Abstract
A new privacy-preserving algorithm based on the Paillier cryptosystem including a new cooperative control strategy is proposed in this paper, which can resist the false data injection (FDI) attack based on the finite-time control theory and the data encryption strategy. Compared with the existing algorithms, the proposed privacy-preserving algorithm avoids the direct transmission of the ciphertext of frequency data in communication links while avoiding complex iterations and communications. It builds a secure data transmission environment that can ensure data security in the AC microgrid cyber-physical system (CPS). This algorithm provides effective protection for AC microgrid CPS in different cases of FDI attacks. At the same time, it can completely eliminate the adverse effects caused by the FDI attack. Finally, the effectiveness, security, and advantages of this algorithm are verified in the improved IEEE 34-node test microgrid system with six distributed generators (DGs) in different cases of FDI attacks.
WITH the wide access of distributed generators (DGs) and continuous development of intelligent power grid construction, the power grid has gradually become an active, controllable, and flexible active power grid cyber-physical system (CPS) [
Distributed control has gradually replaced centralized control with its flexibility and high reliability in recent years [
For distributed control systems, the false data injection (FDI) attack with a constant injection can destabilize the system without causing system tracking errors. The false data can easily pass the largest normalized residual test of the system compared with other attack types [
In the operation of existing microgrid CPS based on distributed architecture, the potential privacy leakage problem needs to be faced when the microgrid CPS continuously performs the continuous forced information interaction and iterative computation between DGs, including the leakage of the major iterative data and the destruction of the communication network. FDI attacks can destroy communication links and inject false data in the process of information propagating and data update. The algorithm will not complete the control objective due to the influence of the false data. If the data is encrypted at the sending place and decrypted on the data receiving side, even if there is incorrect data in the communication link, the data processed by the control algorithm will still be correct. References [
On this basis, a new distributed cooperative control strategy based on communication encryption is designed in this paper. The main contributions are listed as follows.
1) A new privacy-preserving algorithm based on the Paillier cryptosystem is proposed, and this algorithm mainly includes two parts: the new cooperative control strategy and the encryption strategy. This algorithm not only ensures the frequency stability of each DG, but also prevents false data from destabilizing the frequency through communication links, thus ensuring the privacy and security of the AC microgrid CPS.
2) A new cooperative control strategy is proposed in this algorithm, which can completely eliminate the impact of FDI attacks on the AC microgrid CPS. The frequency of each DG can be restored to the reference value when the AC microgrid CPS reaches stable.
3) The second-order improved distributed cooperative control strategy based on the finite-time control theory is used in the cooperative control of the proposed algorithm. It can make the microgrid CPS restore stability faster.
4) Unlike the existing encryption strategy, the proposed encryption strategy in this algorithm avoids the direct transmission of the ciphertext of frequency data in the communication links, further ensuring the privacy and security of the AC microgrid CPS.
The rest of this paper is arranged as follows. Section II introduces the basic knowledge of graph theory, hierarchical control strategy, and finite-time control theory. A new privacy-preserving algorithm based on the Paillier cryptosystem is proposed and designed after analyzing the impact of attacks on the system in Section III. Simulation comparison study under different attack conditions using the IEEE 34-node test microgrid system is presented in Section IV. The conclusion is drawn in Section V.
Let signifies the graph of cyber network. There are a set of nodes in the network topology diagram, which represent the local DGs within the microgrid. A series of edges denote the communication links between DGs. If node can receive information from node , node is the adjacent node to node . The Laplacian matrix of network graph is defined as:
(1) |
where represents the degree of node , which is the number of edges emanating from the node ; and represents the adjacency matrix, if node can receive information from node , otherwise .
The primary droop control is mainly applied in power controllers to control the output active and reactive power of inverters in microgrid CPS. The primary droop control exists in the module of DG , where .
According to the operation law of AC microgrid, the connection between active power and angular frequency and the connection between reactive power and voltage can be obtained as:
(2) |
where and are the output angular frequency and voltage of the inverter , respectively; and are the active and reactive power of the inverter , respectively; and are the active and reactive droop coefficients through the rating of inverter , respectively; and and are the primary control references.
The cooperative secondary control eliminates the frequency deviation due to the droop control. In this paper, the main objective is to design a distributed secondary control scheme for microgrid CPS under FDI attacks. The following condition needs to be satisfied when the AC microgrid CPS is stable.
(3) |
where represents the reference frequency.
To achieve the above control objectives using distributed cooperative control strategy, the frequency recovery problem of microgrid containing DGs can be converted to a tracking and synchronization problem for a first-order linear multi-intelligent. The inputs to the controller need to be designed by:
(4) |
where is the differential symbol.
In a microgrid containing multiple distributed power sources, the frequency consistency is critical to the stability of the microgrid. Therefore, the reasonable secondary frequency control is the key to realize the safe operation of the microgrid CPS. The constant FDI attack will cause the distributed cooperative control strategy to fail to achieve the control goal; then, it will cause the frequency deviation of the microgrid CPS. In this paper, a new privacy-preserving algorithm based on the Paillier cryptosystem is proposed to resist the FDI attack based on the attack model.
For the AC microgrid CPS, the types of FDI attack can be divided into two categories: the controller in the underlying model and the communication links between two DGs. Among them, the attack on the controller includes two situations, where the entire controller is hijacked by the attacker, and the controller input (actuators) is damaged due to the false data.
The attacks on actuators can be modeled by:
(7) |
where is the FDI attack to the actuator ; is the control input under attack; and represents the presence of attack and represents the absence of attack.
