Next Article in Journal
Speed Reduction Capabilities of Two-Geometry Roundabouts
Next Article in Special Issue
ResADM: A Transfer-Learning-Based Attack Detection Method for Cyber–Physical Systems
Previous Article in Journal
3D-Printed Bio-Inspired Mechanisms for Bird-like Morphing Drones
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Event-Based Security Control for Markov Jump Cyber–Physical Systems under Denial-of-Service Attacks: A Dual-Mode Switching Strategy

1
The 32nd Research Institute of China Electronics Technology Group Corporation (CETC 32), Shanghai 201800, China
2
School of Computer Science, Hangzhou Dianzi University, Hangzhou 310018, China
3
School of Computer Science and Technology, Chongqing University of Posts and Telecommunications, Chongqing 400065, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(21), 11815; https://doi.org/10.3390/app132111815
Submission received: 25 August 2023 / Revised: 26 October 2023 / Accepted: 26 October 2023 / Published: 29 October 2023

Abstract

:
This paper studies the design of dual-mode resilient event-triggered control strategy for Markov jump cyber–physical systems (MJCPSs) under denial-of-service (DoS) attacks. Firstly, a novel resilient event-triggering scheme dependent on the DoS signal is developed to select the corresponding control protocol based on the current network quality of services. Particularly, the potential relationship between the triggering signal and system mode under DoS attacks is discussed, aiming to eliminate both Zeno behavior and singular triggering behavior by calculating the minimum and maximum data update rates. Then, we design an event-based dual-mode security controller to ensure that the closed-loop system has stochastic stability and good robust H performance under DoS attacks. By constructing a Lyapunov–Krasovskii functional which depends on the lower and upper bounds of time delay, sufficient conditions for the existence of dual-mode security controller gains and resilient triggering parameters are presented with the LMI form. Finally, simulation results show that the proposed security control strategy has good robustness against DoS attacks.

1. Introduction

With the rapid development of artificial intelligence and other technologies, cyber–physical systems (CPSs) that can highly integrate computation, communication, and control have emerged and been widely used in critical infrastructures, such as smart grids [1], intelligent transportation [2], industrial internet [3], and so on. In essence, CPSs are a class of complex networked control systems with a cyclic feedback mechanism, and the ubiquitous interconnection features make the openness increasingly enhanced [4]. This means that the deep interaction between the information world and physical plant has achieved global autonomy and collaboration. However, the influence of cyber security threats and physical safety issues has brought great challenges to the integrated protection of CPSs. Once the security defense mechanism deployed on the information layer fails, malicious adversaries can covertly invade the information systems, causing CPS-induced failures to spread rapidly in the communication media, thereby making the serious non-contact damage to the physical process. Since physical systems operate in a relatively isolated environment, there is a lack of in-depth understanding of external network threats and internal security vulnerabilities [5]. Thus, it is of great value to design advanced security control strategies to ensure the safe operation of plants in an unreliable network environment. Recently, security issues for CPSs have attracted widespread attention, such as intrusion identification [6,7,8], secure state estimation [9,10,11], stability analysis [12,13,14,15], and resilient control [16,17,18,19].
In CPSs, malicious attackers have developed various remote intrusion modes by destroying the security requirements of physical systems, such as denial-of-service (DoS) attacks, false data injection (FDI) attacks, and deception attacks [20], where DoS attacks force system service interruption by occupying the limited communication bandwidth. In addition, DoS attacks do not need to acquire any prior system knowledge, which implies that DoS attacks can be easily launched without regard for privacy protection [21]. In this attack scenario, the abnormal behaviors caused by DoS attacks can be quickly perceived. However, the access to control and measurement signals will be lost, making it impossible to effectively deal with this attack behavior. Thus, it is necessary to develop an advanced security control strategy with robustness and intrusion tolerance to ensure that CPSs can operate smoothly in a degraded manner under DoS attacks. The authors in [12] have proposed the concept of “resilient control” to characterize the basic ability of CPSs to defend against DoS attacks. In [13], the authors developed an observer-based security control strategy for linear CPSs with multiple parallel transmission channels. The maximum operational duty cycle tolerated by CPSs under DoS attacks was obtained. To ensure both steady-state accuracy and transient security, the authors in [22] designed an active security control policy, where DoS attacks are assumed to occur in both control and measurement channels. The relationship between the resilience and communication bandwidth was studied in [23], where the bit rate condition under DoS attacks depends on the attack parameters and system matrices. The issue of secure consensus for interconnected CPSs under DoS attacks was discussed in [24,25,26,27,28], where the authors in [25] developed a time-varying resilient control scheme to ensure the secure consensus of the agent team. In [28], the authors discussed the co-design of the fault detection algorithm and consensus control protocol for interconnected CPSs under hidden DoS attacks. Since CPSs are susceptible to environmental mutations or random failures of physical components, they may consist of multiple subsystems with different structures and parameters. However, the above achievements are research on the security of deterministic CPSs, ignoring the research on CPSs with random jumps under cyber attacks.
Generally, it is difficult for the system to obtain measurement or control signals in a continuous manner. In order to overcome persistent communication, many sampled-data control policies based on a time-triggered communication mechanism have been widely investigated, see [29,30,31,32]. However, due to the limited communication bandwidth, this implies that the time-triggered sampling strategies can generate unnecessary consumption and computing resources. Consequently, the oversampling problem needs to be eliminated. As an effective solution to alleviate the communication burden, the event-triggered mechanism (ETM) regarded as “on-demand communication” was reported in [33,34,35,36,37], where the authors in [33] proposed a co-design method for the resilient event-triggered control (ETC) strategy to tolerate DoS attacks as much as possible. To obtain a higher communication efficiency, a novel switching-like ETC strategy for continuous CPSs was developed in [34] to balance the desired communication rate and security performance. In [35], a fully distributed secure cooperative control protocol for CPSs was developed to guarantee asymptotic consensus against distributed DoS attacks from multiple adversaries. The authors in [36] formulated a stochastic ETC scheme to overcome the stochastic DoS attacks by fully using the dynamic features of communication in the open network. Particularly, CPSs are vulnerable to environmental mutations or random failures of physical components, resulting in their potential to be composed of multiple subsystems with different structures and parameters. Therefore, it is necessary to develop appropriate security control strategies to ensure that jump CPSs still have an acceptable level of operation under cyber attacks. In addition, the authors in [37] developed a finite-time ETC strategy for nonlinear semi-Markov jump CPS to quickly defend against FDI attacks in finite time. Note that most ETC schemes adjust their event-triggering parameters in advance to counter the negative impact of DoS attacks on data transmission. This indicates that the traditional strategies have certain limitations when dealing with unpredictable DoS jamming attacks. Recently, the impact of DoS attacks was transformed into the uncertainty in triggering rule reported in [38], which plays a positive role in solving the mentioned problem.
However, very few works are available to solve similar topics for stochastic CPSs under DoS attacks and Markovian switching, to our knowledge. These facts inspire us to proceed with the present work.
This paper proposes a novel dual-mode resilient event-triggered control strategy for MJCPSs under DoS attacks. The salient contributions are as follows:
(1)
A novel resilient event-triggering rule that relies on DoS signals is designed to select corresponding control strategies on demand based on the current network service quality.
(2)
By analyzing the inner relationship between the system mode and the triggering instant under DoS attacks, the minimum and maximum inter-execution intervals are calculated to avoid Zeno behavior and singular triggering.
(3)
Based on the LMI method and Lyapunov stability theory, sufficient conditions for the existence of security controller gains and resilient triggering parameters are given in the form of concise LMIs simultaneously.
The outline of this paper is organized as follows. Section 2 presents preliminaries and problem formulation. In Section 3, stability analysis under resilient event-triggered rule and DoS attacks is investigated in detail. The dual-mode security controller is designed in Section 4. In Section 5, a simulation example is presented to illustrate the effectiveness of the proposed method. Finally, Section 6 summarizes this paper.

2. Preliminaries and Problem Formulation

2.1. System Framework

Consider MJCPSs defined on a complete probability space ( Ω , F , P ) , whose dynamics can be captured by
x ˙ ( t ) = A r ( t ) x ( t ) + B r ( t ) u u ( t ) + B r ( t ) ω ω ( t ) z ( t ) = C r ( t ) x ( t ) + D r ( t ) u u ( t )
where x ( t ) R n x , u ( t ) R n u , and z ( t ) R n z are the system state, control input, and regulated output variables, respectively. ω ( t ) R n ω represents an exogenous disturbance belonging to L 2 [ 0 , + ) . A r ( t ) , B r ( t ) u , B r ( t ) ω , C r ( t ) , and D r ( t ) u denote known matrices of compatible dimensions.
Let { r ( t ) , t 0 } represent a right-continuous Markov process taking values in a finite set S { 1 , 2 , , S } , whose stationary mode transition rate matrix (TRM) Π [ π i j ] R S × S can be given by
P r { r ( t + Δ t ) = j | r ( t ) = i } = π i j Δ t + o ( Δ t ) , i j 1 + π i i Δ t + o ( Δ t ) , i = j
where Δ t > 0 , lim Δ t 0 ( o ( Δ t ) / Δ t ) = 0 , and TRs from i to j satisfy two conditions, that is, if i j then π i j > 0 ; otherwise, π i i = i j π i j for any i , j S .
On the other hand, Figure 1 presents an advanced event-based control architecture for MJCPSs subject to energy-limited DoS attacks, where the virtual sensor system determined by a novel resilient event-triggered rule is developed to alleviate the heavy communication burden generated by using traditional sampled-data schemes, see refs. [29,30,31] and the references therein. For clarity, let e s ( t ) = x ( t k + 1 ) x ( t k ) represent the sampled error, then we review a general event-triggered scheme mentioned in [38] as follows:
t k + 1 = inf t R > t k | e s T ( t ) Θ a e s ( t ) > σ x T ( t ) Θ b x ( t ) ,
where σ ( 0 , 1 ) is a given triggering parameter, Θ a and Θ b are the unknown weighting matrices to be designed, and { t k } k N 0 denotes the triggering sequence determined by (3). In this way, the control input applied to the control layer in the absence of DoS attacks can be described as
u ( t ) = K r ( t ) x ( t k ) , t [ t k , t k + 1 )
where K r ( t ) denotes the unknown control gain to be designed. Notice that the packets are transmitted on the sensor–controller (S-C) and controller–actuator (C-A) channels over the open and secure communication networks, respectively. This means that the S-C channel is vulnerable to remote intrusion by malicious attackers. From the perspective of system control performance, malicious intrusion on the S-C channel may cause information mismatch between the S-C and C-A channels. That is, the actuator may maintain historical control actions for a long time, which is enough to pose a serious threat to physical security. In order to ensure safe operation in an unreliable network environment, we will redesign an improved resilient event-triggered scheme and related security control protocol for MJCPSs in the sequel.

