condition or even worse, while the system operator is unaware of it. As a result, any further failure or attack in the system is likely to cause power outages or even cascading failures. Detecting such CCPAs is a challenging issue for existing SCADA systems with BDD. However, in the future smart

7 7 grid, the availability of known-secure PMUs [23] provides us with new opportunities. Countermeasures might be possible by observing the power system at several layers, including PMU measurements, network traffic analysis, protocol anomalies, etc. In this section, two kinds of countermeasures are proposed for the detection of replay and optimized CCPAs, respectively. A. Detection of Replay CCPAs Although the observed meter measurements z rcp after the replay CCPA are the same as the original measurements z, the system state has changed from x to x p after the physical attack. Thus, the actual system state x p is not consistent with the observed meter measurements z rcp. Therefore, if the system operator has secure ways to independently verify the phase angles on any two buses, the replay CCPA could be detected. One way to independently verify the values of state variables is through the deployment of known-secure PMUs on buses, which can directly measure the bus phase angles with GPS timestamp [4]. From the system operator s perspective, the replay CCPA can be detected if the actual system state directly measured by known-secure PMUs is different from the estimated system state based on meter measurements. B. Detection of Optimized CCPAs Different from the replay CCPA, after the optimized CCPA, the actual system state x p is consistent with the observed meter measurements z ocp due to the carefully-structured FDI attack vector a oc in (. Thus, the optimized CCPA cannot be detected by independently verifying the values of state variables. Recall that the optimized cyber attack may trigger load fluctuation alarms, which can be avoided by instantly launching a subsequent FDI attack according to Problem (P. However, this new FDI attack will alter the observed meter measurements z ocp such that the new z ocp will be inconsistent with some of the bus phase angles. As discussed above, we assume that the system operator has deployed known-secure PMUs on a set V of buses and V N. For the adversary, to avoid being detected, the new FDI attack according to Problem (P is further constrained by not injecting errors into the estimated state variables on the set V of buses, i.e., adding an additional constraint c j = for j V to Problem (P. As a result, independently verifying state variables (in the cyber space can only limit the adversary s ability to construct the new FDI attack according to Problem (P, but the optimized CCPA still has possibility not to be detected. By further analyzing the optimized CCPA, it can be observed that, although the cyber attack could neutralize the physical attack s impact on the measurement residual (in the cyber space, it can never conceal the physical attack s impact on the network topology and branch susceptance (in the physical space. Therefore, if the system operator has secure ways to independently verify the physical space, the optimized CCPA could be detected (applicable to any CCPA with a physical attack. A prior literature [4] presents a method for online tracking the power system equivalent impedance (based on a Thévenin equivalent circuit using PMU measurements. The original applications of the online tracking are for the voltamp reactance (VAR compensator and harmonic filter designs to avoid creating resonance conditions. We, for the first time, propose to use the method in [4] to independently verify the physical space, so as to fundamentally detect any CCPA. In particular, the sign change of equivalent impedance is used for the detection algorithm triggering, while the magnitude change of equivalent impedance is used for the final detection of CCPAs. E S θ S ~ U θ jx S jx L R S I φ R L E L θ L Fig. : A Thévenin equivalent circuit seen at a load-serving substation bus. Online tracking uses the natural variation of load, neither depends on the load model nor requires the synchronized measurements, and is insensitive to the variation of system frequency and harmonics. The required information (seconds of voltage and current waveform data can be readily obtained from a secured and load-serving substation bus. The power system seen at a load-serving substation bus can be modelled as a Thévenin equivalent circuit shown in Fig.. The voltagecurrent relationship at the interface point is given by U θ = E S θ S (R S + jx S I φ. (29 Then, if the two measurement pairs (U θ, I φ and (U 2 θ 2, I 2 φ 2 are available, the power system equivalent impedance can be calculated as Z U θ U 2 θ 2 I φ I 2 φ 2. (3 Theorem 4. The value of Z in (3 characterizes the Thévenin equivalent impedance of the stable side of the power system in Fig.. In other words, { R S + jx S if E L θ L or R L + jx L varies Z = (3 R L jx L if E S θ S or R S + jx S varies. Proof: Refer to [4, Appendix A]. Init Measure (U θ, I φ and calculate Z No Negative Z? No Yes ΔZ>threshold ~ Detect Fig. 2: A flowchart of detecting optimized CCPAs. In general, the power system equivalent impedance is determined by the physical configuration (network topology and branch susceptance, and is independent of the variation of power generation/load and system state. Thus, the power system equivalent impedance is usually invariant (or slowly varying due to temperature, unless system operations (i.e., the system operator changes the position/status of circuit breakers, transformer taps, shunt capacitors, etc. or physical attacks (i.e., the adversary changes the network topology or branch Yes

8 8 ~ ~ p=2 p2= ~ ~ p=2 p2= fp4= 4 fp3= fp2= Physical Attack fp43=2 2 fp23=2 3 fp4= f4=.25 4 fp3= f3=.5 f2=.25 fp2= Physical Attack Replay Cyber Attack fp43=2 f43=.25 2 fp23=2 f23=.25 3 ~ p4= p3=-4 ~ p4= p3=-4 (a After the physical attack. (b After the replay CCPA. ~ ~ p=2 p=5 p2= 2 ~ ~ p=2 p= p2= 2 fp4= 4 fp3= f3=3 fp2= Physical Attack Optimized Cyber Attack fp43=2 fp23=2 3 fp4= fp3= fp23=3 f4=4 4 f3=5 fp2=2 Physical Attack Optimized Cyber Attack fp43= 3 ~ p4= p3=-7 p3=-4 ~ p4=-3 p4= p3=-9 p3=-4 (c After the optimized CCPA. (d After the optimized CCPA (tripping two branches. Fig. 3: An illustration of the physical attack, replay CCPA, and optimized CCPA. susceptance take place. Therefore, through online tracking of the power system equivalent impedance, the control center will be aware of physical attacks and take effective action instantly. A flowchart of detecting optimized CCPAs through online tracking of the power system equivalent impedance is shown in Fig. 2. If the system operator measures a negative Thévenin equivalent impedance (with a change over a certain threshold while there is no system operation (on circuit breakers, transformer taps, shunt capacitors, etc., then an alarm is sent to the control center for attack detection. V. SIMULATION RESULTS In this section, the implementation of CCPAs in smart grid and the effectiveness of countermeasures are demonstrated by using an illustrative 4-bus power system and the IEEE 9-bus, 4-bus, 3-bus, 8-bus, and 3-bus test power systems. A. 4-bus Power System We use the 4-bus power system in Fig. 3 as an example to illustrate the implementation of the proposed CCPAs. The bus active power injections are p = (2,, 4,, and the branch susceptance is b ij = for {i, j} L. By choosing an arbitrary bus (say, bus as the reference (slack bus with zero phase angle (i.e., θ =, we can obtain the bus phase angles θ = (,.25,.5,.25 and the branch active power flows f = (.25,.5,.25,.25,.25. We consider tripping the transmission line {, 3} as the physical attack. With the new network configuration, although the active power injection on each bus remains the same, the actual system state will change to θ p = (,.,.3,.. Based on the new bus phase angles, the active power flow on each transmission line will also redistribute to f p = (,,, 2, 2. The power flows after the physical attack are shown in Fig. 3(a. According to Subsection III-B, the replay CCPA with f = (.25,.5,.25,.25,.25 could bypass BDD. The observed meter measurements after the replay CCPA is shown in Fig. 3(b. Accordingly, the optimized cyber attack value is a = b 3 (θ p, θ p,3 = 3. According to Theorem 2, the optimized CCPA with f 3 = 3, f 3 = 3, p = 5, and p 3 = 7 could bypass BDD. The observed meter measurements after the optimized CCPA is shown in Fig. 3(c. We consider tripping two transmission lines {, 3} and {, 4} as the physical attack. With the new network configuration, although the active power injection on each bus remains the same, the actual system state will change to θ p = (,.2,.5,.4. Based on the new bus phase angles, the active power flow on each transmission line will also redistribute to f p = (2,,, 3,. Accordingly, the optimized cyber attack value is a = b 3 (θ p, θ p,3 = 5 and a 2 = b 4 (θ p, θ p,4 = 4. According to Theorem 3, the optimized CCPA with f 3 = 5, f 3 = 5, f 4 = 4, f 4 = 4, p =, p 3 = 9, and p 4 = 3 could bypass BDD. The observed meter measurements after the optimized CCPA (tripping two branches are shown in Fig. 3(d. B. IEEE Test Power Systems In the next step, we validate the proposed CCPAs and countermeasures through extensive simulations using the IEEE test power systems, including the 9-bus, 4-bus, 3-bus, 8- bus, and 3-bus test power systems. The configuration (i.e.,