If the controller is hijacked or the communication link between two DGs is damaged, the frequency of the system will be directly affected. Malicious damage caused by attackers can be modeled by:
(8) |
where is the frequency deviation caused by the attacker in (4); is the fallacious frequency; and represents the presence of attack and represents the absence of attack.
To remove the negative results of FDI attack on the secondary control with constant injection, a second-order improved distributed cooperative control strategy based on the finite-time control theory is used in the cooperative secondary control. It is designed as:
(9) |
where ; and =, and is the sign function defined by:
(10) |
Lemma 2 [
(11) |
Lemma 3 [
(12) |
Lemma 4 [
(13) |
Donate the smallest eigenvalue of Laplacian matrix by , and then we can obtain:
(14) |
Theorem 1: each DG frequency satisfies with the cooperative control strategy (9) adopted, then the AC microgrid CPS is stable, where
Proof: the Lyapunov function is selected as:
(15) |
where .
The derivative function of the Lyapunov function of control algorithm (9) can be expressed as:
(16) |
Then, the control algorithm of the microgrid CPS can be rewritten as:
(17) |
Define the new adjacency matrix of undirected graph as , where , and , where .
(18) |
The derivative function of the Lyapunov function can be deduced as (19) by using (15)-(18).
(19) |
Based on Lemma 2, (19) can be converted to:
(20) |
Taking the upper bound of (19) based on Lemma 3 and Lemma 4, (20) satisfies:
(21) |
Based on Lemma 1, define , and we can obtain:
(22) |
Finally, the frequencies of all DGs in the microgrid CPS will reach a consensus in a finite time .
(23) |
A constant FDI attack against the microgrid CPS causes a continuous deviation of the control input and frequency of the microgrid CPS. To demonstrate that the above algorithm can completely eliminate the harm done to the microgrid CPS by the constant value FDI attack, and frequency of each DG can be completely restored to the reference value, this section will analyze the security of the distributed cooperative control strategy proposed in Section III-B in the presence of different FDI attack kinds.
Theorem 2: the distributed cooperative control strategy proposed in Section III-B can completely eliminate the impact of FDI attacks on the AC microgrid CPS. The frequency of each DG can be restored to the reference value when the AC microgrid CPS reaches stable.
The proof process is as follows.
Situation 1: when the controller is hijacked or the communication link between two DGs is damaged, in the duration of the attack according to Section III-A, the frequency changes at this time as:
(24) |
where is the control input under attack; and represents the amount of control deviation due to the attacker. The control algorithm (9) in the presence of such attacks can be expressed as:
(25) |
The Lyapunov function is chosen as:
(26) |
Define , and then the derivative function of the Lyapunov function of control algorithm (9) under situation 1 can be expressed as:
(27) |
In this paper, we consider that the impact caused by the attacker is constant. Define the new adjacency matrix of undirected graph as , where and , where . Then, the derivative function of the Lyapunov function is equivalent to (28) by using (15)-(18).
(28) |
Based on Lemma 2, (28) can be converted to:
(29) |
Taking the upper bound of (28) based on Lemma 3 and Lemma 4, (29) satisfies:
(30) |
Situation 2: when the controller input (actuators) is damaged due to the false data, according to Section III-A, the control quantity of (9) will become during the attack.
(31) |
where is the frequency deviation caused by the attacker.
In this paper, we consider that the impact caused by the attacker is constant, and then (31) can be expressed as:
(32) |
where represents the amount of control deviation due to the attacker.
At this point, under the influence of the constant attack, the control can be expressed as:
(33) |
The Lyapunov function is chosen as:
(34) |
where . According to (27)-(30), (35) can be obtained similarly.
(35) |
According to (30) and (35), among the two types of attacks proposed in Section III-A, the proposed distributed cooperative control strategy can ensure that the stability of the AC microgrid CPS can be restored when it is subjected to the FDI attack with the constant value in different situations. When the AC microgrid CPS reaches stable, the frequency of each DG can be restored to the reference value. Thus, it shows that the cooperative secondary control strategy (9) can completely eliminate the effect of FDI attack on AC microgrid CPS.
Homomorphic cryptography allows certain arithmetic operations on the ciphertext. Paillier encryption is a cryptosystem that can directly calculate the key without affecting the correctness of decryption. Therefore, it has been widely used in application scenarios, including distributed optimization algorithms, status estimation, and some other areas. The program implementation consists of three main parts, which are described as follows.
Let and be random primes, then and can be calculated, where and are large prime numbers of the same length, and represents the least common multiple of and . Define function as:
(36) |
where needs to satisfy
(37) |
where represents the modulo operation.
The parameters and can be obtained as:
(38) |
where is the set of mutually prime integers of ; and .
Continuously generate random primes and until and satisfy the following conditions.
(39) |
(40) |
where represents the greatest common divisor of and .
From this, the public key and private key required for the Paillier algorithm can be obtained.
Let the plaintext be and the encryption result be . Note that in the distributed encryption calculations in this paper, the plaintext represents the frequency of each DG and it is a real number during the calculations, but the integer must be used in the Paillier cryptosystem. Define as the number of decimal places to be retained. At this point, the decimal is transformed into the integer by . To ensure the accurate encryption of the Paillier algorithm, the generated parameter needs to satisfy . Also, needs to satisfy .
Then, the encryption process can be expressed as:
(41) |
where is a random integer, which is reciprocal with . It is worth noting that only the encryption process requires . So is only a local variable for the sender of the message. The receiver does not use in the decryption process. The introduction of brings randomness to the ciphertext. Even if the plaintexts are identical, the obtained ciphertexts will be statistically indistinguishable due to different random numbers used in each encryption. It is difficult for an attacker to perform collision attacks on the plaintexts by exhaustive enumeration.
The decryption is calculated as:
(42) |
The next step is to convert back to the original real number using and through [
(43) |
After obtaining the encrypted information, the most important feature of the Paillier cryptosystem is its additive homomorphism and multiplicative semi-homomorphism, which illustrates the relationship between plaintext and ciphertext computation.
(44) |
(45) |
where and are two ciphertexts; and represents the power of . It can be found that the product of the ciphertext is equal to the sum of the plaintext, and the power of the ciphertext is equal to the product of the plaintext in the ciphertext calculation process.
Based on the Paillier cryptosystem, a new privacy protection process for AC microgrid CPS is designed as