2.2. Dual-Mode Security Control Scheme

In general, the purpose of designing event-based data update strategy is to improve communication utilization. However, the malicious attackers always launch DoS attacks on the S-C channel covertly to destroy information interaction. This will inevitably lead to the accumulation of actual error between the historical update state and the current operation state such that the event-triggered condition is violated for a long time because the state error cannot be reset to zero. These facts motivates us to design a resilience margin for the event-triggered condition (3), which aims to be more robust against DoS attacks. From this, for any aperiodic interval [ T n , T n + 1 ) , let H n = { T n on } [ T n on , T n + 1 ) be the n th DoS active interval shown in Figure 2, where { T n on } n N 0 represents an injected DoS sequence. Then, for any t [ t a , t b ] , we define
D 1 ( t a , t b ) = n N 0 H n [ t a , t b ]
and
D 2 ( t a , t b ) = [ t a , t b ] D 1 ( t a , t b )
as the union and relative complement of DoS subintervals over interval [ t a , t b ] , respectively. Clearly, once the intermittent DoS attacks are successfully launched over a shared communication network, certain packets determined by the event-triggered rule (3) will be lost during the transmission. This implies that these criteria for stability analysis and controller synthesis presented in [24,25,27] may no longer be valid. Moreover, these packets that cannot be updated successfully are also considered redundant. In this case, we need to develop an improved event-triggered rule with a resilience margin according to (3). Firstly, the actual state error caused by DoS attacks can be defined as
e a ( t ) = x ( t ) x ( t k ) , t t n , t n + 1
where { t n } N 0 { t k } k N 0 denotes a successful transmission sequence during the interval [ T n , T n + 1 ) . Note that e a ( t ) = e s ( t ) holds if DoS attacks do not exist; otherwise, DoS attacks cause an additional state error that can degrade security performance, i.e., e a ( t ) > e s ( t ) holds. Then, a novel event-triggered rule with a resilience margin can be designed as
T * = max t k + Δ , inf t R > t k t n | e a T ( t ) Θ a e a ( t ) σ x T ( t k ) Θ b x ( t k ) ( 1 α ( t ) ) J d > 0 ,
where T * represents the latest update instant when DoS attacks are no longer injected, Δ R > 0 denotes an unknown constant to be calculated, J d J max is the performance compensation for condition (3), and J max is the maximum resilience margin. Furthermore, α ( t ) { 0 , 1 } is a Dirac measure used to describe DoS on/off properties, and its mathematical expectation can be characterized as
Prob { α ( t ) = 1 } = E { α ( t ) } = α Prob { α ( t ) = 0 } = 1 α
where α [ 0 , 1 ] is a positive scalar. In this way, we can design a novel dual-mode security controller under the resilient event-triggered rule (8) as follows:
u ( t ) = α ( t ) K r ( t ) a x ( t k ) + ( 1 α ( t ) ) ξ r ( t ) K r ( t ) b x ( t k )
where ξ r ( t ) R > 0 denotes a given regulated parameters, K r ( t ) a and K r ( t ) b represent the unknown control gains without or with DoS attacks, respectively. Let τ ( t ) t t n denote the time delay, then the control protocol (10) can be further rewritten as
u ( t ) = α ( t ) K r ( t ) a ( x ( t τ ( t ) ) e a ( t ) ) + ( 1 α ( t ) ) × ξ r ( t ) K r ( t ) b ( x ( t τ ( t ) ) e a ( t ) ) , t t n , t n + 1
where τ min and τ max denote the minimum and maximum time delays, respectively.
In view of the designed resilient event-triggered rule (8) and dual-mode security control protocol (11), the resulting closed-loop systems can be described as
x ˙ ( t ) = A r ( t ) x ( t ) + B ¯ r ( t ) u + ( α ( t ) α ) B ˜ r ( t ) u K ¯ r ( t ) × ( x ( t τ ( t ) ) e a ( t ) ) + B r ( t ) ω ω ( t ) z ( t ) = C r ( t ) x ( t ) + D ¯ r ( t ) u + ( α ( t ) α ) D ˜ r ( t ) u K ¯ r ( t ) × ( x ( t τ ( t ) ) e a ( t ) )
where α ¯ = 1 α , K ¯ r ( t ) = col K r ( t ) a , K r ( t ) b , and
B ¯ r ( t ) u = α α ¯ ξ r ( t ) B r ( t ) u , B ˜ r ( t ) u = 1 ξ r ( t ) B r ( t ) u , D ¯ r ( t ) u = α α ¯ ξ r ( t ) D r ( t ) u , D ˜ r ( t ) u = 1 ξ r ( t ) D r ( t ) u .
In general, malicious attackers can launch three different types of DoS attacks on the CPS communication network, including periodic DoS attacks, stochastic DoS attacks, and time-constrained DoS attacks as shown in Figure 3. From the perspective of attack concealment, we consider time-constrained DoS attacks, whose properties can be characterized by frequency and duration.
Assumption A1
(DoS Frequency [12]). There exist scalars η R 0 and τ D R Δ ̲ such that
n ( t s , t f ) η + t f t s τ D
for any 0 t s < t f .
Assumption A2
(DoS Duration [12]). There exist scalars ξ R 0 and T R 1 such that
| H ( t s , t f ) | ξ + t f t s T
for any 0 t s < t f .

2.3. Control Objective

For MJCPSs under DoS attacks, the control objective of this article is to develop the advanced resilient event-triggered rule and dual-mode security control protocol, which aims to ensure the safe operation of physical system in an unreliable network environment. Some useful definitions are given as follows.
Definition 1
([38]). For any initial condition ( x ( 0 ) , r ( 0 ) ) , MJCPSs (1) can be said to be stochastically stable if they have a positive parameter M ( x ( 0 ) , r ( 0 ) ) such that
E 0 x T ( t ) x ( t ) dt ( x ( 0 ) , r ( 0 ) ) M ( x ( 0 ) , r ( 0 ) ) .
Definition 2
([38]). Given a positive parameter γ R > 0 , MJCPSs (1) can be considered stochastically stable and to have an H disturbance attenuation level γ if this condition is met:
E 0 z T ( t ) z ( t ) dt γ 2 0 ω T ( t ) ω ( t ) dt .
Definition 3
([13]). The transmission sequence { t k } k N 0 is said to have a finite update rate if there are two positive scalars Δ min and Δ max R > 0 such that
Δ min t k + 1 t k = Δ k Δ max ,
where Δ min and Δ max are the minimum and maximum update rates, respectively.
Remark 1.
Generally, DoS behaviors launched by malicious attackers have a certain concealment, which makes it difficult for defenders to predict attack intentions. Under such an unreliable communication network, the packets to be updated determined by ETM may be lost during the transmission, thereby reducing the security performance of the physical system. To defend against DoS attacks, several popular resilient ETC strategies have been proposed, which can adjust the triggering parameters online or in advance according to changes in the system state, see [34,35,39,40,41,42] and the references therein. However, the invisibility of DoS attacks makes it difficult to adjust triggering parameters in real time, which leads to certain limitations of such methods. In contrast, setting a certain resilience margin for ETM to cope with the transmission failures caused by DoS attacks can break through the barriers of traditional control schemes. In addition, the triggering parameters do not need to be adjusted depending on whether DoS attacks occur. Hence, the method of designing a reasonable resilience margin for ETM in a unified framework may facilitate system analysis under DoS attacks.
Remark 2.
The control behavior in response to DoS attacks can be divided into two cases: one is to force the control signal to zero as mentioned in [12,13], and the other is to maintain the historical control input by using a zero-order holder (ZOH), see [34,38] and the references therein. Obviously, the former is an extremely conservative way to defend against DoS attacks because the controlled system may be in an open-loop unstable status for a long time. Conversely, the latter allows the physical system to obtain relatively satisfactory security performance in a degraded manner. That is, it can be concluded that the second way is more suitable as the core idea of the intrusion tolerance control scheme. On this basis, we can design a DoS-based dual-mode security controller by introducing a Dirac measure α ( t ) [43], which is independent of the system mode r ( t ) . The composite control scheme that includes two different control protocols is similar to hybrid control, but both protocols cannot take effect simultaneously. It should be noted that the event-triggered rules corresponding to the above control protocols are selected based on whether DoS attacks occur.