9 9 Number of system state variables 3 2 Changed state variables Total state variables 9 bus 4 bus 3 bus 8 bus 3 bus IEEE test power systems (a Change of system state after physical attacks. Number of meters to compromise Replay CCPAs Optimized CCPAs Total branch meters 9 bus 4 bus 3 bus 8 bus 3 bus IEEE test power systems (b Number of meters to compromise by CCPAs. Probability of replay CCPAs detected bus 4 bus.2 3 bus 8 bus 3 bus 2% 4% 6% 8% % Percentage of buses with secure PMUs deployed (c Replay CCPAs detected by secure PMUs. Fig. 4: The impact of physical attack, replay CCPA and optimized CCPA, and the detection of replay CCPA. topology and susceptance of these test power systems are extracted from MATPOWER, a MATLAB package for solving power flow problems [42]. Firstly, we simulate on the impact of the physical attack on the actual system state. We consider tripping each transmission line (except the null branch nor the one whose trip makes the power network disconnected as the physical attack. In Fig. 4(a, we show the mean, maximum, and minimum numbers of the changed state variables after physical attacks in each test power system. It is observed that, in general, physical attacks change most of the system state variables. In some cases, they change almost all of the bus phase angles (except the reference bus. However, due to special structures (e.g., with a cyclic leaf 2 of some test power systems (e.g., 3-bus and 8-bus, the minimum number of the changed state variables could be small for some physical attacks. Secondly, we simulate on launching replay and optimized CCPAs through altering the observed meter measurements. For each physical attack in each test power system, we launch the corresponding replay and optimized CCPAs to bypass BDD. In Fig. 4(b, we show the mean, maximum, and minimum numbers of meters to compromise in order to launch replay and optimized CCPAs successfully in each test power system. It is observed that, in general, replay CCPAs need to compromise most of the branch meters. In some cases, due to special structures of some test power systems (e.g., 3-bus and 8-bus, the minimum number of meters that replay CCPAs need to compromise could be small. However, this minimum number is still larger than that need to be compromised by optimized CCPAs. As shown in Fig. 4(b, optimized CCPAs could bypass BDD by altering four meter measurements (two on one branch and two on two buses, respectively, which agrees with the analytical results in Theorem 2. Thirdly, we simulate on the probability that replay CCPAs could be detected through the deployment of known-secure PMUs on buses. Let the parameter i range from to the total number of buses. For each i, we randomly choose i specific buses to deploy known-secure PMUs, and then randomly launch a replay CCPA. If the replay CCPA changes 2 A cyclic leaf means a cycle that connects to the main power system as a leaf by a single transmission line. The physical attacks on the cycle only change the state variables of the cycle, and all of the bus phase angles of the main power system remain the same. the phase angle on a bus with a known-secure PMU, it will be detected by the system operator. We repeat this process times based on Monte Carlo simulations, and estimate the detection probability as p detect i = (# of detected trials /. The percentage of i buses with known-secure PMUs deployed is calculated as p PMU i = i/ (total # of buses %. In Fig. 4(c, we show the relationship between p detect i and p PMU i for replay CCPAs in each test power system. It is observed that, in all test power systems, p detect i increases sharply before increases to %, which means that replay CCPAs could p PMU i be detected with a large probability through the deployment of known-secure PMUs on only a small percentage of buses. For example, for 4-bus, 8-bus, and 3-bus test power systems, is almost when known-secure PMUs are deployed on 2% of buses. Moreover, in general, larger power systems have a higher p detect i than smaller ones for the same p PMU i (3-bus and 8-bus are exceptions due to their special structures. p detect i Note that different from replay CCPAs, optimized CCPAs can hardly be detected by known-secure PMUs since the observed meter measurements are consistent with PMU measurements. As a result, we develop the new and advanced detection measures in Subsection IV-B. We use the IEEE 4- bus test power system in Fig. 5(a as an example to illustrate the variation of the power system equivalent impedance in the presence of physical attacks. We choose the bus 4 to online track the power system equivalent impedance, and consider tripping the transmission line {, 2} and {3, 4}, respectively, at the 3 th simulation step as the physical attacks. As shown in Fig. 5(b, before the physical attack, the power system equivalent impedance is almost the same. Two steps after the physical attack, the power system equivalent impedance has increased, which is expected as removing a branch is known to increase the Thévenin equivalent impedance [4]. Besides, the impact of tripping the transmission line {3, 4} on the power system equivalent impedance is more obvious than that of {, 2}, which is far way from the bus 4. An interesting observation is that, at the instant of the physical attack, the online tracking result of the power system equivalent impedance is much larger in magnitude than that both before and after the physical attack. According to Theorem 4, the magnitude of this impedance represents that of the load side, rather than the system side. The negative sign is an