Fig. 1 Schematic diagram of information encryption and decryption between node and node .
Algorithm 1 : system privacy protection process |
---|
Preparation (node i) Use (36)-(40) to generate a bunch of random public key and private key before collaborative computing Encryption and information-interaction (node i) Step 1: encrypt as , and is used to refer to Step 2: transmit and the public key to the node j Calculation, encryption, and information-interaction (node j) Step 1: accept the public key Step 2: use to encrypt as Step 3: calculate the product of and ; and then use the element in the Laplacian matrix to calculate the power of the product Step 4: transmit the calculation result to node Calculation, decryption, and cooperative control (node i) Step 1: accept the result from node , and the above result is equivalent to according to (44) and (45) Step 2: use private key to decrypt , and then get Step 3: based on (1), is equal to . Divide by , and then the plaintext can be obtained Step 4: bring the plaintext into (9) for collaborative computing In this way, the node successfully receives the plaintext from the node and completes the collaborative computation Repeat the above process, ensuring the security of data during communication |
Each node generates a pair of public key and private key during the operation of
The primary targets of attacker are the controller and the communication links as mentioned in Section III-A. Attacks against controllers and actuators can cause frequency deviations in DGs, which can be expressed as:
(46) |
The proposed privacy-preserving algorithm can correct the frequency deviation caused by the FDI attack during the collaborative computation of each DG by using (9), so that the frequency can be restored to stability.
When an attacker injects false data into the attack link, the process is represented in

