You are on page 1of 14

3160 IEEE TRANSACTIONS ON SMART GRID, VOL. 13, NO.

4, JULY 2022

Preventing Outages Under Coordinated


Cyber–Physical Attack With Secured PMUs
Yudi Huang , Student Member, IEEE, Ting He , Senior Member, IEEE,
Nilanjan Ray Chaudhuri , Senior Member, IEEE,
and Thomas F. La Porta , Fellow, IEEE

Abstract—Due to the potentially severe consequences of coor- Defenses against CCPA can be broadly categorized into
dinated cyber-physical attacks (CCPA), the design of defenses detection and prevention. Attack detection mechanisms aim
has gained significant attention. A popular approach is to elimi- at detecting attacks that are otherwise undetectable using tra-
nate the existence of attacks by either securing existing sensors
or deploying secured PMUs. In this work, we improve this ditional bad data detection (BDD) by exploiting knowledge
approach by lowering the defense target from eliminating attacks unknown to the attacker [4]. However, the knowledge gap
to preventing outages and reducing the required number of PMUs. between the attacker and the defender may disappear due to
To this end, we formulate the problem of PMU Placement for more advanced attacks, and relying on detection alone risks
Outage Prevention (PPOP) under DC power flow model as a severe consequences in case of misses. Therefore, in this work,
tri-level non-linear optimization problem and transform it into
a bi-level mixed-integer linear programming (MILP) problem. we focus on preventing attacks using secured sensors.
Then, we propose an alternating optimization framework to solve We consider a powerful attacker with full knowledge of
PPOP by iteratively adding constraints, for which we develop the pre-attack state of the grid and the locations of secured
two constraint generation algorithms. In addition, for large-scale PMUs. The attacker launches an optimized CCPA where the
grids, we propose a polynomial-time heuristic algorithm to obtain physical attack disconnects a limited number of lines and the
suboptimal solutions. Next, we extend our solution to achieve the
defense goal under AC power flow model. Finally, we evaluate our cyber attack falsifies the breaker status and the measurements
algorithm on IEEE 30-bus, 57-bus, 118-bus, and 300-bus systems, from unsecured sensors to mask the physical attack while mis-
which demonstrates the potential of the proposed approach in leading security constrained economic dispatch (SCED) at the
greatly reducing the required number of PMUs. CC. Such attacks can result in severe cascading failures. For
Index Terms—Power system security, phasor measurement example, under the setting in Section V, CCPA in absence of
units, power system protection, cyberattack. secured PMUs can cause initial overload-induced tripping at
2, 1, and 2 lines in IEEE 30-bus, 57-bus, and 118-bus systems,
I. I NTRODUCTION respectively. Moreover, the re-distribution of power flows on
OORDINATED cyber-physical attacks (CCPA) [2] have the initially tripped lines may cause cascading outages. Take
C gained a great deal of attention due to the stealthiness
of such attacks and the potential for severe damage on to the
IEEE 118-bus system as an example. There is an attack that
physically disconnects line 144 and manipulates the measure-
smart grid. The power of CCPA is that its physical compo- ments to cause overload-induced tripping at line 109. These
nent damages the grid while its cyber component masks such initial outages will trigger a cascade that eventually results in
damage from the control center (CC) to prolong outages and outages at 82 lines. This observation highlights the importance
potentially enable cascades. For instance, in the Ukrainian of defending against such attacks.
power grid attack [3], attackers remotely switched off sub- While attack prevention traditionally aims at eliminating
stations (damaging the physical system) while disrupting the undetectable attacks by deploying secured PMUs to achieve
control through telephonic floods and KillDisk server wiping full observability [5], this approach can require a large num-
(damaging the cyber system). ber of PMUs. Little is known about how to achieve a good
tradeoff between the efficacy of protection and the cost of
Manuscript received October 27, 2021; revised February 13, 2022 PMU placement during the deployment process before full
and March 22, 2022; accepted March 25, 2022. Date of publica-
tion April 8, 2022; date of current version June 21, 2022. This observability is achieved. In addition, the operators may be
work was supported by the National Science Foundation through the only interested in using secured PMUs to prevent severe con-
Division of Electrical, Communications and Cyber Systems under Award sequences, while leaving the defense of less severe attacks
ECCS-1836827. A preliminary version of this work was presented
at SmartGridComm’21 [1] [DOI: 10.1109/SmartGridComm51999.2021. to other mechanisms [6]. To fill this gap, we lower the goal
9632306]. Paper no. TSG-01726-2021. (Corresponding author: Yudi Huang.) of PMU placement to preventing undetectable attacks from
The authors are with the School of Electrical Engineering and Computer causing outages. Specifically, we want to deploy the mini-
Science, Pennsylvania State University, University Park, PA 16802 USA
(e-mail: yxh5389@psu.edu; tzh58@psu.edu; nuc88@psu.edu; tfl12@ mum number of secured PMUs such that the attacker will not
psu.edu). be able to cause overload-induced line tripping due to overcur-
This article has supplementary material provided by the rent protection devices. The key novelty of our approach is that
authors and color versions of one or more figures available at
https://doi.org/10.1109/TSG.2022.3165768. we allow undetectable attacks to exist but prevent them from
Digital Object Identifier 10.1109/TSG.2022.3165768 causing any outages, hence potentially requiring fewer secured
1949-3053 
c 2022 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See https://www.ieee.org/publications/rights/index.html for more information.

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
HUANG et al.: PREVENTING OUTAGES UNDER COORDINATED CYBER–PHYSICAL ATTACK WITH SECURED PMUs 3161

PMUs. For instance, we can prevent overload-induced tripping without bilinear terms, and (ii) be extended to the AC power
using 71% fewer secured PMUs compared to the requirement flow model. Moreover, the PMU placement obtained from our
of full observability in IEEE 118-bus system. solution can prevent overloading-induced line tripping regard-
less of the cost vector in SCED. Furthermore, securing PMU
measurements instead of (legacy) measurements for individual
A. Related Work nodes/lines has the advantage that it aligns with the ongo-
Attacks: False data injection (FDI) [7], [8] is widely adopted ing trend of deploying PMU-based power grid monitoring
to launch cyber attacks in CCPA to bypass the traditional systems.
BDD [2]. A typical form of FDI is load redistribution Power flow models: Due to the nonlinear and nonconvex
attack [9], which together with physical attacks [2], [10], [11] nature of AC power flow equations, it is a common prac-
that alter grid topology, aims to mislead SCED by injecting tice [28] to develop FDI/CCPA or its countermeasure under the
false data for economic loss or severe physical consequences DC power flow model and validate the solutions under the AC
such as sequential outages [11]. Bi-level optimization is power flow model. Although much efforts [29]–[31] have been
widely adopted for analyzing the impact of CCPA on state devoted into directly formulating FDI under the AC model,
deviation [12] or line flow changes [13]. In this work, we most of them targeted at causing erroneous state estimation,
extend them into a stronger attacker that jointly optimizes with very limited results on load redistribution attack aiming at
the location of physical attacks and the attack target. Besides causing outages. The works [29] formulated FDI under the AC
misleading SCED, similar physical consequences can also be model through convex relaxation, but did not accurately model
achieved by attacking the commands issued by the control the impact of FDI on SCED. In [25], [28], [32], the design of
center [14], [15], which is not the focus of this work. FDI was based on the DC model, although the feasibility of
Defenses: Defending against CCPA requires a systematic the attack was tested under the AC model. In [30], [31], a for-
mechanism [6], which can be decomposed into three mod- mulation based on convex relaxation was proposed to model
ules: prevention that postpones the onset of attacks [10], load redistribution attack under the AC model. They adopted
detection that identifies the attack before it starts affecting DC-based line outage distribution factors (LODF) to infer the
the system [5], [14], [16]–[21], and resilience which limits impact of attacks on SCED, which leads to the use of active
the impact of the attacks that successfully bypass the detec- power flows as the criterion to determine overloading. This is
tion [18], [22]–[24]. Our focus is on an intermediate stage of inaccurate as the true criterion should be the magnitude of cur-
PMU deployment where not enough PMUs are installed to rent. To the best of our knowledge, it remains an open problem
achieve perfect detection of all FDI attacks. to compute the optimal load redistribution attack under the AC
To eliminate the existence of FDI by detection, differ- power flow model. Our approach is to circumvent this problem
ent strategies have been studied, such as directly protecting by (i) first finding a PMU placement to prevent load redis-
meters [16]–[20], [25] or deploying secured PMUs [5], [21]. tribution attack from causing outages under the DC model,
Due to the connection between observability of the grid and (ii) then developing a method to test the feasibility of the
FDI [17], solutions on achieving full observability through found PMU placement under the AC model based on a recently
PMUs [26] can also be leveraged to defend against FDI. developed approximation of AC power flow equations [33],
Unlike the aforementioned works, our work only aims to and (iii) finally refining the PMU placement to prevent outages
prevent attacks from causing outages, which can signifi- under the AC model.
cantly reduce the required number of secured PMUs while
maintaining the system resilience.
Tri-level optimization is widely used for modeling inter- B. Summary of Contributions
actions among the defender, the attacker and the operator in We summarize our contributions as follows:
smart grid. To name a few, a tri-level model is proposed in [23] 1) Instead of eliminating the existence of FDI, we inves-
to find the optimal set of lines to protect from physical attacks tigate the optimal secured PMU Placement for Outage
to minimize load shedding. In [18], [22], [24], the measure- Prevention (PPOP) problem to defend against CCPA,
ments to protect were chosen by solving a budget-constrained where we formulate a strong attacker that jointly opti-
optimization problem, which was also adopted in [27] for mizes physical attack locations and target lines. The
distribution networks. However, existing works are limited in proposed approach can potentially require fewer PMUs
the following aspects. From the formulation perspective, their than approaches that eliminate FDI.
solution may become sub-optimal if the cost vector in SCED 2) We propose an alternating optimization algorithm
changes due to the dependence of their methods on the KKT to solve PPOP by generating additional constraints
conditions of linear programming. Such dependence also lim- from each infeasible PMU placement. Specifically,
its the extension of their formulation to the AC power flow we demonstrate how to generate “No-Good” con-
model. From the computational perspective, the method in [18] straints and “Attack-Denial” constraints to solve PPOP
solves a MIP for each possible physical attack and thus is optimally.
not scalable to multi-line physical attacks. The method in [23] 3) We develop a heuristic algorithm for PPOP to produce
introduces bilinear terms, which leads to a high computational a possibly suboptimal solution. The complexity of the
cost. To overcome such limitations, we will develop a formu- proposed heuristic is polynomial in the grid size, which
lation for CCPA that can (i) model multi-line physical attacks makes it scalable to large networks.