10 (a Attack and detection in IEEE 4-bus system. 2 Power system equivalent impedance...3 R.5 X R 2 X Simulation step (b Change of system equivalent impedance. Fig. 5: The impact and detection of optimized CCPAs. Probability of optimized CCPAs detected Threshold=.25 Threshold=.5 Threshold= 9 bus 4 bus 3 bus 8 bus 3 bus IEEE test power systems (c Optimized CCPAs detected by online tracking. indicator that the estimated impedance is from the load side. Based on the observation, we simulate on the probability that optimized CCPAs could be detected through online tracking of the power system equivalent impedance. We randomly choose one load-serving substation bus to online track the power system equivalent impedance, and then randomly launch an optimized CCPA. If the optimized CCPA changes the power system equivalent impedance more than a threshold, it will be detected by the system operator. The threshold is defined as.25/.5/ multiplying the power system equivalent impedance. We repeat this process times based on Monte Carlo simulations, and estimate the detection probability as p detect = (# of detected trials /. In Fig. 5(c, we show p detect under different thresholds for optimized CCPAs in each test power system. It is observed that, optimized CCPAs could be detected with a high probability through online tracking of the power system equivalent impedance. Moreover, in general, p detect decreases when the power system scales (3-bus and 8-bus are exceptions due to their special structures. Finally, in all test power systems, smaller thresholds lead to a higher p detect than that of larger thresholds. The higher the detection probability (corresponding to a lower false negative rate, the better the power system will be protected against optimized CCPAs. However, in practice, the power system conditions (e.g., the amount of load can vary and therefore may cause false positives. Thus, larger thresholds result in a lower false alarm probability than that of smaller thresholds. The lower the false alarm probability (corresponding to a lower false positive rate, the more efficiently the defense resource will be utilized. In Fig. 6, we show false positive/negative rates of detecting optimized CCPAs under different thresholds in each test power system. It is observed that, in all test power systems, smaller thresholds lead to a lower false negative rate but a higher false positive rate than those of larger thresholds. The cost of false positives is that they can result in monetary loss, while the cost of false negatives is that they can have negative impact on system stability. Thus, it is worth further studying the optimal threshold selection to achieve a tradeoff between false positive/negative rates of detecting optimized CCPAs. VI. CONCLUSION AND FUTURE WORK In this paper, we investigate the establishment and detection of CCPAs in smart grid. The basic principle of CCPAs lies False positive/negative rates Threshold=.25 Threshold=.5 Threshold= False negative False positive 9 bus 4 bus 3 bus 8 bus 3 bus IEEE test power systems Fig. 6: False positive/negative of detecting optimized CCPAs. in the construction of a well-structured cyber attack vector to neutralize the physical attack vector (or its impact on the measurement residual, such that the CCPA could circumvent BDD without being detected. In particular, we present two potential FDI attacks, namely replay and optimized CCPAs, respectively, and analyze the adversary s required capability to construct them. Countermeasures are also proposed to detect the two kinds of CCPAs. The implementation of CCPAs and the effectiveness of countermeasures are demonstrated by using an illustrative 4-bus power system and the IEEE test power systems. Future research directions include the investigation of CCPAs against transmission substations, optimal attack/defense location selection for the CCPAs, as well as the optimal threshold selection for online tracking of the power system equivalent impedance to strike a balance between the detection and false alarm probabilities. REFERENCES [] Y. Zhang, R. Yu, S. Xie, W. Yao, Y. Xiao, and M. Guizani, Home M2M networks: architectures, standards, and QoS improvement, IEEE Communications Magazine, vol. 49, no. 4, 2. [2] Y. Zhang, R. Yu, M. Nekovee, Y. Liu, S. Xie, and S. Gjessing, Cognitive machine-to-machine communications: visions and potentials for the smart grid, IEEE Network, vol. 26, no. 3, 22. [3] R. Deng, J. Chen, X. Cao, Y. Zhang, S. Maharjan, and S. Gjessing, Sensing-performance tradeoff in cognitive radio enabled smart grid, IEEE, vol. 4, no., pp. 32 3, 23. [4] S. Maharjan, Q. Zhu, Y. Zhang, S. Gjessing, and T. Basar, Dependable demand response management in the smart grid: A stackelberg game approach, IEEE, vol. 4, no., pp. 2 32, 23.

Cyber Attacks, Detection and Protection in Smart Grid State Estimation

Cyber Attacks, Detection and Protection in Smart Grid State Estimation 1 Cyber Attacks, Detection and Protection in Smart Grid State Estimation Yi Zhou, Student Member, IEEE Zhixin Miao, Senior Member, IEEE Abstract This paper reviews the types of cyber attacks in state estimation

More information

Power Grid State Estimation after a Cyber-Physical Attack under the AC Power Flow Model

Power Grid State Estimation after a Cyber-Physical Attack under the AC Power Flow Model Power Grid State Estimation after a Cyber-Physical Attack under the AC Power Flow Model Saleh Soltan, Gil Zussman Department of Electrical Engineering Columbia University, New York, NY Email: {saleh,gil}@ee.columbia.edu

More information

False Data Injection Attacks Against Nonlinear State Estimation in Smart Power Grids

False Data Injection Attacks Against Nonlinear State Estimation in Smart Power Grids 1 False Data Injection Attacks Against Nonlinear State Estimation in Smart Power rids Md. Ashfaqur Rahman and Hamed Mohsenian-Rad Department of Electrical and Computer Engineering, Texas Tech University,

More information

Role of Synchronized Measurements In Operation of Smart Grids

Role of Synchronized Measurements In Operation of Smart Grids Role of Synchronized Measurements In Operation of Smart Grids Ali Abur Electrical and Computer Engineering Department Northeastern University Boston, Massachusetts Boston University CISE Seminar November

More information

Generalized Injection Shift Factors and Application to Estimation of Power Flow Transients

Generalized Injection Shift Factors and Application to Estimation of Power Flow Transients Generalized Injection Shift Factors and Application to Estimation of Power Flow Transients Yu Christine Chen, Alejandro D. Domínguez-García, and Peter W. Sauer Department of Electrical and Computer Engineering

More information

arxiv: v1 [math.oc] 8 Nov 2010

arxiv: v1 [math.oc] 8 Nov 2010 A Cyber Security Study of a SCADA Energy Management System: Stealthy Deception Attacks on the State Estimator arxiv:1011.1828v1 [math.oc] 8 Nov 2010 Abstract André Teixeira a György Dán b Henrik Sandberg

More information

Weighted Least Squares Topology Error Detection And Identification

Weighted Least Squares Topology Error Detection And Identification Weighted Least Squares Topology Error Detection And Identification A THESIS SUBMITTED TO THE FACULTY OF THE GRADUATE SCHOOL OF THE UNIVERSITY OF MINNESOTA BY Jason Glen Lindquist IN PARTIAL FULFILLMENT

More information

DUE to their complexity and magnitude, modern infrastructure

DUE to their complexity and magnitude, modern infrastructure ACCEPTED TO IEEE TRANSACTIONS ON NETWORK SCIENCE AND ENGINEERING 1 REACT to Cyber Attacks on Power Grids Saleh Soltan, Member, IEEE, Mihalis Yannakakis, and Gil Zussman, Senior Member, IEEE Abstract Motivated

More information

Minimum Sparsity of Unobservable. Power Network Attacks

Minimum Sparsity of Unobservable. Power Network Attacks Minimum Sparsity of Unobservable 1 Power Network Attacks Yue Zhao, Andrea Goldsmith, H. Vincent Poor Abstract Physical security of power networks under power injection attacks that alter generation and