3. Stability Analysis under Resilient Event-Triggered Rule and DoS Attacks

3.1. Stability Criterion

Firstly, the primary goal of this subsection is to find the stability criteria for MJCPSs (1) under resilient event-triggered rule (8) and DoS attack. Then, we perform a comprehensive feasibility analysis on condition (8) to demonstrate the theoretical validity.
Theorem 1.
Given positive scalars σ, α, τ p , τ q , and γ, ξ i R > 0 , and the dual-mode security controller gains K i a and K i b . Under the proposed resilient event-triggered rule (8), MJCPSs (1) are stochastically stable in the presence of intermittent DoS attacks and have an H disturbance attenuation level γ if there exist the positive definite matrices P i > 0 , Q i a > 0 , Q i b > 0 , S a > 0 , S b > 0 , R a > 0 , R b > 0 , Θ a > 0 , Θ b > 0 , and the real matrix R ˜ b such that the following conditions are satisfied:
Ω = Ω c Ω 1 Ω 2 * Ω 3 0 * * Ω 4 , R = R b R ˜ b * R b > 0 ,
j = 1 S π i j Q j a < S a , j = 1 S π i j Q j b < S b ,
where diag { Ω 3 , Ω 4 } = diag { τ ¯ R a , τ ˜ R b , α ^ τ ¯ R a , α ^ τ ˜ R b , I , α ^ I } ,
Ω c = φ 11 τ ¯ R a φ 13 0 φ 15 φ 16 * * φ 22 φ 23 τ ˜ R ˜ b 0 * * φ ˜ 33 φ 34 σ Θ b 0 * * * φ 44 0 0 * * * * σ Θ b Θ a 0 * * * * * γ 2 I , Ω 1 = A i T R a A i T R b 0 0 0 0 K ¯ i T B ¯ i u T R a K ¯ i T B ¯ i u T R b K ¯ i T B ˜ i u T R a 0 0 0 K ¯ i T B ¯ i u T R a K ¯ i T B ¯ i u T R b K ¯ i T B ˜ i u T R a B i ω T R a B i ω T R b 0 , Ω 2 = 0 C i T 0 0 0 0 K ¯ i T B ˜ i u T R b K ¯ i T D ¯ i u T K ¯ i T D ˜ i u T 0 0 0 K ¯ i T B ˜ i u T R b K ¯ i T D ¯ i u T K ¯ i T D ˜ i u T 0 0 0 ,
with
φ 11 = Q i a + τ p S a + τ ^ S b + A i T P i + P i A i + j = 1 S π i j P j τ ¯ R a , φ ˜ 33 = 2 φ 23 + σ Θ b , α ˜ = α ^ 1 = α α ¯ , φ 13 = φ 15 = P i B ¯ i u K ¯ i , φ 16 = P i B i ω , τ ^ = τ q τ p , φ 22 = Q i b Q i a τ ¯ R a τ ˜ R b , τ ˜ = τ ^ 1 , τ ¯ = τ p 1 , φ 23 = φ 34 = τ ˜ R b τ ˜ R ˜ b , φ 44 = Q i b τ ˜ R b .
Proof. 
Firstly, consider a stochastic Lyapunov–Krasovskii functional as follows:
V ( x ( t ) , r ( t ) ) = V 1 ( x ( t ) , r ( t ) ) + V 2 ( x ( t ) , r ( t ) ) + V 3 ( x ( t ) , r ( t ) ) + V 4 ( x ( t ) , r ( t ) ) ,
where
V 1 ( x ( t ) , r ( t ) ) = x T ( t ) P r ( t ) x ( t ) , V 2 ( x ( t ) , r ( t ) ) = t τ p t x T ( s ) Q r ( t ) a x ( s ) ds + t τ q t τ p x T ( s ) Q r ( t ) b x ( s ) ds , V 3 ( x ( t ) , r ( t ) ) = τ p 0 t + θ t x T ( s ) S a x ( s ) dsd + τ q τ p t + θ t x T ( s ) S b x ( s ) dsd , V 4 ( x ( t ) , r ( t ) ) = τ p 0 t + θ t x ˙ T ( s ) R a x ˙ ( s ) dsd + τ q τ p t + θ t x ˙ T ( s ) R b x ˙ ( s ) dsd .
For r ( t ) = i S , let L be the weak infinitesimal generator, which is computed along the state trajectory of MJCPSs (1) as
L V 1 ( x ( t ) , r ( t ) ) = 2 x T ( t ) P i [ A i x ( t ) + B i ω ω ( t ) B ¯ i u K ¯ i e a ( t ) + B ¯ i u K ¯ i x ( t τ ( t ) ) ] + x T ( t ) j = 1 S π i j P j x ( t ) ,
L V 2 ( x ( t ) , r ( t ) ) = x T ( t ) Q i a x ( t ) x T ( t τ q ) Q i b x ( t τ q ) + x T ( t τ p ) ( Q i b Q i a ) x ( t τ p ) + t τ q t τ p x T ( s ) j = 1 S π i j Q j b x ( s ) ds + t τ p t x T ( s ) j = 1 S π i j Q j a x ( s ) ds ,
L V 3 ( x ( t ) , r ( t ) ) = τ p x T ( t ) S a x ( t ) t τ p t x T ( s ) S a x ( s ) ds + τ ^ x T ( t ) S b x ( t ) t τ q t τ p x T ( s ) S b x ( s ) ds ,
L V 4 ( x ( t ) , r ( t ) ) = τ p E { x ˙ T ( t ) R a x ˙ ( t ) } t τ p t x ˙ T ( s ) R a x ˙ ( s ) ds + τ ^ E { x ˙ T ( t ) R b x ˙ ( t ) } t τ q t τ p x ˙ T ( s ) R b x ˙ ( s ) ds ,
where τ ^ R > 0 is defined in Theorem 1. For clarity, let η ( t ) : = col { x ( t ) , x ( t τ p ) , x ( t τ ( t ) ) , x ( t τ q ) , e a ( t ) , ω ( t ) } represent the augmented vector. Then, in view of the mathematical nature of α ( t ) , one can obtain that
E { x ˙ T ( t ) R ϕ x ˙ ( t ) } = η T ( t ) ζ 1 T R ϕ ζ 1 + α ˜ ζ 2 T R ϕ ζ 2 η ( t ) , ϕ { a , b }
where α ˜ R > 0 , ζ 1 = A i , 0 , B ¯ i u K ¯ i , 0 , B ¯ i u K ¯ i , B i ω , and ζ 2 = [ 0 , 0 , B ˜ i u K ¯ i , 0 , B ˜ i u K ¯ i , 0 ] . By virtue of the Jessen’s inequality, the integral terms in (19) are calculated as
t τ p t x ˙ T ( s ) R a x ˙ ( s ) ds τ ¯ x ( t ) x ( t τ p ) ] T R a [ x ( t ) x ( t τ p ) ,
t τ q t τ p x ˙ T ( s ) R b x ˙ ( s ) ds τ ˜ [ x ( t τ p ) x ( t τ ( t ) ) ] T R b [ x ( t τ p ) x ( t τ ( t ) ) ] τ ˜ [ x ( t τ ( t ) ) x ( t τ q ) ] T × R b [ x ( t τ ( t ) ) x ( t τ q ) ] 2 τ ˜ [ x ( t τ p ) x ( t τ ( t ) ) ] T R ˜ b x ( t τ ( t ) ) x ( t τ q ) ,
where τ ¯ and τ ˜ R > 0 are defined in Theorem 1, respectively.
Combining condition (14), it follows from (16)–(22) that
L V ( x ( t ) , r ( t ) ) η T ( t ) [ Ω a + ζ 1 T ( τ p R a + τ ^ R b ) ζ 1 + ζ 2 T ( α ˜ τ p R a + α ˜ τ ^ R b ) ζ 2 ] η ( t ) ,
where
Ω a = φ 11 τ ¯ R a φ 13 0 φ 15 φ 16 * φ 22 φ 23 τ ˜ R ˜ b 0 0 * * φ 33 φ 34 0 0 * * * φ 44 0 0 * * * * 0 0 * * * * * 0
with φ 33 = 2 φ 23 = 2 τ ˜ R ˜ b 2 τ ˜ R b and other parameters, which are given in Theorem 1.
Then, we will show that MJCPSs (1) have an H disturbance attenuation level γ for any non-zero ω ( t ) L 2 [ 0 , + ) . Define Λ ( t ) : = L V ( x ( t ) , r ( t ) ) + E { z T ( t ) z ( t ) γ 2 ω T ( t ) ω ( t ) } . Based on Definition 2, it can be derived that
Λ ( t ) η T ( t ) [ Ω b + ζ 1 T ( τ p R a + τ ^ R b ) ζ 1 + ζ 3 T ζ 3 + ζ 2 T ( α ˜ τ p R a + α ˜ τ ^ R b ) ζ 2 + α ˜ ζ 4 T ζ 4 ] η ( t ) ,
where ζ 3 = C i , 0 , D ¯ i u K ¯ i , 0 , D ¯ i u K ¯ i , 0 , ζ 4 = [ 0 , 0 , D ˜ i u K ¯ i , 0 , D ˜ i u K ¯ i , 0 ] , and
Ω b = φ 11 τ ¯ R a φ 13 0 φ 15 φ 16 * φ 22 φ 23 τ ˜ R ˜ b 0 0 * * φ 33 φ 34 0 0 * * * φ 44 0 0 * * * * 0 0 * * * * * γ 2 I ,
which implies that ζ 1 T ( τ p R a + τ ^ R b ) ζ 1 + ζ 2 T ( α ˜ τ p R a + α ˜ τ ^ R b ) ζ 2 + ζ 3 T ζ 3 + α ˜ ζ 4 T ζ 4 + Ω b < 0 is established. In this way, we obtain that Λ ( t ) η ( t ) 2 < λ x ( t ) 2 , where λ R > 0 . From this, we can conclude that MJCPSs (1) are stochastically stable and have an H disturbance attenuation level γ .
Finally, based on the developed resilient event-triggered rule (8), it follows from condition (24) that
Λ ( t ) Λ ˜ ( t ) + α ( t ) J d = η T ( t ) [ Ω c + ζ 1 T ( τ p R a + τ ^ R b ) ζ 1 + ζ 2 T ( α ˜ τ p R a + α ˜ τ ^ R b ) ζ 2 + ζ 3 T ζ 3 + α ˜ ζ 4 T ζ 4 ] η ( t ) + ( 1 α ( t ) ) J d ,
where Λ ˜ ( t ) = Λ ( t ) + σ x T ( t k ) Θ b x ( t k ) e a T ( t ) Θ a e a ( t ) and Ω c is given in condition (13). By Schur’s complement lemma, it is concluded that the objective term Λ ˜ ( t ) in (25) is equivalent to Ω in (13). Thus, it is derived that Λ ˜ ( t ) λ ˜ x ( t ) 2 , where λ ˜ R > 0 . This implies that L V ( x ( t ) , r ( t ) ) λ ^ V ( x ( t ) , r ( t ) ) is established, where λ ^ = λ ˜ / λ max ( P i ) represents the decay rate and λ max ( P i ) represents the maximum eigenvalue of P i . From this, we can obtain that
L V ( x ( t ) , r ( t ) ) λ ^ V ( x ( t ) , r ( t ) ) + ( 1 α ( t n ) ) J d ,
where t [ t n , t n + 1 ) . Then, it follows from condition (26) that
E V ( x ( t ) , r ( t ) ) E V ( x ( 0 ) , r ( 0 ) ) + ( 1 α ( t n ) ) J d λ ^ ,
which implies that
E 0 x T ( t ) x ( t ) dt ( x ( 0 ) , r ( 0 ) ) E V ( x ( 0 ) , r ( 0 ) ) + ( 1 α ( t n ) ) J d λ ^ = M ( x ( 0 ) , r ( 0 ) ) ,
where = λ min 1 ( P i ) and λ min ( P i ) is the minimum eigenvalue of P i . In this case, it can be concluded that x ( t ) 2 is bounded by M ( x ( 0 ) , r ( 0 ) ) . Meanwhile, the maximum performance loss induced by DoS attacks is calculated as J max = λ d J d , where λ d = 1 / λ ^ . This completes the proof. □