Fig. 2 False data injection procedure. (a) A set of data transmitted from node to node . (b) False data injected into communication links by attacker. (c) Data received by node .
Definition 1 [
Lemma 5 [
(47) |
where represents the private data of the party; represents the objective function calculated by the party; represents all the elements obtained by the probabilistic poly-time algorithm ; and represents the results obtained by the secure computation algorithm .
Theorem 3:
Proof: the zero-knowledge proof [
(48) |
Encrypt , and we can obtain:
(49) |
For node , it has all the parameters for encryption and decryption so that another random number can be generated, such that , then
(50) |
Based on Definition 1, node can generate a random number such that
(51) |
(52) |
(53) |
Declassify (53), and then we can get:
(54) |
According to Definition 1, (55) can be derived by (54).
(55) |
(56) |
Thus,
Theorem 4:when the privacy-preserving
Proof:in the process of data encryption, the plaintext and the ciphertext need to satisfy (41). It is relatively easy to compute a ciphertext satisfying (41) using the plaintext, but the reverse computation is complex unless the attacker knows the decomposition of [
Take the communication link attack between DG4 and DG5 as an example. DG4 and DG5 cannot decrypt the false data and thus cannot receive information from both sides during the attack on the communication link between them (). At this point, the communication topology changes from

Fig. 3 Communication topology changes of system under attack. (a) FDI attack scenario. (b) Change in communication topology.
To verify the feasibility of the proposed algorithm, the modified IEEE 34-node test microgrid system [

Fig. 4 Improved IEEE 34-node test microgrid system with six inverters (a) IEEE 34-node test microgrid system. (b) Topology link of each DG.
The real topology link of each DG in the AC microgrid is shown in
To verify the effectiveness of the proposed distributed cooperative control strategy against controller and actuator-oriented attacks in the context of communication link security, simulations are conducted for the following three scenarios: ① the actuator of DG5 is under FDI attack; ② the controller of DG5 is under attack; ③ actuators of all DGs in the microgrid CPS are under FDI attack, as shown in

Fig. 5 FDI attacks against non-communication links. (a) Actuator of DG5 is under attack. (b) Controller of DG5 is under attack. (c) All actuators are under attack.
The simulation results of FDI attacks on the actuator of DG5 is shown in

Fig. 6 Simulation results of FDI attacks on actuator of DG5 with .
The simulation results of FDI attacks on controller of DG5 is shown in

Fig. 7 Simulation results of FDI attacks on controller of DG5 during with .

Fig. 8 Simulation results of FDI attacks on controller of DG5 during with .
To verify the effectiveness of the algorithm in the extreme case, as shown in

Fig. 9 Simulation results of FDI attacks on actuators of all DGs.
In addition, the random number used in the encryption process brings randomness to the ciphertext as the above simulation proceeds. As shown in

Fig. 10 Ciphertext for frequency calculation process of each DG.
To verify the effectiveness of the proposed privacy-preserving algorithm under attacks against communication links, the designed attack scenario is shown in
The microgrid CPS is in a steady state until when the Laplacian matrix L1 is (57). The communication link between DG4 and DG5 is attacked when . The proposed privacy-preserving algorithm prevents false data from participating in the system collaborative computation. According to Theorem 4, if an attacker deliberately injects false data with the same bytes of encrypted data, the false data cannot be detected in the third part of
(57) |
(58) |
The frequency variation of DGs when the communication link between DG4 and DG5 is under attack is illustrated in

Fig. 11 Frequency variation of DGs when communication link between DG4 and DG5 is under attack.
In this paper, the data interaction between DG4 and DG5 is bidirectional. However, the case of launching an attack against the communication link in a single direction cannot be excluded. As shown in

Fig. 12 One-way communication link between DG4 and DG5 is under attack. (a) FDI attack scenario. (b) Change in communication topology.
The frequency variation of each DG when the proposed privacy-preserving algorithm is used with the attack on the communication link between DG4 and DG5 is shown in