More information

THE electric power system is a complex cyber-physical

THE electric power system is a complex cyber-physical Implication of Unobservable State-and-topology Cyber-physical Attacks Jiazi Zhang, Student Member, IEEE, Lalitha Sankar, Senior Member, IEEE arxiv:509.00520v [cs.sy] Sep 205 Abstract This paper studies

More information

Identification of False Data Injection Attacks with Considering the Impact of Wind Generation and Topology Reconfigurations

Identification of False Data Injection Attacks with Considering the Impact of Wind Generation and Topology Reconfigurations 1 Identification of False Data ion Attacks with Considering the Impact of Wind Generation and Topology Reconfigurations Mostafa Mohammadpourfard, Student Member, IEEE, Ashkan Sami, Member, IEEE, and Yang

More information

Malicious Data Detection in State Estimation Leveraging System Losses & Estimation of Perturbed Parameters

Malicious Data Detection in State Estimation Leveraging System Losses & Estimation of Perturbed Parameters Malicious Data Detection in State Estimation Leveraging System Losses & Estimation of Perturbed Parameters William Niemira Rakesh B. Bobba Peter Sauer William H. Sanders University of Illinois at Urbana-Champaign

More information

Quantifying Cyber Security for Networked Control Systems

Quantifying Cyber Security for Networked Control Systems Quantifying Cyber Security for Networked Control Systems Henrik Sandberg ACCESS Linnaeus Centre, KTH Royal Institute of Technology Joint work with: André Teixeira, György Dán, Karl H. Johansson (KTH) Kin

More information

Robustness Analysis of Power Grid under False Data Attacks Against AC State Estimation

Robustness Analysis of Power Grid under False Data Attacks Against AC State Estimation Robustness Analysis of Power Grid under False Data Attacks Against AC State Estimation Presenter: Ming Jin INFORMS 2017 Ming Jin, Prof Javad Lavaei, and Prof Karl Johansson 1 Power system resilience against

More information

Fine Tuning Of State Estimator Using Phasor Values From Pmu s

Fine Tuning Of State Estimator Using Phasor Values From Pmu s National conference on Engineering Innovations and Solutions (NCEIS 2018) International Journal of Scientific Research in Computer Science, Engineering and Information Technology 2018 IJSRCSEIT Volume

More information

Impacts of Bad Data and Cyber Attacks on Electricity Market Operations

Impacts of Bad Data and Cyber Attacks on Electricity Market Operations Impacts of Bad Data and Cyber Attacks on Electricity Market Operations Final Project Report Power Systems Engineering Research Center Empowering Minds to Engineer the Future Electric Energy System Impacts

More information

CHAPTER 2 LOAD FLOW ANALYSIS FOR RADIAL DISTRIBUTION SYSTEM

CHAPTER 2 LOAD FLOW ANALYSIS FOR RADIAL DISTRIBUTION SYSTEM 16 CHAPTER 2 LOAD FLOW ANALYSIS FOR RADIAL DISTRIBUTION SYSTEM 2.1 INTRODUCTION Load flow analysis of power system network is used to determine the steady state solution for a given set of bus loading

More information

Introduction to State Estimation of Power Systems ECG 740

Introduction to State Estimation of Power Systems ECG 740 Introduction to State Estimation of Power Systems ECG 740 Introduction To help avoid major system failures, electric utilities have installed extensive supervisory control and data acquisition (SCADA)

More information

Local Cyber-physical Attack with Leveraging Detection in Smart Grid

Local Cyber-physical Attack with Leveraging Detection in Smart Grid Local Cyber-physical Attack with Leveraging Detection in Smart rid Hwei-Ming Chung, Wen-Tai Li, Chau Yuen, Wei-Ho Chung, and Chao-Kai Wen Research Center for Information Technology Innovation, Academia

More information

CRITICAL infrastructure is undergoing a cyber-enablement

CRITICAL infrastructure is undergoing a cyber-enablement IEEE JOURNAL OF SELECTED TOPICS IN SIGNAL PROCESSING, VOL. 12, NO. 4, AUGUST 2018 763 Reactance Perturbation for Detecting and Identifying FDI Attacks in Power System State Estimation Chensheng Liu, Student

More information

A NEW STATE TRANSITION MODEL FOR FORECASTING-AIDED STATE ESTIMATION FOR THE GRID OF THE FUTURE

A NEW STATE TRANSITION MODEL FOR FORECASTING-AIDED STATE ESTIMATION FOR THE GRID OF THE FUTURE A NEW STATE TRANSITION MODEL FOR FORECASTING-AIDED STATE ESTIMATION FOR THE GRID OF THE FUTURE MOHAMMAD HASSANZADEH Dissertation submitted to the faculty of the Virginia Polytechnic Institute and State

More information

The N k Problem using AC Power Flows

The N k Problem using AC Power Flows The N k Problem using AC Power Flows Sean Harnett 5-19-2011 Outline Introduction AC power flow model The optimization problem Some results Goal: find a small set of lines whose removal will cause the power

More information

STATE ESTIMATION IN DISTRIBUTION SYSTEMS

STATE ESTIMATION IN DISTRIBUTION SYSTEMS SAE ESIMAION IN DISRIBUION SYSEMS 2015 CIGRE Grid of the Future Symposium Chicago (IL), October 13, 2015 L. Garcia-Garcia, D. Apostolopoulou Laura.GarciaGarcia@ComEd.com Dimitra.Apostolopoulou@ComEd.com

More information

State Estimation and Power Flow Analysis of Power Systems

State Estimation and Power Flow Analysis of Power Systems JOURNAL OF COMPUTERS, VOL. 7, NO. 3, MARCH 01 685 State Estimation and Power Flow Analysis of Power Systems Jiaxiong Chen University of Kentucky, Lexington, Kentucky 40508 U.S.A. Email: jch@g.uky.edu Yuan

More information

PMU-Based Power System Real-Time Stability Monitoring. Chen-Ching Liu Boeing Distinguished Professor Director, ESI Center

PMU-Based Power System Real-Time Stability Monitoring. Chen-Ching Liu Boeing Distinguished Professor Director, ESI Center PMU-Based Power System Real-Time Stability Monitoring Chen-Ching Liu Boeing Distinguished Professor Director, ESI Center Dec. 2015 Real-Time Monitoring of System Dynamics EMS Real-Time Data Server Ethernet

More information

Mixed Integer Linear Programming and Nonlinear Programming for Optimal PMU Placement

Mixed Integer Linear Programming and Nonlinear Programming for Optimal PMU Placement Mied Integer Linear Programg and Nonlinear Programg for Optimal PMU Placement Anas Almunif Department of Electrical Engineering University of South Florida, Tampa, FL 33620, USA Majmaah University, Al

More information

Detection and Identification of Data Attacks in Power System

Detection and Identification of Data Attacks in Power System 2012 American Control Conference Fairmont Queen Elizabeth, Montréal, Canada June 27-June 29, 2012 Detection and Identification of Data Attacks in Power System Kin Cheong Sou, Henrik Sandberg and Karl Henrik