3.2. Feasibility Criterion

In this subsection, the main objective is to find the minimum update rate, which aims to avoid Zeno behavior with an unlimited number of transmission instants in a finite time period. The maximum downtime of (8) under DoS attacks is calculated.
Theorem 2.
For the closed-loop MJCPSs (12) with resilient event-triggered rule (8) and dual-mode security controller (10), Zeno behavior is strictly excluded if the inter-execution interval Δ k , k N 0 is greater than or equal to
Δ min = min Δ min 1 , Δ min 2 ,
where
Δ min 1 = 1 ϑ 1 ln μ 1 μ 2 + 1 , Δ min 2 = 1 ϑ 1 ln μ 3 μ 4 + 1 ,
with μ 1 = ϑ 1 min { ς 1 , ς 2 } , μ 2 = max { ϑ 2 ( ς 1 + 1 ) , ( ϑ 2 ς 2 + ϑ 3 ) } , μ 3 = ϑ 1 min { ς 3 , ς 4 , ς 5 , ς 6 } , μ 4 = max { θ 1 ( ς 3 + 1 ) , ( θ 1 ς 4 + ϑ 3 ) , ( θ 1 ς 5 + ϑ 4 ) , θ 1 ς 6 } , ς 1 = ( 2 σ ϱ 2 ) / ( 2 ϱ 1 ) , ς 2 = ϖ / ( 2 ϱ 1 ) , ς 3 = ( σ ϱ 2 ) / ( 2 ϱ 1 ) , ς 4 = ϖ / ( 2 ϱ 1 ) , ς 5 = ϖ ^ / ( 2 ϱ 1 ) , ς 6 = ϖ ˜ / ( 2 ϱ 1 ) , Θ ^ a 2 = Θ a , Θ ^ b 2 = Θ b , ϱ 1 = λ max ( Θ ^ a ) , ϱ 2 = λ min ( Θ ^ b ) , A ^ i = A i + B i u K i a , B ^ i u = ξ i × B i u K i b , ϑ 1 = max i S { A i } , ϑ 2 = max i S { A ^ i } , ϑ 3 = max i S { B i ω } , ϑ 4 = max i S { B ^ i u } , and ξ i , σ, ϖ, ϖ ^ , and ϖ ˜ R > 0 represent the given positive parameters. Moreover, the maximum downtime caused by DoS attacks can be calculated as Δ max = ϑ 1 1 ln [ ( μ 5 Γ ) / μ 6 + 1 ] with μ 5 = max { ς ˜ 3 , ς ˜ 4 , ς ˜ 5 , ς ˜ 6 } , μ 6 = min { ϑ 1 ς ^ 3 , ( ϑ 1 ς ˜ 4 + ϑ 3 ) , ( ϑ 1 ς ˜ 5 + ϑ 4 ) , ϑ 1 ς ˜ 6 } , ς ˜ 3 = ( σ ϱ 4 ) / ϱ 3 , ς ˜ 4 = ϖ / ϱ 3 , ς ˜ 5 = ϖ ^ / ϱ 3 , ς ˜ 6 = ϖ ^ / ϱ 3 , ς ^ 3 = 1 + ς ˜ 3 , Γ = ϑ 1 [ 1 + n f = 1 N dos + 1 2 n f 1 ς ^ 3 ] , N dos = Δ min 1 ( T n + 1 T n on ) , ϱ 3 = λ min ( Θ ^ a ) , and ϱ 4 = λ max ( Θ ^ b ) .
Proof. 
See the Appendix A. □
Remark 3.
In view of the proposed resilient event-triggered rule (8), the purpose is to characterize two possible data update policies generated by intermittent DoS attacks through random variable α ( t ) , where α ( t ) = 1 and α ( t ) = 0 represent dormant and active DoS attacks, respectively. Here, the existence of J d makes the triggering threshold when α ( t ) = 0 greater than that when α ( t ) = 1 . This implies that a higher triggering threshold may determine fewer packets to be transmitted. Note that it is quite possible to transmit a large number of packets in a short period of time because of an inappropriate event-triggered rule. Therefore, regardless of whether the triggering threshold is low or high, Zeno behavior needs to be strictly avoided. Moreover, the exogenous disturbance can direct the trajectory of e a ( t ) in the resilient event-triggered rule (8). In order to prevent the influence of the disturbance signal on the estimation of e a ( t ) , it is necessary to develop an improved triggering inequality when discussing the feasibility of resilient event-triggered rule (8).
Remark 4.
Note that the unreasonable event-triggered rules may also lead to singular triggering, which is another abnormal behavior that cannot transmit for a long time after a successful transmission attempt. By solving the maximum inter-execution interval between two consecutive transmissions, it is concluded that singular triggering can be avoided to guarantee the validity of the developed event-triggered rules. Due to intermittent DoS attacks, a large number of packets cannot be transmitted within the active DoS subintervals. Thus, it is necessary to characterize the maximum downtime between two adjacent successful updates to estimate the impact of intermittent DoS attacks on control performance. However, few results discuss this critical issue, and it is difficult to obtain an explicit representation for the maximum downtime caused by DoS attacks. Furthermore, similar to the procedures for avoiding Zeno behavior, we also study the potential impact of disturbance signal on calculating the maximum downtime.

4. Design of Dual-Mode Security Controller under Resilient Event-Triggered Rule

In this section, inspired by the theoretical results of stability analysis under the resilient event-triggered rule (8), we present a design procedure of the proposed dual-mode security control protocol. The following results illustrate the stated objectives.
Theorem 3.
Given positive scalars σ, α, τ p , τ q , γ, ξ i R > 0 , there is a dual-mode security controller (10) such that MJCPSs (1) are stochastically stable in the presence of intermittent DoS signal and have an H disturbance attenuation level γ, if there are positive definite matrices X i > 0 , Q ˜ i a > 0 , Q ˜ i b > 0 , S ˜ i a > 0 , S ˜ i b > 0 , R ˜ i a > 0 , R ^ i b > 0 , Θ ¯ a > 0 , Θ ¯ b > 0 , and real matrices R ¯ i b , Y i a , and Y i b with appropriate dimensions such that the following conditions are satisfied:
Ω = Ω ¯ Ξ i * Λ i 1 < 0 , R = R ^ i b R ¯ i b * R ^ i b > 0 ,
Q 1 Ξ i * Λ i 2 < 0 , Q 2 Ξ i * Λ i 3 < 0 ,
where Ω ¯ = [ Ω ˜ c , Ω ˜ 1 , Ω ˜ 2 ; Ω ˜ 1 T , Ω ˜ 3 , 0 ; Ω ˜ 2 T , 0 , Ω ˜ 4 ] , Ω ˇ = [ Ω ˜ 1 , Ω ˜ 2 ] ,
Ω ˇ = X i T A i T X i T A i T 0 0 X i T C i T 0 0 0 0 0 0 0 φ ¯ 1 φ ¯ 1 φ ¯ 2 φ ¯ 2 φ ¯ 3 φ ¯ 4 0 0 0 0 0 0 φ ¯ 1 φ ¯ 1 φ ¯ 2 φ ¯ 2 φ ¯ 3 φ ¯ 4 B i ω T B i ω T 0 0 0 0 ,
Ω ˜ c = φ ^ 11 τ ¯ R ˜ i a φ ^ 13 0 φ ^ 15 φ ^ 16 * φ ^ 22 φ ^ 23 τ ˜ R ¯ i b 0 0 * * φ ^ 33 φ ^ 34 φ ^ 35 0 * * * φ ^ 44 0 0 * * * * φ ^ 55 0 * * * * * γ 2 I , Ω ˜ 3 = diag [ 2 τ ¯ X i τ ¯ R ˜ i a , 2 τ ˜ X i τ ˜ R ^ i b , 2 α ^ τ ¯ X i α ^ τ ¯ R ˜ i a ] , Ω ˜ 4 = diag [ 2 α ^ τ ˜ X i α ^ τ ˜ R ^ i b , I , α ^ I ] , Θ ¯ a Θ ¯ b = Θ a 1 Θ b 1 , Λ i 1 = diag [ X 1 , , X i 1 , X i + 1 , , X S ] , φ ^ 16 = B i ω X i , Λ i 2 = diag [ 2 X 1 Q ˜ 1 a , , 2 X i 1 Q ˜ i 1 a , 2 X i + 1 Q ˜ i + 1 a , , 2 X S Q ˜ S a ] , Q 1 = π i i Q ˜ i a S ˜ i a , Λ i 3 = diag [ 2 X 1 Q ˜ 1 b , , 2 X i 1 Q ˜ i 1 b , 2 X i + 1 Q ˜ i + 1 b , , 2 X S Q ˜ S b ] , Q 2 = π i i Q ˜ i b S ˜ i b , Ξ i = [ π i 1 X i T , , π i ( i 1 ) X i T , π i ( i + 1 ) X i T , , π i S X i T ] , φ ^ 22 = Q ˜ i b Q ˜ i a τ ¯ R ˜ i a τ ˜ R ^ i b ,
φ ¯ 1 T = α B i u Y i a + α ¯ ξ i B i u Y i b , φ ¯ 2 T = B i u Y i a ξ i B i u Y i b , φ ¯ 3 T = α D i u Y i a + α ¯ ξ i D i u Y i b , φ ¯ 4 T = D i u Y i a ξ i D i u Y i b , φ ^ 11 = τ ¯ R ˜ i a + Q ˜ i a + τ p S ˜ i a + τ ^ S ˜ i b + π i i X i + X i T A i T + A i X i , φ ^ 13 = φ ^ 15 = α B i u Y i a + α ¯ ξ i B i u Y i b , φ ^ 23 = φ ^ 34 = τ ˜ R ^ i b τ ˜ R ¯ i b , φ ^ 55 = 2 σ ^ X i σ Θ ¯ a + Θ ¯ b , φ ^ 33 = 2 φ ^ 23 + φ ^ 35 = 2 τ ˜ R ¯ i b 2 τ ˜ R ^ i b 2 σ X i + σ Θ ¯ b , φ ^ 35 = 2 σ X i + σ Θ ¯ b , φ ^ 44 = Q ˜ i b τ ˜ R ^ i b , σ ^ = σ 1 ,
and the remaining parameters are defined in Theorem 1. Then, the gains of the dual-mode security controller can be computed as
K i a = Y i a X i 1 , K i b = Y i b X i 1 , i S
Proof. 
Firstly, define the following new variables as X i = P i 1 , Q ˜ i a = X i T Q i a X i , Q ˜ i b = X i T Q i b X i , S ˜ i a = X i T S a X i , S ˜ i b = X i T S b X i , R ˜ i a = X i T R a X i , R ^ i b = X i T R b X i , R ¯ i b = X i T R ˜ b X i , Θ ˜ i a = X i T Θ a X i , and Θ ˜ i b = X i T Θ b X i . Then, based on the proof of Theorem 1, it can be seen that only the parameters Ω c , Ω 1 , and Ω 2 in (13) can affect the solution of security control gains K i a and K i b . To characterize an explicit form of control gains, the left-hand inequality in (13) can be transformed into
Ω = Ω c Ω ^ 1 Ω ^ 2 * Ω ^ 3 0 * * Ω ^ 4 ,
where
Ω ^ 1 = A i T A i T 0 0 0 0 K ¯ i T B ¯ i u T K ¯ i T B ¯ i u T K ¯ i T B ˜ i u T 0 0 0 K ¯ i T B ¯ i u T K ¯ i T B ¯ i u T K ¯ i T B ˜ i u T B i ω T B i ω T 0 ,
Ω ^ 2 = 0 C i T 0 0 0 0 K ¯ i T B ˜ i u T K ¯ i T D ¯ i u T K ¯ i T D ˜ i u T 0 0 0 K ¯ i T B ˜ i u T K ¯ i T D ¯ i u T K ¯ i T D ˜ i u T 0 0 0 ,
and diag { Ω ^ 3 , Ω ^ 4 } = diag { τ p R a , τ ^ R b , α ˜ τ p R a , α ˜ τ ^ R b , I , α ˜ I } 1 .
Then, by post- and pre-multiplying both sides of (33) with diag { X i , , X i 5 , I , , I 7 } and its transpose, we obtain
Ω ˜ = Ω ˜ c Ω ˜ 1 Ω ˜ 2 Ξ i * Ω ^ 3 0 0 * * Ω ^ 4 0 * * * Λ i 1 < 0 ,
where Ω ˜ c , Ω ˜ 1 , Ω ˜ 2 , Ξ i , and Λ i 1 are defined in Theorem 3. Next, the nonlinear terms R a 1 and R b 1 in condition (34) are further rewritten as R a 1 = X i ( X i T R a X i ) 1 X i T 2 X i + R ˜ i a as R b 1 = X i ( X i T R b X i ) 1 X i T 2 X i + R ^ i b , respectively. Substituting the resulting inequalities into (34), it is concluded that the left-hand inequality in (30) is established.
In a similar way, by post-multiplying and pre-multiplying both sides of the right-hand inequality in condition (13) with diag { X i , X i } and its transpose, then we obtain the conclusion that the right-hand inequality in (30) is true. In addition, it follows from (14) that
X i T j = 1 S π i j Q j a X i < S ˜ i a , X i T j = 1 S π i j Q j b X i < S ˜ i b
which can be equivalent to
Q 1 + X i T j i π i j Q j a X i < 0
and
Q 2 + X i T j i π i j Q j b X i < 0 ,
where Q 1 and Q 2 are given in Theorem 3. According to the Schur complement lemma, it can be deduced that
Q 1 Ξ i * Λ ¯ i 2 < 0 , Q 2 Ξ i * Λ ¯ i 3 < 0 ,
where
Λ ¯ i 2 = diag Q 1 a , , Q i 1 a , Q i + 1 a , , Q S a 1 , Λ ¯ i 3 = diag Q 1 b , , Q i 1 b , Q i + 1 b , , Q S b 1 .
As for the nonlinear terms ( Q i a ) 1 and ( Q i b ) 1 , j i in Λ ¯ i 2 and Λ ¯ i 3 , it can be further rewritten as
( Q i a ) 1 2 X i + Q ˜ i a ,
implying the same solution for ( Q i b ) 1 . Therefore, it can be concluded that (38) can be guaranteed by condition (31). This completes the proof. □