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
3162 IEEE TRANSACTIONS ON SMART GRID, VOL. 13, NO. 4, JULY 2022

4) We develop an algorithm to test whether a given PMU f = DT θ ∈ R|E| where f denotes the line flows. By defining
placement can achieve our defense goal under the AC network states as phase angles θ := (θu )u∈V and active powers
power flow model. In addition, we propose a heuristic as p = (pu )u∈V , the relationship between p, θ and f is given as
to augment the given PMU placement to pass the test.
5) We systematically evaluate the proposed solution on p = Bθ = Df , (3)
IEEE 30-bus, IEEE 57-bus, IEEE 118-bus, and IEEE The CC will periodically conduct state estimation, whose
300-bus systems. The results demonstrate that the results will be used for SCED to re-plan the power gener-
proposed solution can substantially reduce the number ation [9], [11]. Formally, let z = [zTN , zTL ]T ∈ Rm denote the
of required PMUs while preventing CCPA from causing unsecured meter measurements, where zN ∈ RmN denotes the
outages, even with the AC-based augmentation. power injection measurements over (a subset of) nodes and
Roadmap: We formulate the PPOP problem under the DC zL ∈ RmL denotes the power flow measurements over (a sub-
model in Section II and present both optimal algorithms and set of) lines. Let N and p be two row selection matrices
heuristics to solve PPOP in Section III. We then show how such that zN = N z = p p. Similarly, we define row selec-
the DC-based solution can be refined to work under the AC tion matrices L and f such that zL = L z = f f . Then,
model in Section IV. We evaluate the performance of PPOP we have
in Section V and conclude the paper in Section VI. All  
appendices can be found in the supplementary file. p B
z = Hθ +  for H := , (4)
f DT
II. P ROBLEM F ORMULATION where H is the measurement matrix based on the meter loca-
Notations: For a matrix A, we denote by ai its i-th column tions and the reported breaker status, and  is the measurement
and Ak its k-th row. We slightly abuse the notation | · | in that noise. In the rest of the paper, we assume that the measure-
|A| indicates the cardinality if A is a set and the element-wise ments satisfy the conditions of [34, Th. 5] such that H has full
absolute value if A is a vector or matrix. Logical expression column rank to support unique recovery of θ from (4) (before
↔ indicates the “if and only if” logic, while → denotes the attack). If θ̄ is the estimated phase angle from z and H, then
“if then” logic. When the operators ≥, ≤, = are applied to BDD will raise alarm if z − Hθ̄ is greater than a predefined
two vectors, they indicate element-wise operations. Let a ∈ threshold.
Rna , b ∈ Rnb be two vectors, then a ⊕ b ∈ Rna +nb indicates the Given p0 := Bθ̄ , the CC will conduct SCED to calcu-
vertical concatenation of a and b. Let a
denote the element- late new generation to meet the demand with minimal cost.
wise ceiling. If na = nb = n, then a b := (ai bi )ni=1 denotes Specifically, let g ∈ {0, 1}|Vg |×|V| , d ∈ {0, 1}|Vd |×|V| be row
the Hadamard product, i.e., the element-wise product. We use selection matrices for generator/load buses in p, where Vd and
(·) ∈ {0, 1}m×n with one nonzero element in each row to Vg denote the sets of load buses and generator buses, respec-
select entries from a vector such that (·) x is a subvector of x. tively. Denote θ̂ as the decision variable where Bθ̂ represents
the new power injection after SCED, and φ ∈ R|Vg | as the cost
A. Power Grid Modeling vector for power generation. Then, SCED can be formulated
We model the power grid as a connected undirected graph as follows [11]:
N = (V, E), where E denotes the set of lines (lines) and
V the set of nodes (buses). Majority of our results will be ψs (p0 , D) = arg min φ T (g Bθ̂ ) (5a)
θ̂
based on the DC power flow model, which is an approxi-
s.t. d Bθ̂ = d p0 , (5b)
mation widely adopted for studying security issues in power
grids [2], [5], [9]–[13], [18]; extension to the AC power flow D θ̂ ∈ [−f max , f max ],
T
(5c)
model is deferred to Section IV. Under this approximation, g Bθ̂ ∈ [pg,min , pg,max ], (5d)
each line e = (s, t) is characterized by reactance re = rst = rts .
The grid topology can be represented by the admittance matrix where f max ∈ R|E| indicates the normal line flow limits, pg,min
B := (Buv )u,v∈V ∈ R|V|×|V| , defined as and pg,max denote lower/upper bounds on generation, and (5b)
⎧ indicates that demands on all load buses are satisfied.
⎨0 if u = v, (u, v) ∈ E,
Buv = −1/r if u = v, (u, v) ∈ E, (1)
⎩−
uv
B if u = v. B. Modeling Coordinated Cyber-Physical Attack (CCPA)
w∈V\{u} uw
Besides B, the grid topology can also be described by inci- In this section, we formulate the attack model according
dence matrix D ∈ {−1, 0, 1}|V|×|E| , which is defined as to a load redistribution attack [9] that aims at causing the
follows: maximum outages, so that a defense against this attack can
⎧ prevent outage under any attack under the same constraints.
⎨1 if line ej comes out of node vi , In the sequel, “ground truth” means the estimated value based
Dij = −1 if line ej goes into node vi , (2)
⎩ on unmanipulated measurements, which may contain noise.
0 otherwise, For ease of presentation, we summarize the timeline of the
where the orientation of each line is assigned arbitrarily. entire attack process, as shown in Fig. 1. Specifically,
By defining  ∈ R|E|×|E| as a diagonal matrix with diag- • At t0 , the attacker estimates θ 0 and p0 := B̃θ 0 by
onal entries e = r1e (e ∈ E), we have B = DDT and eavesdropping on z0 and H̃.

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
HUANG et al.: PREVENTING OUTAGES UNDER COORDINATED CYBER–PHYSICAL ATTACK WITH SECURED PMUs 3163

which leads to the following construction of ac :

ac = z0 − z2 + H̃(θ̃ 2 − θ 0 ) (8)
= H̃θ 0 + 0 − (Hθ 2 + 0 ) + H̃(θ̃ 2 − θ 0 ) (9)
  
Fig. 1. Timeline of an instance of CCPA. p B̃ p B
= T θ̃ 2 − θ . (10)
TABLE I f  D̃ f DT 2
N OTATIONS V. S . T IMELINE
Besides (8), there may be additional constraints on ac to avoid
causing suspicion. Specifically, following [9], we assume that
all the power injections at generator buses are measured and
not subject to attacks, i.e.,

g D̃f̃ 2 = g B̃θ̃ 2 = g Bθ 2 = g Df 2 = g p0 , (11)

recalling that g is the row selection matrix corresponding


to generator buses. Moreover, by representing the maximum
normal load fluctuation through α ≥ 0, the magnitude of fal-
sification at load buses needs to be constrained due to load
• At t1 , CCPA is deployed to change the ground-truth from forecasting [9], [11], which can be modeled by 1
z0 , H̃, θ 0 to z1 , H and θ 1 , respectively. − α|p0 | ≤ B̃θ̃ 2 − p0 ≤ α|p0 |. (12)
• At t2 , the CC receives falsified information, i.e., H̃ and
z̃2 , which leads to θ̃ 2 . Then the CC will deploy a new Following the convention in [9], [23], the attack is con-
dispatch of power generation as p̃3 := B̃θ̃ 3 , where θ̃ 3 strained by a predefined constant ξp denoting the maximum
denotes the associated predicted phase angles. number of attacked lines and another constant ξc denoting the
• At t3 , the new dispatch takes effect and reaches steady maximum number of manipulated measurements, i.e.,
state, with the true phase angles θ 3 and power flows f 3 .
Key notations at different time instances are summarized in ap 0 ≤ ξp , ac 0 ≤ ξc . (13)
Table I, where “—” means that the information is not available
In addition, we constrain ap so that the graph after physical
to the CC at the given time instance.
attack remains connected, which is needed for stealth of the
First, we model the influence of attacks on SCED. We
attack according to [11], [12]. Specifically, defining f con ∈
define ac ∈ Rm to be the cyber-attack vector, which changes
R|E| as a pseudo flow and u0 as the reference node, we can
the measurements received by the CC to z̃2 = z2 + ac , and
guarantee network connectivity at t2 by ensuring
ap ∈ {0, 1}|E| the physical-attack vector, where ap,e = 1

indicates that line e is disconnected by the physical attack. |V| − 1, if u = u0 ,


D̃u f con = (14a)
As the physical attack changes the topology, we use Ñ to −1, if u ∈ V \ {u0 },
denote the pre-attack topology and N the post-attack topol- −|V| · (1 − ap,e ) ≤ fcon,e ≤ |V| · (1 − ap,e ). (14b)
ogy. Accordingly, B̃, D̃, H̃ denote the pre-attack admittance,
incidence, and measurement matrices, and B, D, H their (true) With lines oriented as in D̃, (14a) (flow conservation con-
post-attack counterparts, related by straint) and (14b) (line capacity constraint) ensure the exis-
T tence of a unit pseudo flow from u0 to every other node in the
B = B̃ − D̃diag(ap )D̃ , D = D̃ − D̃diag(ap ), (6) post-attack grid and hence the connectivity of the post-attack
T grid, where fcon,e > 0 if the flow on e is in the same direction
and H = H̃ − [(p D̃diag(ap )D̃ )T , (
f D̃diag(ap )) ] .
T T
of the line and fcon,e < 0 otherwise.
Falsified measurements in z̃2 and breaker status will mislead
In practice, transmission lines are equipped with overcurrent
CC to an incorrect state estimation and thus falsified SCED
protection devices, which will trip the lines when the power
decisions. Hence, overload-induced line tripping can happen
flow exceeds the tripping threshold. Thus, heavy overloading
at t3 .
caused by the SCED misled by cyber attacks can lead to ini-
To bypass BDD, the attacker has to manipulate breaker sta-
tial outages at t3 , which can create cascading outages [11].
tus information to mask the physical attack, misleading the
Specifically, let f max ∈ R|E| be the normal power flow limits
CC to believe that the measurement matrix is H̃ instead of
imposed in SCED [35]. Then, a line e ∈ E will be tripped by
H. Also, measurements have to be modified into z̃2 such that
protection devices (i.e., having an outage) if
BDD with z̃2 and H̃ as input will not raise any alarm. Below,
we will derive constraints on ap and ac such that the modified |fe | > γe fmax,e , (15)
data can pass BDD under the assumption that the pre-attack
data can pass BDD as assumed in FDI [2]. Considering that 1 In contrast to [1] that only imposes the magnitude constraint on measured

z̃2 = z2 + ac , ac should be constructed such that buses, constraint (12) is imposed on all buses (although subsumed by (11)
for generator buses). This is because under the assumption of full-rank mea-
z̃2 − H̃θ̃ 2 = z0 − H̃θ 0 + z2 + ac − z0 + H̃θ 0 − H̃θ̃ 2 surement matrix (Section II-A), the CC can recover all the phase angles and
hence the power injections at all the buses, and thus the attacker needs to
= z0 − H̃θ 0 , (pre-attack residual) (7) avoid causing too much deviation in the power injections at all the buses.