More information

A Data-driven Voltage Control Framework for Power Distribution Systems

A Data-driven Voltage Control Framework for Power Distribution Systems A Data-driven Voltage Control Framework for Power Distribution Systems Hanchen Xu, Alejandro D. Domínguez-García, and Peter W. Sauer arxiv:1711.04159v1 [math.oc] 11 Nov 2017 Abstract In this paper, we

More information

Smart Grid State Estimation by Weighted Least Square Estimation

Smart Grid State Estimation by Weighted Least Square Estimation International Journal of Engineering and Advanced Technology (IJEAT) ISSN: 2249 8958, Volume-5, Issue-6, August 2016 Smart Grid State Estimation by Weighted Least Square Estimation Nithin V G, Libish T

More information

Power System Security. S. Chakrabarti

Power System Security. S. Chakrabarti Power System Security S. Chakrabarti Outline Introduction Major components of security assessment On-line security assessment Tools for contingency analysis DC power flow Linear sensitivity factors Line

More information

A Novel Technique to Improve the Online Calculation Performance of Nonlinear Problems in DC Power Systems

A Novel Technique to Improve the Online Calculation Performance of Nonlinear Problems in DC Power Systems electronics Article A Novel Technique to Improve the Online Calculation Performance of Nonlinear Problems in DC Power Systems Qingshan Xu 1, Yuqi Wang 1, * ID, Minjian Cao 1 and Jiaqi Zheng 2 1 School

More information

On the Failure of Power System Automatic Generation Control due to Measurement Noise

On the Failure of Power System Automatic Generation Control due to Measurement Noise 1 On the Failure of Power System Automatic Generation Control due to Measurement Noise Jiangmeng Zhang and Alejandro. D. Domínguez-García University of Illinois at Urbana-Champaign Urbana, Illinois 6181

More information

CÁTEDRA ENDESA DE LA UNIVERSIDAD DE SEVILLA

CÁTEDRA ENDESA DE LA UNIVERSIDAD DE SEVILLA Detection of System Disturbances Using Sparsely Placed Phasor Measurements Ali Abur Department of Electrical and Computer Engineering Northeastern University, Boston abur@ece.neu.edu CÁTEDRA ENDESA DE

More information

Sparse Error Correction from Nonlinear Measurements with Applications in Bad Data Detection for Power Networks

Sparse Error Correction from Nonlinear Measurements with Applications in Bad Data Detection for Power Networks Sparse Error Correction from Nonlinear Measurements with Applications in Bad Data Detection for Power Networks 1 Weiyu Xu, Meng Wang, Jianfeng Cai and Ao Tang arxiv:1112.6234v2 [cs.it] 5 Jan 2013 Abstract

More information

Enhancement of State Estimation Results using Phasor Measurements. Presented to: NASPI Work Group Meeting March 6-7, 2008, New Orleans, LA

Enhancement of State Estimation Results using Phasor Measurements. Presented to: NASPI Work Group Meeting March 6-7, 2008, New Orleans, LA Enhancement of State Estimation Results using Phasor Measurements Presented to: NASPI Work Group Meeting March 6-7, 2008, New Orleans, LA by Lu Kondragunta San Diego Gas & Electric 2008 San Diego Gas &

More information

Critical Measurement Set with PMU for Hybrid State Estimation

Critical Measurement Set with PMU for Hybrid State Estimation 6th NATIONAL POWER SYSTEMS CONFERENCE, 5th-th DECEMBER, 200 25 Critical Measurement Set with for Hybrid State Estimation K.Jamuna and K.S.Swarup Department of Electrical Engineering Indian Institute of

More information

PowerApps Optimal Power Flow Formulation

PowerApps Optimal Power Flow Formulation PowerApps Optimal Power Flow Formulation Page1 Table of Contents 1 OPF Problem Statement... 3 1.1 Vector u... 3 1.1.1 Costs Associated with Vector [u] for Economic Dispatch... 4 1.1.2 Costs Associated

More information

Detecting Data Tampering in Synchrophasors using Power Flow Entropy

Detecting Data Tampering in Synchrophasors using Power Flow Entropy Detecting Data Tampering in Synchrophasors using Power Flow Entropy Anum Rashid, Muhammad Naveed Aman, Mukhtar Ullah, and Biplab Sikdar Department of Electrical Engineering National University of Computer

More information

Dynamic Attacks on Power Systems Economic Dispatch

Dynamic Attacks on Power Systems Economic Dispatch Dynamic Attacks on Power Systems Economic Dispatch Jinsub Kim School of Electrical Engineering and Computer Science Oregon State University, Corvallis, OR 9733 Email: {insub.kim}@oregonstate.edu Lang Tong

More information

Performance of Flocking-Based Control Schemes in Smart Grid Applications

Performance of Flocking-Based Control Schemes in Smart Grid Applications Performance of Flocking-Based Control Schemes in Smart Grid Applications Abdallah K. Farraj Eman M. Hammad Jin Wei Deepa Kundur Karen L. Butler-Purry Department of Electrical and Computer Engineering,

More information

An Equivalent Circuit Formulation of the Power Flow Problem with Current and Voltage State Variables

An Equivalent Circuit Formulation of the Power Flow Problem with Current and Voltage State Variables An Equivalent Circuit Formulation of the Power Flow Problem with Current and Voltage State Variables David M. Bromberg, Marko Jereminov, Xin Li, Gabriela Hug, Larry Pileggi Dept. of Electrical and Computer

More information

1 Unified Power Flow Controller (UPFC)

1 Unified Power Flow Controller (UPFC) Power flow control with UPFC Rusejla Sadikovic Internal report 1 Unified Power Flow Controller (UPFC) The UPFC can provide simultaneous control of all basic power system parameters ( transmission voltage,

More information

Structural Vulnerability Assessment of Electric Power Grids

Structural Vulnerability Assessment of Electric Power Grids Structural Vulnerability Assessment of Electric Power Grids Yakup Koç 1 Martijn Warnier 1 Robert E. Kooij 2,3 Frances M.T. Brazier 1 1 Faculty of Technology, Policy and Management, Delft University of

More information

On the Use of PMUs in Power System State Estimation

On the Use of PMUs in Power System State Estimation On the Use of PMUs in Power System State Estimation Antonio Gómez-Expósito Ali Abur Patricia Rousseaux University of Seville Northeastern University University of Liège Seville, Spain Boston, USA Liège,

More information

ECEN 615 Methods of Electric Power Systems Analysis Lecture 18: Least Squares, State Estimation

ECEN 615 Methods of Electric Power Systems Analysis Lecture 18: Least Squares, State Estimation ECEN 615 Methods of Electric Power Systems Analysis Lecture 18: Least Squares, State Estimation Prof. om Overbye Dept. of Electrical and Computer Engineering exas A&M University overbye@tamu.edu Announcements

More information

Cyber-Physical Intrusion Detection Incorporating μpmu Measurements in Automated Distribution Systems

Cyber-Physical Intrusion Detection Incorporating μpmu Measurements in Automated Distribution Systems Cyber-Physical Intrusion Detection Incorporating μpmu Measurements in Automated Distribution Systems Mahdi Jamei, Anna Scaglione Arizona State University Emma Stewart, Sean Peisert, Chuck McParland, Ciaran