5. Simulation Example

In this section, a simulation example is given to demonstrate the effectiveness of the event-based dual-mode security control strategy under DoS attacks.
As shown in Figure 4, we consider a Pulse-Width Modulation (PWM)-driven boost converter borrowed from [44], which can be captured by
E ˙ c ( t ) = 1 R C E c ( t ) + ( 1 s ( t ) ) 1 C I ( t ) I ˙ ( t ) = ( 1 s ( t ) ) 1 L E c ( t ) + s ( t ) 1 L E s ( t )
where L, C and R denote the inductance, capacitance and load resistance, respectively. E c ( t ) and E s ( t ) represent the terminal voltage and source voltage of the capacitor, respectively. I ( t ) is the current through the inductance. s ( t ) is a switching signal controlled by a PWM-driven boost converter. Here, as a typical circuit system, the role of using a PWM-driven boost converter is to obtain higher voltage. Let x ( t ) = col { E c ( t ) , I L ( t ) , 1 } be the system state, then the differential Equation (40) is further rewritten as x ˙ ( t ) = A r ( t ) x ( t ) , r ( t ) { 1 , 2 } , where the system parameters are A 1 = [ 1 / R C , 1 / C , 0 ; 1 / L , 0 , 0 ; 0 , 0 , 0 ] and A 2 = [ 1 / R C , 0 , 0 ; 0 , 0 , 1 / L ; 0 , 0 , 0 ] . Selecting L = 1 H , C = 1 F , and R = 1 Ω , all parameters can be listed as follows: Mode 1:
A 1 = 1 1 0 1 0 0 0 0 0 , B 1 ω = 0.27 0.19 0.46 0.21 0.15 0.32 0.55 0.43 0.17 , C 1 = 0.11 0.29 0.30 0.05 0.35 0.10 0.10 0.48 0.20 , D 1 u = 0.19 0.15 0.23 .
Mode 2:
A 2 = 1 0 0 0 0 1 0 0 0 , B 2 ω = 0.36 0.16 0.25 0.10 0.35 0.46 0.32 0.21 0.19 , C 2 = 0.20 0.25 0.32 0.10 0.20 0.34 0.20 0.20 0.35 , D 2 u = 0.17 0.21 0.39 ,
and B 1 u = B 2 u = 0.1 0.4 0.5 T . Without loss of generality, the transition rate matrix is given as
Π = 1.2 1.2 0.5 0.5 ,
and the exogenous disturbance signal is assumed to be ω ( t ) = 0.1 sin ( x ( t ) ) . According to Theorem 3, the given constants are selected as τ p = 0.1 , τ q = 0.2 , ξ 1 = 0.2 , ξ 2 = 0.5 , α = 0.46 , σ = 0.012 , and γ = 3 . Then, the security controller gains and weighting matrices can be calculated as
K 1 a = 0.3616 0.9208 0.7812 , K 2 a = 0.1194 0.7287 1.3834 , K 1 b = 1.8081 4.6038 3.9062 , K 2 b = 0.2387 1.4573 2.7667 , Θ a = 0.1133 0.0031 0.0025 0.0031 0.1059 0.0144 0.0025 0.0144 0.0904 , Θ b = 1.2865 0.3221 0.3076 0.3221 2.2103 1.7366 0.3076 1.7366 4.2373 .
Under the initial state x ( 0 ) = 0.25 0.15 0.24 T , Figure 5 presents the state trajectories by using the proposed dual-mode security controller (10) when DoS attacks are not injected over the shared communication network. The time evolution of the regulated output z ( t ) and actual state error e a ( t ) without DoS attacks are shown in Figure 6 and Figure 7, respectively. Obviously, by using the developed dual-mode security controller (10), the closed-loop MJCPSs (12) achieve stochastic stability and have good robustness. In Figure 8, we show the event-triggered instants determined by the resilient event-triggered condition (8) in the absence of DoS attacks, in which the number of successful transmissions is 67. From this, the average transmission period is calculated as 0.7463   s . Note that the proposed resilient event-triggered rule (8) is equivalent to the static event-triggered rule when DoS attacks do not occur. Once malicious attackers inject DoS attacks into the communication network, Figure 9 provides schematic diagrams of DoS attacks and system modes, where α ( t ) = 0 and α ( t ) = 1 represent the active and dormant DoS intervals, respectively. Then, based on the different values of J d , DoS attacks can be divided into two types, namely low-intensity and high-intensity DoS attacks. Assume that the upper bound of performance loss caused by low-intensity DoS attacks is J d = 1.0 × 10 4 . In this case, Figure 10 shows the state response under the proposed dual-mode event-triggered security controller (10). Figure 11 presents the event-triggered instants determined by the resilient event-triggered condition (8) under low-intensity DoS attacks, where the number of the successful transmissions is 21. From this, the average transmission period is calculated as 2.3810   s . Compared with the situation without DoS attacks, the system state can only converge to a bounded range when the time approaches infinity, indicating that DoS attacks caused a serious negative impact on the system performance. Although the event triggering interval does not exceed the maximum inter-execution interval Δ max calculated in Theorem 2, the controller remains in an unreleased state for a long time. On the other hand, assume that the upper bound of performance loss caused by low-intensity DoS attacks is J d = 0.1 . In this case, Figure 12 shows the state response under the proposed dual-mode event-triggered security controller (10). Compared with the above two situations, it can be seen that the system state cannot converge to zero when the time tends to infinity. This means that high-intensity DoS attacks can cause irreversible damage to the control performance of the system. Figure 13 shows the triggering instant and transmission sequence under high-intensity DoS attacks, where the number of the successful transmissions is 13 and the average transmission period is calculated as 3.8462   s . From this, it can be seen that once the event-triggering interval exceeds the maximum allowable inter-execution interval Δ max , the system will completely lose control performance due to the controller not being updated for a long time. This means that the proposed event dual-mode event-triggered security controller (10) can ensure the safe and stable operation of the system under a specific DoS attack intensity.
On the other hand, in order to further demonstrate the effectiveness of the proposed control strategy, we consider a DC motor-driven inverted pendulum systems, which is modeled in [45]. The system parameters are as follows:
A 1 = 0.1397 0.0256 0 0.5121 0.0373 0 20 4 1 , B 1 = 0 0 1 A 2 = 0.0113 0.0037 0 0.1470 0.0181 0 20 4 5 , B 2 = 0 0 1
and the other parameters remain unchanged. Then, the security controller gains and weighting matrices can be calculated as
K 1 a = 0.1465 0.9058 1.5451 , K 2 a = 0.1605 0.7635 1.6873 , K 1 b = 0.1321 0.6166 1.6526 , K 2 b = 0.1646 0.4531 1.7936 ,
Θ a = 0.7879 1.6667 2.8783 1.6667 7.7217 14.9392 2.8783 14.9392 31.7294 , Θ b = 0.9435 1.4992 3.2100 1.4992 3.9094 9.2297 3.2100 9.2297 25.6459 .
Under the initial state x ( 0 ) = 0.25 0.15 0.24 T , Figure 14 presents the state trajectories by using the proposed dual-mode security controller (10) when DoS attacks are not injected over the shared communication network. Similarly, assume that the upper bound of performance loss caused by low-intensity DoS attacks is J d = 1.0 × 10 4 . In this case, Figure 15 shows the state response under the proposed dual-mode event-triggered security controller (10), while Figure 16 shows the state response by using a general one. Therefore, it can prove the effectiveness of the dual-mode security controller proposed in this paper.

