The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2020
DOI: 10.1109/access.2020.3041074
|View full text |Cite
|
Sign up to set email alerts
|

Cybersecurity of Smart Electric Vehicle Charging: A Power Grid Perspective

Abstract: With the roll-out of electric vehicles (EVs), the automobile industry is transitioning away from conventional gasoline-fueled vehicles. As a result, the EV charging demand is continuously growing and to meet this growing demand, various types of electric vehicle charging stations (EVCSs) are being deployed for commercial and residential use. This nexus of EVs, EVCSs, and power grids creates complex cyber-physical interdependencies that can be maliciously exploited to damage each of these components. This paper… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
37
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 115 publications
(53 citation statements)
references
References 68 publications
(102 reference statements)
0
37
0
Order By: Relevance
“…However, EVCSs are not cyberattack-resistant as they depend on the wired and wireless communication systems to share information with the smart grid. The study in [16] categorized EVCS vulnerabilities into two broad categories, i.e., internal vulnerability and external vulnerability. Internal vulnerability such as EVCS processor with weak password and hashing algorithm, weak access control, unsigned firmware update, and easy extraction of firmware can lead to attacker to get full control of EVCS.…”
Section: Cybersecurity Challenges In Grid-connected Ev Charging Stationsmentioning
confidence: 99%
See 1 more Smart Citation
“…However, EVCSs are not cyberattack-resistant as they depend on the wired and wireless communication systems to share information with the smart grid. The study in [16] categorized EVCS vulnerabilities into two broad categories, i.e., internal vulnerability and external vulnerability. Internal vulnerability such as EVCS processor with weak password and hashing algorithm, weak access control, unsigned firmware update, and easy extraction of firmware can lead to attacker to get full control of EVCS.…”
Section: Cybersecurity Challenges In Grid-connected Ev Charging Stationsmentioning
confidence: 99%
“…Since there is no worldwide standard for communication systems between EVCSs and EVCS server, the open charge point protocol (OCPP) has been adopted by many vendors. However, OCPP is vulnerable to manin-the-middle attack (MIMA) [16]. In addition to this, many smartphone and web-based applications that assist users in finding EVCSs nearby, authenticating EVs at EVCS, and remotely controlling the charging and payment for the charge have been developed.…”
Section: Cybersecurity Challenges In Grid-connected Ev Charging Stationsmentioning
confidence: 99%
“…Attacks on the instrumentation to create harmful effects were proposed [28]. Effects on the grid from the manipulation of EV batteries were also surveyed in [29], and some of the same security concerns could apply to gridconnected batteries, while others are specific to the vehicle-charger interaction at public charging stations, which does not apply to grid-connected batteries. Even neural networks have been proposed to attack EV state-of-charge [30].…”
Section: Related Workmentioning
confidence: 99%
“…The electrification of the transport sector is expected to play a vital role in mitigating the environmental damages caused by the broad usage of fossil fuels, especially in the power-generation and transportation sectors. It has also stimulated increasing attention towards electric vehicles (EVs) [1]. For instance, the U.K.'s Committee on Climate Change stated that all new cars and vans in the U.K. should be EVs by 2035 [2].…”
Section: Introductionmentioning
confidence: 99%