More information

Topology-Driven Performance Analysis of Power Grids

Topology-Driven Performance Analysis of Power Grids Topology-Driven Performance Analysis of Power Grids Hale Çetinay, Yakup Koç, Fernando A. Kuipers, Piet Van Mieghem Abstract Direct connections between nodes usually result in efficient transmission in

More information

Power Grid Partitioning: Static and Dynamic Approaches

Power Grid Partitioning: Static and Dynamic Approaches Power Grid Partitioning: Static and Dynamic Approaches Miao Zhang, Zhixin Miao, Lingling Fan Department of Electrical Engineering University of South Florida Tampa FL 3320 miaozhang@mail.usf.edu zmiao,

More information

On Computing Power System Steady-State Stability Using Synchrophasor Data

On Computing Power System Steady-State Stability Using Synchrophasor Data 3 46th Hawaii International Conference on System Sciences On Computing Power System Steady-State Stability Using Synchrophasor Data Karl E. Reinhard Dept of Electrical & Computer Engr Univ of Illinois

More information

Two-Layer Network Equivalent for Electromagnetic Transients

Two-Layer Network Equivalent for Electromagnetic Transients 1328 IEEE TRANSACTIONS ON POWER DELIVERY, VOL. 18, NO. 4, OCTOBER 2003 Two-Layer Network Equivalent for Electromagnetic Transients Mohamed Abdel-Rahman, Member, IEEE, Adam Semlyen, Life Fellow, IEEE, and

More information

Cascading Outages in Power Systems. Rui Yao

Cascading Outages in Power Systems. Rui Yao Cascading Outages in Power Systems Rui Yao yaorui.thu@gmail.com Outline Understanding cascading outages Characteristics of cascading outages Mitigation of cascading outages Understanding cascading outages

More information

NETWORK CALCULATIONS updated 11/5/13 1:02 PM

NETWORK CALCULATIONS updated 11/5/13 1:02 PM NETWORK CALCULATIONS updated 11/5/13 1:02 PM 11/5/13 Network Calcula2ons (c) 2013 H. Zmuda 1 Introductory Comments The typical power transmission network span a large geographic area and involve a large

More information

arxiv: v2 [math.oc] 15 Feb 2013

arxiv: v2 [math.oc] 15 Feb 2013 Efficient Computations of a Security Index for False Data Attacks in Power Networks Julien M. Hendrickx, Karl Henrik Johansson, Raphael M. Jungers, Henrik Sandberg and Kin Cheong Sou arxiv:12.617v2 [math.oc]

More information

A Decomposition Based Approach for Solving a General Bilevel Linear Programming

A Decomposition Based Approach for Solving a General Bilevel Linear Programming A Decomposition Based Approach for Solving a General Bilevel Linear Programming Xuan Liu, Member, IEEE, Zuyi Li, Senior Member, IEEE Abstract Bilevel optimization has been widely used in decisionmaking

More information

Dynamic Attack Detection in Cyber-Physical. Systems with Side Initial State Information

Dynamic Attack Detection in Cyber-Physical. Systems with Side Initial State Information Dynamic Attack Detection in Cyber-Physical 1 Systems with Side Initial State Information Yuan Chen, Soummya Kar, and José M. F. Moura arxiv:1503.07125v1 math.oc] 24 Mar 2015 Abstract This paper studies

More information

Optimal PMU Placement

Optimal PMU Placement Optimal PMU Placement S. A. Soman Department of Electrical Engineering Indian Institute of Technology Bombay Dec 2, 2011 PMU Numerical relays as PMU System Observability Control Center Architecture WAMS

More information

Blackouts in electric power transmission systems

Blackouts in electric power transmission systems University of Sunderland From the SelectedWorks of John P. Karamitsos 27 Blackouts in electric power transmission systems Ioannis Karamitsos Konstadinos Orfanidis Available at: https://works.bepress.com/john_karamitsos/9/

More information

Moving Target Defense for Hardening the Security of the Power System State Estimation

Moving Target Defense for Hardening the Security of the Power System State Estimation Moving Target Defense for Hardening the Security of the Power System State Estimation ABSTRACT Mohammad Ashiqur Rahman and Ehab Al-Shaer Dept. of Software and Information Systems University of North Carolina

More information

Sensitivity-Based Line Outage Angle Factors

Sensitivity-Based Line Outage Angle Factors Sensitivity-Based Line Outage Angle Factors Kai E. Van Horn, Alejandro D. Domínguez-García, and Peter W. Sauer Department of Electrical and Computer Engineering University of Illinois at Urbana-Champaign

More information

SECTION 5: POWER FLOW. ESE 470 Energy Distribution Systems

SECTION 5: POWER FLOW. ESE 470 Energy Distribution Systems SECTION 5: POWER FLOW ESE 470 Energy Distribution Systems 2 Introduction Nodal Analysis 3 Consider the following circuit Three voltage sources VV sss, VV sss, VV sss Generic branch impedances Could be

More information

Reliability of Bulk Power Systems (cont d)

Reliability of Bulk Power Systems (cont d) Reliability of Bulk Power Systems (cont d) Important requirements of a reliable electric power service Voltage and frequency must be held within close tolerances Synchronous generators must be kept running

More information

Secure Control Against Replay Attacks

Secure Control Against Replay Attacks Secure Control Against Replay Attacks Bruno Sinopoli, Yilin Mo Department of Electrical and Computer Engineering, Carnegie Mellon Trust Autumn 2009 Conference Bruno Sinopoli (Carnegie Mellon) Secure Control

More information

Power System Analysis Prof. A. K. Sinha Department of Electrical Engineering Indian Institute of Technology, Kharagpur

Power System Analysis Prof. A. K. Sinha Department of Electrical Engineering Indian Institute of Technology, Kharagpur Power System Analysis Prof. A. K. Sinha Department of Electrical Engineering Indian Institute of Technology, Kharagpur Lecture - 9 Transmission Line Steady State Operation Welcome to lesson 9, in Power

More information

Fast Real-Time DC State Estimation in Electric Power Systems Using Belief Propagation

Fast Real-Time DC State Estimation in Electric Power Systems Using Belief Propagation Fast Real-Time DC State Estimation in Electric Power Systems Using Belief Propagation Mirsad Cosovic, Student Member, IEEE, Dejan Vukobratovic, Member, IEEE arxiv:170501376v2 [csit] 11 Aug 2017 Abstract

More information

An Abrupt Change Detection Heuristic with Applications to Cyber Data Attacks on Power Systems π

An Abrupt Change Detection Heuristic with Applications to Cyber Data Attacks on Power Systems π An Abrupt Change Detection Heuristic with Applications to Cyber Data Attacks on Power Systems π Borhan M. Sanandaji Eilyan Bitar Kameshwar Poolla and Tyrone L. Vincent Abstract We present an analysis of

More information

Modeling disruption and dynamic response of water networks. Sifat Ferdousi August 19, 2016