6. Conclusions

This paper addressed the problem of dual-mode event-triggered control for MJCPSs under DoS attacks. A novel random event-triggering rule determined by DoS signal was developed to select appropriate control strategies as needed based on the current network service quality. Then, the relationship between triggering signals and system modes under DoS attacks was analyzed. By calculating the minimum and maximum inter-execution intervals, Zeno behavior and singular triggering can be avoided. On this basis, a mode-dependent event-triggered security was designed to ensure the stable operation of the system under DoS attacks. Finally, a new security control strategy was proposed to tolerate the packet loss caused by DoS attacks as much as possible. In our future work, we will focus on the problem of attack detection and resilient control of unmanned aerial vehicle systems under connectivity-preserved and connectivity-broken DoS attacks from a switching perspective.

Author Contributions

Conceptualization: M.G. Data curation: M.G. and H.X. Funding acquisition: M.G. and T.P. Investigation: H.X. and S.C. Software: M.G. and Z.L. Supervision: Z.L. Writing—original draft: M.G. Writing—review and editing: Z.L., M.G. and S.C. All authors have read and agreed to the published version of the manuscript.

Funding

The author(s) received funding from the Science and Technology Commission of Shanghai Municipality program (19510750200) for this research.

Conflicts of Interest

All authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Appendix A

Proof of the Theorem 2.
For any transmission interval [ t k , t k + 1 ) determined by the general event-triggered rule (3), the following two cases are divided to explain the relationship between the jump signal r ( t ) and the triggering sequence { t k } k N 0 , where t { t k ˜ } k ˜ N 0 represents the jump instant sequence.
Case I: No jump occurs during the interval [ t k , t k + 1 ) , that is, t k ˜ < t k < t k + 1 < t k ˜ + 1 is assumed to be established. Then, it follows from (7) that
d e a ( t ) dt = 1 2 e a T ( t ) e a ( t ) 1 2 2 e ˙ a T ( t ) e a ( t ) A r ( t k ˜ ) x ( t ) + B r ( t k ˜ ) u u ( t ) + B r ( t k ˜ ) ω ω ( t ) .
As can be seen from the dual-mode security control protocol u ( t ) in (A1), due to the intermittent DoS attacks, two additional crucial points need to be considered in the following analysis.
  • DoS attacks are not activated by malicious attackers. This indicates that α ( t ) = 1 and x ( t k ) = x ( t n ) .
By virtue of (10), it can be derived from (A1) that
d e a ( t ) dt A r ( t k ˜ ) e a ( t ) + A ^ r ( t k ˜ ) x ( t k ) + B r ( t k ˜ ) ω ω ( t ) ϑ 1 e a ( t ) + ϑ 2 x ( t k ) + ϑ 3 ω ( t ) ,
where A ^ r ( t k ˜ ) = A r ( t k ˜ ) + B r ( t k ˜ ) u K r ( t k ˜ ) a , ϑ 1 , ϑ 2 , and ϑ 3 are given in Theorem 2. Then, a virtual auxiliary variable f ( t ) satisfying f ˙ ( t ) = ϑ 1 f ( t ) + ϑ 2 x ( t k ) + ϑ 3 ω ( t ) needs to be introduced, aiming to constrain the change of e a ( t ) . Thus, the analytical solution of f ( t ) can be governed by
f ( t ) = ϑ 2 x ( t k ) + ϑ 3 ω ( t ) ϑ 1 e ϑ 1 ( t t k ) 1 .
Combined with the actual state error e a ( t ) mentioned in (7), one can yield that
e a ( t ) ϑ 1 1 ϑ 2 ( e a ( t ) + x ( t ) ) + ϑ 3 ω ( t ) × e ϑ 1 ( t t k ) 1 .
Based on the resilient event-triggered rule (8), it is concluded that e a T ( t ) Θ a e a ( t ) ϱ 1 2 e a ( t ) 2 and x T ( t ) Θ b x ( t ) ϱ 2 2 x ( t ) 2 are established without DoS attacks, where ϱ 1 and ϱ 2 are given in Theorem 2. Then, we obtain e a T ( t ) Θ a e a ( t ) σ x T ( t ) Θ b x ( t ) + ϖ 2 ω ( t ) 2 , which is guaranteed by ϱ 1 2 e a ( t ) 2 σ ϱ 2 2 x ( t ) 2 + ϖ 2 ω ( t ) 2 , where ϖ R > 0 is a given constant. To calculate the minimum inter-execution interval Δ min 1 , we need to discuss the inherent relationship between e a ( t ) , x ( t ) , and ω ( t ) . With the help of Young’s inequality, it can be further guaranteed by e a ( t ) ς 1 x ( t ) + ς 2 ω ( t ) , where the forms of ς 1 and ς 2 consist of the parameters ϱ 1 , ϱ 2 , and ϖ . Combined with inequality (A4), one can yield
1 ϑ 1 ln ϑ 1 ς 1 x ( t ) + ϑ 1 ς 2 ω ( t ) ϑ 2 ( ς 1 + 1 ) x ( t ) + ( ϑ 2 ς 2 + ϑ 3 ) ω ( t ) + 1 Δ k ,
which is greater than or equal to Δ min 1 in condition (29).
  • DoS attacks are injected remotely by malicious attackers. This means that α ( t ) = 0 and x ( t k ) x ( t n ) .
Due to DoS attacks, condition (A2) needs to be rewritten as
d e a ( t ) dt A r ( t k ˜ ) e a ( t ) + A r ( t k ˜ ) x ( t k ) + B r ( t k ˜ ) ω ω ( t ) + B ^ r ( t k ˜ ) u x ( t n ) ,
where B ^ r ( t k ˜ ) u = ξ r ( t k ˜ ) B r ( t k ˜ ) u K r ( t k ˜ ) b . Then, it follows from (A6) that d e a ( t ) dt ϑ 1 ( e a ( t ) + x ( t k ) ) + ϑ 3 ω ( t ) + ϑ 4 x ( t n ) , where ϑ 4 is given in Theorem 2. Similarly, we define a virtual intermediate variable g ( t ) satisfying g ˙ ( t ) = ϑ 1 ( g ( t ) + x ( t k ) ) + ϑ 3 ω ( t ) + ϑ 4 x ( t n ) , whose solution can be calculated as
g ( t ) = ϑ 1 x ( t k ) + ϑ 3 ω ( t ) + ϑ 4 x ( t n ) ϑ 1 × e ϑ 1 ( t t k ) 1 .
Substituting x ( t k ) e a ( t ) + x ( t ) into (A7), we obtain e a ( t ) ϑ 1 1 [ ϑ 1 e a ( t ) + ϑ 1 x ( t ) + ϑ 3 ω ( t ) + ϑ 4 x ( t n ) ] × ( e ϑ 1 ( t t k ) 1 ) . Meanwhile, it can be known from the resilient event-triggered rule (8) that ϱ 1 2 e a ( t ) 2 σ ϱ 2 2 x ( t ) 2 + ϖ ˜ 2 J d + ϖ 2 ω ( t ) 2 + ϖ ^ 2 x ( t n ) 2 is established when there are DoS attacks, where ϖ ^ and ϖ ˜ R > 0 are given scalars. Subsequently, we need to focus on the relationship between e a ( t ) , x ( t n ) , x ( t ) , ω ( t ) , and J d . Based on Young’s inequality, it can be concluded that e a ( t ) ς 3 x ( t ) + ς 4 ω ( t ) + ς 5 x ( t n ) + ς 6 J ˜ d , where J ˜ d = J d , ς 3 , ς 4 , ς 5 , and ς 6 R > 0 are defined in Theorem 2. From this, one can yield