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
3164 IEEE TRANSACTIONS ON SMART GRID, VOL. 13, NO. 4, JULY 2022

where γe denotes the tripping threshold based on the thermal The middle-level optimization is the attacker’s problem,
limit of the line. In practice, although [36] suggests γe ≥ 1.5, which aims to maximize the number of overloaded lines with-
the operator may choose higher fmax,e , which leads to a smaller out being detected. Instead of using ac as decision variable, we
γe . As discussed in [11], [37], a small γe implies that the propose to formulate over f̃ i , f i and θ̃ i , θ i where i ∈ {2, 3}. In
system is operating with a low margin of overload. A large the rest of the paper, we will apply big-M modeling technique
γe may contribute to robustness to cascading failure [37], but that introduces sufficiently large constants denoted as M(·) for
leads to underutilization of transmission lines. linearization. The calculation of M(·) is given in Appendix B
in the supplementary file. Specifically, the constraints on θ 2
C. Modeling the Protection Effect of Secured PMUs and f 2 are:

Let β ∈ {0, 1}|V| be the indicator vector for PMU placement −M2,a,e 1 − ap ≤ f 2 ≤ M2,a,e 1 − ap , (19a)
such that βu = 1 if and only if a secured PMU is installed at D̃f 2 = p0 , (19b)
node u. We define
(β) := {u|βu > 0} and the inverse process
β(
) : βu = 1 if u ∈
and βu = 0 otherwise. Let Vu be the −M2,f ap ≤ Dθ 2 − f 2 ≤ M2,f ap . (19c)
node set containing neighbors of node u (including u) and The constraints (19a) and (19b) guarantee the consistency
Eu be the line set composed of lines incident on u. According between f 2 and p0 given ap , where ap,e = 1 will force f2,e = 0.
to [21], by measuring both voltage and current phasor, a PMU The role of (19c) is to force the consistency between f 2 and θ 2
on node u can guarantee the correctness of phase angles in Vu for all e with ap,e = 0, which is necessary for the uniqueness
and protect lines in Eu from both cyber and physical attacks. of f 2 . Similarly, we can transform (7)-(13) into constraints
Formally, we define xN ∈ {0, 1}|V| such that (xN,u = 1) ↔ over f̃ 2 , θ̃ 2 , and ap , which are
(∃v ∈ Vu such that βv = 1), which can be modeled as
−f max ≤ f̃ 2 ≤ f max , (20a)
−1 −1  ∞ − 1
 Aβ ≤ xN ≤  Aβ + , (16) T
 D̃ θ̃ 2 − f̃ 2 = 0, (20b)
 ∞
θ̃2,u − θ2,u ≤ M2,θ · (1 − xN,u ), (20c)
where  ∈ Z|V|×|V| is a diagonal matrix with uu = |Vu |,
θ̃2,u − θ2,u ≥ −M2,θ · (1 − xN,u ), (20d)
while A := A + I is the adjacency matrix of the grid with
added self-loops at all nodes. Similarly, we define ζ to be −α|p0 | ≤ D̃f̃ 2 − p0 ≤ α|p0 |, (20e)
any constant within [0.5, 1) and xL ∈ {0, 1}|E| satisfying g D̃f̃ 2 = g p0 , (20f)
(xL,e = 1) ↔ (∃v with e ∈ Ev and βv = 1), which can be  
f f̃ 2 − f 2 0 + p D̃f̃ 2 − p0 0 ≤ ξc , (20g)
linearlized as
ap 0 ≤ ξp , (20h)
0.5|D|T β ≤ xL ≤ 0.5|D|T β + ζ. (17)
where (20a)-(20b) guarantee the validity of f̃ 2 as
We assume that the PMU locations are known to the in (19a)-(19c), (20c)-(20d) linearize (18a) (M2,θ defined
attacker, thus the cyber attack is constrained as follows: in Appendix B in the supplementary file), while (20e), (20f),
and (20g)–(20h) correspond to (12), (11), and (13), respec-
xN,u = 1 → θ̃ 2,u = θ 2,u , ∀u ∈ V, (18a)
tively. It is worth noting that there exists an ac in the
xL,e = 1 → ap,e = 0, ∀e ∈ E. (18b) form of (10) for any f̃ 2 and θ̃ 2 satisfying (20) due to the
Note that (16)-(18) implicitly protect the power flow mea- relationship between f̃ 2 , θ̃ 2 and ac shown in (10) and (20b).
surements on lines incident to a PMU. To see this, suppose Moreover, the constraints on θ 3 , θ̃ 3 , and f 3 are
that e = (s, t) and βs = 1. Then we must have xN,s = pg,min ≤ g B̃θ̃ 3 ≤ pg,max (21a)
xN,t = xL,e = 1 due to (16)-(17). By (18), it is guaranteed
−f max ≤ D θ̃ 3 ≤ f max ,
T
(21b)
that z̃2,e := (θ̃2,s − θ̃2,t )/rst = (θ2,s − θ2,t )/rst =: z2,e . In
addition, PMU data are usually collected at a high frequency d B̃θ̃ 3 = d D̃f̃ 2 (21c)
(e.g., around 60-200 samples per second). Thus, the PMUs −M3,a (1 − ap ) ≤ f 3 ≤ M3,a (1 − ap ), (21d)
can “instantly” detect any attack violating (18) even though d D̃f 3 = d p0 , g D̃f 3 = g B̃θ̃ 3 , (21e)
they cannot prevent the attack from happening. In this way, T
the PMUs can reduce the potential damage by restricting the −M3,f ap ≤  D̃ θ 3 − f 3 ≤ M3,f ap , (21f)
attacker’s choices of attack vectors. where (21a)-(21c) describe the feasible region of θ̃ 3 under
false data injection, and (21d)–(21f) are used to enforce the
D. Optimal PMU Placement Problem power flow equation (3) at t3 , where g B̃θ̃ 3 is the post-SCED
Our main problem, named PMU Placement for Outage generation predicted by the attacker. While a straightforward
Prevention (PPOP), aims at placing the minimum number formulation of the power flow equation should be
of secured PMUs so that no undetectable CCPA can cause
DT θ 3 = f 3 , d Df 3 = d p0 , g Df 3 = g B̃θ̃ 3 , (22)
overload-induced tripping. To achieve this, we model the
problem as a tri-level optimization problem (an overview of such a formulation will introduce bilinear terms DT θ 3 and
PPOP is given in Fig. 4 in Appendix A in the supplementary Df 3 , as the post-attack incidence matrix D is a function of
file). the physical-attack vector ap that is also a decision variable

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
HUANG et al.: PREVENTING OUTAGES UNDER COORDINATED CYBER–PHYSICAL ATTACK WITH SECURED PMUs 3165

for the attacker. To avoid the bilinear terms, we use (21d) Algorithm 1: Alternating Optimization
to force f3,e = 0 when ap,e = 1 (line e is disconnected), (k)
T 1 Initialization: k = 1, β̂ = 0;
and (21f) to force e d̃e θ 3 = e dTe θ 3 = f3,e when
 ap,e = 0. 2 while True do
Moreover, under (21d), we observe that Df 3 = e∈E de f3,e = (k) (k)
 Solve (23) under β̂ to obtain ψa (β̂ );
e∈E d̃e f3,e = D̃f 3 , as de = d̃e if ap,e = 0 and de f3,e =
3
(k)
d̃e f3,e = 0 if ap,e = 1, which explains (21e). 4 if ψa (β̂ ) > 0 then
Thus, the attacker’s problem, which defines the optimal 5 Add constraints to (24);
attack strategy, can be formulated as: (k)
6 k ← k + 1, obtain β̂ by solving (24), with
ψa (β) := max π 0 (23a) (24b) replaced by the generated constraints
7 else break;
s.t. (14), (16) − (21) (23b) (k)
8 Return β̂ , indicators of the selected PMU placement;
θ2,u0 = θ3,u0 = θ̃2,u0 = θ̃3,u0 = 0 (23c)
θ̃ 3 = ψs (B̃θ̃ 2 , D̃) (23d)
|f3,e |
> γe ↔ πe = 1, ∀e ∈ E, (23e) designed to prevent outages can be augmented into an optimal
fmax,e
PMU placement β opt in the long run (e.g., a minimum place-
where yc := θ̃ 2 ⊕ θ̃ 3 ⊕ θ 2 ⊕ θ 3 ⊕ f 2 ⊕ f 3 ⊕ f̃ 2 ⊕ f con and ment that provides full observability). This can be modeled by
yb := π ⊕ ap ⊕ xN ⊕ xL are continuous and binary decision adding a constraint in (24) that requires β ≤ β opt .
variables, respectively. Here, πe = 1 if and only if line e is
overloaded to be tripped, which is ensured by (23e). Thus,
the objective is to maximize the number of overload-induced III. S OLVING PPOP
tripped lines due to the attack-induced load redistribution. The PPOP problem (23)-(24) is a tri-level non-linear mixed
The constraints (23c) fixes the phase angle at the reference integer problem, which is notoriously hard [12]. In this sec-
node, denoted as node u0 . The constraint (23d) incorporates tion, we first formally prove that the problem is NP-hard,
the lower-level optimization of SCED (5) by specifying the and then demonstrate how to transform it into a bi-level
post-SCED generation, determined by θ̃ 3 . mixed-integer linear programming (MILP) problem. Next, we
We formulate the upper-level PMU placement problem as propose an alternating optimization framework based on con-
straint generation to solve the problem optimally. Finally, to
min β 0 (24a)
accelerate the computation, we develop a polynomial-time
s.t. ψa (β) = 0 (24b) heuristic.
where the decision variable is β ∈ {0, 1}|V| , and ψa (x) defined
in (23) denotes the maximum number of lines that will be A. Hardness and Conversion to Bi-Level MILP
tripped according to (15) at t3 . In the sequel, we call (ap , ac , e)
Although multi-level non-linear mixed integer programming
an attack tuple, which is called “successful” under PMU place-
is generally hard, PPOP is only a special case and hence needs
ment β if there exists a feasible solution to (23) with physical
to be analyzed separately. Nevertheless, we show that PPOP is
attack ap and cyber attack ac such that πe = 1. Moreover, we
NP-hard (see proof in Appendix H in the supplementary file).
call (ap , e) a successful attack pair under β if it can form a
Theorem 1: The PPOP problem (24) is NP-hard.
successful attack tuple under β.
The attacker’s problem (23) can be linearized into a
Remark 1: While the above formulation treats the load pro-
MILP (see details in Appendix A in the supplementary file),
file p0 as a constant, it can be easily extended to handle the
which implies that PPOP can be converted into a bi-level
fluctuations in loads. This can be modeled by treating p0 as
MILP.
a decision variable in the attacker’s optimization, constrained
by the expected range of fluctuation, e.g., p0 ∈ [κp(0) , κp(0) ],
or the union of ranges around multiple operating points: B. An Alternating Optimization Framework