Modeling disruption and dynamic response of water networks. Sifat Ferdousi August 19, 2016 Modeling disruption and dynamic response of water networks Sifat Ferdousi August 19, 2016 Threat to water networks The main threats to water infrastructure systems can be classified in three different

More information

EXPOSE the Line Failures following a Cyber-Physical Attack on the Power Grid

EXPOSE the Line Failures following a Cyber-Physical Attack on the Power Grid Supervisory Control and Data Acquisition (SCADA) system Power Grid Physical Infrastructure EXPOSE the Line Failures following a Cyber-Physical Attack on the Power Grid Saleh Soltan, Member, IEEE, and Gil

More information

A Smart Grid Vulnerability Analysis Framework for Coordinated Variable Structure Switching Attacks

A Smart Grid Vulnerability Analysis Framework for Coordinated Variable Structure Switching Attacks A Smart Grid Vulnerability Analysis Framework for Coordinated Variable Structure Switching Attacks Shan Liu, Salman Mashayekh, Deepa Kundur, Takis Zourntos and Karen L. Butler-Purry Department of Electrical

More information

ECEN 615 Methods of Electric Power Systems Analysis Lecture 19: State Estimation

ECEN 615 Methods of Electric Power Systems Analysis Lecture 19: State Estimation ECEN 615 Methods of Electric Power Systems Analysis Lecture 19: State Estimation Prof. Tom Overbye Dept. of Electrical and Computer Engineering Texas A&M University overbye@tamu.edu Announcements Homework

More information

On-Line TSA and Control at EMS Control Centers for Large Power Grids

On-Line TSA and Control at EMS Control Centers for Large Power Grids On-Line TSA and Control at EMS Control Centers for Large Power Grids Dr. Hsiao-Dong Chiang (i) Prof. of School of Electrical and Computer Engineering, Cornell University, Ithaca, NY (ii) President of BSI,

More information

COMPARISON OF STATISTICAL ALGORITHMS FOR POWER SYSTEM LINE OUTAGE DETECTION

COMPARISON OF STATISTICAL ALGORITHMS FOR POWER SYSTEM LINE OUTAGE DETECTION COMPARISON OF STATISTICAL ALGORITHMS FOR POWER SYSTEM LINE OUTAGE DETECTION Georgios Rovatsos*, Xichen Jiang*, Alejandro D. Domínguez-García, and Venugopal V. Veeravalli Department of Electrical and Computer

More information

Incorporation of Asynchronous Generators as PQ Model in Load Flow Analysis for Power Systems with Wind Generation

Incorporation of Asynchronous Generators as PQ Model in Load Flow Analysis for Power Systems with Wind Generation Incorporation of Asynchronous Generators as PQ Model in Load Flow Analysis for Power Systems with Wind Generation James Ranjith Kumar. R, Member, IEEE, Amit Jain, Member, IEEE, Power Systems Division,

More information

Identifying Critical Measurements in the Power System Network

Identifying Critical Measurements in the Power System Network Identifying Critical Measurements in the Power System Network 1 Kenedy Aliila Greyson and 2 Anant Oonsivilai School of Electrical Engineering, Institute of Engineering, Suranaree University of Technology

More information

DEVELOPING methods and techniques to quantify the

DEVELOPING methods and techniques to quantify the IEEE TRANSACTIONS ON POWER DELIVERY, VOL. 26, NO. 2, APRIL 2011 1187 Determining the Harmonic Impacts of Multiple Harmonic-Producing Loads Hooman E. Mazin, Student Member, IEEE, Wilsun Xu, Fellow, IEEE,

More information

ANOMALY DETECTION IN LIQUID PIPELINES USING MODELING, CO-SIMULATION AND DYNAMICAL ESTIMATION

ANOMALY DETECTION IN LIQUID PIPELINES USING MODELING, CO-SIMULATION AND DYNAMICAL ESTIMATION Chapter 8 ANOMALY DETECTION IN LIQUID PIPELINES USING MODELING, CO-SIMULATION AND DYNAMICAL ESTIMATION Saed Alajlouni and Vittal Rao Abstract Historically, supervisory control and data acquisition (SCADA)

More information

Cyber and Physical Information Fusion for Infrastructure Protection: A Game-Theoretic Approach

Cyber and Physical Information Fusion for Infrastructure Protection: A Game-Theoretic Approach Cyber and Physical Information Fusion for Infrastructure Protection: A Game-Theoretic Approach Nageswara S V Rao Steve W Poole Chris Y T Ma Fei He Jun Zhuang David K Y Yau Oak Ridge National Laboratory

More information

Coding Sensor Outputs for Injection Attacks Detection

Coding Sensor Outputs for Injection Attacks Detection 53rd IEEE Conference on Decision and Control December 15-17, 2014 Los Angeles, California, USA Coding Sensor Outputs for Injection Attacks Detection Fei Miao Quanyan Zhu Miroslav Pajic George J Pappas

More information

Automatic Slow Voltage Controller for Large Power Systems

Automatic Slow Voltage Controller for Large Power Systems Automatic Slow Voltage Controller for Large Power Systems Mani V. Venkatasubramanian Washington State University Pullman WA 2003 Washington State University, Pullman, WA 1 Objectives Automatic switching

More information

A COMPUTER PROGRAM FOR SHORT CIRCUIT ANALYSIS OF ELECTRIC POWER SYSTEMS

A COMPUTER PROGRAM FOR SHORT CIRCUIT ANALYSIS OF ELECTRIC POWER SYSTEMS NIJOTECH VOL. 5 NO. 1 MARCH 1981 EJEBE 46 A COMPUTER PROGRAM FOR SHORT CIRCUIT ANALYSIS OF ELECTRIC POWER SYSTEMS BY G.C. EJEBE DEPARTMENT OF ELECTRICAL/ELECTRONIC ENGINEERING UNIVERSITY OF NIGERIA, NSUKKA.

More information

Data-Driven Joint Topology and Line Parameter Estimation for Renewable Integration

Data-Driven Joint Topology and Line Parameter Estimation for Renewable Integration Data-Driven Joint Topology and Line Parameter Estimation for Renewable Integration Jiafan Yu Dept. of Electrical Engineering Email: jfy@stanford.edu Yang Weng Stanford Sustainable Systems Lab Email: yangweng@stanford.edu

More information

Module 6 : Preventive, Emergency and Restorative Control. Lecture 27 : Normal and Alert State in a Power System. Objectives

Module 6 : Preventive, Emergency and Restorative Control. Lecture 27 : Normal and Alert State in a Power System. Objectives Module 6 : Preventive, Emergency and Restorative Control Lecture 27 : Normal and Alert State in a Power System Objectives In this lecture you will learn the following Different states in a power system

More information

Adaptive Distance Relaying Scheme for Power Swing Tripping Prevention

Adaptive Distance Relaying Scheme for Power Swing Tripping Prevention Adaptive Distance Relaying Scheme for Power Swing Tripping Prevention 1 NOR ZULAILY MOHAMAD, AHMAD FARID ABIDIN, 3 ISMAIL MUSIRIN Centre of Electrical Power Engineering Studies Universiti Teknologi MARA