1 ϑ 1 ln Υ 1 ( x ( t ) , ω ( t ) , x ( t n ) , J ˜ d ) Υ 2 ( x ( t ) , ω ( t ) , x ( t n ) , J ˜ d ) + 1 Δ k ,
where Υ 1 ( x ( t ) , ω ( t ) , x ( t n ) , J ˜ d ) = ϑ 1 ς 3 x ( t ) + ϑ 1 ς 4 ω ( t ) + ϑ 1 ς 5 x ( t n ) + ϑ 1 ς 6 J ˜ d and Υ 2 ( x ( t ) , ω ( t ) , x ( t n ) , J ˜ d ) = ϑ 1 ( ς 3 + 1 ) x ( t ) + ( ϑ 1 ς 4 + ϑ 3 ) ω ( t ) + ( ϑ 1 ς 5 + ϑ 4 ) x ( t n ) + ϑ 1 ς 6 J ˜ d . This implies that the inter-execution interval Δ k is greater than or equal to Δ min 2 defined in condition (29).
Case II: Some jumps occur during the interval [ t k , t k + 1 ) . This means that t k ˜ t k < t k ˜ + 1 < < t k ˜ + l t k + 1 with l S .
Once there are some jumps during the interval [ t k , t k + 1 ) , we need to divide it into a group of subintervals based on the jump instants. Furthermore, it can be seen from the above derivation that conditions (A2) and (A6) are satisfied regardless of whether DoS attacks are dormant or active. Since the jump signal r ( t k ˜ ) , k ˜ N 0 obeys a right-continuous Markov process, this indicates that either e a ( t k ˜ + 1 ) f ( t k ˜ + 1 ) or e a ( t k ˜ + 1 ) g ( t k ˜ + 1 ) can be satisfied for the first subinterval [ t k ˜ , t k ˜ + 1 ) . Notice that x ( t k ) is maintained within the transmission interval [ t k , t k + 1 ) due to the effect of ZOH. In this case, no matter the subinterval, we can obtain e a ( t k ˜ + h ) = e a ( t k ˜ + h ) f ( t k ˜ + h ) = f ( t k ˜ + h ) and e a ( t k ˜ + h ) = e a ( t k ˜ + h ) g ( t k ˜ + h ) = g ( t k ˜ + h ) . Thus, the same conclusion can be drawn as in Case I. That is, conditions (A2) and (A6) always hold, where there exist some jumps during the transmission interval [ t k , t k + 1 ) . In summary, the parameter Δ min determined by (A2) and (A6) is regarded as the minimum execution interval, implying that Zeno behavior can be avoided.
On the other hand, DoS attacks can cause a severe mismatch of information between S-C and C-A sides. Therefore, we need to calculate the maximum downtime, which is reflected by the maximum update interval between two successful transmission attempts subject to the resilient event-triggered rule (8). Firstly, before embarking on this study, it can be concluded from Case I and Case II that the presence or absence of jumps during each transmission interval has no effect on estimating e a ( t ) . Next, if e a T ( t ) Θ a e a ( t ) + σ x T ( t ) Θ b x ( t ) + ϖ 2 ω ( t ) 2 + ϖ ^ 2 x ( t n ) 2 + ϖ ˜ 2 J d > 0 is satisfied, then we can derive e a ( t ) ς ˜ 3 x ( t ) + ς ˜ 4 ω ( t ) + ς ˜ 5 x ( t n ) + ς ˜ 6 J ˜ d , where J ˜ d is given in (A8) and the parameters ς ˜ 3 , ς ˜ 4 , ς ˜ 5 , ς ˜ 6 are defined in Theorem 2. In view of the accumulation of sampling errors caused by DoS attacks, a large number of packets from S-C side cannot be transmitted normally. Therefore, it is necessary to re-estimate e a ( t ) over time period [ T n , T n + 1 ) , n N 0 . Intuitively, we need to discuss the internal relationship between the latest transmission instant and DoS initiation instant. From this, the estimation of e a ( t ) during [ T n , T n + 1 ) can be divided into the following three steps.
Step I: The latest transmission attempt occurs at T n on , that is, t k : = T n on , where t k and T n on denote the latest transmission and DoS initiation instants, respectively. Then, we obtain that
e a ( t ) ς ˜ 3 x ( t ) + ς ˜ 3 ( 1 + ς ˜ 3 ) x ( t ) + ς ˜ 4 ( 2 + ς ˜ 3 ) × ω ( t ) + ς ˜ 5 ( 2 + ς ˜ 3 ) x ( t n ) + ς ˜ 6 ( 2 + ς ˜ 3 ) J ˜ d ,
where t [ t n , t n + 1 ) . Since there may be some abnormal event-triggered packets during [ T n on , T n + 1 ) , it follows from (A9) that
e a ( t ) ς ˜ 3 [ 1 + ς ^ 3 + 2 ς ^ 3 + + 2 N dos ς ^ 3 ] x ( t ) + ς ˜ 4 [ 1 + ς ^ 3 + 2 ς ^ 3 + + 2 N dos ς ^ 3 ] ω ( t ) + ς ˜ 5 [ 1 + ς ^ 3 + 2 ς ^ 3 + + 2 N dos ς ^ 3 ] x ( t n ) + ς ˜ 6 [ 1 + ς ^ 3 + 2 ς ^ 3 + + 2 N dos ς ^ 3 ] J ˜ d = ς ˜ 3 x ( t ) + ς ˜ 4 ω ( t ) + ς ˜ 5 x ( t n ) + ς ˜ 6 J ˜ d × 1 + n f = 1 N dos + 1 2 n f 1 ς ^ 3 ,
where ς ^ 3 = ς ˜ 3 + 1 , and N dos is the maximum number of packet losses caused by DoS attacks during [ T n on , T n + 1 ) .
Step II: The latest transmission attempt occurs before T n on , that is, t k < T n on is established. For [ T n on , t k + 1 ) , we can obtain
e a ( t ) ς ˜ 3 x ( t ) + ς ˜ 4 ω ( t ) + ς ˜ 6 J ˜ d .
In a similar way, for the n th DoS active subinterval, e a ( t ) can be further calculated as
e a ( t ) ς ˜ 3 x ( t ) + ς ˜ 4 ω ( t ) + ς ˜ 5 x ( t n ) + ς ˜ 6 J ˜ d × 1 + n f = 1 N dos 2 n f 1 ς ^ 3 .
Step III: Calculate the maximum update interval between two successful transmission attempts.
By comparing the magnitude of conditions (A10) and (A12), it can be found that the supermum of e a ( t ) is characterized by condition (A10). Substituting the fact e a ( t ) ϑ 1 1 [ ϑ 1 x ( t k ) + ϑ 3 ω ( t ) + ϑ 4 x ( t n ) ] × ( e ϑ 1 ( t t k ) 1 ) into condition (A10), it can be deduced that
Δ k 1 ϑ 1 ln Υ ˜ 1 ( x ( t ) , ω ( t ) , x ( t n ) , J ˜ d ) Υ ˜ 2 ( x ( t ) , ω ( t ) , x ( t n ) , J ˜ d ) × Γ + 1 ,
where
Γ = ϑ 1 1 + n f = 1 N dos + 1 2 n f 1 ς ^ 3 ,
Υ ˜ 1 ( x ( t ) , ω ( t ) , x ( t n ) , J ˜ d ) = ς ˜ 3 x ( t ) + ς ˜ 4 ω ( t ) + ς ˜ 5 x ( t n ) + ς ˜ 6 J ˜ d , Υ ˜ 2 ( x ( t ) , ω ( t ) , x ( t n ) , J ˜ d ) = ϑ 1 ( ς ˜ 3 + 1 ) x ( t ) + ( ϑ 1 ς ˜ 4 + ϑ 3 ) ω ( t ) + ( ϑ 1 ς ˜ 5 + ϑ 4 ) x ( t n ) + ϑ 1 ς ˜ 6 J ˜ d , and N dos = ( T n + 1 T n on ) / Δ min . Therefore, in order to ensure the safe operation under DoS attacks, the maximum downtime must be less than or equal to Δ max defined in Theorem 2. The proof is complete. □