i0 As a bi-level MILP, PPOP is still difficult to solve
p0 ∈ {κ i p(i) ≤ p ≤ κ i p(i) }. (25) due to the integer variables in (23) and (24). Since one
i=1 of the fundamental challenges in solving bi-level MILPs
This enlarges the solution space for the attacker, which is the lack of explicit description of the upper-level
changes the meaning of ψa (β) to the maximum number of optimization’s feasible region, we propose an alternating
tripped lines under the worst load profile and the worst attack optimization framework shown in Algorithm 1 to solve
under this load profile. Clearly, a PMU placement that avoids PPOP by gradually approximating the feasible region of
overload-induced tripping in this worst scenario can avoid the upper-level optimization through constraint generation. In
overload-induced tripping in any scenario encountered during Sections III-C–III-D, we will give two concrete constraint gen-
operation, as long as the load profile stays within the predicted eration methods for Line 5 of Algorithm 1 based on the results
range. of (23).
Remark 2: In practice, PMUs are often deployed in stages. In the sequel, we assume that solving (23) returns a
(k) (k) (k)
Thus, it may be desirable that a temporary PMU placement successful attack tuple (ap , ac , e(k) ) if ψa (β̂ ) > 0.

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
3166 IEEE TRANSACTIONS ON SMART GRID, VOL. 13, NO. 4, JULY 2022

C. Alternating Optimization With No-Good Constraints hence the resulting PMU placement more robust in preventing
(AONG) outages.
In this section, we give the first specific algorithm under the Below we will first introduce the new constraints, called
framework of Algorithm 1, in which the added constraints in “Attack-Denial” constraints, and then give the AODC algo-
Line 5 are motivated by the following observation: rithm, in which both “No-Good” constraints and “Attack-
Lemma 1: Given β̂ and
(β̂) := {u ∈ V: β̂u > 0}, if there Denial” constraints are added in Line 5 of Algorithm 1. The
exists a successful attack tuple (ap , ac , e), then for all β with new constraints are motivated by the following observations

(β) ⊆
(β̂), there exists a successful attack tuple. about AONG: many PMU placements enumerated by AONG
Proof: For any β with
(β) ⊆
(β̂), (ap , ac , e) remains a are vulnerable to attacks formed from the same attack pair
successful attack tuple. (ap , e), indicating that it is more efficient to generate con-
The above observation indicates that at least one PMU must straints that can invalidate the identified attack pairs. More
be placed in
(β̂)c := V \
(β̂). Therefore, the optimal β can discussions are given in Appendix C in the supplementary
be obtained in an iterative manner: during each iteration, we file.
use the PMU placement β̂ from the previous iteration (initially, The above observations motivate the following idea of
β̂ = 0) to solve (23) for ψa (β̂). If ψa (β̂) = 0, β̂ is the “Attack-Denial” constraints: given a successful attack pair
(k)
final solution; (ap , e(k) ) under β (k) , the added constraints should guarantee
 otherwise, we will add the following “No-Good” that any PMU placement satisfying the constraints can prevent
constraint: i:β̂i =0 βi ≥ 1 to (24) for the next iteration to rule (k)
attacks that fail lines according to ap from causing overload-
out the infeasible solution β̂. (k)
induced tripping at line e(k) . We focus on (ap , e(k) ) instead
However, the above procedure will converge very slowly as (k) (k) (k)
|
(β̂)c | is usually large. To speed up convergence, we aug- of (ap , ac , e ) due to the following observations:
(k) (k) (k)
ment each discovered infeasible solution β̂ into a maximal 1) The number of (ap , ac , e(k) )’s is infinite since ac is
 (k)
infeasible solution β̂ to narrow down candidate solutions. This continuous, but the number of (ap , e(k) )’s is finite.
(k) (k)
can be achieved by solving the following problem: 2) Given xN and (ap , e ), (23b)-(23e) reduce to a linear

system with only the continuous variables contained in
max β̂ 0 (26a) yc under the assumptions that ξc = ∞ and ψs (p, D)

s.t. ψa (β̂ ) ≥ 1 (26b) returns the set of θ ’s satisfying (5b)-(5d). The linear
system can be summarized as
β̂u = 1, ∀u ∈ V with β̂u = 1, (26c)
(k) (k)
which has the same decision variables as (23) and the addi- F1 yc = s1 , (28a)
 (k) (k)
tional β̂ . Algorithm AONG adds the following “No-Good” F2 yc ≤ s2 + F3 xN , (28b)
constraint in Line 5 of Algorithm 1:
 (k) (k) (k) (k)
where F1 , F2 , F3 , s1 , s2 are constant matri-
βi ≥ 1. (27) ces/vectors defined in Appendix D in the supplementary
i:β̂i =0 (k)
file. An attack pair (ap , e(k) ) can form a successful
AONG solves PPOP optimally, as proved in Appendix H in attack if and only if (28) has a feasible solution.
the supplementary file. The above assumptions (i.e., ξc = ∞ and ψs (p, D) returns all
Theorem 2: AONG converges in finite time to an optimal the θ’s satisfying (5b)-(5d)) are needed because: (i) ξc = ∞
solution to (24). implies that we no longer need the binary variables used to
Given the MILP formulation of (23) in Appendix A in the linearize (20g) (i.e., wf and wp in (40) in Appendix A in
supplementary file, it is easy to write (26) as a MILP and solve the supplementary file); (ii) when the lower-level optimization
it by existing MILP solvers. It is worth noting that solving (26) returns the feasible region of (5), (23d) can be replaced
suboptimally does not affect the optimality of AONG. Thus, by (5b)-(5d) without introducing binary variables required for
we can also apply heuristic algorithms (e.g., LP relaxation transforming (5) into its KKT conditions [9].
with rounding). Our key observation is that a PMU placement β can defend
(k)
against an attack pair (ap , e(k) ) by either preventing the phys-
(k)
ical attack ap or making (28)  infeasible. The former can be
D. Alternating Optimization With Double Constraints
achieved by adding constraint l:a(k) =1 xL,l ≥ 1 (i.e., at least
(AODC) p,l
one attacked line must be incident to a PMU). The latter holds
Building on AONG, we develop an additional constraint as
according to Gale’s theorem of alternative [38] if and only if
a complement of (27) to accelerate convergence, in the special (k) (k)
there exists q1 and q2 ≥ 0 satisfying
case where ξc = ∞ and ψs (p, D) returns the set of θ’s sat-
isfying (5b)-(5d), i.e., it returns the feasible region of SCED (k) (k) (k) (k)
(F1 )T q1 + (F2 )T q2 = 0, (29a)
rather than a single solution. Such a special case is worth con-
sideration because (i) ξc = ∞ represents the strongest cyber (s(k) T (k)
1 ) q1 + (s(k)
2 + F3 xN )T q(k)
2 < 0, (29b)
attack, and (ii) relaxing the optimality requirement in (23d)
means that the attacker is allowed to pick a solution for SCED where q(k)
1 ∈ R
m1 and q(k) ∈ Rm2 can be treated as the dual
2
within its feasible region, both making the attack stronger and variables for (28a) and (28b), respectively.

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
HUANG et al.: PREVENTING OUTAGES UNDER COORDINATED CYBER–PHYSICAL ATTACK WITH SECURED PMUs 3167

Based on the above observation, the “Attack-Denial” con- Although in the worst case AODC may still enumerate all
(k)
straints for defending against (ap , e(k) ) are: the attack pairs, which can be exponential in |E|, we have
(k) (k) (k) (k) observed that in practice it usually converges after identifying
(F1 )T q1 + (F2 )T q2 = 0, (30a) a relatively small set of “typical attack pairs”, as shown in
(s(k) T (k)
1 ) q1 + (s(k) + F3 xN )T q(k) ≤ wa,k − 1, (30b) Table V.
 2 2
xL,l ≥ wa,k , (30c)
(k)
l:ap,l =1 E. Efficient Heuristics
(k) Although Algorithm 1 is guaranteed to find the optimal
q2 ≥ 0, wa,k ∈ {0, 1}, (30d)
solution, the computational complexity can grow exponentially
(k) (k)
where q1 , q2 , and wa,k are newly introduced variables. Note with the network size due to the requirement of solving MILPs
that (29b) and (30b) are equivalent when wk = 0 since we can in each iteration, which motivates us to develop polynomial-
(k) (k)
scale q1 and q2 to satisfy (30b) if (29b) holds. The binary time heuristics. A scenario of particular interest is when ξp is
variable wa,k indicates which approach to use for defending small, i.e., ξp = O(1). In this case, the total number of attack
against (a(k) (k)
p , e ). When wa,k = 0, (30c) holds trivially, in pairs is polynomial in |E|, and thus the number of iterations
which case β defends against (a(k) (k)
p , e ) by satisfying (29),
in AODC and the complexity of computing a new attack pair
i.e., preventing the cyber attack from causing overload-induced in each iteration are both polynomial in |E|. Our focus in this
(k) (k)
tripping at line e(k) . When wa,k = 1, q1 = 0 and q2 = 0 will case is thus on solving (31) approximately in polynomial time.
satisfy the constraints (30a)-(30b), in which case β defends Relaxation: One idea is to directly relax the MILP version
(k) (k) of (31) into an LP. However, simple LP relaxation will not
against (ap , e(k) ) by preventing the physical attack ap .
Now, we are ready to present the AODC algorithm, where work:
(K+1) 1) The LP relaxation will invalidate the McCormick relax-
β̂ in Line 6 of Algorithm 1 is obtained by solving: (k)
ation (33) for the bilinear term (F3 xN )T q2 .
min β 0 (31a) 2) The feasible region is significantly extended by the LP
s.t. (16) − (17), (30) for k = 1, . . . , K (31b) relaxation due to the adopted big-M modeling technique.
 3) Given a continuous solution β̃ obtained from the LP
βi ≥ 1, k = 1, . . . , K (31c) relaxation, it is non-trivial to determine which subset of
(k)
i:β̂i =0
(β̃), if any, can achieve our defense goal.
β ∈ {0, 1}|V| , (31d) We have developed a polynomial-time heuristic that can find
a better PMU placement. The core of our heuristic is a differ-
(k) (k)
where the decision variables are β, xN , xL , q1 , q2 , and wa,k ent “LP relaxation” of (31). Recall that the main challenge in
for k = 1, . . . , K. directly relaxing the MILP version of (31) is the invalidation
(k) (k)
To convert (31) to a MILP, we linearize (F3 xN )T q2 using of (33) for linearizing (F3 xN )T q2 . To overcome this issue,
McCormick’s relaxation. Concretely, note that we make the following observation (see proof in Appendix H
m  in the supplementary file):
  2
T (k)
(F3 xN ) q2 = xN,u
(k)
F3,i,u q2,i , ∀k. (32) Lemma 2: Define x,p , x,n ∈ {0, 1}|V|×m2 such that
u∈V i=1 (x,p q2 )u is the dual variable for (20c) and (x,n q2 )u is the
 (k)
dual variable for (20d). Suppose that the linear system
Assuming that ∈ [M F , M F ], we introduce a con-
i F3,i,u q2,i
tinuous auxiliary variable yu and the following constraints:  
(k) T (k) (k) T (k)
F1 q1 + F2 q2 = 0, (34a)
T T
(k) (k) (k) (k)
M F xN,u ≤ yu ≤ M F xN,u , (33a) s1 q1 + s2 + F3 q2 ≤ −1, (34b)
m 
2
(k) x,p + x,n q2 ≤ Mq Aβ, (34c)
yu ≤ F3,i,u q2,i + M F xN,u − M F , (33b)
(k)
q2 ≥ 0, 1 ≥ β ≥ 0 (34d)
 i=1 
 m2
(k)
yu ≥ F3,i,u q2,i + M F xN,u − M F . (33c) for attack pair (a(k) (k)
p , e ) is feasible under β = β̌, where Mq is
i=1 a large constant (defined in Appendix B in the supplementary
m2 file). Then, β = β̌
satisfies (16)–(17) and (30) with wa,k = 0
Note that yu = i=1 F3,i,u q(k) if xN,u = 1 and yu = 0 oth-
 2,i (k) T (k) for the attack pair (a(k) (k)
p , e ).
erwise, i.e., yu = xN,u ( m  3,i,u q2,i ). Then, (F3 xN ) q2
2
F
i=1
in (30b) can be replaced by u∈V yu subject to (33). Lemma 2 suggests that given an attack pair (a(k) (k)
p , e ), we
AODC guarantees an optimal solution at convergence in can relax the mixed integer “Attach-Denial” constraints (30)
the considered special case (see proof in Appendix H in the into the linear constraints (34) and round up the fractional
supplementary file). solution to obtain a valid PMU placement, which is guaran-
Theorem 3: If ξc = ∞ and ψs (p, D) returns the feasible teed to prevent the given attack pair from forming successful
region of (5), then AODC will converge in finite time to an attack
tuples. According
 to Gale’s theorem of alternative,
(k)
optimal solution to (24). (x,p + x,n )q2 > 0 only if at least one of (20c)
u

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
3168 IEEE TRANSACTIONS ON SMART GRID, VOL. 13, NO. 4, JULY 2022

and (20d) is effective for making (28) infeasible.2 Since (20c)- Algorithm 2: 3-Phase Secured PMU Placement
(20d) is effective if and only if xN,u = 1 (under the constraint /* Phase-1: find a set A0 of attack
(k)
of xN,u ∈ {0, 1}), we use (x,p + x,n )q2 as a proxy of xN pairs */
in Lemma 2. (k)
1 Initialization: k = 1, β̂ = 0, A0 = ∅, C = ∅;
Lemma 2 motivates us to formulate the following LP based (k)
on a given set C of infeasible PMU placements and a given 2 while ψa (β̂ ) > 0 do
(k) (k) (k)
set {(ap , e(k) )}K
k=1 of attack pairs: 3 A0 ← A0 ∪ {(ap , e(k) )}, where (ap , e(k) ) is
(k)
 obtained by solving (23) under β̂ ;
min βu (35a) (k)
4 C ← C ∪ {β̂ }, k ← k + 1;
u∈V (k)
s.t. (34) for k = 1, . . . , K (35b) 5 obtain β̌ by solving (35) over C and A0 ;
 (k) (k)
βi ≥ 1, ∀β̂ ∈ C, (35c) 6 Rounding: β̂ ← β̌
;
i:β̂i =0
/* Phase-2: find candidate placements
{
i }K
i=1 to defend against A0
c
*/
where (35b) models relaxed “Attack-Denial” constraints 7 Set
i := {ui }, i = 1, · · · , Kc , where {ui }Kc
i=1 are the
and (35c) models relaxed “No-Good” constraints. In this (k)
indices of the largest Kc elements of β̌ that is obtained
sense, (35) is a “LP relaxation” of (31). However, instead of
in the last iteration of phase-1; 
directly computing a PMU placement from (35) which still
faces some of the issues for simple LP relaxation, our idea 8 {
i }Kc
i=1 , C ← UpdateCandidate {
i } Kc
i=1 , A 0 , C ;
is to use the result of (35) to identify important nodes for /* Phase-3: augment {
i }K c
i=1 to find a
PMU placement to defend against the given attack pairs in placement
with ψa (β(
)) = 0 */
the case of wa,k = 0 in (30). We will account for the case of 9 while True do
wa,k = 1 separately in the proposed algorithm to avoid scaling 10 A ← ∅;
and numerical issues. 11 for i ← 1 to Kc do
Algorithm: The details of the proposed heuristic is given in 12 if ψa (β(
i )) > 0 then Generate (ap(i) , e(i) ) and
Algorithm 2, which relies on the function UpdateCandidate(·) (i)
A ← A ∪ (ap , e(i) );
shown in Algorithm 3. The logic behind the heuristic is similar 13 else Return
∗ = arg min
j :ψa (β(
j ))=0 |
j | if
to that in AODC, i.e., iteratively updating PMU placements |
∗ | ≤ 1 + min
j :ψa (β(
j ))>0
based on newly found attack pairs. The questions are: (i) how |
j | 
to generate initial placements, (ii) how to find attack pairs that 14 {
i }Kc Kc
i=1 , C ← UpdateCandidate {
i }i=1 , A, C ;
can cause outages under given placements, and (iii) how to
update the given placements to defend against the newly found

attack pairs, all in polynomial time. Since this algorithm is Algorithm 3: UpdateCandidate {
i }K
i=1 , A, C
c

designed for the case of ξp = O(1), under which question (ii)


1 Initialization: Ai = A, i = 1, · · · , Kc ;
is easily solvable, our focus will be on questions (i) and (iii).
2 while ∃i such that Ai = ∅ do
We answer question (i) in two phases. Specifically, in phase-
3 Q ← ∅;
1, we iteratively find a set of attack pairs A0 such that
4 for i ← 1 to Kc do 
solving
(35) over A0 leads to a fractional solution β̌ with 5 if Ai = ∅ then Q ← Q {
i } and continue;
ψa β̌
= 0. Then in phase-2, we search for a set of can- else C ←
6
 C ∪ {β(
i )} ;
didate PMU placements {
i }K i=1 to defend against A0 in the
c
7 Q ← Q (
i ∪ {vj }) for j = 1, · · · , KL , where vj
hope that |
i | < |
( β̌
)|. The motivation for maintaining can prevent the j-th most physical attacks in Ai ;
Kc > 1 candidates is to avoid the situation where the com- 8 Solve (35) over A, C, and the constraints
puted placement is effective in defending against the given βu = 1, ∀u ∈
i , which results in β̌;
attacks but ineffective for other attacks. 9 Q ← Q (
i ∪ {uj }) for j = 1, · · · , KA , where uj
We answer (iii) in Algorithm 3, which iteratively augments is the index of the j-th largest element in
a given set of candidate placements {
i }K c
i=1 to defend against {β̌u }u∈V\
i ;
a given set A of attack pairs. For each candidate placement 10 Update {
i }K i=1 as the Kc elements in Q that can
c

not effective against all the attack pairs in A, Algorithm 3 defend against the most attack pairs in A;
will generate KL and KA new candidate placements in Line 7 11 Ai ← {(ap , e) ∈ A|
i cannot defend against
and Lines 8-9, respectively. Then, Line 10 will select the Kc (ap , e)}, ∀i = 1, . . . , Kc ;
placements most effective in defending against the attack pairs 12 Return {
i }K i=1 and C;
c

in A from the pool of Kc ·(KA +KL ) candidate placements. We


now characterize the complexity of Algorithm 2 (see proof in
Appendix H in the supplementary file).
Theorem 4: If ξp = O(1), then the complex-
2 We say that an inequality in (28) is effective for making (28) infeasible if ity of Algorithm 2 is polynomial in |V|, |E|,
removing it will change the feasibility of (28). and Kc .

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
HUANG et al.: PREVENTING OUTAGES UNDER COORDINATED CYBER–PHYSICAL ATTACK WITH SECURED PMUs 3169

Algorithm 4: Test Feasibility of


Under AC Model on a given target line et under a given physical attack (i.e., ap ):
1 for each possible attack pair (ap , et ) under the given max |Î3,et |2 (36a)
PMU placement
do s.t. Constraints on ṽ2 , θ̃ 2 to bypass BDD (36b)
2 Obtain v2 , θ 2 , |I2 | from AC power flow equations;
∗ |, ṽ∗ , θ̃ ∗ ; ACOPF constraints on ṽ3 , θ̃ 3 (36c)
3 Solve (36) to obtain |Î3,e 3 3
if (36) is feasible AND |Î3,e
t
∗ | ≤ Î Constraints to solve v̂3 , θ̂ 3 , |Î3 |, (36d)
4
t max,et then
5 Compute |I3,e ∗ | from AC power flow equations; where ṽ2 , θ̃ 2 denote the voltage magnitudes and phase angles
t
∗ |≤γ I
if |I3,e estimated at t2 by the control center based on falsified mea-
6
t e max,et then
7 Continue; surements, ṽ3 , θ̃ 3 denote the same variables predicted by
8 else Terminate and report overloading AC-SCED for t3 (computed at t2 ), and v̂3 , θ̂ 3 , |Î3 | denote
9 else if (36) is infeasible then the approximated ground-truth of voltage magnitudes, phase
10 Continue; angles and line current magnitude at t3 . The details of (36)
11 else Terminate and report overloading are given in Appendix E in the supplementary file. Similar to
Table I, for a given variable x, we use x̃2 to denote its esti-
mate based on falsified measurements at t2 , x2 to denote its
ground-truth value at t2 , x̃3 to denote the value predicted by
IV. E XTENSION TO AC P OWER F LOW M ODEL AC-SCED (at t2 ) for t3 , and x3 to denote the ground-truth
So far we have assumed the DC power flow approximation value at t3 . Given the voltage magnitudes ṽ3 and the phase
for the power grid given in Section II-A. It remains to validate angles θ̃ 3 , the approximated values of x at t3 is denoted as x̂3 .
the resulting PMU placement under the AC power flow model In (36), we have the following three types of constraints
that describes the grid state more accurately. To this end, we and decision variables:
will address the following questions: given a PMU placement 1) Constraint (36b) is the counterpart of (20) under the AC

DC ⊆ V obtained under the DC power flow model, (i) how power flow model, in which the main decision variables
to test the feasibility of
DC in preventing outages under the are ṽ2 and θ̃ 2 . Similar to (20), we use ṽ2 and θ̃ 2 as
AC power flow model, and (ii) how to refine
DC if needed the decision variables to model the cyber attack that can
to achieve our defense goal under the AC power flow model. bypass the BDD. Following [30], we adopt the quadratic
convex (QC) relaxation [40] in (36b) to model the AC
A. Testing a PMU Placement Under AC Model power flow equations.
One challenge to answer the first question is the nonlin- 2) As the counterpart of (21a)-(21c) under the AC power
ear and nonconvex nature of AC power flow based SCED flow model, (36c) models the reaction of AC-SCED to
(AC-SCED), which invalidates the transformation of (23) into the falsified measurements based on the QC relaxation.
a single-level MILP through KKT conditions. Another chal- 3) The real grid state at t3 is formulated in (36d) as the
lenge lies in formulating a single optimization to maximize counterpart of (21d)-(21f), based on the approximation
the overloading of a target line after SCED (at t3 in Fig. 1). of AC power flow equations proposed in [33].
Specifically, since solving nonlinear AC power flow equa- As we have enlarged the feasible region for the attacker
tions usually requires iterative methods (e.g., Newton-Raphson in (36b)-(36c) by using the QC relaxation, (36) models a
method [39]), we cannot directly formulate the AC-SCED stronger attack, and hence a PMU placement that prevents
at t2 and the corresponding ground-truth grid state at t3 in overloading under this attack can prevent overloading under
an optimization problem. Existing works handled this chal- the original attack. We will use x∗ to denote the value of
lenge by approximating the grid state at t3 by the DC power decision variable x in the optimal solution to (36).
flow model [28], [32] or DC-based line outage distribution Based on (36), we develop an algorithm to check the fea-
factors [30], [31]. However, such DC-based approximations sibility of a PMU placement
⊆ V in preventing outages
cannot be directly used to compute the magnitude of currents, under AC-based CCPA, shown in Algorithm 4. Specifically,
which determines the overloading and related tripping of lines. at Lines 2, we compute v2 , θ 2 , |I2 | by solving power flow
In the following, we provide a method, as shown in equations. Thus, the counterpart of (19) is no longer needed
Algorithm 4, to check the existence of an AC-based CCPA to compute the real grid states after physical attacks. Then, at
Line 3, we obtain the optimal solution (|Î3,e ∗ |, ṽ∗ , θ̃ ∗ ) to (36)
that can cause overloading under a given PMU placement. To t 3 3
∗ | is the approx-
for the given attack pair (ap , et ) (recall that |Î3,e
overcome the challenges discussed before, we first remove the t
imated current magnitude on line et at time t3 while |I3,e ∗ |
optimality requirement in AC-SCED, similar to our derivation t
of “Attack-Denial” constraints in Section III-D. Omitting this is the corresponding true value). Algorithm 4 considers the
optimality requirement is equivalent to allowing the attacker to PMU placement
to successfully defend against (ap , et ) (i.e.,
choose the objective for AC-SCED, which enlarges the feasi- preventing overloading at line et under physical attack ap ) if
ble region for the attacker’s optimization. To jointly model the one of the following conditions hold:
current at t3 and the AC-SCED at t2 , we adopt the linearized 1) no cyber attack ac can bypass the BDD, i.e., (36) is
approximation of AC power flow equations [33]. Based on infeasible, as checked in Line 9, or
∗ | ≤ Î
2) |Î3,e ∗
these two strategies, we formulate the following optimization t max,et and |I3,et | ≤ γe Imax,et , as checked in
problem for the attacker to maximize the magnitude of current Lines 4–7, where Îmax,et (derived in Theorem 5) is the

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
3170 IEEE TRANSACTIONS ON SMART GRID, VOL. 13, NO. 4, JULY 2022

threshold used by Algorithm 4 to detect the tripping Algorithm 5: Augment PMU Placement for AC Model
of line et based on the approximated current magnitude 1 Initialization:
AC =
DC ;
∗ |.
|Î3,e t 2 while True do
The use of Îmax,e rather than γe Imax,e allows us to compen- 3 Test
AC through Alg. 4;
sate for the approximation error at t3 . As stated in Theorem 5, 4 if No overloading is reported then Return
AC ;
under a properly-set Îmax,e , a PMU placement
is guaranteed 5 else
to achieve our defense goal under the AC model if
can pass 6 Let (ap , et ) be the attack pair under which
the test of Algorithm 4, i.e., no overloading is reported. How overloading is reported, and
to bound the approximation errors as assumed in Theorem 5 is U := {u ∈ V:∃e with ap,e = 1, Du,e = 0} (all
not the focus of this work; we refer interested readers to [33] end-nodes of physically-attacked lines);
for details. 7 if
C ∩ U = ∅ then
Theorem 5: Assume that the approximation used in (36d) 8 Arbitrarily choose a node u ∈
C ∩ U;
satisfies |v̂3,u − v3,u | ≤ v,u , |θ̂3,u − θ3,u | ≤ θ,u , ∀u ∈ V and 9 else
|p̂3,f ,e − p3,f ,e | ≤ p,e , |q̂3,f ,e − q3,f ,e | ≤ q,e , ∀e ∈ E. Then, 10 Let θ̃ 2 , θ 2 be the falsified/true phase angles at
there exists I,e , ∀e ∈ E (see proof in Appendix H in the t2 under attack pair (ap , et );
supplementary file for details) and Îmax,e := γe Imax,e − I,e 11 Set u := arg maxv∈
C |θ̃2,v − θ2,v |;
such that any PMU placement passing the test of Algorithm 4 12
AC ←
AC ∪ {u};
can prevent overload-induced tripping under the AC power
flow model.
TABLE II
C OMPARISON OF THE R EQUIRED N UMBER OF PMU S
B. Refining PMU Placement
In the case that the DC-based PMU placement
DC fails the
test by Algorithm 4, we provide a simple heuristic to augment
it into a new placement
AC that can achieve our defense goal
under the AC model. The intuition is to iteratively augment

DC by placing more PMUs until the resulting placement

AC can pass the test of Algorithm 4. The key question is


which node to add. To answer this question, we first augment
ξp = 2, ξc = ∞ (no constraint on the number of manipu-

DC into a PMU placement


C :=
(β C ) that can achieve
lated meters). We set the overload-induced tripping threshold
full observability by solving (37):
to γe = 1.2, ∀e ∈ E, which is slightly smaller than the one used
min β C 1 (37a) in [11] to make the solution more robust. For Algorithm 2, we
β C ∈{0,1}|V| set Kc = KA = KL = 10.
s.t. β C ≥ β(
DC ) (37b) In the rest of this section, we will compare the performance
Aβ C ≥ 1, (37c) of Algorithm 1 (AONG or AODC) and Algorithm 2 with
the following benchmarks: (i) PMU placement to achieve
where (37b) guarantees
DC ⊆
C , and (37c) forces
C to full observability as proposed in [26]; (ii) greedily plac-
achieve full observability. Then equipped with
C , we aug- ing PMUs in the descending order of node degrees until
ment
DC into
AC by Algorithm 5. If a PMU placement attack-induced overload-induced tripping is prevented, referred
cannot defend against an attack pair (ap , et ) (Line 6), then we to as “GreedyDegree”. Benchmark (i) represents the current
update the PMU placement by the following rules: approach, and benchmark (ii) represents a baseline solution
1) If there exists a node u ∈
C that can prevent the phys- under the lowered goal of defense.
ical attack ap as in (18b), we add node u to the current Savings in the Number of PMUs: In Table II, we com-
PMU placement (Line 8). pare the number of secured PMUs required by the proposed
2) Otherwise, we add the node in
C with the maximum algorithms (Algorithm 1, Algorithm 2) with the benchmarks
deviation in phase angle due to false data injection under the nominal operating point [41]. The minimum num-
(Line 11), with ties broken arbitrarily. ber of PMUs required to avoid outages, given by Algorithm 1
(either AONG or AODC), is significantly smaller than what
V. N UMERICAL E XPERIMENTS is required to achieve full observability. Algorithm 2 closely
Simulation Settings: We evaluate our solution against bench- approximates the minimum for the tested systems, but a simple
marks in several standard systems: IEEE 30-bus, IEEE 57-bus, heuristic such as GreedyDegree does not. For IEEE 300-bus
IEEE 118-bus, and IEEE 300-bus system, where the system system, we have skipped Algorithm 1 as neither AODC nor
parameters as well as load profiles are obtained from [41]. AONG can converge within 72 hours. The details of PMU
The parameters for our evaluation are set as follows unless locations are given in Appendix F in the supplementary file.
specified otherwise: We set α = 0.25 according to [11]. We Then, we evaluate the scenario when the solution by PPOP
allow θ̃ 3 to take any value specified by the attacker sub- is used as a temporary PMU placement that will eventually
ject to (5b)-(5d), which makes our defense effective under be augmented into a placement achieving full observability,
any SCED cost vector. The attacker’s capability is set as as discussed at the end of Section II (Remark 2). To this end,

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
HUANG et al.: PREVENTING OUTAGES UNDER COORDINATED CYBER–PHYSICAL ATTACK WITH SECURED PMUs 3171

TABLE III
C OMPARISON OF #PMU S U NDER T EMPORARY /L ONG -T ERM P LACEMENT

TABLE IV
N UMBER OF PMU S IN PPOP U NDER VARYING α
Fig. 3. The performance of Algorithm 2 under different Kc , KA , and KL .

TABLE V
N UMBER OF I TERATIONS /C ONVERGENCE T IME (103 S EC )

“Full observability” when the attacker can disconnect multiple


lines and manipulate all the meters (except for the secured
PMUs), which is stronger than the attack model considered
in [11], [18], and (iii) PPOP can save a larger fraction of
PMUs in IEEE 57-bus system since f max given in [41] is large.
In addition, we consider the case that the load profile p0 can
#PMUs required by PPOP vary as shown in (25). We assume p0 ∈ [κp(0) , κp(0) ], where
Fig. 2. #PMUs required by full observability (ξc = |V| + |E| means no
ξc -constraint). p(0) is the nominal load profile from [41], κ = 0.5 and κ is set
to the maximum value that keeps (5) feasible under κp(0) . In
our evaluations, we set κ as 1.95, 2.69, 2.41 and 1.61 for IEEE
we evaluate the following metrics: (i) the minimum number of 30-bus, 57-bus, 118-bus and 300-bus systems, respectively. For
PMUs required by PPOP |
PPOP |, (ii) the minimum number the given range, PPOP requires 3, 4, 19, and 33 PMUs for the
of PMUs for achieving full observability |
FO |, (iii) the size 30-bus, 57-bus, 118-bus, and 300-bus systems, which is more
of a full-observability placement
C augmented from
PPOP than what is required under a single load profile as expected.
given by (37), and (iv) the size of the optimal solution
PPOP Nevertheless, PPOP can still save PMUs compared to “Full
to a variation of PPOP with the additional constraint that observability” as shown in Table II.

PPOP ⊆
FO . In Table III, we observe that (i) |
PPOP | is Computational Efficiency: We compare AODC and AONG
only slightly larger than |
PPOP |, i.e., most of the cost savings in terms of the number of iterations (which is also the num-
by PPOP is still achievable when its solution is required to be ber of examined attack pairs) and the running time, which is
consistent with the optimal long-term solution that achieves evaluated in a platform with Intel i7-8700 CPU with Gurobi
full observability, but (ii) |
C | can be notably larger than as the solver. Since any feasible solution to (26) can form an
|
FO | for large systems, i.e., augmenting an arbitrary solu- “No-Good” constraint, we set an upper-bound on the time for
tion to PPOP to achieve full observability may require notably solving (26), which is 1200 seconds. As shown in Table V,
more PMUs compared to a clean-slate solution. while the two algorithms perform similarly for small systems,
Impact of System Parameters: We evaluate the impact of AODC converges notably faster for larger systems such as
various system parameters on the number of PMUs required by the 118-bus system thanks to its reduced solution space due
PPOP, given by Algorithm 1 (by Algorithm 2 for the 300-bus to the adoption of both “No-Good” and “Attack-Denial” con-
system). straints. Note that both algorithms converge after examining
First, we study the effect of α introduced in (12), where a small fraction of possible attack pairs (the total number of
a larger α implies a larger feasible region for the attacker. attack pairs is 33620, 252800, and 3200130 for these systems,
It can be seen from Table IV that (i) PPOP can still signif- respectively).
icantly reduce the required number of PMUs compared to Moreover, we use IEEE 118-bus system as an example to
“Full observability” (see Table II) even if α is large, and demonstrate the trade-off in tuning the parameters Kc , KA , KL
(ii) PPOP benefits from a small value of α, which signifies for Algorithm 2 (assuming KA = KL ). We run Algorithm 2
the importance of precise load forecasting in defending against for 5 times under each setting due to the randomness in solv-
CCPA. ing (23) and breaking ties. The results are given in Fig. 3,
Then, we vary ξp and ξc to evaluate the impact of the where the bar denotes the mean and the error bar denotes
attacker’s capability. As shown in Figure 2, (i) defend- the minimum/maximum. In Fig. 3 (b), we show the speedup
ing against a stronger attacker requires more PMUs as of the heuristic compared to AODC in convergence time,
expected, (ii) PPOP still requires much fewer PMUs than i.e., (time of AODC)/(time of heuristic). We observe that (i)

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
3172 IEEE TRANSACTIONS ON SMART GRID, VOL. 13, NO. 4, JULY 2022

TABLE VI
N UMBER OF PMU S U NDER AC P OWER F LOW M ODEL [3] P. Fairley, “Cybersecurity at U.S. utilities due for an upgrade: Tech
to detect intrusions into industrial control systems will be mandatory,”
IEEE Spectr., vol. 53, no. 5, pp. 11–13, May 2016.
[4] G. Chaojun, P. Jirutitijaroen, and M. Motani, “Detecting false data injec-
tion attacks in AC state estimation,” IEEE Trans. Smart Grid, vol. 6,
no. 5, pp. 2476–2483, Sep. 2015.
[5] K. C. Sou, “Protection placement for power system state estimation
measurement data integrity,” IEEE Trans. Control Netw. Syst., vol. 7,
no. 2, pp. 638–647, Jun. 2020.
Algorithm 2 can return a good solution when Kc ≥ %10 · |V| [6] S. M. Dibaji, M. Pirani, D. B. Flamholz, A. M. Annaswamy,
and KA = KL ≥ Kc , and (ii) under this configuration, K. H. Johansson, and A. Chakrabortty, “A systems and control per-
Algorithm 2 is significantly faster than AODC at a small cost spective of CPS security,” Annu. Rev. Control, vol. 47, pp. 394–411,
Jan. 2019.
of requiring a couple of more PMUs.
[7] M. Ozay, I. Esnaola, F. T. Y. Vural, S. R. Kulkarni, and H. V. Poor,
Extension to AC Model: We compare the solution
AC “Sparse attack construction and state estimation in the smart grid:
obtained by Algorithm 5 with the best previous solution
DC Centralized and distributed models,” IEEE J. Sel. Areas Commun.,
obtained under the DC approximation. As shown in Table VI, vol. 31, no. 7, pp. 1306–1318, Jul. 2013.
[8] T. A. Alexopoulos, G. N. Korres, and N. M. Manousakis,
although the DC-based solution may need augmentation to “Complementarity reformulations for false data injection attacks
defend against AC-based CCPA, the gap (i.e., |
AC |−|
DC |) on PMU-only state estimation,” Electr. Power Syst. Res., vol. 189,
is small. More importantly, |
AC | is still much smaller (by Dec. 2020, Art. no. 106796.
[9] Y. Yuan, Z. Li, and K. Ren, “Modeling load redistribution attacks in
60–80%) than the number of PMUs |
FO | required to achieve power systems,” IEEE Trans. Smart Grid, vol. 2, no. 2, pp. 382–390,
full observability (see Table III), indicating the efficacy of our Jun. 2011.
approach of first computing an initial solution under the DC [10] S. Lakshminarayana, E. V. Belmega, and H. V. Poor, “Moving-target
approximation and then augmenting it to achieve our defense defense against cyber-physical attacks in power grids via game theory,”
IEEE Trans. Smart Grid, vol. 12, no. 6, pp. 5244–5257, Nov. 2021.
goal under the AC model. We note that the values of |
AC | [11] L. Che, X. Liu, Z. Li, and Y. Wen, “False data injection attacks induced
in Table VI are only upper bounds on the number of PMUs sequential outages in power systems,” IEEE Trans. Power Syst., vol. 34,
required to prevent outages under AC-based CCPA, suggest- no. 2, pp. 1513–1523, Mar. 2019.
[12] X. Liu, Z. Li, X. Liu, and Z. Li, “Masking transmission line outages via
ing great potential of saving PMUs by adopting the proposed false data injection attacks,” IEEE Trans. Inf. Forensics Security, vol. 11,
defense goal. pp. 1592–1602, 2016.
[13] Z. Li, M. Shahidehpour, A. Alabdulwahab, and A. Abusorrah, “Bilevel
model for analyzing coordinated cyber-physical attacks on power
VI. C ONCLUSION systems,” IEEE Trans. Smart Grid, vol. 7, no. 5, pp. 2260–2272,
We formulate a tri-level optimization problem under the DC Sep. 2016.
[14] H. Lin, A. Slagell, Z. T. Kalbarczyk, P. W. Sauer, and R. K. Iyer,
power flow model to find the optimal secured PMU placement to “Runtime semantic security analysis to detect and mitigate control-
defend against the coordinated cyber-physical attack (CCPA) in related attacks in power grids,” IEEE Trans. Smart Grid, vol. 9, no. 1,
the smart grid. Rather than completely eliminating the attack, pp. 163–178, Jan. 2018.
[15] L. Garcia, F. Brasser, M. H. Cintuglu, A.-R. Sadeghi, O. A. Mohammed,
we propose to limit the impact of the attack by preventing and S. A. Zonouz, “Hey, my malware knows physics! attacking PLCs
overload-induced outages. To solve the proposed problem, we with physical model aware rootkit,” in Proc. NDSS, 2017.
first transform it into a bi-level MILP and then propose an [16] R. Deng, G. Xiao, and R. Lu, “Defending against false data injection
alternating optimization algorithm framework to obtain optimal attacks on power system state estimation,” IEEE Trans. Ind. Informat.,
vol. 13, no. 1, pp. 198–207, Feb. 2017.
solutions. The core of the proposed algorithm framework is [17] X. Liu, Z. Li, and Z. Li, “Optimal protection strategy against false data
constraint generation based on infeasible placements, for which injection attacks in power systems,” IEEE Trans. Smart Grid, vol. 8,
we develop two constraint generation approaches. Furthermore, no. 4, pp. 1802–1810, Jul. 2017.
[18] M. Tian, M. Cui, Z. Dong, X. Wang, S. Yin, and L. Zhao, “Multilevel
we propose a polynomial-time heuristic algorithm that can programming-based coordinated cyber physical attacks and countermea-
scale to large-scale grids. In addition, we demonstrate how to sures in smart grid,” IEEE Access, vol. 7, pp. 9836–9847, 2019.
extend the obtained PMU placement to achieve our defense [19] T. T. Kim and H. V. Poor, “Strategic protection against data injec-
goal under the AC power flow model. Our experimental results tion attacks on power grids,” IEEE Trans. Smart Grid, vol. 2, no. 2,
pp. 326–333, Jun. 2011.
on standard test systems demonstrate great promise of the [20] J. Hao, R. J. Piechocki, D. Kaleshi, W. H. Chin, and Z. Fan, “Sparse
proposed approach in reducing the requirement of PMUs. Our malicious false data injection attacks and defense mechanisms in smart
work lays the foundation for tackling a number of further grids,” IEEE Trans. Ind. Informat., vol. 11, no. 5, pp. 1–12, Oct. 2015.
[21] Q. Yang, D. An, R. Min, W. Yu, X. Yang, and W. Zhao, “On optimal
questions in future work, e.g., how to characterize the optimal PMU placement-based defense against data integrity attacks in smart
attack without solving MILPs, how to directly optimize the grid,” IEEE Trans. Inf. Forensics Security, vol. 12, pp. 1735–1750, 2017.
PMU placement for outage prevention under the AC model, [22] Y. Xiang and L. Wang, “A game-theoretic study of load redistribution
attack and defense in power systems,” Electr. Power Syst. Res., vol. 151,
and how to improve the robustness of the solution against the pp. 12–25, Oct. 2017.
failures of PMUs themselves. [23] X. Wu and A. J. Conejo, “An efficient tri-level optimization model for
electric grid defense planning,” IEEE Trans. Power Syst., vol. 32, no. 4,
pp. 2984–2994, Jul. 2017.
R EFERENCES [24] Y. Yao, T. Edmunds, D. Papageorgiou, and R. Alvarez, “Trilevel
[1] Y. Huang, T. He, N. R. Chaudhuri, and T. L. Porta, “Preventing outages optimization in power network defense,” IEEE Trans. Syst., Man,
under coordinated cyber-physical attack with secured PMUs,” in Proc. Cybern. C, Appl. Rev., vol. 37, no. 4, pp. 712–718, Jul. 2007.
IEEE SmartGridComm, 2021, pp. 258–263. [25] R. B. Bobba, K. M. Rogers, Q. Wang, H. Khurana, K. Nahrstedt, and
[2] R. Deng, P. Zhuang, and H. Liang, “CCPA: Coordinated cyber-physical T. J. Overbye, “Detecting false data injection attacks on DC state estima-
attacks and countermeasures in smart grid,” IEEE Trans. Smart Grid, tion,” in Proc. 1st Workshop Secure Control Syst., Stockholm, Sweden,
vol. 8, no. 5, pp. 2420–2430, Sep. 2017. Apr. 2010, pp. 1–9, doi: 10.1109/TSG.2011.2163807

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.
HUANG et al.: PREVENTING OUTAGES UNDER COORDINATED CYBER–PHYSICAL ATTACK WITH SECURED PMUs 3173

[26] S. Chakrabarti, E. Kyriakides, and D. G. Eliades, “Placement of syn- Ting He (Senior Member, IEEE) is an Associate
chronized measurements for power system observability,” IEEE Trans. Professor with the School of Electrical Engineering
Power Del., vol. 24, no. 1, pp. 12–19, Jan. 2009. and Computer Science, Pennsylvania State
[27] W. Yuan, J. Wang, F. Qiu, C. Chen, C. Kang, and B. Zeng, University, University Park, PA, USA. Her work is
“Robust optimization-based resilient distribution network planning in the broad areas of computer networking, network
against natural disasters,” IEEE Trans. Smart Grid, vol. 7, no. 6, modeling and optimization, and machine learning.
pp. 2817–2826, Nov. 2016. She received multiple Outstanding Contributor
[28] J. Liang, L. Sankar, and O. Kosut, “Vulnerability analysis and conse- Awards from IBM, multiple awards for Military
quences of false data injection attack on power system state estimation,” Impact, Commercial Prosperity, and Collaboratively
IEEE Trans. Power Syst., vol. 31, no. 5, pp. 3864–3872, Sep. 2016. Complete Publications from ITA, and multiple paper
[29] M. Jin, J. Lavaei, and K. H. Johansson, “Power grid AC-based state awards from ICDCS, SIGMETRICS, ICASSP,
estimation: Vulnerability analysis against cyber attacks,” IEEE Trans. and IEEE Communications Society. She is an Associate Editor of IEEE
Autom. Control, vol. 64, no. 5, pp. 1784–1799, May 2019. T RANSACTIONS ON C OMMUNICATIONS from 2017 to 2020 and IEEE/ACM
[30] H.-M. Chung, W.-T. Li, C. Yuen, W.-H. Chung, Y. Zhang, and T RANSACTIONS ON N ETWORKING from 2017 to 2021, the TPC Co-Chair
C.-K. Wen, “Local cyber-physical attack for masking line outage and of IEEE ICCCN (2022), and an Area TPC Chair of IEEE INFOCOM (2021).
topology attack in smart grid,” IEEE Trans. Smart Grid, vol. 10, no. 4,
pp. 4577–4588, Jul. 2019.
[31] Z. Chu, J. Zhang, O. Kosut, and L. Sankar, “N − −1 reliability makes it
difficult for false data injection attacks to cause physical consequences,”
IEEE Trans. Power Syst., vol. 36, no. 5, pp. 3897–3906, Sep. 2021.
[32] Z. Chu, J. Zhang, O. Kosut, and L. Sankar, “Vulnerability assess-
ment of large-scale power systems to false data injection attacks,” in
Proc. IEEE Int. Conf. Commun. Control Comput. Technol. Smart Grids
(SmartGridComm), 2020, pp. 1–6.
[33] Z. Yang, K. Xie, J. Yu, H. Zhong, N. Zhang, and Q. Xia, “A general for-
mulation of linear power flow models: Basic theory and error analysis,” Nilanjan Ray Chaudhuri (Senior Member, IEEE)
IEEE Trans. Power Syst., vol. 34, no. 2, pp. 1315–1324, Mar. 2019. received the Ph.D. degree in power systems from
[34] G. R. Krumpholz, K. A. Clements, and P. W. Davis, “Power system Imperial College London, London, U.K., in 2011.
observability: A practical algorithm using network topology,” IEEE From 2005 to 2007, he worked in General Electric
Trans. Power App. Syst., vol. PAS-99, no. 4, pp. 1534–1542, Jul. 1980. (GE) John F. Welch Technology Center. He came
[35] “System Operating Limit Definition and Exceedance Clarification.” back to GE and worked in GE Global Research
Mar. 2014. [Online]. Available: https://www.nerc.com/pa/Stand/ Center, NY, USA, as a Lead Engineer from 2011
Prjct201403RvsnstoTOPandIROStndrds/2014_03_fourth_posting_ to 2014. He is currently an Associate Professor with
white_paper_sol_exceedance_20141201_clean.pdf the School of Electrical Engineering and Computer
[36] Transmission Relay Loadability, NERC Standard PRC-023-1, Feb. 2008. Science, Penn State, University Park, PA, USA. He
[Online]. Available: https://www.nerc.com/files/prc-023-1.pdf was an Assistant Professor with North Dakota State
[37] M. H. Athari and Z. Wang, “Impacts of wind power uncertainty on University, Fargo, ND, USA, from 2014 to 2016. He is the lead author
grid vulnerability to cascading overload failures,” IEEE Trans. Sustain. of the book Multi-Terminal Direct Current Grids: Modeling, Analysis, and
Energy, vol. 9, no. 1, pp. 128–137, Jan. 2018. Control (Wiley/IEEE Press, 2014). He was a recipient of the National Science
[38] O. L. Mangasarian, Nonlinear Programming. Philadelphia, PA, USA: Foundation Early Faculty CAREER Award in 2016 and the Joel and Ruth
SIAM, 1994. Spira Excellence in Teaching Award in 2019. He served as an Associate
[39] A. Monticelli, “Electric power system state estimation,” Proc. IEEE, Editor for the IEEE T RANSACTIONS ON P OWER D ELIVERY from 2013 to
vol. 88, no. 2, pp. 262–282, Feb. 2000. 2019 and IEEE PES Letters since 2016. He is a member of IEEE PES.
[40] C. Coffrin, H. L. Hijazi, and P. Van Hentenryck, “The QC relaxation:
A theoretical and computational study on optimal power flow,” IEEE
Trans. Power Syst., vol. 31, no. 4, pp. 3008–3018, Jul. 2016.
[41] S. Babaeinejadsarookolaee et al., “The power grid library for bench-
marking AC optimal power flow algorithms,” 2019, arXiv:1908.02788.
[42] C. Coffrin, H. L. Hijazi, and P. Van Hentenryck, “DistFlow extensions
for AC transmission systems,” 2015, arXiv:1506.04773.
[43] M. Porter, P. Hespanhol, A. Aswani, M. Johnson-Roberson, and
R. Vasudevan, “Detecting generalized replay attacks via time-varying
dynamic watermarking,” IEEE Trans. Autom. Control, vol. 66, no. 8,
pp. 3502–3517, Aug. 2021. Thomas F. La Porta ((Fellow, IEEE) received the
[44] L. Liu, M. Esmalifalak, Q. Ding, V. A. Emesih, and Z. Han, “Detecting B.S.E.E. and M.S.E.E. degrees from The Cooper
false data injection attacks on power grid by sparse optimization,” IEEE Union, New York, NY, USA, and the Ph.D. degree
Trans. Smart Grid, vol. 5, no. 2, pp. 612–621, Mar. 2014. in electrical engineering from Columbia University,
[45] J. P. Vielma, “Mixed integer linear programming formulation tech- New York, NY, USA.
niques,” SIAM Rev., vol. 57, no. 1, pp. 3–57, 2015. He is the Director of the School of Electrical
[46] T. Terlaky, Interior Point Methods of Mathematical Programming, Engineering and Computer Science, Penn State
vol. 5. Boston, MA, USA: Springer, 1996. [Online]. Available: University. He joined Penn State in 2002. He is an
https://link.springer.com/book/10.1007/978-1-4613-3449-1 Evan Pugh Professor and the William E. Leonhard
Chair Professor with the Computer Science
and Engineering Department and the Electrical
Engineering Department. He was the Founding Director of the Institute of
Networking and Security Research, Penn State. Prior to joining Penn State, he
was with Bell Laboratories for 17 years. He was the Director of the Mobile
Yudi Huang (Student Member, IEEE) received Networking Research Department, Bell Laboratories, Lucent Technologies,
the B.Eng. and M.Eng. degrees in communication where he led various projects in wireless and mobile networking. He has
and information engineering from the University of published numerous papers and holds 39 patents. He is a Bell Labs Fellow
Electronic Science and Technology of China. He and received the Bell Labs Distinguished Technical Staff Award and an Eta
is currently pursuing the Ph.D. degree with the Kappa Nu Outstanding Young Electrical Engineer Award. He also won two
Department of Computer Science and Engineering, Thomas Alva Edison Patent Awards. He was the Founding Editor-in-Chief
Pennsylvania State University. His main research of the IEEE T RANSACTIONS ON M OBILE C OMPUTING. He served as the
interests are improving networked systems by apply- Editor-in-Chief for IEEE Personal Communications Magazine. He was the
ing statistical and optimization tools. Director of Magazines for the IEEE Communications Society and was on its
Board of Governors for three years.

Authorized licensed use limited to: University of Florida. Downloaded on December 30,2022 at 17:42:14 UTC from IEEE Xplore. Restrictions apply.

You might also like