More information

WITH the increasing integration of real-time monitoring,

WITH the increasing integration of real-time monitoring, 1 Vulnerability Analysis and Consequences of False Data Injection Attac on Power System State Estimation Jingwen Liang, Student Member, IEEE, Lalitha Sanar, Member, IEEE, and Oliver Kosut, Member, IEEE

More information

Sensitivity of System Reliability to Usage Profile Changes

Sensitivity of System Reliability to Usage Profile Changes Sensitivity of System Reliability to Usage Profile Changes Kim Weyns Department of Communication Systems, Lund University PO Box 118 SE-211 00 LUND, Sweden kimweyns@telecomlthse Per Runeson Department

More information

Algorithm-Hardware Co-Optimization of Memristor-Based Framework for Solving SOCP and Homogeneous QCQP Problems

Algorithm-Hardware Co-Optimization of Memristor-Based Framework for Solving SOCP and Homogeneous QCQP Problems L.C.Smith College of Engineering and Computer Science Algorithm-Hardware Co-Optimization of Memristor-Based Framework for Solving SOCP and Homogeneous QCQP Problems Ao Ren Sijia Liu Ruizhe Cai Wujie Wen

More information

Enhanced Newton Method Based Radial Distribution System Load Flow Analysis with Extrapolation Techniques

Enhanced Newton Method Based Radial Distribution System Load Flow Analysis with Extrapolation Techniques Enhanced Newton Method Based Radial Distribution System Load Flow Analysis with Extrapolation Techniques Asst. Prof. Dr. Hassan Kuhba Electrical Engineering Department, Engineering College/Baghdad University,

More information

Module 3 : Sequence Components and Fault Analysis

Module 3 : Sequence Components and Fault Analysis Module 3 : Sequence Components and Fault Analysis Lecture 12 : Sequence Modeling of Power Apparatus Objectives In this lecture we will discuss Per unit calculation and its advantages. Modeling aspects

More information

The Impact of Distributed Generation on Power Transmission Grid Dynamics

The Impact of Distributed Generation on Power Transmission Grid Dynamics The Impact of Distributed Generation on Power Transmission Grid Dynamics D. E. Newman B. A. Carreras M. Kirchner I. Dobson Physics Dept. University of Alaska Fairbanks AK 99775 Depart. Fisica Universidad

More information

POWER SYSTEM DYNAMIC STATE ESTIMATION and LOAD MODELING. Cem Bila

POWER SYSTEM DYNAMIC STATE ESTIMATION and LOAD MODELING. Cem Bila POWER SYSTEM DYNAMIC STATE ESTIMATION and LOAD MODELING A Thesis Presented by Cem Bila to The Department of Electrical and Computer Engineering in partial fulfillment of the requirements for the degree

More information

UNCERTAINTY-DRIVEN ADAPTIVE ESTIMATION WITH APPLICATIONS IN ELECTRICAL POWER SYSTEMS

UNCERTAINTY-DRIVEN ADAPTIVE ESTIMATION WITH APPLICATIONS IN ELECTRICAL POWER SYSTEMS UNCERTAINTY-DRIVEN ADAPTIVE ESTIMATION WITH APPLICATIONS IN ELECTRICAL POWER SYSTEMS Jinghe Zhang A dissertation submitted to the faculty of the University of North Carolina at Chapel Hill in partial fulfillment

More information

False Data Injection Attacks in Control Systems

False Data Injection Attacks in Control Systems False Data Injection Attacks in Control Systems Yilin Mo, Bruno Sinopoli Department of Electrical and Computer Engineering, Carnegie Mellon University First Workshop on Secure Control Systems Bruno Sinopoli

More information

Analytical Study Based Optimal Placement of Energy Storage Devices in Distribution Systems to Support Voltage and Angle Stability

Analytical Study Based Optimal Placement of Energy Storage Devices in Distribution Systems to Support Voltage and Angle Stability University of Wisconsin Milwaukee UWM Digital Commons Theses and Dissertations June 2017 Analytical Study Based Optimal Placement of Energy Storage Devices in Distribution Systems to Support Voltage and

More information

668 IEEE TRANSACTIONS ON POWER SYSTEMS, VOL. 24, NO. 2, MAY 2009

668 IEEE TRANSACTIONS ON POWER SYSTEMS, VOL. 24, NO. 2, MAY 2009 668 IEEE TRANSACTIONS ON POWER SYSTEMS, VOL. 24, NO. 2, MAY 2009 Measurement Placement in Distribution System State Estimation Ravindra Singh, Student Member, IEEE, Bikash C. Pal, Senior Member, IEEE,

More information

Patrol: Revealing Zero-day Attack Paths through Network-wide System Object Dependencies

Patrol: Revealing Zero-day Attack Paths through Network-wide System Object Dependencies Patrol: Revealing Zero-day Attack Paths through Network-wide System Object Dependencies Jun Dai, Xiaoyan Sun, and Peng Liu College of Information Sciences and Technology Pennsylvania State University,

More information

Branch Outage Simulation for Contingency Studies

Branch Outage Simulation for Contingency Studies Branch Outage Simulation for Contingency Studies Dr.Aydogan OZDEMIR, Visiting Associate Professor Department of Electrical Engineering, exas A&M University, College Station X 77843 el : (979) 862 88 97,

More information

Algorithmisches Lernen/Machine Learning

Algorithmisches Lernen/Machine Learning Algorithmisches Lernen/Machine Learning Part 1: Stefan Wermter Introduction Connectionist Learning (e.g. Neural Networks) Decision-Trees, Genetic Algorithms Part 2: Norman Hendrich Support-Vector Machines

More information

Estimating Feasible Nodal Power Injections in Distribution Networks

Estimating Feasible Nodal Power Injections in Distribution Networks Estimating Feasible Nodal Power Injections in Distribution Networks Abdullah Al-Digs The University of British Columbia Vancouver, BC V6T 1Z4 Email: aldigs@ece.ubc.ca Sairaj V. Dhople University of Minnesota

More information

Online Dynamic Security Assessment Using Phasor Measurement Unit and. Forecasted Load. Qiushi Wang

Online Dynamic Security Assessment Using Phasor Measurement Unit and. Forecasted Load. Qiushi Wang Online Dynamic Security Assessment Using Phasor Measurement Unit and Forecasted Load by Qiushi Wang A Thesis Presented in Partial Fulfillment of the Requirements for the Degree Master of Science Approved

More information

ELEC4612 Power System Analysis Power Flow Analysis

ELEC4612 Power System Analysis Power Flow Analysis ELEC462 Power Sstem Analsis Power Flow Analsis Dr Jaashri Ravishankar jaashri.ravishankar@unsw.edu.au Busbars The meeting point of various components of a PS is called bus. The bus or busbar is a conductor

More information

Application of Monte Carlo Simulation to Multi-Area Reliability Calculations. The NARP Model

Application of Monte Carlo Simulation to Multi-Area Reliability Calculations. The NARP Model Application of Monte Carlo Simulation to Multi-Area Reliability Calculations The NARP Model Any power system reliability model using Monte Carlo simulation consists of at least the following steps: 1.

More information