References

  1. Mollah, M.B.; Zhao, J.; Niyato, D.; Lam, K.-Y.; Zhang, X.; Ghias, A.M.Y.M.; Koh, L.H.; Yang, L. Blockchain for Future Smart Grid: A Comprehensive Survey. IEEE Internet Things J. 2020, 8, 18–43. [Google Scholar] [CrossRef]
  2. Humayed, A.; Lin, J.; Li, F.; Luo, B. Cyber-physical systems security—A survey. IEEE Internet Things J. 2017, 4, 1802–1831. [Google Scholar] [CrossRef]
  3. Sisinni, E.; Saifullah, A.; Han, S.; Jennehag, U.; Gidlund, M. Industrial internet of things: Challenges, opportunities, and directions. IEEE Trans. Ind. Inform. 2018, 14, 4724–4734. [Google Scholar] [CrossRef]
  4. Teixeira, A.; Shames, I.; Sandberg, H.; Johansson, K.H. A secure control framework for resource-limited adversaries. Automatica 2015, 51, 135–148. [Google Scholar] [CrossRef]
  5. Molnar, T.G.; Kiss, A.K.; Ames, A.D.; Orosz, G. Safety-Critical Control With Input Delay in Dynamic Environment. IEEE Trans. Control Syst. Technol. 2023, 31, 1507–1520. [Google Scholar] [CrossRef]
  6. Pasqualetti, F.; Dorfler, F.; Bullo, F. Attack Detection and Identification in Cyber-Physical Systems. IEEE Trans. Autom. Control 2013, 58, 2715–2729. [Google Scholar] [CrossRef]
  7. Abdel-Basset, M.; Chang, V.; Hawash, H.; Chakrabortty, R.K.; Ryan, M. Deep-IFS: Intrusion Detection Approach for Industrial Internet of Things Traffic in Fog Environment. IEEE Trans. Ind. Inform. 2020, 17, 7704–7715. [Google Scholar] [CrossRef]
  8. Qaddoura, R.; Al-Zoubi, A.M.; Almomani, I.; Faris, H. A Multi-Stage Classification Approach for IoT Intrusion Detection Based on Clustering with Oversampling. Appl. Sci. 2021, 11, 3022. [Google Scholar] [CrossRef]
  9. Jovanov, I.; Pajic, M. Relaxing Integrity Requirements for Attack-Resilient Cyber-Physical Systems. IEEE Trans. Autom. Control 2019, 64, 4843–4858. [Google Scholar] [CrossRef]
  10. Ding, D.; Han, Q.-L.; Ge, X.; Wang, J. Secure State Estimation and Control of Cyber-Physical Systems: A Survey. IEEE Trans. Syst. Man Cybern. Syst. 2021, 51, 176–190. [Google Scholar] [CrossRef]
  11. Incremona, G.P.; Rubagotti, M.; Tanelli, M.; Ferrara, A. A General Framework for Switched and Variable Gain Higher Order Sliding Mode Control. IEEE Trans. Autom. Control 2021, 66, 1718–1724. [Google Scholar] [CrossRef]
  12. De Persis, C.; Tesi, P. Input-to-State Stabilizing Control Under Denial-of-Service. IEEE Trans. Autom. Control 2015, 60, 2930–2944. [Google Scholar] [CrossRef]
  13. Lu, A.-Y.; Yang, G.-H. Input-to-State Stabilizing Control for Cyber-Physical Systems With Multiple Transmission Channels Under Denial of Service. IEEE Trans. Autom. Control 2018, 63, 1813–1820. [Google Scholar] [CrossRef]
  14. Lu, A.-Y.; Yang, G.-H. Stability Analysis for Cyber-Physical Systems Under Denial-of-Service Attacks. IEEE Trans. Cybern. 2021, 51, 5304–5313. [Google Scholar] [CrossRef]
  15. Umlauft, J.; Hirche, S. Feedback Linearization Based on Gaussian Processes With Event-Triggered Online Learning. IEEE Trans. Autom. Control 2020, 65, 4154–4169. [Google Scholar] [CrossRef]
  16. Doostmohammadian, M.; Meskin, N. Finite-Time Stability Under Denial of Service. IEEE Syst. J. 2021, 15, 1048–1055. [Google Scholar] [CrossRef]
  17. Tahoun, A.H.; Arafa, M. Secure control design for nonlinear cyber–physical systems under DoS, replay, and deception cyber-attacks with multiple transmission channels. ISA Trans. 2022, 128, 294–308. [Google Scholar] [CrossRef]
  18. Lu, A.-Y.; Yang, G.-H. Resilient Observer-Based Control for Cyber-Physical Systems With Multiple Transmission Channels Under Denial-of-Service. IEEE Trans. Cybern. 2020, 50, 4796–4807. [Google Scholar] [CrossRef]
  19. Li, Z.; Zhao, J. Resilient adaptive control of switched nonlinear cyber-physical systems under uncertain deception attacks. Inf. Sci. 2021, 543, 398–409. [Google Scholar] [CrossRef]
  20. Kim, S.; Park, K.-J.; Lu, C. A Survey on Network Security for Cyber–Physical Systems: From Threats to Resilient Design. IEEE Commun. Surv. Tutor. 2022, 24, 1534–1573. [Google Scholar] [CrossRef]
  21. Cosentino, F.; Oberhauser, H.; Abate, A. Grid-free computation of probabilistic safety with malliavin calculus. IEEE Trans. Autom. Control 2023, 68, 6369–6376. [Google Scholar] [CrossRef]
  22. Li, T.; Chen, B.; Yu, L.; Zhang, W.-A. Active Security Control Approach Against DoS Attacks in Cyber-Physical Systems. IEEE Trans. Autom. Control 2021, 66, 4303–4310. [Google Scholar] [CrossRef]
  23. Feng, S.; Cetinkaya, A.; Ishii, H.; Tesi, P.; Persis, C.D. Networked control under DoS attacks: Tradeoffs between resilience and data rate. IEEE Trans. Autom. Control 2020, 66, 460–467. [Google Scholar] [CrossRef]
  24. Feng, Z.; Wen, G.H.; Hu, G.Q. Distributed secure coordinated control for multiagent systems under strategic attacks. IEEE Trans. Cybern. 2017, 47, 1273–1284. [Google Scholar] [CrossRef]
  25. Senejohnny, D.; Tesi, P.; De Persis, C. A Jamming-Resilient Algorithm for Self-Triggered Network Coordination. IEEE Trans. Control Netw. Syst. 2018, 5, 981–990. [Google Scholar] [CrossRef]
  26. Yang, Y.; Xu, H.; Yue, D. Observer-Based Distributed Secure Consensus Control of a Class of Linear Multi-Agent Systems Subject to Random Attacks. IEEE Trans. Circuits Syst. I Regul. Pap. 2018, 66, 3089–3099. [Google Scholar] [CrossRef]
  27. Deng, C.; Wen, C. MAS-Based Distributed Resilient Control for a Class of Cyber-Physical Systems With Communication Delays Under DoS Attacks. IEEE Trans. Cybern. 2021, 51, 2347–2358. [Google Scholar] [CrossRef]
  28. Zhang, D.; Ye, Z.; Dong, X. Co-Design of Fault Detection and Consensus Control Protocol for Multi-Agent Systems Under Hidden DoS Attack. IEEE Trans. Circuits Syst. I Regul. Pap. 2021, 68, 2158–2170. [Google Scholar] [CrossRef]
  29. Persis, C.D.; Tesi, P. Formulas for data-driven control: Stabilization, optimality, and robustness. IEEE Trans. Autom. Control 2020, 65, 909–924. [Google Scholar] [CrossRef]
  30. Gabriel, G.W.; Goncalves, T.R.; Geromel, J.C. Optimal and robust sampled-data control of Markov jump linear systems: A differential LMI approach. IEEE Trans. Autom. Control 2018, 63, 3054–3060. [Google Scholar] [CrossRef]
  31. Gunasekaran, N.; Joo, Y.H. Robust Sampled-data Fuzzy Control for Nonlinear Systems and Its Applications: Free-Weight Matrix Method. IEEE Trans. Fuzzy Syst. 2019, 27, 2130–2139. [Google Scholar] [CrossRef]
  32. De Persis, C.; Rotulo, M.; Tesi, P. Learning Controllers From Data via Approximate Nonlinearity Cancellation. IEEE Trans. Autom. Control 2023, 68, 6082–6097. [Google Scholar] [CrossRef]
  33. Amini, A.; Asif, A.; Mohammadi, A. Formation-containment control using dynamic event-triggering mechanism for multi-agent systems. IEEE/CAA J. Autom. Sin. 2020, 7, 1235–1248. [Google Scholar] [CrossRef]
  34. Peng, C.; Sun, H. Switching-Like Event-Triggered Control for Networked Control Systems Under Malicious Denial of Service Attacks. IEEE Trans. Autom. Control 2020, 65, 3943–3949. [Google Scholar] [CrossRef]
  35. Xu, W.; Hu, G.; Ho, D.W.C.; Feng, Z. Distributed Secure Cooperative Control Under Denial-of-Service Attacks From Multiple Adversaries. IEEE Trans. Cybern. 2020, 50, 3458–3467. [Google Scholar] [CrossRef]
  36. Peng, C.; Wu, J.; Tian, E. Stochastic Event-Triggered H Control for Networked Systems Under Denial of Service Attacks. IEEE Trans. Syst. Man Cybern. Syst. 2021, 52, 4200–4210. [Google Scholar] [CrossRef]
  37. Qi, W.; Hou, Y.; Zong, G.; Ahn, C.K. Finite-Time Event-Triggered Control for Semi-Markovian Switching Cyber-Physical Systems With FDI Attacks and Applications. IEEE Trans. Circuits Syst. I Regul. Pap. 2021, 68, 2665–2674. [Google Scholar] [CrossRef]
  38. Sun, H.; Peng, C.; Zhang, W.; Yang, T.; Wang, Z. Security-based resilient event-triggered control of networked control systems under denial of service attacks. J. Frankl. Inst. 2019, 356, 10277–10295. [Google Scholar] [CrossRef]
  39. Xu, Y.; Fang, M.; Shi, P.; Wu, Z.-G. Event-based secure consensus of multiagent systems against DoS attacks. IEEE Trans. Cybern. 2020, 50, 3468–3476. [Google Scholar] [CrossRef]
  40. Feng, Z.; Hu, G. Secure Cooperative Event-Triggered Control of Linear Multiagent Systems Under DoS Attacks. IEEE Trans. Control Syst. Technol. 2020, 28, 741–752. [Google Scholar] [CrossRef]
  41. Deng, C.; Wen, C. Distributed resilient observer-based fault-tolerant control for heterogeneous multiagent systems under actuator faults and DoS attacks. IEEE Trans. Control Netw. Syst. 2020, 7, 1308–1318. [Google Scholar] [CrossRef]
  42. Behera, A.K.; Bandyopadhyay, B. Robust sliding mode control: An event-triggering approach. IEEE Trans. Circuits Syst. II Express Briefs 2017, 64, 146–150. [Google Scholar] [CrossRef]
  43. Xiong, J.; Lam, J.; Shu, Z.; Mao, X. Stability Analysis of Continuous-Time Switched Systems With a Random Switching Signal. IEEE Trans. Autom. Control 2014, 59, 180–186. [Google Scholar] [CrossRef]
  44. Zhang, L.; Cui, N.; Liu, M.; Zhao, Y. Asynchronous filtering of discrete-time switched linear systems with average dwell time. IEEE Trans. Circuits Syst. Regul. Pap. 2011, 58, 1109–1118. [Google Scholar] [CrossRef]
  45. Lian, J.; Li, C.; Liu, D. Input-to-state stability for discrete-time nonlinear switched singular systems. IET Control Theory Appl. 2017, 11, 2893–2899. [Google Scholar] [CrossRef]
Figure 1. Control architecture of MJCPSs under DoS attacks.
Figure 1. Control architecture of MJCPSs under DoS attacks.
Applsci 13 11815 g001
Figure 2. Evolution of update data in the presence of DoS attacks.
Figure 2. Evolution of update data in the presence of DoS attacks.
Applsci 13 11815 g002
Figure 3. Typical DoS attack models.
Figure 3. Typical DoS attack models.
Applsci 13 11815 g003
Figure 4. PWM-driven boost converter.
Figure 4. PWM-driven boost converter.
Applsci 13 11815 g004
Figure 5. State responses without DoS attacks.
Figure 5. State responses without DoS attacks.
Applsci 13 11815 g005
Figure 6. Evolution of the regulated output without DoS attacks.
Figure 6. Evolution of the regulated output without DoS attacks.
Applsci 13 11815 g006
Figure 7. Evolution of the actual state error without DoS attacks.
Figure 7. Evolution of the actual state error without DoS attacks.
Applsci 13 11815 g007
Figure 8. Update instants without DoS attacks.
Figure 8. Update instants without DoS attacks.
Applsci 13 11815 g008
Figure 9. Top: (a) DoS signal. Bottom: (b) Switching signal.
Figure 9. Top: (a) DoS signal. Bottom: (b) Switching signal.
Applsci 13 11815 g009
Figure 10. State responses under DoS attacks with J d = 10 4 .
Figure 10. State responses under DoS attacks with J d = 10 4 .
Applsci 13 11815 g010
Figure 11. Update instants under DoS attacks with J d = 10 4 .
Figure 11. Update instants under DoS attacks with J d = 10 4 .
Applsci 13 11815 g011
Figure 12. State responses under DoS attacks with J d = 0.1 .
Figure 12. State responses under DoS attacks with J d = 0.1 .
Applsci 13 11815 g012
Figure 13. Update instants under DoS attacks with J d = 0.1 .
Figure 13. Update instants under DoS attacks with J d = 0.1 .
Applsci 13 11815 g013
Figure 14. State responses without DoS attacks.
Figure 14. State responses without DoS attacks.
Applsci 13 11815 g014
Figure 15. State responses under DoS attacks with J d = 10 4 by using security controller.
Figure 15. State responses under DoS attacks with J d = 10 4 by using security controller.
Applsci 13 11815 g015
Figure 16. State responses under DoS attacks with J d = 10 4 by using general controller.
Figure 16. State responses under DoS attacks with J d = 10 4 by using general controller.
Applsci 13 11815 g016
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Gao, M.; Li, Z.; Pang, T.; Xu, H.; Chen, S. Event-Based Security Control for Markov Jump Cyber–Physical Systems under Denial-of-Service Attacks: A Dual-Mode Switching Strategy. Appl. Sci. 2023, 13, 11815. https://doi.org/10.3390/app132111815

AMA Style

Gao M, Li Z, Pang T, Xu H, Chen S. Event-Based Security Control for Markov Jump Cyber–Physical Systems under Denial-of-Service Attacks: A Dual-Mode Switching Strategy. Applied Sciences. 2023; 13(21):11815. https://doi.org/10.3390/app132111815

Chicago/Turabian Style

Gao, Mingke, Zhiqiang Li, Tao Pang, Hong Xu, and Siji Chen. 2023. "Event-Based Security Control for Markov Jump Cyber–Physical Systems under Denial-of-Service Attacks: A Dual-Mode Switching Strategy" Applied Sciences 13, no. 21: 11815. https://doi.org/10.3390/app132111815

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop