Abstract

With the roll-out of electric vehicles (EVs), the automobile industry is transitioning away from conventional gasoline-fueled vehicles. As a result, the EV charging demand is continuously growing and to meet this growing demand, various types of electric vehicle charging stations (EVCSs) are being deployed for commercial and residential use. This nexus of EVs, EVCSs, and power grids creates complex cyber-physical interdependencies that can be maliciously exploited to damage each of these components. This paper describes and analyzes cyber vulnerabilities that arise at this nexus and points to the current and emerging gaps in the security of the EV charging ecosystem. These vulnerabilities must be addressed as the number of EVs continue to grow worldwide and their impact on the power grid becomes more viable. The purpose of this paper is to list and characterize all backdoors that can be exploited to seriously harm either EV and EVCS equipments, or power grid, or both. The presented issues and challenges intend to ignite research efforts on cybersecurity of smart EV charging and enhancing power grid resiliency against such demand-side cyberattacks in general.

Highlights

  • Over the past decade, electric vehicles (EVs) have become one of the primary technologies to assist society in achieving ambitious clean energy and decarbonization goals

  • Motivated by a possibility and fairly low sophistication of the demand-side attacks exploiting EV and electric vehicle charging stations (EVCSs) cyber vulnerabilities, this paper provides an in-depth cyber-physical analysis of smart EV charging to increase cyber awareness among the stakeholders involved and to facilitate R&D and regulatory efforts to seek acceptable consensus for EV charging protocols

  • The incurred total harmonic distortion was far off from the limits prescribed by the IEEE-519 Standard [132], which restrict such distortions to be below 8% for voltage levels up to 1 kV as measured at the coupling point between the EVCS and the power grid

Read more

Summary

INTRODUCTION

Electric vehicles (EVs) have become one of the primary technologies to assist society in achieving ambitious clean energy and decarbonization goals. In addition to the EV-EVCS cyber interface described in Section III-B, EVCSs have remote interfaces that include communication with a building energy management system (BEMS), power grid, EVCS servers, and smartphones. The New York City Taxi and Limousine Commission [98] and other transportation authorities foresee that such extensions are needed as fossil-fueled taxis and rideshare (e.g., Uber or Lyft) vehicles are gradually replaced with EVs. 4) EVCS-{X=OEMs/VENDORS} Similar to the interface of EV-OEMs discussed in Section III-B6, an EVCS communicate wirelessly with its manufacturer and other OEMs for regular and ad-hoc software updates and security patches using WAN such as cellular network and RF. The EVCS OEMs and vendors prefer wireless patching and update strategies rather than the conventional approach of physically-accessed patching for cost-effectiveness and swift delivery

ELECTRIC VEHICLES ARE VULNERABLE TO CYBERATTACKS
ELECTRIC VEHICLE CHARGING STATIONS ARE VULNERABLE TO CYBERATTACKS TOO
Findings
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.