Fig. 13 Frequency variation of each DG using proposed privacy-preserving algorithm.
In order to verify the effectiveness of the proposed privacy-preserving algorithm in the case of FDI attack against the communication link with more serious damage, the FDI attack scenario shown in

Fig. 14 Multiple communication links are under attack. (a) FDI attack scenario. (b) Change in communication topology.
The frequency variation of each DG during the above process is shown in

Fig. 15 Frequency variation of each DG when communication link between DG4 and DG5 is under attack.
In this subsection, the performances of the control algorithm in [
Based on the observer with confidence and trust factors, [
(59) |
where is the confidence factor; and is the trust factor. The confidence factor is calculated by comparing the difference between the observer and the actual value of DG, thus representing the degree of attack received by the DG itself. The confidence factor is calculated based on the tracking error of the state observer of the DG and the state deviation of the adjacent nodes. The tracking error converges to zero regardless of whether the DG is under attack, but the state deviation is not zero when the DG is under attack. Thus, the confidence factor represents the degree of the attack on DG itself. Similarly, the trust factor determines the reliability of adjacent nodes based on the computed values between DGs and their neighbors.
It can be found that [
To show the results of the control algorithm in [

Fig. 16 Performance of control algorithm in [

Fig. 17 Performance of control algorithm in [
It can be observed from Figs.
(60) |
When the microgrid CPS is under FDI attack, the control algorithm in [
When the microgrid CPS is attacked in the case of

Fig. 18 Performance of control algorithm in [
When the assumed limit is exceeded, the frequency cannot be restored to stability for a long time and the FDI attack causes serious damage to the microgrid CPS. It shows that the control algorithm in [
Reference [
(61) |
(62) |
where and represent the interconnection matrices of the communication layer and the hidden layer, respectively; and represent the adjacency matrices of the communication layer and the hidden layer, respectively; and represent the weighting matrices of the communication layer and the hidden layer, respectively; and .
Reference [
In order to compare the performances of the control algorithm in [

Fig. 19 Performance of control algorithm of [

Fig. 20 Performance of control algorithm of [
It can be observed from the Figs.
However, when the communication link in the three-layer system constructed by [

Fig. 21 Performance of control algorithm of [
The FDI attack against the communication link in the same case leads to excessive frequency fluctuations during the iteration. The effect of the control algorithm in [
The performance of the proposed privacy-preserving algorithm compared with the control algorithms in [
Reference | Communication expense | Stable time (s) | Protection for controllers and actuators | Protection for communication links |
---|---|---|---|---|
This paper | Low | 1.369 | Y | Y |
[ | Low | 3.198 | ||
[ | High | 3.578 | Y | |
* | Low | 1.242 | Y |
Note: * represents the case only using control strategy (9), that is, the communication protection strategy based on the Paillier algorithm is not used.
It can be found from
All the simulation results illustrate that the proposed privacy-preserving algorithm can ensure the frequency stability of each DG and completely eliminate the impact of FDI attacks on the AC microgrid CPS. The frequency of each DG can be restored to the reference value. The proposed privacy-preserving algorithm can prevent false data from destabilizing the frequency through communication links, thus ensuring the privacy and security of the AC microgrid CPS. At the same time, the second-order improved distributed cooperative control strategy based on the finite-time control theory is used in the privacy-preserving algorithm, which makes the AC microgrid CPS restore stable faster than the control algorithms in [
Microgrid CPSs are vulnerable to FDI attacks, and the false data can cause severe damage to the system. The new cooperative control strategy, which can completely eliminate the impact of FDI attacks on the microgrid CPS, is designed for different paths of FDI attacks with a constant injection. Using mathematical proof and simulation analyses with the IEEE 34-node test feeder system, the proposed privacy-preserving algorithm can provide more comprehensive protection for the microgrid in a shorter period. The proposed privacy-preserving algorithm can completely remove the negative effect of the attack on the AC microgrid CPS, and it still has a high practicality even in the extreme case of all DGs under the attack. At the same time, the introduced communication encryption mechanism makes the data spread safely in the communication links of the microgrid CPS. The proposed privacy-preserving algorithm can provide comprehensive protection for microgrid CPS. Moreover, the proposed privacy-preserving algorithm is applicable to control the voltage of DG. Considering the performance of computers and controllers, the scale of microgrid CPS, the key length, and the communication efficiency, the computational cost and additional time caused by Paillier algorithm may cause serious delay in other scenarios, so that the system cannot complete real-time response, which is the bottleneck of its application. We can focus the research on these types of problems in the future.
References
G. Cao, W. Gu, P. Li et al., “Operational risk evaluation of active distribution networks considering cyber contingencies,” IEEE Transactions on Industrial Informatics, vol. 16, no. 6, pp. 3849-3861, Jun. 2020. [Baidu Scholar]
Y. Huang, Z. Lin, X. Liu et al., “Bi-level coordinated planning of active distribution network considering demand response resources and severely restricted scenarios,” Journal of Modern Power Systems and Clean Energy, vol. 9, no. 5, pp. 1088-1100, Sept. 2021. [Baidu Scholar]
D. Ding, Q. Han, X. Ge et al., “Secure state estimation and control of cyber-physical systems: a survey,” IEEE Transactions on Systems, Man, and Cybernetics: Systems, vol. 51, no. 1, pp. 176-190, Jan. 2021. [Baidu Scholar]
J. Yang and C. Su, “Robust optimization of microgrid based on renewable distributed power generation and load demand uncertainty,” Energy, vol. 223, p. 120043, May 2021. [Baidu Scholar]
F. Abdi, C. Chen, M. Hasan et al., “Preserving physical safety under cyber attacks,” IEEE Internet of Things Journal, vol. 6, no. 4, pp. 6285-6300, Aug. 2019. [Baidu Scholar]
J. Zhou, Y. Xu, L. Yang et al., “Attack-resilient distributed control for islanded single-/three-phase microgrids based on distributed adaptive observers,” Journal of Modern Power Systems and Clean Energy, vol. 10, no. 1, pp. 109-119, Jan. 2022. [Baidu Scholar]
S. Xia, S. Bu, C. Wan et al., “A fully distributed hierarchical control framework for coordinated operation of DERs in active distribution power networks,” IEEE Transactions on Power Systems, vol. 34, no. 6, pp. 5184-5197, Nov. 2019 [Baidu Scholar]
D. Ding, Q. Han, Z. Wang et al., “A survey on model-based distributed control and filtering for industrial cyber-physical systems,” IEEE Transactions on Industrial Informatics, vol. 15, no. 5, pp. 2483-2499, May 2019. [Baidu Scholar]
B. Huang, Y. Li, F. Zhan et al., “A distributed robust economic dispatch strategy for integrated energy system considering cyber-attacks,” IEEE Transactions on Industrial Informatics, vol. 18, no. 2, pp. 880-890, Feb. 2022. [Baidu Scholar]
A. Bidram, B. Poudel, L. Damodaran et al., “Resilient and cybersecure distributed control of inverter-based islanded microgrids,” IEEE Transactions on Industrial Informatics, vol. 16, no. 6, pp. 3881-3894, Jun. 2020. [Baidu Scholar]
Q. Shafiee, J. M. Guerrero, and J. C. Vasquez, “Distributed secondary control for islanded microgrids–a novel approach,” IEEE Transactions on Power Electronics, vol. 29, no. 2, pp. 1018-1031, Feb. 2014 [Baidu Scholar]
J. Yang and X. Zhuang, “Integrated energy management strategy based on finite time double consistency under non-ideal communication conditions,” IEEE Transactions on Network Science and Engineering, doi: 10.1109/TNSE.2023.3277708 [Baidu Scholar]
G. Zhang, C. Li, D. Qi et al., “Distributed estimation and secondary control of autonomous microgrid,” IEEE Transactions on Power Systems, vol. 32, no. 2, pp. 989-998, Mar. 2017. [Baidu Scholar]
Y. Chen, D. Qi, H. Dong et al., “A FDI attack-resilient distributed secondary control strategy for islanded microgrids,” IEEE Transactions on Smart Grid, vol. 12, no. 3, pp. 1929-1938, May 2021. [Baidu Scholar]
Z. Zhao, Y. Huang, Z. Zhen et al., “Data-driven false data-injection attack design and detection in cyber-physical systems,” IEEE Transactions on Cybernetics, vol. 51, no. 12, pp. 6179-6187, Dec. 2021. [Baidu Scholar]
W. Zeng and M. Y. Chow, “Resilient distributed control in the presence of misbehaving agents in networked control systems,” IEEE Transactions on Cybernetics, vol. 44, no. 11, pp. 2038-2049, Nov. 2014. [Baidu Scholar]
Q. Jiao, H. Modares, F. L. Lewis et al., “Distributed 2-gain output-feedback control of homogeneous and heterogeneous systems,” Automatic, vol. 71, no. 5, pp. 361-368, Sept. 2016. [Baidu Scholar]
Q. Shafiee, V. Nasirian, J. C. Vasquez et al., “A multi-functional fully distributed control framework for AC microgrids,” IEEE Transactions Smart Grid, vol. 9, no. 4, pp. 3247-3258, Jul. 2018. [Baidu Scholar]
S. Abhinav, I. D. Schizas, F. L. Lewis et al., “Distributed noise-resilient networked synchrony of active distribution systems,” IEEE Transactions on Smart Grid, vol. 9, no. 2, pp. 836-846, Mar. 2018. [Baidu Scholar]
S. Abhinav, H. Modares, F. L. Lewis et al., “Synchrony in networked microgrids under attacks,” IEEE Transactions on Smart Grid, vol. 9, no. 6, pp. 6731-6741, Nov. 2018. [Baidu Scholar]
Y. Chen, D. Qi, H. Dong et al., “A FDI attack-resilient distributed secondary control strategy for islanded microgrids,” IEEE Transactions on Smart Grid, vol. 12, no. 3, pp. 1929-1938, May 2021. [Baidu Scholar]
E. Yahyaoui and E. Kettani, “A verifiable fully homomorphic encryption scheme to secure big data in cloud computing,” in Proceedings of 2017 International Conference on Wireless Networks and Mobile Communications (WINCOM), Rabat, Morocco, Nov. 2017, pp. 250-254. [Baidu Scholar]
W. Wu, J. Liu, H. Wang et al., “Secure and efficient outsourced k-means clustering using fully homomorphic encryption with ciphertext packing technique,” IEEE Transactions on Knowledge and Data Engineering, vol. 33, no. 10, pp. 3424-3437, Oct. 2021. [Baidu Scholar]
N. Sutisna, G. Jonatan, I. Syafalni et al., “Polynomial multiplication systolic array for homomorphic encryption in secure network communications,” in Proceedings of 9th IEEE International Conference on Communication, Networks and Satellite (IEEE Comnetsat), Batam, Indonesia, Dec. 2020, pp. 390-394. [Baidu Scholar]
L. Wang and F. Xiao, “Finite-time consensus problems for networks of dynamic agents,” IEEE Transactions on Automatic Control, vol. 55, no. 4, pp. 950-955, Apr. 2010. [Baidu Scholar]
F. Pasqualetti, A. Bicchi, and F. Bullo, “Consensus computation in unreliable networks: a system theoretic approach,” IEEE Transactions on Automatic Control, vol. 57, no. 1, pp. 90-104, Jan. 2012. [Baidu Scholar]
F. Pasqualetti, F. Dörfler, and F. Bullo, “Attack detection and identification in cyber-physical systems,” IEEE Transactions on Automatic Control, vol. 58, no. 11, pp. 2715-2729, Nov. 2013. [Baidu Scholar]
Y. Lu and M. Zhu, “Privacy preserving distributed optimization using homomorphic encryption,” Automatica, vol. 96, pp. 314-325, Jul. 2018. [Baidu Scholar]
R. Cramer, I. B. Damgard, and J. B. Nielsen. Secure Multiparty Computation. Cambridge: Cambridge University, 2015. [Baidu Scholar]
T. B. Ogunseyi and B. Tang, “Fast decryption algorithm for paillier homomorphic cryptosystem,” in Proceedings of 2020 IEEE International Conference on Power, Intelligent Computing and Systems (ICPICS), Shenyang, China, Sept. 2020, pp. 803-806. [Baidu Scholar]
D. Catalano, R. Gennaro, and H. Grahamn, “The bit security of Paillier encryption scheme and its application,” in Proceedings of International Conference on the Theory and Application of Crytographic Techniques (EUROCRYPT 2001), Innsbruck, Austria, May 2001, pp. 229-243. [Baidu Scholar]
N. Mwakabuta and A. Sekar, “Comparative study of the IEEE 34 node test feeder under practical simplifications,” in Proceedings of 39th North American Power Symposium, Las Cruces, USA, Oct. 2007, pp. 484-491. [Baidu Scholar]