This paper was converted on www.awesomepapers.org from LaTeX by an anonymous user.
Want to know more? Visit the Converter page.

Modelling of the Electric Vehicle Charging Infrastructure as Cyber Physical Power Systems: A Review on Components, Standards, Vulnerabilities and Attacks

Sagar Babu Mitikiri, K. Victor Sam Moses Babu, Divyanshi Dwivedi, Vedantham Lakshmi Srinivas, Pratyush Chakraborty, Pradeep Kumar Yemula, Mayukha Pal (Corresponding author: Mayukha Pal)Mr. Sagar Babu Mitikiri is a Data Science Research Intern at ABB Ability Innovation Center, Hyderabad 500084, India, and also a Research Scholar at the Department of Electrical Engineering, Indian Institute of Technology (ISM), Dhanbad 826004, IN.Mr. K. Victor Sam Moses Babu is a Data Science Research Intern at ABB Ability Innovation Center, Hyderabad 500084, India and also a Research Scholar at the Department of Electrical and Electronics Engineering, BITS Pilani Hyderabad Campus, Hyderabad 500078, IN.Mrs. Divyanshi Dwivedi is a Data Science Research Intern at ABB Ability Innovation Center, Hyderabad 500084, India, and also a Research Scholar at the Department of Electrical Engineering, Indian Institute of Technology, Hyderabad 502205, IN.Dr. Vedantham Lakshmi Srinivas is an Asst. Professor with the Department of Electrical Engineering, Indian Institute of Technology (ISM), Dhanbad 826004, IN.Dr. Pratyush Chakraborty is an Asst. Professor with the Department of Electrical and Electronics Engineering, BITS Pilani Hyderabad Campus, Hyderabad 500078, IN.Dr. Pradeep Kumar Yemula is an Assoc. Professor with the Department of Electrical Engineering, Indian Institute of Technology, Hyderabad 502205, IN.Dr. Mayukha Pal is with ABB Ability Innovation Center, Hyderabad-500084, IN, working as Global R&D Leader – Cloud & Analytics (e-mail: [email protected]).
Abstract

The increasing number of electric vehicles (EVs) has led to the growing need to establish EV charging infrastructures (EVCIs) with fast charging capabilities to reduce congestion at the EV charging stations (EVCS) and also provide alternative solutions for EV owners without residential charging facilities. The EV charging stations are broadly classified based on i) where the charging equipment is located - on-board and off-board charging stations, and ii) the type of current and power levels - AC and DC charging stations. The DC charging stations are further classified into fast and extreme fast charging stations. This article focuses mainly on several components that model the EVCI as a cyber-physical system (CPS). The various components of EVCI include energy storage systems, EV supply equipment, human-machine interfaces, communication systems, charging station management systems, etc. These components are interconnected with real-time processing units, communication networks, sensors, and actuators, thus making EVCI a CPS. Due to the data flow in the CPS, it is essential to maintain privacy, safety, integrity, and correctness of parameters at each stage. Several standards and protocols are defined to protect the EVCI from various threats and cyber attacks to ensure reliable and safe operation in both grid-connected and islanded modes. But still, there exist several vulnerabilities in the EVCI due to communication requirements at almost every stage. These vulnerabilities can lead intruders and adversaries to infiltrate the system and potentially cause damage through cyber attacks. Smart and digital payment schemes also introduce additional security concerns. Consequently, it is crucial to employ effective attack detection and impact mitigation methods. Thus, this paper examines the various standards and protocols governing communication establishment and controlled regulated power distribution. Furthermore, the defense and detection methods for various vulnerabilities and attacks in the EVCI are comprehensively presented, offering robust measures to secure this vital infrastructure.

Index Terms:
CPPS, EVCI, Fast Charging, CHAdeMO, FDIA, Communication Protocols, Cyber attacks, Detection, Mitigation, Prevention.

I Introduction

In general, a CPS is an intelligent system comprising both a physical unit and a cyber unit. By combining interaction, processing, control, and computing, it integrates physical and computational capabilities. The physical unit of CPS comprises of various data-collecting elements and sensors that communicate with the cyber unit of the system. The cyber unit processes this data, analyzes statistical information, performs computations, and generates an operating signal that is transmitted back to the physical system via the communication network [1]. The perception layer, the transport layer, and the application layer are the three layers that make up CPS. The perception layer is utilized to gather insightful data and put feedback decisions into action. The cyber unit, medium access control (a medium for connecting the cyber and physical units), and physical unit are all included in the transport layer, which is utilized to transmit information and decisions made regarding the various components. The application layer, which is also known as the control layer, is used primarily to make decisions based on the outcomes of the analysis of perceptive information [2].

To significantly enhance the capabilities of physical systems, CPS utilizes computer hardware, software, and communication networks that are integrated and engaged with the ongoing tasks [3]. Due to the large interaction between the physical and cyber (control and communication) units of the CPS, there exists a large number of vulnerable areas which leads the adversaries to cause severe attacks on the system that lead to major consequences. The applications of CPS technology have been observed in various fields such as transportation, robotics, defense, aviation, and critical infrastructure [4].

I-A Real World Scenarios

Many scenarios of attacks on the CPS exist in the real world. The expansion of applications of cyber systems in different disciplines results in an increase in the various vulnerable areas. These vulnerable areas increase the likelihood of adversaries, launching various types of cyber attacks. A few incidents and blackouts resulting from CPS attacks in various fields are illustrated in this section to show the severity of the problem.

In 1982, the manipulation of the gas pipeline control software, which was developed by the Central Intelligence Agency (CIA), resulted in exceeded pressure limits that led to a massive explosion [5]. In 2003, the penetration of the slammer worm into the David-Besse nuclear plant through the contractor’s network resulted in the disabling of system indicators and safety parameters for 5 hours [6]. Due to this, the control operators are unable to monitor the temperature of the reactor core which is a crucial parameter. Another incident occurred where a hacker penetrated the testing generator of USA in 2007 causing a rapid succession of turn on and off of its circuit breaker that made the generator explode resulting in a loss of 1 million dollars [7].

On December 23, 2015, a major blackout took place in Kyiv, Ukraine, affecting three major distribution companies and 225,000 customers for several hours. The investigations revealed that the blackout was caused due to the involvement of a cyber attack affecting seven 110KV and 23KV substations. The attackers invaded the supervisory control and data acquisition system (SCADA) and opened all the circuit breakers leaving the operator with no access for possible restoration[8]. Another cyber attack took place in Kyiv by shutting down the 200MW generation which is equivalent to 20% of the nighttime electrical energy consumption of that place [9]. The impacts of a few other cyber are provided in Table I. Furthermore, between 2010 and 2014, the US Department of Energy (DoE) documented 150 successful assaults on systems that housed data about electrical infrastructure [10].

TABLE I: Impacts of cyber attacks in various countries
Year & Location Descriptiion of the attack Impact of the attack
1999, Bellingham [11] Slowdown of SCADA systems of a Gasoline pipeline. Kilotons of TNT equivalent explosion.
2008, Turkey [12] Manipulation of control system parameters of oil pipeline. Oil explosion, 30k barrels spilled in water.
2012, Saudi Arabia & Qatar [13] Malware affected Aramco and Ras gas. Generation and delivery of energy have affected.
2020, US [14] Solarsinds cyber attack: Orion IT monitoring and management software. More than 30,000 public and private organizations are affected.
2022, Ukraine [15] Attack on nuclear power plant website Energoatom by Russian hacktivists. Disruption of online services lasted for a few hours.
2014, United States, France, Spain, Germany, Italy, Poland, and Turkey [16] Over 1000 organizations had been targeted with 84% being energy sector. The active cyber espionage outfit Energetic Bear has been operating with the intention of disrupting and conducting surveillance.

Cyberattacks have increased in recent years, such as the attack on U.S. based power utilities on March 5, 2019 [17], Kudankulam nuclear power plant attack in India [18] and the man-in-the-middle attack in Nuclear Power Corporation of India Limited (NPCIL) [19] on October 30, 2019. Other recent victims of the cyber attacks are Schneider Electric and Siemens Energy, which were targeted by ransomware groups the MOVEit attack. MOVEit [20] is a software tool used for the managed file transfer (MFT). On May 30, 2023, Siemens confirmed that they were victims of the attack, stating that no critical data was compromised and their operations were not affected. Schneider Electric was informed on June 26, 2023, that they had been the target of a cyberattack related to MOVEit, but Schneider Electric only stated that they were looking into this assertion [21]. Further, the details and analysis of these cyber attack incidents are found in [22].

I-B Contribution of Work

It is found in the literature review, that there are only a few review articles that consider the various aspects of EVCI as CPS. One of the first articles to provide a detailed review of EV charging security with a focus on the device and network-level vulnerabilities that are more frequent at EV, EV charging station (CS), and grid levels is [23]. It also examines feasible cyber attack scenarios on EVCI and its network, assessing the technical and financial risks posed to power grids, including demand-side attacks. A critical review of cyber attacks and cybersecurity on load frequency control (LFC) of the power systems is presented in [24]. The modeling of the energy cyber physical paths and review of aligning its research paths are presented in [25]. Rajaa et al. of [22] describe the different modeling and simulation methods of the cyber physical power systems (CPPS) with cybersecurity analysis and applications. CPPS is an integration of the physical power system with the cyber system (or unit). These systems cover the various domains of electrical power system like generation, transmission, distribution and utilization [26, 27]. Apart from these, a lot of papers are available for review on CPPS and cybersecurity applications [28, 29, 30]. Integration of renewable energy sources (RES) with EV technologies is assessed in [31]. The contribution of this article is explained as follows:

  1. 1.

    Several reasons and components that portray the EVCI as a CPS are presented. Furthermore, it adds a comprehensive description of the constituents within the cyber and physical layers of the EVCI, and the interaction between the layers.

  2. 2.

    An architectural model for the EVCI is introduced, as depicted in Fig. 1. This model illustrates the key components of EVCI and outlines the pathways for communication and power flow.

  3. 3.

    Charging stations are categorized according to the charging methodologies, such as on-board and off-board charging methods, providing a comprehensive evaluation of the EVCI.

  4. 4.

    various standards and protocols required for the EVCI, to achieve interoperability, safety, efficiency, data communication, grid integration, and regulatory compliances are explained with their latest versions and are categorized based on the defining organizations and institutions..

  5. 5.

    Several nodes in the EVCI that are vulnerable to cyber attacks are identified and classified based on the variations in the attacks that are possible to occur.

  6. 6.

    The importance of cybersecurity for the EVCI by indicating the effects of cyber attacks on social and economic fronts is presented. Also, the objectives, prerequisites, and challenges associated with implementing cybersecurity measures are emphasized.

  7. 7.

    The attack detection and defense techniques are paired together since the majority of detection techniques have built-in defense capabilities, such as isolating the affected areas.

  8. 8.

    Intrusions, anomalies, and attacks are collectively treated as a cohesive unit, due to their similar impact on the system. Several research articles are reviewed for anomaly detection, which focuses on unavailability of the abnormal data.

I-C Paper Organization

This paper is structured so that the introduction and history of the many cyberattacks that have taken place are included in the introduction section. Section II provides the definition of CPS and CPPS, and illustrates how EVCI can be considered a CPS, and also describes the various components of EVCI. The architecture of the EVCI and the developments in the EVCI and the EV industry are discussed. Towards the later end of the section, the classification of EVCI based on the type of charging system adopted and role of communications in EVCI is explained and then a brief about the battery technologies and the mechanisms adopted is presented. The various standards and protocols used in the EVCI for different purposes such as the EVCI development, charging ports, safety measures, and communication standards are presented in Section III. Section IV details the cyber security of the CPS where the objectives of the CPS are mentioned along with the impacts of the cyber attacks (both technical and social). Also, the requirements for the cyber security along with the challenges in implementing cyber security are described. Section V explains the different vulnerable points where the occurrence of cyber-attacks is frequent. Further, different types of possible attacks are also mentioned. Section VI provides a brief overview of the few attack detection and defense mechanisms. Finally, Section VII provides the future research gaps and the conclusions.

II EVCI

Refer to caption
Figure 1: Structure of a typical EVCI

II-A EVCI and its Components

The typical structural architecture of EVCI with its detailed representation is shown in Fig. 1. The power flow and information flow are distinguished. For more reliability and flexibility in operation, both the lines are made bi-directional in nature. The list of the architectural components of the EVCI are as follows:

  1. 1.

    Electric Vehicle Supply Equipment (EVSE) - It is a core sub-component of the charging station that provides the connectivity for the EV to charge and discharge [32].

  2. 2.

    Electric Vehicle (EV) - TThough EVs are not always connected to the EVCI, they are considered as a critical component due to the different types of batteries available in the EVs arriving at the EVCI. Table II shows the different EV models and their manufacturers. Since most of the EVs store the energy in their batteries are rechargeable, the charging process of the EV is a plug-in charging type, or battery swapping type. However, the main concern for charging the EVs is the batteries. A detailed study of the technologies and other aspects of the batteries is provided in further sections. Furthermore, the EVs are classified as hybrid electric vehicles (HEV) and pure EVs [33].

  3. 3.

    Charging Station Management System (CSMS) - The main tasks of CSMS include hosting user applications, collecting and storing the user charging data, communicating with the different parts through which the power flow occurs, defining the operational parameters based on user input data, and the status of EVs and utility, and maintaining a database for the maintenance services. To ensure the quality of the power supply and also to step the voltages to a suitable level, the charging stations are connected to the utility through the transformers as shown in Fig. 1. The CSMS also contains the different switching panels connected to various levels and parts of the EVCI. Modern panels are operated both manually (remote and local) and automated. Additional details on switchgear and switch panels are provided in further sections.

  4. 4.

    Charging Station (CS) - It is managed by the CSMS. It controls the power flow thereby controlling the charging process, It hosts a collection of one or more charging ports.

  5. 5.

    Controller or Optimizer - The functions of this unit are to regulate the power flow from the different power sources (grid, DERs, and storage systems). Power regulation is performed by considering different aspects such as power sharing, pricing schemes etc., and it also controls the charging power limits in the charging stations.

  6. 6.

    Distribution System Operator (DSO) - The DSO’s primary responsibility is to make sure the end-user has access to electricity. The DSO controls the flow of electricity to the charging location and grid decongestion depending on the data feedback from the EV [34]. Similarly, a charging point operator (CPO) is an organization or person who oversees the EV charging network. The choices of CPO’s are implemented by CSMS.

  7. 7.

    Energy Management System (EMS) - It is an intermediate control system that controls the power flow from the sources. It acts as an alternative power source (such as DERs, and storage systems) from the grid. If an EMS is present in the charging system, then the required power for the charging may be supplied directly from the grid or from the DERs whenever necessary.

  8. 8.

    Service Provider - These are third-party operators, consisting of the different industries that provide the interface for the EVSE owner, DSO, and CS operator. The services provided by this unit are web-based, application-based, manual-based etc., The level of the service depends upon the subscription taken by the EVSE owner, DSO, and CS operator. They offer services such as visualization, storage of information, secured data exchange between entities, payment gateways, etc.,

  9. 9.

    EV User Interface - It is also a third-party component that is dependent on the service provider. It displays the information it gets through a mobile app or a web-based portal that helps the EV user to monitor the charge duration, current status of the EV, pricing details, and also in making digital payments. Overall, it works as human machine interface (HMI).

II-B EVCI - Charging Infrastructure Developments

The details of the technical advancements in the EVCI from grid to battery are found in [35]. For fast charging, extensive cooling of the battery is mandatory, during and before charging of the battery to prevent battery aging. During this process some of the parts of the EV exceed the on-board charging power limits, these are to be branched from the charging power. Single-phase AC chargers are present at home and office parking places. The three-phase AC moderate charging stations cover up to a power of 25kW, while the fast DC charging stations are fast covering up to 400kW, and are possible to project as high as 900kW.

Japanese automakers and industries promoted ”Charge de Move” (CHAdeMO) which began with a maximum power of 50kW which is enough for 24kWh batteries, but not suitable for batteries of capacity 40kWh or more. So the specifications were updated up to 100kWh in 2017, and in 2018, further updated to 400kWh in CHAdeMO 2.0. Finally, in the third version, it was updated to charge a rate of 900kW to reduce the charging times and also accommodate larger and heavier vehicles. This version supports the current and voltage ratings upto 600A and 1.5kV. The most recent version in the domain of field testing is CHAdeMO 3.0.1, also known as ChaoJi-2, while the forthcoming version, known as CHAdeMO 4.0, or Ultra-ChaoJi is currently in the planning phase. With the increased connectivity, the EVSE network is integrated with the Internet of Things (IoT) of EVs and is represented as a necessary cyber-physical component of the contemporary grid.

II-C Latest Development in EV Industry

The technologies in the battery manufacturing have advanced significantly since 2010. A typical EV battery’s projected life is roughly 8 years or 160,000 miles, which is higher than earlier batteries’ power and energy densities at lower prices. Because of this, the majority of mass-market EVs now on the market do possess a driving range greater than 320 km with 44kWh of average capacity. However, due to the fact that modern EVs do not get charged as quickly as anticipated when using standard 50kW chargers, this capacity development has created significant issues relating to battery chargers and charging rates. The improvements in battery technology and the usage of large size batteries may also confuse labeling the existing DC infrastructures. This results in the existing home EV owners being installed with the fast charging stations at an additional cost of around $ 4000. The interests of EV architectures in the 400-900V range require modifications in the existing regulations. The utilization of the 800V voltage range is also employed to effectively double the charging power while adhering to the same cable constraints. Most of the standards are compatible with the EV technology voltage range of 600V [35, 36, 37, 38]. Even though electric vehicles are popular in many countries, they do have some technical barriers that limit their usage. The major issues are related to battery charging as explained previously. Even after the adoption of ultra-fast charging methods, due to limited charging networks and a significant amount of time spent by the EV as compared to the traditional fuel vehicle, there exists vehicle congestion at charging stations.

II-D Classification of EVCI

There are many papers and articles available in the literature for the classification of the EVCI. In 20122012 the EVCI classification was based upon the type of the topology of power electronic used [39]. In [40], EVCI is classified into three categories based on the mode of energy transfer i.e., conductive charging systems, wireless charging systems, and battery swapping systems. The conductive charging is further divided into slow, semi-fast, and fast charging techniques. The wireless charging into static, dynamic, and quasi-dynamic charging techniques. And the battery swapping into top, bottom, side and rear swapping techniques depends upon the battery placement in the EV. In [33], the EVCIs are classified based upon the types of power flow i.e., ac or dc, and further, each category is divided into different levels that are sub-categorized by the fixed voltage and power levels. Samrat et al. in [23] shows the classification of EVCI in combination of the cyber and physical layer.

II-D1 On-Board Charging (OBC)

Recent study shows that home charging accounts for 72.5% of the energy used by the Light-duty vehicles (LDV), while the fast charging option occupies the second position with 11.911.9% [41]. The schematic of the onboard charging mechanism is shown in Fig. 2. Vehicle manufacturers (automobile manufacturers) have strict control on the OBC and its expansion resulting in OBCs having stringent internal communication in transferring the data than the third party off-board chargers. These are deeply concerned with safety and other monitoring programs. These chargers typically decode rather than extracting from the battery management systems BMS and might make use of other vehicle resources and offer interfaces to run third party modules like AUTOSAR, GENIVI development platform and automotive Linux. Due to accessing the high voltage and communication buses without dedicated contractors, the vehicle could stop with inconsistent behavior. So, OBCs must need to follow closely the vehicle specifications. The maximum power rating for the three-phase high-power OBC is 2222kW. The rapid surpassing of these thresholds by OBCs is compelling evidence, as it necessitates substantial advancements in conventional pathways. Additionally, because OBCs are a fixed component of the EV architecture, which is itself very package-sensitive and crammed with components, strict size, and weight restrictions force their design to focus on optimizing the amount of power provided to the battery [42].

II-D2 Off Board DC Chargers

Fig. 3 represents the schematic mechanism of the off-board charging system. These charging systems fundamentally differ from the traditional AC chargers as most of the power conversion takes place exterior of the vehicle and the battery is also exposed. This shifts the power conversion and control burden enabling the power transfer in larger amounts without the necessity of power conversion electronics on board. The current capacity of the DC charging power range is 20 to 350 kW for mid-sized vehicles. This is expected to be increased to 600 kW and is projected to develop up to 4.5MW in the future [43]. By making the EV decide the charging power by controlling the voltage and current values, these charging stations might be made more suitable for public charging stations. EV manufacturers do not have much access to the charging stations, the EV sees the off-board chargers as a black box. So, regardless of the rating of the chargers it is required the EV must be charged at the reference values set by the BMS of the EV for safety and appropriate treatment of the battery [44]. For any charging, it is required to power a few auxiliary loads such as the refrigerator, cooling compressor, air conditioning, and thermal management of battery, etc., For a modern vehicle, the average auxiliary load for a 1212V battery may exceed 11kW, with several kilowatts as peaks provided the no power saving measurements are taken [42].

Refer to caption
Figure 2: Schematic of On-board Charging
Refer to caption
Figure 3: Schematic of Off-board Charging

II-D3 DC Chargers for Heavy and Medium Duty EVs

Heavy-duty vehicles (HDV) and Medium-duty Vehicles (MDV), includes buses, trucks, and cargo transport vehicles, make up a category of large vehicles. This makes it possible to use larger battery capacities that may be charged at higher power levels and charge rates for keeping the charging times sensible. Many efforts have been carrying out by the standard organizations to enable the megawatt charging systems (MCSs) [45] for conveniently enabling the drivers to charge under 30 mins [46]. However, the major drawback of charging both the HDV and MDV with high charging rates and large energy capacities is that it causes a high voltage stress on the utility grids. These vehicles generally adopt for depot charging [47] or opportunity charging [48] where the former one charges the vehicle overnight with low Coulomb (C) rates and the later one uses the charging while the vehicle is moving similar to the locomotives. It distributes charging ports throughout the routes and with the use of automated charging devices (ACD) or pantographs, it quickly charges the smaller capacities with higher C rates several times throughout the day.

Communication-wise all the above-mentioned methods adopt the different modes of communication once the EV is connected to the EVSE except ACD, as the pantograph of the system connection must ensure that the charging is allowed. Accordingly, the communication must be established before the EV and EVSE are connected so that it may include wireless mode. It is to be noted that there are possibilities for inductive charging (wireless dynamic and static charging), battery swapping system (replacing the EV batteries with the fully charged ones), and trickle charging (charging with normal current sockets of the house without any intermediate components) but it is not considered as an EVCS because it lacks key elements such as chargers and control devices [49].

Since the above classification deals with the positioning of power conversion systems (power electronic devices), EV charging may further be classified based upon its voltage rating and the amount of power ie., the rate at which the batteries are charged. The simplest and slowest charging method is Level-11 connectors, which adhere to the J17721772 standard. In a private setting, they might use AC, which is typically 120120V. Public AC 240240V chargers that stick to the J1772 standards (includes Tesla connectors) are considered as level-22 plugs. The last category is the Level-33 that uses DC fast charging. The connectors used for charging the EVs are discussed in Section-III.

II-E Role of Communications in EVCI

The CPPS interconnection protocol enables communication between the various integrated heterogeneous systems of CPS. The primary goal of this protocol is to provide CPPS heterogeneity at three separate levels, including functions like interoperability, policy regulation, and performance assurance. There exist three levels of interactions in the CPPS occurring at different stages [22] such as:

  1. 1.

    Generator, transformer, transmission line, dynamic load, etc., with the power system controller

  2. 2.

    Power system control and communication infrastructure.

  3. 3.

    Communication infrastructure and the cyber system.

The cyber unit in the CPPS is to perform advanced operations in the power grid like state estimation, forecasting, reactive power control, voltage control, oscillation monitoring, operations planning, stability analysis, model validation, etc., as its primary function at the healthy state of operation. The communication established between the cyber and physical layer are divided into two categories:

  • Wired Communications: Power line carrier communications (PLCC), Ethernet, CAN, fiber optic, etc.,

  • Wireless Communications: Bluetooth, wifi, zigbee, broadcasting, local area network (LAN), web-based, smart applications, etc.,

In an EVCI, communications are required for the information exchange between the EVs, EV users, DSO, EMS and CSMS. Since most of the EVCI uses modern wireless communication methods but there exists some areas such as between the EVs communicating with EVCIs and the internal EV communications that follow CAN bus or PLCC protocols that are vulnerable to cyber attacks [50]. The EVCI may internally communicate in wired or wireless mode. The wireless communication is used to performs operations such as regulating power flow from the grid and EMS by sending commands (reference and setting vlues) to the control devices of the EVCI and EMS. The EVs and the EVCI communicate with the EV users by exchanging information like pricing data, charging information, EV arriving and departure time at the charging stations, SoC, and few other values. A dark fiber base is used in [51] for building a secure communication network for ECVI. The standards and the protocols adopted in the EVCI are discussed in Section III-G.

II-F Battery Technologies and Role of Batteries

The first EV was spotted driving on the road in late 18001800s, after the creation of rechargeable lead acid batteries and electric motors. But in the early 1920s, internal combustion engines dominated the EV market industry and all the EVS vanished as a result of their heavy weight (due to batteries), short trip range, prolonged charging time, and short lifespan of batteries [52]. The latest trends in EV batteries and their technologies are described in [53]. EV batteries differ significantly from batteries used in consumer electronics. They must be able to manage high power (up to 100100 kW) and large energy capacity (up to tens of kWh) while taking up minimum space, weight and cost [54]. The different battery technologies used in the EV are NIMH (Nickel-metal hydrate), Li-ion (Lithium-ion), Lithium polymer, Sodium/Metal Chloride etc.,

Recent advances in the technologies of the smart grid prove that the EV batteries at the charging stations along with the energy storage system are used for supporting the grid and other ancillary services[23] and get incentives in return for these services. The payment architecture and the methods are discussed in Section II-G. There are different characteristics of the battery namely capacity, energy density, charge state, specific energy, specific power, charge cycles, lifespan, internal resistance, and efficacy [55]. The capacity of the batteries differs from one EV to another. The integration of these batteries into EVs necessitates specific engineering design and compliance with rigorous requirements. The process involves the implementation of numerous protective mechanisms and the mitigation of various technical challenges to ensure the seamless integration of the battery within the EV [56].

TABLE II: Classification of EV representing their battery specifications and charging duration
Vehicle Model Manufacturer Type Battery Capacity (kWh) Range per single charge (kms) Charging Time(hrs)
(approx) (max-min)
Leaf Nissan[57] BEV 60 243 3.5-0.5
Model S Tesla[58] BEV 75 650 7-0.5
Model X BEV 100 560 5-0.5
Model 3 BEV 75 500 6-0.75
i3 BMW[59] BEV & PHEV 42.2 200 0.5
Prius Prime Toyota[60] PHEV 8.8 40 5-2

II-G Payments-Schemes and Methods

From 2 million in 2018 to 10 million in 2022, the global EV sales grew and hence the charging demand [61]. To fulfill this growing charging demand for the EVs, a competitive market situation is very certain where a number of self-interested charging stations compete with one another in this environment to increase their profits. Similarly, EVs would try to lower their charging expenses. A comprehensive pricing scheme is proposed in [62] based on the above-mentioned two conditions ie., the EVCI maximizes their profits while the EV owners strive to decrease their charging cost. The interaction between the multiple charging stations is treated as non-cooperative game theory and a Nash equilibrium (NE) pricing based on game theory is derived. The primary locations for EV charging include the workplace, the house, public spaces within neighborhood regions, and rest stops throughout long-distance traveling situations. The likelihood of charging is dependent on a number of variables, including range anxiety, practicality, the location of chargers, as well as knowledge of battery degeneration. When individuals use EVs for longer trips and have to stop frequently to recharge their vehicles, this aspect becomes much more noticeable [63].

There were many pricing models available [64, 65, 63, 66] and are classified as follows:

  • Fixed-rate pricing model - This pricing model is suitable for the new market player that adopts lower prices than the present competitive prices. An example of this model is shown in [67] where the EV charging is done at a constant rate by optimizing the energy flow between the DERs and the grid during the off-peak and the peak hours.

  • Time-based pricing model - This model is based on how long the charging period lasts. It is a structure where the EV user pays a particular amount of time for charging the vehicle per minute [68]. Different EV models charge for different time periods. This makes it unfair to some EVs as they take longer duration to charge a similar amount of energy. The primary benefit is that the user won’t have to worry about the quantity of power required to charge the EV. This method is adopted mainly in different parking lots (offices, shopping malls, movie halls etc.,) where the EV doesn’t tend to leave even after the charging process is completed and thereby prevents the blocking of access to other EVs.

  • Energy-based pricing model: This model charges the customer based on the amount of energy consumed by the EV (per kWh). This method is more accurate and adopts a fair pricing scheme and also encourages the fast charging techniques. The main drawback of this model is for a typical EV driver, it is more challenging to comprehend and compute.

  • Hybrid pricing model: This pricing model combines the both time based and the energy based models for ensuring the fair pricing both to the EVs and by the EVCIs. This model also prevents the access blocking of the upcoming EV by the present EVs.

  • Advanced Pricing models: These are further divided into two categories as described below:

    1. 1.

      Charging during off-peak/peak hours: This price model offers the incentives and the discounts for the EVs those who charge during the off-peak hours and imposes high cost for the EVs who charge their vehicles during peak hours. Generally this model adopts dynamic pricing and the time-of-use (ToU) pricing methods [69, 70]. This model also helps in scheduling the charging based on prices [71].

    2. 2.

      Pricing based on the type of EV charger: This pricing model allocates various prices based on the different types of chargers used, the number of charging ports, and the type of charging mechanism the EV adopts. This method offers premium chargers to the users who select the fast and extremely fast charging process as compared to the other process. Besides, these models also set high priority for the EVs that are ready to pay the premium rates to avoid waiting periods.

II-H Smart EV Switchgear

Switchgear is the essential component of the level-3 charging stations (also referred to as DC fast charging stations). Conventional switchgear typically consists of electrical panels that are tasked with receiving, distributing, and protecting the power equipment’s machinery and wiring. Generally, these panels are produced by different manufacturers (NEXPHASETM [72], ABB [73], Schneider [74] etc.,) and their installation and wiring require engineering design. These switchgear panels exist separately for different voltage levels like high Voltage (HV), medium Voltage (MV), and low Voltage (LV) switchgear. The components of the traditional switchgear are fuses, relays, switches, isolators, circuit breakers, lightning arresters, and transformers, the panels included in the traditional switchgear are the utility meter, power disconnect panel, transformer, and current transformer cabinet. These switchgear play a crucial role in controlling the EVCI. Franklin electric fueling systems [75] is one of the organizations that describes the specifications or the requirements for the smart switch gear panels of EVCI. The specifications that distinguish these smart panels from traditional panels are

  • Integrated cellular modern communications.

  • Remote EV charger power cycling.

  • EV charger crash detection or Flammable vapor monitoring capability.

  • Remote web interface for monitoring, control, and reporting.

  • E-stop integration capability (seamless integration of robotic systems that strategically reach its customers).

  • Integration pest & rodent intrusion mitigation.

  • Flood detection with automated shutdown.

II-I EVCI as CPPS

II-I1 Definition of CPPS

Cyber physical power systems (CPPS) are networked designs that use communication, control, and computer resources to interact with the environment of physical power systems. Different business sectors and vital infrastructure also rely on CPPS [76]. The main motivation of the CPPS lies in two things namely, interoperability and integration. The word interoperability refers to a multidimensional term that incorporates multiple perspectives and methods from various groups and applications. Since it fits with the heterogeneous features of the CPS, from various angles, to prevent the ambiguities concerning CPS development the interoperability is defined in various areas like system interoperability, technical interoperability, data, process, operational, and information interoperability, etc., the extensive works regarding the interoperability is discussed in [77].

Modern generating schemes, cutting-edge control methods, improvements in data transmission through open communication networks, and the development of communication network security measures through smart systems are all contributing to the field of power system’s ongoing advancement [24]. With the inventions of applications in computations and communication technologies, coupling the traditional power systems have been transformed into CPPS [78]. The conventional grid is modernized by the CPPS technologies and is also referred as the next-generation power system as it incorporates the above-mentioned technologies across the various power system levels such as generation, transmission, distribution, substation, and utilization. The real-time operation of the CPPS relies on the communication technologies that serve as a backbone of the CPPS.

A new area of research and development was made possible by the rise in demand for intelligent electric vehicles (EVs) and plug-in electric vehicles (PEV). Both in public and private spaces, there are now a significant number of EV charging stations. Several organizations must interact with these EV charging stations securely and effectively. By 20402040, it is anticipated that one in three vehicles will be electric worldwide [79]. The integration and generalization of the service offered by the independently operating charging stations depend on numerous standards and shared infrastructures for EV charging. This integration makes the EVs easier to obtain entry in the seamless operation of various frequent charging EV stations with proper collaboration. The smart EVs are further be integrated with the smart grids which makes the system more complex and the CPS more heterogeneous [80]. The standards and the protocols adopted by the EVs and the EVCI are elaborated in further sections.

III Standards and Protocols used in EVCI

Recent days, the researchers working in the field of CPPS have concentrating more on the stability analysis of the CPPS from control system point of view. But, it is necessary to analyse the electric power systems as an integration of physical and cyber systems. As the cyber system consists of communications, controlling and computing parts these should meet some standards and follow protocols for the seamless operation of the systems. These standards and protocols were given by some organizations namely, the Institute of Electrical and Electronic Engineers (IEEE), American National Standards Institute (ANSI), International Organisation for Standards (ISO), Society of Automotive Engineers (SAE), and International Electrotechnical Commission (IEC).

The European network of cyber security proposed several security standards for EVCIs [81]. Security is required for both the acquisition of EVCS and communication between the EVCS operator and the power grid operator. These standards outline message encryption for secure communication, access control, designing EVCS with future security in mind, as well as monitoring and managing system security. The US DoE, Homeland Security, and Transportation addressed the cybersecurity issues with smart EV charging [50, 82]. Few security features recommended in [81] have been added by the US Department of Transport [83] and the US National Motor Freight Transport Association (NMFTA) [84, 85]. One of the key documents pertaining to the cybersecurity of EVCS was published in July 2022 by the US, DoE with assistance from National Technology and Engineering Solutions of Sandia [86], to safeguard the EV charging ecosystem, by providing electricity, security, and automotive industries some recommendations based on research.

H.S.Das et al. of [33] has segregated the standards related to EVCI into three categories - EV charging standards, EV grid integration (EVGI) standards and safety standards. The ISO works on standardizing the EV as a whole while the other organisations work at component level. During discharging in the charging station, the EV acts as a DER which indicates that the requirements for grid integration standards of DER also apply for the EVGI and mostly all the above mentioned organisations including National Fire Protection Association (NFPA) [87] and National Electric Code (NEC) defines the safety and grid integration standards.

III-A IEC Standards

The IEC is a British organization that creates standards for technologies that are linked to electrical, electronic and other related fields.

  1. 1.

    IEC61851 - It covers the standards for the operation of EV for conductive charging systems and is applicable to both off-board and on-board charging systems with supply voltages of 1000V AC and 1500V DC. The initial version of this standard is sorted into three cases depending upon the charging cable attachment and placement. Upgrading to IEC61851-21 has two versions the former explains about the electromagnetic compatibility (EMC) standards of onboard charging and the later one for the off-board charger EMC requirements for conductive charging. The standards required for fast DC charging are described in the IEC61851-23 version and for this the communication between the charging management systems (CMS) and the EV controller and the EVSE.

  2. 2.

    IEC61890 - It is applicable to the wireless power transfer (WPT) based charging system and also to the WPT systems combined with onsite storage systems.

  3. 3.

    IEC62196 - This standard has three sections, the first one contains general specifications for EV connectors, including plugs, socket outlets, vehicle couplers, and vehicle inlets. The second is used to standardize the types of mains in the connecting system namely, types 1,2 and 3 to the modes 1, 2 and 3. In the third section, the detailed descriptions of the specific designs for vehicle connectors and inlets tailored for DC charging in mode 4 for electric vehicles [88]. The types and modes are discussed elaborately in Table III & Table IV.

TABLE III: Various types and modes of connecting EVs to charging stations.
Type Connector description
Type 1 AC connector with 3 and 7.4 kW, 16A, and supports only single-phase power supply.
Type 2 AC connector with 3 and 43 kW, 16A for single-phase and 63A for three-phase power supply.
Type 3 62.5 kW and can reach 125 A, yet the revised CHAdeMO 2.0 specification allows for up to 400 kW.
TABLE IV: Various types and modes of connecting EVs to charging stations.
Mode Socket description
Mode 1 Standard socket outlet for home charging.
Mode 2 Standard plug outlet for home installations with a unique cable that integrates a power control and protection system.
Mode 3 Dedicated charging system (EV charger) with a dedicated circuit that incorporates control and protective features. cable with a pilot wire included.
Mode 4 Dedicated DC EVSE, for fast charging equipment.

III-B SAE Standards

SAE International is a global professional organization and standards development body for the engineering industry, covering a wide range of topics related to the design, testing, manufacturing, and performance of vehicles and their components. These standards are intended to establish consistent engineering practices and specifications to ensure safety, reliability, and performance in various applications.

  1. 1.

    SAEJ2293 - It signifies the charging needs of both on board and off board charging systems, dividing into two sections one for the power requirements along with identifying EVSE location as optional and the other for the communication and network design [89, 90].

  2. 2.

    SAEJ1772 - It explains the ratings of the equipment like circuit breaker along with the charging voltage and current ratings [33]. It also signifies the levels of voltage and current ratings for the different charging levels. Recent versions of this standard recommends about the standard for the charge connectors for conductive charging [91].

  3. 3.

    SAEJ1773 - This standard outlines the minimal interface compatibility specifications for an EV manually connected inductive charging system of level 11 and 22 chargers. The software messaging requirements are present in Appendix. A and the recent versions provides the recommended software interfacing message requirements in Appendix. B of the document [92].

  4. 4.

    SAEJ2931 - The requirements for digital communication between EVs, EVSEs, utilities, energy service interfaces, advanced metering infrastructure (AMI), and home area networks (HAN) are established by this standard. The establishment of an EV communication network in a smart grid context is also specified. Table V shows the different versions of these standards.

  5. 5.

    SAEJ2836 & SAEJ2847 - These two standards combined with SAEJ1772 enumerate the requirements for communication between EV and EVCI. The former specifies the communication requirements and the latter one for the use case and for providing the testing infrastructure.

  6. 6.

    SAEJ2954 - It is the world’s first WPT specification for EVs. The initial version supports up to level 2 charging but the latest version is upto level 3 (1.1 kW). This standard also incorporates autonomous charging, smooth EV parking, and payment establishment.

III-C IEEE Standards

IEEE is a global organization that develops standards for a wide range of industries, with a primary focus being electric and electronic engineering. It covers diverse areas including telecommunications, information technology, power and energy, biomedical, etc., The standards of this organization play a vital role in ensuring reliability, interoperability, and safety in various technologies and industries.

  • IEEE 1547 - It recommends the practices for integrating the distributed energy resources with the grid with a collective capacity of 10MVA. It covers the requirements for testing, operating, maintenance, and other safety considerations. Including these functions, the major focus of this standard describes Islanding operations [93]. It also explains the requirements for the grid modernization [94].

  • IEEE 2030 - This standard has a lot of versions, to encourage effective and quick charging between electric vehicles and DC quick chargers, the year 2015 version standard specifies specifications for the designs of electric vehicles and DC quick chargers. Additionally, it details how electric vehicles and rapid charges work together [95]. The latest version released in the year 2022, and the scope of this version lies in the design interface of EV that utilize the battery EV as power storage devices and DC bi-directional chargers [96].

  • IEEE P1547 - This specifies the standards for different aspects of grid integration of DERs. This standard has lot of versions released in different years [97, 98, 99, 100].

TABLE V: Versions in SAEJ2931 [101]
Version Reference Recent version year Titles
J2931/6_202208 [102] 2022 Signalling communication for wireless charged EV
J2931/7_201802 [103] 2018 Security for plug-in EV communications
J2931/1_202309 [104] 2023 Digital communications for EV
J2931/4_202305 [104] 2023 Broadband communication PLC for plug-in EV

III-D UL Standards

UL is a recognized standards maker in the US and Canada with more than a century of expertise creating more than 1,500 Standards. UL Standards collaborates with national standards organizations in various nations to create a safer, more sustainable society as part of its expanded worldwide public safety mission [105].

  • UL2231 - This standard specifies the personnel protection for EV supply circuits and has two sections, UL233112331-1 revised in 2021, it covers standards for grounding of different equipment and also applicable to systems where any accessible area of the charging system offers continuous current less than 7070 mA RMS [106]. The second section UL223122231-2 version covers about the photovoltaic plates and inverters by providing the AC power and also the grid integration. These specifications also apply to equipment and systems for quick shutdown [107].

  • UL2594 - This standard is applicable to conductive electric vehicle (EV) supply equipment that is designed to supply AC power to an electric vehicle with an on-board charging unit with a primary source voltage of 1000V AC or less, and a frequency of 50 or 60 Hz. This standard applies to electrical vehicle supply equipment designed for non-ventilation environments [108].

  • UL1741 - These specifications apply to all inverters, converters, charge controllers, and interconnection system equipment (ISE) intended for use in grid-connected or standalone power systems. To supply electricity to shared loads, interactive inverters, converters, and ISEs are designed to be run in parallel with the grid. These requirements apply to both power systems that combine other alternative energy sources with inverters, converters, charge controllers, and ISE, in system-specific combinations, and AC modules that combine flat-plate photovoltaic modules and inverters to provide AC output power for stand-alone use or interaction with the electric power system (EPS), commonly the electric utility grid [109].

  • UL62109-1 - This standard specifies the safety of power electronic converters considering the issues of electrical shocks, energy hazards, mechanical risks, risks associated with high temperatures, spread of fire from the equipment, risks associated with chemicals, risks associated with sonic pressure, risks associated with released fluids and gases, and risks associated with explosions [110].

III-E NEC Standards

The installation, upkeep, and operation of EV charging equipment are all covered in great detail in the NEC code [111] for EV charging stations. It addresses issues like:

  • Requirements of the safety for the charging installation equipment.

  • Grounding requirements for EV charging equipment.

  • Specifications for protection of cables and cords.

  • Defining the specifications for equipment protection against fault currents and over currents.

In the coming years, EV charging facilities will become increasingly important. The NEC code must be adhered to guarantee user security and the effective operation of the charging stations. The installation, usage, and maintenance of an EVCI compiled with NEC requirements guarantees risk-free, dependable, and offers the best user experience.

III-F Standards for Chargers

A few examples of charging connectors are as follows:

  • CHArge de MOve (CHAdeMO): CHAdeMO is a standard for DC charging that enables the seamless communication between the EV and the charger. It promises a simple, fast, and robust charging experience to all EV users. Almost 50,000 charging points are established in 98 countries. This standard enables over 500kW aiming to 900kW (600A X 1.5kV) to 1.8MW. Table VI displays the improvements in the different versions of CHAdeMO charging system ratings from 2017 to 2023.

  • Combined Charging System (CCS): It specifies a single connector arrangement that has room for a Type-1 or 2 connector and a two-pin DC connector that supports charging at up to 200 amps on the vehicle side. The 2011 vehicle incompatibilities, which were mostly due to a lack of hardware standards at first, are diminished over time. These inconsistencies were addressed in 2014 with the introduction of the first and only open charging system, the combined charging system (CCS), supported by the CharIn organization. The CCS recommends a general solution that addresses high power DC, single-phase and three-phase AC. Initially, in 2016 this system’s objectives were defined for chargers up to 200kW with a voltage range of 200-1,000V. The recent advances in the CCS permit a maximum power of 400kW for mid-ranged EVs and cover a 1.5kV and 3kA freight EVs [35].

  • Guobiao Standards (GB//t): Manufacturers of EVs in China and India use the DC fast chargers described in the Guobiao (GB/T) 20234.3-2015 standard, which was revised in 2015 and first issued in 2011 by the China electricity council. This standard provides the controller area network (CAN) bus communication interface, which is identical to CHAdeMO, for DC charging of batteries with maximum ratings of 950V and 250A. The 2018 revision of the standard preserved this CAN communication platform and used in the ChaoJi charging standard of 2020 version [35, 112].

TABLE VI: Development in CHAdeMO technologies [113]
Year Specifications Version
2017 100kW continuous power 150-200kW peak power Medium charging
2018 (400A X 500V) Project ChaoJi started
2020 350-400kW (600A and 1.5kV) ChaoJi/CHAdeMO 3.0 started
2022 IEC (62196-3, 3-1 and 68151-23) coupled CHAdeMO 3.0.1/ChaoJi-2 is planned to release in April
2023 To be announced CHAdeMO 4.0/Ultra-ChaoJi is planned

III-G Communication Standards

To make it easier for different entities to communicate and exchange data, communication protocols offer a set of rules and principles. For the purpose of assurance, and compatibility across the various systems, a protocol would describe the interface between two or more interacting entities [114]. A variety of protocols and standards are used to control network communication in an EV charging system, also known as a Plug-in electric vehicle (PEV) network, because several entities must connect in an efficient and secure way. Various communication protocols that are associated with different EV eco-systems categorized in [115] are as follows;

  • Front End Protocols - These protocols establish the connection between the EV and the EVSE along with the requirements such as plugs, charging topologies, safety, and bi-directional power flow etc., Few examples that define these standards are CHAdeMO, CCS, ISO-15118-20.

  • Back End Protocols - It emphasizes the communication and cybersecurity requirements that define the charging point operator and a third party. Typical examples consist of open charge point protocol (OCPP), IEC631000, Open automated demand response (OpenADR), EEBUS, and IEEE2030.5.

All the charging ports communicate with the EV by adopting the CAN (Controller Area Network)bus protocols. It allows internal communication between the different parts of an EV without a central processor. It uses electronic control units (ECU) for the message transfer in an unencrypted form. modern EVs opt for the telematic control units (TCU) for the security guarantee by internet connection. Another front-end system protocol is used in ISO 15118, it differs from the CAN bus in the way that it establishes the requirements for physical and data link layers i.e., it specifies the requirements for the wireless data transfer in charging applications.

OCPP is the most accepted standard which is in operation and installed in more than 65,000 companies and is supported by open charge alliance (OCA). The first foundation for OCPP was liad by the Dutch foundation ElaadNL for supporting the communication between the backend systems and the charging points [116]. It defines the communication protocols between the chargers and charging station management systems. Table VII shows the hierarchical versions of OCPP released. The most recent version-2.0 provides encrypted upgrades to the firmware, security logging and event reporting, authenticating, and secure communication safety profiles.

TABLE VII: Different OCPP versions
Version Year
OCPP version 1.2 2011 [117]
OCPP version 1.5 2012 [117]
OCPP version 1.6 2015 [118]
OCPP version 2.0.1 or 2.0 2018 [119]

The communication between most of the EVCI entities such as aggregator, chargers, EVSE etc., were defined by the IEEE2030.52030.5 protocol [120]. Security is its top priority. It provides certifications that are unable to be changed or revoked and must be kept private. Hence these standards are opted for a smaller area where scaling is not required. OpenADR (Open Automatic Demand Response) is the most applicable protocol in the context of data and signals exchange [121]. The EEBus public specification is free, but the underlying implementation (i.e., the code) is not [115]. EEBus is a set of protocols that have been used by several corporations in order to integrate communications in the IoT devices. They are particularly concerned with the data structure and communication transmitted between entities. They define multiple protocols at various communication layers.

IV Cyber Security

Despite the existence of numerous standards and protocols designed to enhance the security of EVCI, various potential threats and vulnerabilities continue to persist. Recent research reports state that several intentional cyber attacks are being targeted against CPPS, severely impacting the stability and performance of power system operation and control. Due to the essential nature of the CPPS’s functions, they are the main targets of cyberattacks intending to sabotage them which require proper measures to be taken to prevent the system affecting from these attacks. This practice of safeguarding the system by implementing appropriate measures is known as cyber security. Due to the growth in cyberattack events, cyber security is also evolving rapidly. The main concepts of cyber security include objectives, impacts, requirements, and challenges.

IV-A Objectives

The fundamental objectives for analyzing the cyber-security model of the CPPS are confidentiality, integrity, and availability (CIA). The use of security related policies, standards, and guidelines are required to verify the security of the EVCI’s communication infrastructure. Since the EVCI grid integration is similar to the integration of the distributed energy systems (DER), the AAA framework, which stands for authentication, authorization, and accounting, is used to handle the CIA of the EVCI’s cyber security. This section discusses the CIA model in its standard configuration [122, 123, 124, 125].

The protection of data from unauthorized access or disclosure is termed confidentiality. It means that the information access must be provided only by authorized people so the authorized users are unable to get the access. It is one of the most prominent issues for users and contains privacy. Mechanisms such as access control policies and encryption are common ways of enforcing confidentiality. Additionally, access control generally governs how entities are authorized to carry out operations. To enforce access restrictions according to distinct permission tiers, individuals are frequently categorized into various groups for the purpose of authorization control [126].

The tampering of data by anyone or anything must not be entertained. All types of data must be verified as being accurate and unaltered. Therefore, it is forbidden to update the data in an unauthorized or undetectable way. Integrity is the defense of data against unlawful erasure and modification. Integrity also refers to upholding and guaranteeing the veracity of the data. A safe real-time monitoring system for smart grids is made possible by integrity. The integrity of a system is ensured through a variety of procedures and methods, including the provision of mutual exclusion mechanisms, error detection, file system correction, cyclic redundancy checking (CRC), hardware RAID (redundant array of independent disks), and hash functions (employed to transform data of variable sizes into consistent).

Providing qualified persons with dependable, ongoing access to information is referred to as availability. The appropriate analysis, design, implementation, redundancy and configuration of a system or network generally improves availability. It has to do with having the ability to access resources or obtain information. It serves to safeguard the information system against malfunction. Information may be distorted, blocked, or delayed via availability assaults. Generally speaking, preventing denial of service (DoS) attacks that cause blackouts is necessary for data availability. The various types of attacks are discussed in Section V-B.

Along with the CIA triad, non-repudiation is the one that has the necessity to accept data when the communication is permitted or legal, is another idea mentioned in the literature [123]. The data received by the assets should be denied at a later stage and this is termed as non-repudiation.

IV-B Impacts - Technical and Economical

The CPPS faces a serious security risk from cyberattacks. According to recent studies, the effects of cyberattacks on CPPs are growing. System stability, i.e., how the attackers’ disruptive activity might affect system stability by causing cascade failure, and the economy, i.e., how the attackers make money, are the two main effects of cyberattacks. The impacts and consequences [127] of cyber attacks are as follows:

  • Cascading Failures: As a consequence of the interdependence among components within the power system, the failure of one piece of equipment has the potential to trigger subsequent failures in a cascading fashion, leading to cascading failures. The interaction between the physical and cyber layers of the CPPS has improved the functionality of the power system. However, due to the characteristics of such interconnected systems, these are susceptible to breakdowns, natural calamities, and notably cyberattacks. The criticality of the blackouts in the power system due to cascading failures is discussed in [128]. For example, a cyber attack on the Ukrainian power grid on December 23, 2015, caused a power outage that affected 225,000 people. [129].

  • Impact on Stable Operation: The reliable operation of electricity systems may be impacted by the cascading failures brought on by cyberattacks. When cyberattacks related to false data and information are successfully performed on CPPS, it affects the steady functioning of the system. These fake measurements transmitted due to cyberattacks will lead to the control parameters taking wrong setting values that may compromise the overall stability.

  • Economic Impacts: The quality of power supply depends upon its continuity, and reliability etc., Since the cyberattacks may lead to the cascading failures of the power system, the economy could be negatively impacted by the cascade failures brought on by cyberattacks, which is another major concern. The majority of attackers have economic objectives, such as pursuing their own interests or working for adversarial nations to stifle the economic growth of other nations. The economic impacts of the cyber security are as follows:

    • Decrease in the economy of the power sector units and the generation companies (including DERs) due to energy theft. This was achieved by the attackers by directly modifying the data in their own AMI (adopted by smart grids) for economic benefits and also by changing the pricing scheme of the system. Both circumstances will result in illegal profits for the attackers. For these types of attacks, the attacker doesn’t need to have the domain knowledge of the power system.

    • Grid topology changing attacks and load disruption attacks by creating unnecessary load shedding, cascading blackouts, and few power disruptions. These attacks may also lead to a decrease in profits because of the interruptions in the power supply.

    Furthermore, the detailed investigation of the economic impacts of the cyber attacks is done in [130].

Although data market strategies are relatively novel concepts, data-driven applications have already gained a significant foothold in the energy sector. Demand response, short-term and long-term load forecasting, electricity price forecasting, RES generation forecasts, and study of power system faults and failures are some of the factors impacted by cyberattacks on the energy markets.

IV-C Requirement of Cyber security

Authorization, authenticity, and accountability (AAA) are the basic requirements of cyber security as mentioned in the above Section IV-A. Apart from these the additional requirements are privacy, dependability, survivability, and safety criticality. This section explains the various requirements of cybersecurity along with their inter-dependability.

Dependability refers to the system’s ability for accurate and on-time delivery services time while avoiding serious internal flaws. Dependability guarantees that services are provided even when there are internal problems. The fundamental characteristics of dependability include availability, reliability, maintainability, safety, and security. Important steps to maintaining dependability include fault tolerance, fault forecasting, fault avoidance, fault detection, problem removal, maintainability, and safety engineering [131].

The ability of a system to perform its tasks, preventing malicious, intentional or unintentional faults on time is called survivability. The goal of survivability is to offer services both in the presence of harmful purposeful behavior and outside flaws. The attributes of survivability are dependability, availability, fault tolerance, safety, and security. The important measures taken for achieving survivability are as follows: isolation of affected areas, use of heterogeneous security technologies in network design, maintainability, redundancy, security policies, accountability, authentication, authorization, non-repudiation, and cryptographic services.

The provisions for accountability and audit are traceable and recordable. There are typical and commercial consequences for the violation of accountability. Accountability operations determine who is responsible during a security problem.

Safety criticality is a significant variation of safety, which is a crucial security requirement in CPSs. Systems that could potentially result in severe results because of the existence of some unforeseen circumstances, such as earthquake, flood, or tsunami, may cause significant physical damage, human injuries, or even fatalities.

IV-D Challenges in Cyber Security

Security risks are often calculated as the product of the impact of a particular scenario and its likelihood of occuring. This description works well for random sources of system failure, but there is debate about whether it accurately describes situations when risks are fueled by adversary behavior, like cybersecurity. Therefore risk assessment should focus more on the consequence of cyberattack not on the probability of the occurrence [123]. Due to the rapid growth in the EV and the charge points, they collectively represent a huge increased demand for electricity. This overloading might be avoided by opting for smart charging. The stability and security of the wider power system could be at risk if charge point cyber security is not properly controlled. Thus, having strong cyber security is essential. A significant number of charge points could be hacked to cause harm at different levels. local overloading of the distribution grid and a disruption that causes system balance [28]. In this context, the difficulties faced in the implementation of cyber security in the EVCI are as follows:

  • Implementation of a secured communication infrastructure at each and very charging station including home charging stations that charge at very low power levels.

  • Securing the public charging stations as they are accessible by everyone.

  • Proper load scheduling to prevent overloading and any other grid disturbances.

  • Since the EV charging stations didn’t face any major cyberattacks, many charging infrastructures are still adopting to the older versions of protocols and standards which are vulnerable to many points.

  • Smart grid challenges that include grid integration and other automaton systems.

  • Proper examination of the reliability of internal EV components [132].

V Vulnerabilities and Attacks Classification

V-A Vulnerability

The phenomenon of the weakness in a CPS that is capable of being exploited for cyber attacks is termed vulnerability. The types of equipment that are being exploited by the intruders are called vulnerable nodes. A vulnerability assessment method based on two-stage optimization is presented in [133]. The first stage is formulated from the attacker’s perspective and the second stage from the EV owner’s. In the first stage, the attacker tries to maximize the load shedding, and the EV user response is revealed in the second stage by using the detected charging stations’ behavior, a satisfactory function is introduced for showing the customer behavior to the cyber-attacks. The loss of load is the useful vulnerable index caused by cyber attacks. To evaluate the impact of cyber vulnerability, the modeling of the interaction between the cyber system and the physical grid is necessary. Anomaly in charging capacity may cause abrupt changes in the state of charge (SoC), which could lead to serious safety concerns. Statistics show that there were 124 documented EV fire accidents in China in 2020, with 2323% of the fires having a charging process origin [134]. To analyze the vulnerability of EVCSs to cyber assaults on the communication between EVCSs and electric utilities, a risk assessment methodology for large-scale EVCSs was created [135].

V-B Types of Possible Attacks and their Classification

The attacker’s motivation presented in [133] is to change the charging prices by introducing FDIA, as there will be high prices in the off-peak periods and subsidiary prices during peak times. Intruders are able to modify the data of the system so as to modify the observability and controlability of the system.

Refer to caption
Figure 4: Cyber intrusion spiral

All intruders employ consistent execution methods, such as reconnaissance, scanning, exploitation and maintaining access as shown in Fig. 4, regardless of the targeted system, whether an EVCS or IT [136, 137]. Hackers gather data about the target during the reconnaissance phase using traffic analysis tools or social engineering (SE). By inspecting the IP address, open ports, and services using each open port, the scanning phase locates system vulnerabilities. In the exploitation stage, hackers try to take control of the system by taking advantage of EVCS component weaknesses. In this stage, a variety of attacks may be launched, including jammer attacks, DoS attacks, replay attacks, MITM attacks, malware attacks, and ransomware attacks. The final phase involves hackers launching different attacks—primarily viruses, Trojan horses, and backdoors to get unrestricted access to the EVCS system [138].

The authors of [51, 139] classifies the type of possible attacks in the EV charging stations and electromobiles based on the information exchange and also the attacks that occur the vehicle sensor network [140, 141, 142] (like jamming attack, FDIA, DoS) as follows:

  • Eavesdropping: It is a kin to listening the communication between the control center and the charging station. It is accomplished by reading the content of the packets that have been captured from the information flow [143]. Unauthorized interception of private information related to the vehicle, including its position and payment details, through eavesdropping, can lead to privacy breaches and potential privacy attacks.

  • False Data Injection Attack (FDIA): This attack is perhaps considered as more dangerous than any other attacks because of its stealthier nature and it enables the attacker to disrupt the normal operation[144]. The infected or hacked charging station may communicate with the EV or control center with false information without the control center operator’s knowledge. The effects of the FDIA on the EV markets such as biased demand schedules, incorrect forecasts of demand in EVCS, and manipulating the payments for the EV Soc data owner are discussed in [145].

  • Modification Attack: In this type of attack, an attacker is capable of able to modify or alter the information [146] received from or sent to the EVCS, EV, cloud server. The crucial information that might be modified in the EVCI systems are battery temperature, State of Charge (SoC), charging current, departure time of EV etc.,

  • Denial of Service (DoS): An attacker floods the control center with lot of messages to prevent it from gathering data from the sensors. The main intention of this attack is to prevent the user from accessing a resource. For instance, a sensor or user command is unable to enter the control room, when the number of sources launches an attack [147].

  • Replay Attack (RA): These are the type of data integrity attacks that are implemented by performing a prior disclosure attack for collecting sequences of data from the compromising sources and thus it replays the collected data till the end of the attack[148].

  • Spoofing Attack: It is the impersonation of someone or something in order to access private data including account details, passwords, usernames, and more. Sometimes the spoofing attack may consider accessing the data related to a power supply [149, 150] like the voltage, current, power, charge status, and SoC, etc.,

  • Man-in-the-middle Attack (MITM): This type of attack is deployed in the device that secretly modifies or alters the information communicated between the two devices while they are connected. These attacks specifically target the data transmission occurring between two endpoints in a single network or between different networks [151].

  • Jamming Attack: The jamming attack may be conducted in order to prevent authorized sensors from connecting with the control center, as well as to stop the EV car from sending these data to the server (speed, temperature, gear location data, cruise control setting, and battery status). Additionally, the driver won’t be able to assess the state of the EV [152].

  • Blackhole Attack: To intercept the transmitted packets, the attacker endeavors to persuade the sender (i.e., the vehicle sender) that it lies along the most expedient route. As a result, the attacker decides not to broadcast the message and dump it. Even with appropriate buffer storage, generally, the blackhole attackers discard all communications received [139].

  • Grayhole Attack: It is also known as selective forwarding attacks [139], it is similar to blackhole attacks but more severe than it is, in the view of selective dropping of messages. The behavior of the attacker is the same in both attacks. For instance, an affected node might opt to forward all messages except for those requesting energy consumption predictions or alerts about traffic safety. The attacker tends to revoke the legitimate link between the vehicles.

  • Wormhole Attack : The intention of the attacker is to nullify the legitimate communication links. The affected entities at different geographical locations may collude in order to transfer the unauthorized data. Accordingly, any exchange of data between two legitimate sources will be passed through the attacker. The different attackers in the network are coordinated, thus exchanging information among them in order to reintroduce these messages in the network (for creating network congestion).

  • Time Delay Switching Attacks (TDSA): Adversaries prompt the TDSA attacks by introducing the latency in the sensors and control loops. In the EVCI the delay in sensors may result in the loss of dynamic stability [148]. A grid-connected EVCI network as a part of smart grids with TDSA is typically depicted as a combined system by the action of a switch that includes the phrase “Off/Delay-by-τ\tau”, where τ\tau indicates the random delay period that is indicated by the control signals or measuring condition. Consequently, introducing temporal delays into different dynamic system modes may stimulate instability in the electrical grid [153].

  • Password Handling: Password handling attacks may occur when the exchange of passwords took place in an unencrypted format. By using the access that the intruders gained, they are able to log-in without authorization and change configuration of DERS operation [154].

Delay-tolerant networks are generally vulnerable to attacks like blackhole and greyhole [155]. Even they have ample buffer storage, blackhole attackers discard all communications they receive. To avoid rising suspicion and being discovered by other nodes, greyhole attackers discard a portion of the communications they receive. As a result of the dropping bad behavior, fewer messages will be delivered overall, and the intermediate nodes that have transported and forwarded the dropped messages would have wasted their resources.

Since the EVCI has the ability to be modeled as a CPS, different cyber attacks may occur at different layers. Depending upon the layers of the network the attacks are segregated as follows:

  • Attacks on Cyber Layer - These consists of attacks that occur in different areas of the cyber layer such as on cloud server, privacy attacks, communication lines, identity theft attacks, spoofing, etc., Although these attacks target the physical components, the impact of these attacks would be severe and affect the objectives of the cyber security (CIA).

  • Attacks on Physical Layer - Physical layer attacks are the attacks that affect the physical equipment of EVs, EV charging stations, storage system, and the grid. FDIAs are generally caused by changing the reference values at the various power conversion stages and the power control loops are the most common type of attacks that occur at this layer.

VI Detection & Defense Methods

Cyberattacks are defined as an action or series of actions that result in a security violation. These infractions may be purposeful or accidental, and they may be committed by individuals inside the company (i.e., an insider threat) or outside it. The exploitation of vulnerabilities by malicious actors leads to the cyberattacks. The Fig. 5 argues about the classification of different detection methods. An intrusion detection system (IDS) is a piece of hardware or software that watches network traffic in order to separate attack data from regular data. This IDS category includes hybrid, anomaly-based, graph-based, signature-based, and machine learning IDS.

Refer to caption
Figure 5: Classification of detection methods

Islam et al. of [156] proposed an adaptive differential privacy-based federated learning framework for building a collaborative network intrusion detection scheme model for EVCS. Within this framework, a privacy allocation mechanism, driven by reinforcement learning, is implemented at the EVCS level.

Basnet and Ali use deep neural network (DNN) and long short-term memory (LSTM) in [138] for the intrusion detection, where a three-layer DNN uses two hidden layers with 64 hidden units for binary classification and 128 units for multi-class classification. The simulations are performed in Python showing the results that the LSTM is superior to the DNN, with the performance metrics, used are accuracy, precision, and true positive measure.

An event-based framework is proposed in [157] for the cyber attacks on EV charging stations consisting of several processes like log acquisition, preprocessing, correlation, sequencing, analysis, and reporting that have been carried out by the investigation team. The investigation team gathers evidence and analyzes to identify the 5Ws and 1H (Who, What, When, Where, Why and How). Every time a cyberattack takes place, the attacker takes advantage of a platform by exploiting a weakness in a target component, causing an unintended event in order to accomplish their objectives.

For anomaly detection [158], data logging must be thoroughly analyzed and suspected anomaly occurrences must be correlated. Identification of unauthorized activities and event correlation based on data and information is done by IDS where the correlation is based on spatial or temporal relationships. To enable prompt mitigation, the detection mechanism must be able to meet specific accuracy and physical constraints [159]. The loss of load is the crucial useful vulnerability index for assessing the revenue loss and interruptions in power caused by cyber attacks.

VI-A Consequences of Attacks

The voltage and frequency instability caused due the cyber attacks on the EV charging stations and also the increased load demand by varying charging prices even though the distributed generation (DG) is presented in [133]. Mohammad Ali et al. of [160] describe the EV attack impacts on the power grid operation by simulating a power injection attack that causes frequency rise and voltage violations. To analyze the effect without an EV charging station, the same simulations were performed by replacing it with a regulated generator that shows smaller deviations as compared to the former case. Another simulated attack of the switching variety was conducted, involving the manipulation of power injection and power demand parameters, resulting in a loss of system coordination.

VI-B Types of Attack Detection Methods

EVs and EV charging stations are susceptible to similar attacks that may be launched against any household load, such as altering the power demand to produce line tripping and cascading failure. Numerous articles in the literature address attacks on EVs or attacks against EV users and the power grid through the EV ecosystem. The recent comprehensive insights are provided in [161], regarding the security and privacy-related challenges and threats confronting connected and autonomous vehicles. Analysis of several attack detection and prevention measures were also given. Attackers who take over the EV’s BMS through hacked web services or malware installed on the vehicle’s systems may seriously harm the vehicle itself [160]. [162] deals with the attacks in EVs that involve the tampering of battery safety. The authors also examine the potential use of formal verification techniques to strengthen the security of future Ethernet/IP-based vehicle designs. The EVCI consists of numerous vulnerable components that are susceptible to different types of attacks and threats. Dajun et al. classify the cyberattacks as multi-layer, multi-type and multi-point depending upon the device or group of devices it is attacked [127].

In [156], dynamic optimization of the privacy budget and utility is employed to circumvent the necessity for human interventions, such as domain knowledge experts. Empirical findings validate that the privacy provisioning achieves an accuracy level of approximately 95%.

A probabilistic bayes theorem based anomaly detection method is used in [157], but the proposed methodology is used for post attack event based analysis rather than for attack detection and the investigation reveals that due to tampering of the PCC (point of common coupling) breaker and making it trip falsely resulting in the BMS displaying the inaccurate charging and discharging schedule that are leading to anomalous status.

An intelligence driven computer network defense method was introduced where the attacker employs several attack strategies and steps to achieve their objectives. For a thorough examination of such an advanced persistent threat, these techniques are mapped with the seven steps of the cyber kill chain, which are reconnaissance, weaponization, delivery, exploitation, installation, command and control, and action on objectives [163].

Refer to caption
Figure 6: Deep anomaly detection framework [164]

The term anomaly refers to the outliers or the abnormal behaviors from the regular patterns that occur due to the cyber attacks and finding trends and outliers that point to unexpected or abnormal behaviors is known as anomaly detection. It is a technique for finding online invasions that necessitate data analysis and event correlation [165]. A hidden Markov model (HMM) based anomaly detection method for EV charging is proposed in [166] by using the STRIDE (spoofing, tampering, repudiation, information disclosure, DoS, elevation of privelage) model for designing the vulnerability assessment, threat modeling, and risk analysis. The presented model incorporates the Viterbi algorithm, in addition to HMMs, to enhance its capabilities in identifying anomalies and uncertainties resulting from attacks. This augmentation significantly improves the model’s capacity for detecting potential threats. Nevertheless, the model leverages a partially observable Monte Carlo planning (POMCP) algorithm to account for the possibility that highly skilled and trained attackers may not follow the most apparent attack paths. During performance evaluation, the proposed algorithm demonstrated a false positive rate of 0.013% and a false negative rate of 0.016%. Furthermore, the method exhibits proficiency in detecting attacks, managing coordinated attack scenarios, making attack predictions, and executing active mitigation measures as necessary.

Jeong et al. of [167], were one of the first in the mathematical formulation of attack strategies aimed at disrupting EV charging systems (EVCS) by tampering with EV user data, resulting in EMS malfunctions. They devised an MITM attack, employing a bi-level optimization approach. This method involves the stealthy injection of malicious data into the system, inducing EMS malfunction and consequently elevating the overall cost incurred by the EVCS through manipulation of the EV charging schedule.

The integration of IoT devices within EVs, EVCS, and the utility grid heightens their susceptibility to cyberattacks. Such attacks, primarily aimed at supervisory control and data acquisition (SCADA) systems, have been identified through the utilization of machine learning classifiers, including JRipper and Adaboost algorithms [168]. However, this method exhibits certain limitations, notably a high false positive rate and computational complexities within the classifiers. Furthermore, an investigation an attack targeting the spoofing the address resolution protocol [169] targeting the SCADA systems did not yield an effective detection technique as reported by authors.

A back propagation neural network (BPNN) based detection method is proposed to identify the public EVSE incompatible demands in public EVSEs, aiming to perform switching attacks [170]. This model uses two areas with a substantial number of geographically distributed EV charging stations, both public and private. It is believed that the attacker creates an attack by directing the EVs resulting in the EVSE, to switch quickly between the charging and discharging stages in order to cause oscillations between the two areas. Such adversarial attempts are detected by using a BPNN at the CMS/CSMS of the public EVSE. The model consists of the ReLU activation function in the hidden layers to avoid the vanishing gradient and the softmax function in the output layer for generation of the binary outputs, 1 indicating the attack is caused and 0 for the no attack has occurred. Since none of the neural network models are 100% accurate, this BPNN model mainly focuses on data of charging stations to detect the attack and the low probability of attacks may be overlooked, a specifically-tailored H wide area damping controller has been added to the neural network (NN) model to make sure that after a successful switching attack, inter-area oscillations are present. The design of this wide area controller is predicated on an optimization strategy, which serves as a mitigation approach to mitigate inter-area oscillations within the power grid resulting from successfully executed attacks. In this framework, the BPNN functions as a filter rather than immediately responding to the suspicious commands, introducing random delays in the execution to disrupt the attacker’s coordination. Despite the BPNN’s strong accuracy, it is essential to acknowledge the non-negligible probabilities of false positives and false negatives. These probabilities encompass the misclassification of a valid request as malicious (false positive) and the incorrect categorization of a malicious request as valid (false negative). The metrics employed for performance assessment include the percentage of errors, the percentage of false positives, and the percentage of false negatives.

Many researchers conclude that most of the anomaly detection systems don’t fit for the anomalous data as they fit for the normal data due to over-fitting [171]. To overcome the problem of insufficient anomaly data, an augmentation based anomaly detection for charging piles is presented in [172]. This proposed methodology uses generative adversarial networks (GAN)- random forest (RF) where the GAN networks are used to expand the anomalous data (anomalous data enhancement network) and the RF is used for the single classification of the data (anomalous data classification network). The analysis indicates that the data with the same charging and connection time are termed normal data, whereas the same with different times are termed anomalous data. The accuracy of this method needs to be improved further.

Kaymakci et al. of [173] proposed a method for anomaly detection in energy for industrial applications. The method uses LSTM-AE (long short term memory- auto encoder) for anomaly detection. However, this article suffers from the non-holistic approach and doesn’t consider the information about anomalies.

A statistical approach method was introduced in [174] to determine the intrusion for the multivariate time series data. This method follows the assumption that the data follows the normal distribution. T2T^{2}-test is used in this method to detect the intrusions in data. The output of T2T^{2}-test is compared with the standard F-distribution table, and the performance analysis is also compared with the X2X^{2}-test. An intelligent anomaly detection scheme is introduced in [175] that predicts the energy data as an indication for future failures. After observing these detections, an expert, such as an operator, provides feedback that is used to improve the outlier filtering process for further anomaly detection. Due to the adoption of efficient human feedback analysis, the performance of outlier detection is improved.

A comprehensive examination of various deep anomaly detection techniques applied to the charging data with an emphasis on deep learning is presented in [164]. This paper doesn’t consider the supervised anomaly detection methods, due to their sub-optimal performance, primarily stemming from issues related to data imbalance within the anomaly dataset. Fig. 6 depicts the classification of this framework. Due to the difficulties in acquiring anomalous data, the imbalance created in the data labeled training sets for anomalous datasets is not always readily available in many applications. Because of this, machine learning typically establishes a scoring function to assess the level of anomalies in the data and ranks the data in the scoring function from the highest to the lowest anomaly scores, with high anomaly scores being indicative of anomalous data. When compared to the unsupervised deep anomaly detection model, the semi-supervised deep anomaly detection model, which also makes use of labeled data from one category, performs significantly better. The secret of semi-supervised deep anomaly detection is to maximize the usage of a large number of heterogeneous unlabeled data to enhance the training model’s detection performance on computationally massive unknown datasets. Table VIII shows the different anomaly detection methods based on deep learning.

TABLE VIII: Anomaly Detection Methods
References Detection Method Summary
[176] Message Tampering A light weight mechanism for prevention of attacks.
Computationally cheap.
Detects the presence of adversary who modifies the charging request messages.
Fails when the EV sends incorrect charging request
[177] Worm Malware propagation Mixed integer linear programming (MILP) is used for isolating the infected nodes.
A response model that finds an optimum solution is determined to minimize the threat.
This solution was not extended upto grid level.
[173] LSTM Since this proposed methodology uses a deep neural network for more accuracy
score, it is not a holistic approach.
[178] Navie Bayes Classifier Easy to implement with low model size and works on a small amount of training
data and converge rapidly than discriminate models.
This model fails in broken topologies and preprocessing techniques
[179] Moving average Anomaly Initially this model is used for the super harmonics detection.
Detection Method It might also be used for the anomaly detection caused by the cyber attacks.
[180] Multi head attention models High accuracy and F score, used in traffic anomaly detection at charging stations for
with CNN based network structure industrial control systems (ICS)
[181] Using process mining Detecting unusual behavior and cyberattacks by employing ICS data logs and the
compliance checking analytical technique based on the process mining disciplines.
[182] Three ensemble methods are Hybrid, scalable and safe. Better performance as compared with one classifier
used: random forest, decision tree and also works better for big data.
regression and gradient boosting It is applicable for intrusion detection systems also.
tree Evaluated metrics indicate accuracy(9999%), false positive rate(.15.15%) and F score (99.0399.03%)
[183] Deep Belief Network (DBN) and The initial model uses distinct datasets for training and testing for both the DNN and ANN.
Artificial Neuron Network (ANN) In the second model, DBN is trained using fresh, unlabeled data, giving it more information
on how malicious attack patterns have changed.
The training process is easier and able to simultaneously adopt new virus behaviors from readily
available, inexpensive, and unlabeled data.
[184] ITSD merged with different ITSD ruled out the limitations of the current line segment generating techniques.
Machine learning models The experimental findings and mathematical analysis show that it has the potential to
numerous anomalies.
[185] DBN & PNN Initially raw data is transformed to low dimensional data by using non-linear learning
ability of DBN. PNN is used to classify the low dimensional data

The load demand forecasting is the most important task in the EV charging stations to predict the number of incoming and outgoing EVs for a given duration of time. The authors Cui et al. of [178] divided the load forecasting attacks into five categories pulse, scaling, ramping, random and smooth-curve attacks.

A comparison for the physics based and ResNet (Residual Networks) auto encoder based anomaly detection was done in [186], and the results conclude that the ResNet based auto encoding method shows a high accuracy of 96.82%. A novel multi head based anomaly detection method was proposed to cast out the complex and heavy NN structure [180], and the results show that the proposed model has the highest accuracy (99.86%) and F scores. This method overrides the manual feature extraction for multi dimensional data and also because the feature extraction mostly relies on matrix dot multiplication, The operation will be accomplished by using computational resources like graphical processing units (GPU) to accelerate it.

To overcome the problem of limited abnormal data, Luo et al. proposed imbalanced triangle synthetic data (ITSD) based on synthetic minority over-sampling technique (SMOTE) that brings a balanced effect on normal and abnormal data and this technique has the capability of merging with different machine learning algorithms for anomaly prediction. Zhao et al. introduced an intrusion detection method using a combination of deep belief network (DBN) and probabilistic neural network (PNN) [185]. The use of DBN, with its capacity for nonlinear learning, has yielded superior performance when compared to the conventional PNN approach. The determination of the hidden layer’s node count is accomplished through the utilization of the particle swarm optimization (PSO) method.

A framework for smart connected automobiles that supports automated secure continuous cloud service availability, enables an IDS against security threats, and offers services that satisfy user quality of service (QoS) and quality of experience (QoE) needs. Smart vehicles are grouped into service-specific clusters to achieve continuous service availability. To facilitate communication between service requesters and suppliers, trustworthy third-party (TTPs) entities are chosen as the cluster leaders. Additionally, a three-phase data traffic analysis, reduction, and classification technique is employed to identify the positive trusted service requests against fraudulent ones, that might occur during intrusion attacks to achieve intrusion detection. For data reduction and classification, the system uses DNN and decision tree machine learning algorithms, respectively. Simulations serve as a validation mechanism for the proposed framework, demonstrating its effectiveness in the context of intrusion attack detection. The suggested solution exhibits notable performance metrics, with a 99.43% overall accuracy, a false positive rate of 0.96%, a false negative rate of 1.53%, and a detection rate of 99.92%.

VI-C Defense Mechanisms for Cyber Attacks

During the past few decades, the evolution of automotive systems from electromechanical to digital electronic and software dependent systems has changed the dynamics of the EV industry. The article in the literature [127], divides the defense strategies of CPPS into two categories: passive defense strategies, which focus on swiftly isolating the attack affected regions, and taking the necessary countermeasures to ensure the normal operation of the CPPS. The active defense strategies are the ones which aim to completely eliminate the likelihood of any successful attacks. Numerous corresponding protection strategies have been created in order to further increase the security of CPPS and lessen the possibility of cyberattacks.

The abnormality in the battery charging capacity may also be caused due to these cyber attacks. Various types of anomaly diagnosis methods are available, that are approximately classified as knowledge-based, model-based, and data-driven methods [134]. For knowledge based methods, a method is proposed where the design of fault diagnosis rules is done by using the prior expert and then applied to several battery parameters that are easily measured. The diagnosis of the EVs of the same model is done by the same rules [187]. The model based methods use the physics based models representing the electrochemical or thermal models. The overall defense strategies are divided up into two areas in this article: prevention and mitigation strategies.

VI-C1 Mitigation Defense Strategies

These type of defense strategies should be able to be implemented after the occurrence of an attack. When an attack occurs, the affected area or the node must be in solitude at an early stage, later certain measures and actions will be performed to reduce the damage caused and also for the system restoration. For the secure and dependable functioning of the system, quick detection and identification of cyber-attacks are essential. By using a defense-in-depth strategy to identify, stop, and protect the system against these threats, the attacks are prevented.

Chen-ching Lu proposed a mitigation methodology in four steps [159], namely, modeling of the CPPS, simulation of the physical behavior of grids, development of vulnerability index for the system, and the mitigation methods. Mitigation is performed on the information and communication technology (ICT) side of the CPS and also on the grid side. On the ICT side, it is achieved by using dynamic and other enhanced firewall structures, like adaptive rejection practices rules, or by restricting access via the firewall. Computational algorithms make a path for finding the reconfiguration of the power system network during an attack. This work doesn’t include time synchronization attacks and more industrial communications protocols might be incorporated.

VI-C2 Prevention Defense Strategies

For the purpose of reducing and eliminating the impacts of the threat caused by cyber attacks, preventive measures should be taken prior to the attack. Unlike the aforementioned, this prevention strategy stops the cyber attacks ahead of their occurrence, so that the effect of the attack should be nullified at a prior stage. There are several methods available in the literature that are adopted for the prevention of cyber attacks effect, but most of the existing methods are applicable to the power system transmission lines [127, 188, 189, 190] and the cascading effects caused by the cyber attacks as explained in the above sections will be prevented by improving the resilience of the system [191]. A data-driven methodology is presented for enhancing resilience by improvement vulnerable nodes within the system. These identified nodes can then be enhanced by implementing EVCI and outfitting them to function as DER with an integrated energy management system (EMS) [192]. The allocation of EV charging stations at different vulnerable locations is discussed in [193]. Apart from the above-mentioned methods, other resilience improvement methods may be used for the prevention of cyber attacks [194].

Defending against cyber attacks is essential to protect our systems, data, and information from malicious attackers. The defense methods opted for various strategies that encompass distinct features, advantages, and disadvantages. The various benefits and drawbacks of the aforementioned cyber attack defense strategies [127] are discussed in Table IX.

TABLE IX: Benefits and drawbacks of various cyber attack defense strategies
Category Advantages Disadvantages
Mitigation strategies 1. Rapid identification of compromised nodes. 2. Uninterrupted system operation during the attacked mode. 1. Susceptible to attack tolerance delays during attacks. 2. Simplifies the aggravation of system instability. 3. Errors in isolating the unattacked nodes.
Prevention strategies 1. No complexities in the defender operations. 2. Underutilization of defensive services. 1. Discrepancy in the treatment of targeted and safeguarded nodes. 2. Disparities in resource allocation for attacking and defending the same target.

VII Conclusions and Future Scope

This comprehensive review focuses on the various aspects and considerations that model the EVCI as the CPS. This article explores the EVCI within the context of CPS in the societal landscape, highlighting its significance in shaping the future of the transportation and energy sectors. Few major cyber incidents are discussed with their impacts. A typical structure of the EVCI is introduced comprising the cyber and physical layers of the system. The different parts of the EVCI discussed are EVSE, CS, EV, and CSMS, etc., Furthermore, the power flow and the communication flow are also provided along with the utility. The developments in the EVCI are also explored. The charging mechanisms are categorized as on-board and off-board charging systems. Also, the DC fast chargers for HDV and MDV are also explained. The role of communications and battery technologies in EVCI are also provided. This article categorizes the payment schemes and methods as fixed-rate, time-based, energy-based, hybrid and advanced pricing models. The switchgear technologies and the components required for the EVCI are also listed, which distinguish the traditional switchgear from the smart switchgear technologies.

Various standards and protocols used in EVCI are discussed and classified based on the various standards organizations. These standards are used at the various stages in EVCI such as grid integration, off-board and on-board charging compatibility, types and modes of connectors and sockets used, interfacing compatibilities, supply circuits, power converters, safety issues, etc., A few examples of charging connectors and chargers such as CHAdeMO, CCS, and Guobiao standards are also specified. The communication protocols are classified into front-end and back-end categories, and detailed explanations are provided regarding the specifications and versions of OCPP. The different concepts of cybersecurity such as objectives, impacts, requirements, and challenges are explained along with the CIA triad objective. The cybersecurity impacts are categorized into two groups: technical and economic impacts. Within the technical impacts, there is a further breakdown into cascading failures and stability operation impacts. The AAA framework is elucidated as a fundamental prerequisite in the realm of cybersecurity, integral to the establishment of robust security postures. Furthermore, the implementation of cybersecurity endeavors encounters a myriad of challenges, delineating formidable obstacles that necessitate strategic mitigation and resolution.

Vulnerabilities within the EVCI are examined using the cyber intrusion spiral framework, shedding light on specific susceptible domains. A comprehensive analysis of various potential attack vectors such as jamming, FDIA, spoofing, DoS, replay attacks, and more is provided, along with a systematic classification based on the model layers where these attacks manifest, encompassing both the cyber and physical layers. The primary objective of this paper is to elucidate the characteristics of EVCI when viewed as a CPS, while also delving into attack detection and defense strategies. This article examines the shared attributes within instances of attacks, intrusions, and anomalies, and concurrently investigates a spectrum of detection mechanisms. Subsequently, it classifies defense mechanisms into two principal strategies, specifically mitigation and prevention methods, and furnishes a comprehensive assessment of their respective merits and drawbacks.

After a comprehensive review of the relevant literature, several research gaps in the existing research landscape become apparent, necessitating further exploration of novel technologies and solutions but also delineating the potential avenues for future endeavors:

  1. 1.

    Since the EVCI is at an initial stage in implementation, zero-day attacks play a major role and hence are given a high priority in order to make the EVs and the EVCI resilient by preventing malware transmission and regular operations.

  2. 2.

    Periodic enhancement or establishment of novel standards and protocols is imperative to mitigate unauthorized access by potential adversaries in accordance with the evolving requirements of EVCI systems.

  3. 3.

    Since the coordination of the EVCI with the grid and the power optimization methods are beyond the scope of this article, there are still certain improvements and modifications that need to be done for the resilient and economic operations of the EVCI administrator, EV user, and DSO operator.

  4. 4.

    The continuous maintenance and refinement of diverse pricing methodologies and mechanisms necessitates the adoption of strategies such as ToU and dynamic pricing, which are instrumental in enabling intelligent charging solutions.

  5. 5.

    The optimal allocation of time slots for EVs at public charging stations relies on a comprehensive assessment of factors including traffic patterns and charging duration. Furthermore, it is imperative for charging strategies to encompass demand-side management while concurrently offering ancillary services to improve the grid performance, encompassing tasks like voltage and frequency regulation, as well as the provisioning of active and reactive power.

  6. 6.

    Advancements in the interface design for EV users, CSMS operators, and DSOs are aimed at creating automated systems that enhance user-friendliness and promote seamless system operation. These services are designed to offer various functionalities, including payment processing and slot reservation capabilities.

  7. 7.

    The advancement of dynamic self-healing mechanisms is of paramount importance to ensure adaptability and an optimal architectural framework. Furthermore, there is a need for enhancements in the frameworks pertaining to defense strategies for CPS based EVCI systems.

  8. 8.

    Considering the intricate stratification of CPS, it is imperative to broaden strategies for deploying multiple resources and implementing safety measures across diverse layers and systems, with the aim of augmenting the comprehensive performance of the entire system.

References

  • [1] G. P. G. K. M. V. Jha1, Appasani, “Smart grid cyber-physical systems: communication technologies, standards and challenges,” Wireless Networks, vol. 27, no. 4, pp. 2593–2613, 2021.
  • [2] A. Burg, A. Chattopadhyay, and K.-Y. Lam, “Wireless communication and security issues for cyber–physical systems and the internet-of-things,” Proceedings of the IEEE, vol. 106, no. 1, pp. 38–60, 2018.
  • [3] R. Crowder, “11 - cyber physical systems and security,” in Electric Drives and Electromechanical Systems (Second Edition), second edition ed., R. Crowder, Ed.   Butterworth-Heinemann, 2020, pp. 271–289.
  • [4] L. Wang, M. Törngren, and M. Onori, “Current status and advancement of cyber-physical systems in manufacturing,” Journal of manufacturing systems, vol. 37, pp. 517–527, 2015.
  • [5] T. Reed, At the abyss: an insider’s history of the Cold War.   Presidio Press, 2005.
  • [6] T. L. Hardy, Software and System Safety.   AuthorHouse, 2012.
  • [7] M. Swearingen, S. Brunasso, J. Weiss, and D. Huber, “What you need to know (and don’t) about the aurora vulnerability,” Power, vol. 157, no. 9, pp. 52–52, 2013.
  • [8] D. U. Case, “Analysis of the cyber attack on the ukrainian power grid,” Electricity Information Sharing and Analysis Center (E-ISAC), vol. 388, no. 1-29, p. 3, 2016.
  • [9] J. Condliffe, “Ukraine’s power grid gets hacked again, a worrying sign for infrastructure attacks (2016),” URL https://www. technologyreview. com/s/603262/ukraines-power-grid-gets-hacked-again-a-worrying-sign-for-infrastructure-attacks, 2016.
  • [10] “Five major cyber attacks [online],” https://www.power-technology.com/features/the-five-worst-cyberattacks-against-the-power-industry-since2014/?cf-view&cf-closed.
  • [11] “Control global: Information technology[online],” https://www.controlglobal.com/home/blog/11292226/information-technology.
  • [12] “Osti: History of industrial control system cyber incidents [online],” https://www.osti.gov/servlets/purl/1505628.
  • [13] A. Kovacs, “Saudi arabia exporting salafi education and radicalizing indonesia’s muslims,” 2014.
  • [14] C. Tran, “The solarwinds attack and its lessons,” E-International Relations. https://www. e-ir. info/2021/06/17/the-solarwinds-attack-and-its-lessons, 2021.
  • [15] A. Burke, “Attacks on ukrainian nuclear-power plants challenge treaties,” Nature, vol. 611, no. 7935, pp. 232–235, 2022.
  • [16] F. B. Khan, A. Asad, H. Durad, S. M. Mohsin, and S. N. Kazmi, “Dragonfly cyber threats: A case study of malware attacks targeting power grids,” Journal of Computing & Biomedical Informatics, vol. 4, no. 02, pp. 172–185, 2023.
  • [17] I. F. De Arroyabe, C. F. Arranz, M. F. Arroyabe, and J. C. F. de Arroyabe, “Cybersecurity capabilities and cyber-attacks as drivers of investment in cybersecurity systems: A uk survey for 2018 and 2019,” Computers & Security, vol. 124, p. 102954, 2023.
  • [18] E. Dilipraj, “Supposed cyber attack on kudankulam nuclear infrastructure—a benign reminder of a possibile reality,” Cent. Air Power Stud, vol. 129, pp. 1–5, 2019.
  • [19] G. A. Akalp and N. Torii, “Analysis of cyber-attack trends in india using osint,” 82nd National conference Lecture Collection, vol. 1, no. 05, 2020.
  • [20] “Progerss, develop, deploy and manage the applications safely and securely[online],” https://www.progress.com/moveit, 2023.
  • [21] “Securityweek: Cybersecurity news, insights and analysis[online],” https://www.securityweek.com, 2023.
  • [22] R. V. Yohanandhan, R. M. Elavarasan, P. Manoharan, and L. Mihet-Popa, “Cyber-physical power system (cpps): A review on modeling, simulation, and analysis with cyber security applications,” IEEE Access, vol. 8, pp. 151 019–151 064, 2020.
  • [23] S. Acharya, Y. Dvorkin, H. Pandžić, and R. Karri, “Cybersecurity of smart electric vehicle charging: A power grid perspective,” IEEE Access, vol. 8, pp. 214 434–214 453, 2020.
  • [24] A. M. Mohan, N. Meskin, and H. Mehrjerdi, “A comprehensive review of the cyber-attacks and cyber-security on load frequency control of power systems,” Energies, vol. 13, no. 15, p. 3860, 2020.
  • [25] E. F. Orumwense and K. Abo-Al-Ez, “A systematic review to aligning research paths: Energy cyber-physical systems,” Cogent Engineering, vol. 6, no. 1, p. 1700738, 2019.
  • [26] Y. Cao, Y. Li, X. Liu, and C. Rehtanz, Cyber-Physical Energy and Power Systems.   Springer, 2020.
  • [27] S. Suryanarayanan, R. Roche, T. M. Hansen et al., “Cyber-physical-social systems and constructs in electric power engineering,” IET, Tech. Rep., 2016.
  • [28] H. Van Den Brink and P. Broos, “Cyber security challenges in the electric vehicle infrastructure,” 2022.
  • [29] I. Agrafiotis, J. R. Nurse, M. Goldsmith, S. Creese, and D. Upton, “A taxonomy of cyber-harms: Defining the impacts of cyber-attacks and understanding how they propagate,” Journal of Cybersecurity, vol. 4, no. 1, p. tyy006, 2018.
  • [30] R. V. Yohanandhan, R. M. Elavarasan, P. Manoharan, and L. Mihet-Popa, “Cyber-physical power system (cpps): A review on modeling, simulation, and analysis with cyber security applications,” IEEE Access, vol. 8, pp. 151 019–151 064, 2020.
  • [31] P. Barman, L. Dutta, S. Bordoloi, A. Kalita, P. Buragohain, S. Bharali, and B. Azzopardi, “Renewable energy integration with electric vehicle technology: A review of the existing smart charging approaches,” Renewable and Sustainable Energy Reviews, vol. 183, p. 113518, 2023.
  • [32] “Ieee adoption of smart energy profile 2.0 application protocol standard,” IEEE Std 2030.5-2013, pp. 1–348, 2013.
  • [33] H. S. Das, M. M. Rahman, S. Li, and C. Tan, “Electric vehicles standards, charging infrastructure, and impact on grid integration: A technological review,” Renewable and Sustainable Energy Reviews, vol. 120, p. 109618, 2020.
  • [34] L. Noel, G. Zarazua de Rubens, J. Kester, B. K. Sovacool, L. Noel, G. Zarazua de Rubens, J. Kester, and B. K. Sovacool, “Realizing and problematizing a v2g future,” Vehicle-to-Grid: A Sociotechnical Transition Beyond Electric Mobility, pp. 191–233, 2019.
  • [35] S. Rivera, S. Kouro, S. Vazquez, S. M. Goetz, R. Lizana, and E. Romero-Cadaval, “Electric vehicle charging infrastructure: From grid to battery,” IEEE Industrial Electronics Magazine, vol. 15, no. 2, pp. 37–51, 2021.
  • [36] D. Bowermaster, M. Alexander, and M. Duvall, “The need for charging: Evaluating utility infrastructures for electric vehicles while providing customer support,” IEEE Electrification Magazine, vol. 5, no. 1, pp. 59–67, 2017.
  • [37] H. Lee and A. Clark, “Charging the future: Challenges and opportunities for electric vehicle adoption,” 2018.
  • [38] C. Jung, “Power up with 800-v systems: The benefits of upgrading voltage power for battery-electric passenger vehicles,” IEEE Electrification Magazine, vol. 5, no. 1, pp. 53–58, 2017.
  • [39] M. Yilmaz and P. T. Krein, “Review of battery charger topologies, charging power levels, and infrastructure for plug-in electric and hybrid vehicles,” IEEE transactions on Power Electronics, vol. 28, no. 5, pp. 2151–2169, 2012.
  • [40] B. Lebrouhi, Y. Khattari, B. Lamrani, M. Maaroufi, Y. Zeraouli, and T. Kousksou, “Key challenges for a large-scale development of battery electric vehicles: A comprehensive review,” Journal of Energy Storage, vol. 44, p. 103273, 2021.
  • [41] M. Neaimeh, S. D. Salisbury, G. A. Hill, P. T. Blythe, D. R. Scoffield, and J. E. Francfort, “Analysing the usage and evidencing the importance of fast chargers for the adoption of battery electric vehicles,” Energy Policy, vol. 108, pp. 474–486, 2017.
  • [42] S. Rivera, S. M. Goetz, S. Kouro, P. W. Lehn, M. Pathmanathan, P. Bauer, and R. A. Mastromauro, “Charging infrastructure and grid integration for electromobility,” Proceedings of the IEEE, vol. 111, no. 4, pp. 371–396, 2022.
  • [43] “Charin: Megawatt charging system [online],” https://www.charin.global/technology/mcs/.
  • [44] A. Naziris, A. Frances, R. Asensi, and J. Uceda, “Black-box small-signal structure for single-phase and three-phase electric vehicle battery chargers,” IEEE Access, vol. 8, pp. 170 496–170 506, 2020.
  • [45] “Charin : Megawatt charging systems [online],” https://www.charin.global/technology/mcs/.
  • [46] T. Blech, “Project chaoji: The background and challenges of harmonising dc charging standards,” in Proc. 33rd World Electr. Vehicle Symp. Expo.(EVS), 2020.
  • [47] G. Jiang, S.-K. Lam, Y. Sun, L. Tu, and J. Wu, “Joint charging tour planning and depot positioning for wireless sensor networks using mobile chargers,” IEEE/ACM Transactions on Networking, vol. 25, no. 4, pp. 2250–2266, 2017.
  • [48] C. Tang, H. Xue, A. A. Ceder, and Y.-E. Ge, “Optimal variable vehicle scheduling strategy for a network of electric buses with fast opportunity charging,” Transportmetrica A Transport Science, 2023.
  • [49] G. Costantino, M. De Vincenzi, F. Martinelli, and I. Matteucci, “Electric vehicle security and privacy: A comparative analysis of charging methods,” in 2023 IEEE 97th Vehicular Technology Conference (VTC2023-Spring).   IEEE, 2023, pp. 1–7.
  • [50] K. Harnett, B. Harris, D. Chin, G. Watson et al., “Doe/dhs/dot volpe technical meeting on electric vehicle and charging station cybersecurity report,” John A. Volpe National Transportation Systems Center (US), Tech. Rep., 2018.
  • [51] I. Nedyalkov and D. Arnaudov, “Attacks and security measures of the exchanged information in the charging infrastructure for electromobiles,” in 2019 IEEE XXVIII International Scientific Conference Electronics (ET).   IEEE, 2019, pp. 1–4.
  • [52] D. Corrigan, A. Masias et al., “Batteries for electric and hybrid vehicles,” Linden’s handbook of batteries, 4th edn. McGraw Hill, New York, 2011.
  • [53] “International energy agency: Global ev outlook-trends in batteries [online],” :https://www.iea.org/reports/global-ev-outlook-2023/trends-in-batteries, 2023.
  • [54] K. Young, C. Wang, L. Y. Wang, and K. Strunz, “Electric vehicle battery technologies,” in Electric vehicle integration into modern power networks.   Springer, 2012, pp. 15–56.
  • [55] J. A. Sanguesa, V. Torres-Sanz, P. Garrido, F. J. Martinez, and J. M. Marquez-Barja, “A review on electric vehicles: Technologies and challenges,” Smart Cities, vol. 4, no. 1, pp. 372–404, 2021.
  • [56] G. Zhao, X. Wang, and M. Negnevitsky, “Connecting battery technologies for electric vehicles from battery materials to management,” Iscience, 2022.
  • [57] “Tesla models [online],” https://www.nissanusa.com/vehicles/electric-cars/leaf/build-price.html#configure/AnY/version, 2018.
  • [58] “Tesla models [online],” https://www.tesla.com/inventory/new/ms?arrangeby=relevance&range=0, 2023.
  • [59] “Bmw i3 [online],” https://www.bmwusa.com/vehicles/bmwi/bmw-i3.html, 2018.
  • [60] “Volksvagen [online],” https://www.volkswagen.co.uk/en/new/up.html, 2023.
  • [61] “Iea: Global ev outlook summary 2023.[online].” :https://www.iea.org/energy-system/transport/electric-vehicles.
  • [62] A. K. Gupta and M. R. Bhatnagar, “A comprehensive pricing-based scheme for charging of electric vehicles,” IEEE Systems Journal, 2023.
  • [63] A. A. Visaria, A. F. Jensen, M. Thorhauge, and S. E. Mabit, “User preferences for ev charging, pricing schemes, and charging infrastructure,” Transportation Research Part A: Policy and Practice, vol. 165, pp. 120–143, 2022.
  • [64] “Virta global: Ev pricing modles blog. [online].” :https://www.virta.global/blog/ev-charging-pricing-models-which-one-to-choose.
  • [65] Q. Huang, L. Yang, C. Zhou, L. Luo, and P. Wang, “Pricing and energy management of ev charging station with distributed renewable energy and storage,” Energy Reports, vol. 9, pp. 289–295, 2023.
  • [66] N. Fescioglu-Unver and M. Y. Aktaş, “Electric vehicle charging service operations: A review of machine learning applications for infrastructure planning, control, pricing and routing,” Renewable and Sustainable Energy Reviews, vol. 188, p. 113873, 2023.
  • [67] A. R. Bhatti and Z. Salam, “A rule-based energy management scheme for uninterrupted electric vehicles charging at constant price using photovoltaic-grid system,” Renewable energy, vol. 125, pp. 384–400, 2018.
  • [68] “Energy your ways: Understanding charging stations. [online].” https://energy5.com/, 2023.
  • [69] S. Lai, J. Qiu, Y. Tao, and J. Zhao, “Pricing for electric vehicle charging stations based on the responsiveness of demand,” IEEE Transactions on Smart Grid, vol. 14, no. 1, pp. 530–544, 2023.
  • [70] Y. Cao, S. Tang, C. Li, P. Zhang, Y. Tan, Z. Zhang, and J. Li, “An optimized ev charging model considering tou price and soc curve,” IEEE Transactions on Smart Grid, vol. 3, no. 1, pp. 388–393, 2011.
  • [71] A. Dubey, S. Santoso, M. P. Cloud, and M. Waclawiak, “Determining time-of-use schedules for electric vehicle loads: A practical perspective,” IEEE Power and Energy Technology Systems Journal, vol. 2, no. 1, pp. 12–20, 2015.
  • [72] “Franklin electric fueling systems:nexphase smart ev switchgear [online],” https://www.franklinfueling.com/en/products/ev-systems/nexphase-smart-ev-switchgear/#specifications/.
  • [73] “Asea brown boveri: Low voltage smartswitch gears [online],” https://new.abb.com/low-voltage/solutions/smart-switchgear.
  • [74] “Schneider electric: Switchboards and switchgears [online],” https://www.se.com/us/en/product-subcategory/4010-switchboards-and-switchgear/.
  • [75] “Franklin electric fueling systems: Specifications for smart ev switch-gear [online],” https://www.franklinfueling.com/en/this-is-franklin/whats-trending/understanding-switchgear/.
  • [76] R. V. Yohanandhan, R. M. Elavarasan, R. Pugazhendhi, M. Premkumar, L. Mihet-Popa, and V. Terzija, “A holistic review on cyber-physical power system (cpps) testbeds for secure and sustainable electric power grid–part–ii: Classification, overview and assessment of cpps testbeds,” International Journal of Electrical Power & Energy Systems, vol. 137, p. 107721, 2022.
  • [77] D. Gürdür and F. Asplund, “A systematic review to merge discourses: Interoperability, integration and cyber-physical systems,” Journal of Industrial information integration, vol. 9, pp. 14–23, 2018.
  • [78] J. Zhao, F. Wen, Y. Xue, X. Li, and Z. Dong, “Cyber physical power systems: architecture, implementation techniques and challenges,” Dianli Xitong Zidonghua/Automation of Electric Power Systems, vol. 34, no. 16, pp. 1–7, 2010.
  • [79] Z. Garofalaki, D. Kosmanos, S. Moschoyiannis, D. Kallergis, and C. Douligeris, “Electric vehicle charging: A survey on the security issues and challenges of the open charge point protocol (ocpp),” IEEE Communications Surveys & Tutorials, 2022.
  • [80] K. Bhargavi, N. Jayalaksmi, S. Malagi, and V. K. Jadoun, “Integration of plug-in electric vehicles in smart grid: A review,” in 2020 International Conference on Power Electronics & IoT Applications in Renewable Energy and its Control (PARC).   IEEE, 2020, pp. 214–219.
  • [81] “Encs, ev charging system security requirements [online],” https://encs.eu/resources/security-requirements/, 2019.
  • [82] S. Lightman, S. Lightman, and T. Brewer, Symposium on federally funded research on cybersecurity of electric vehicle supply equipment (EVSE).   US Department of Commerce, National Institute of Standards and Technology, 2020.
  • [83] K. Harnett, G. Watson, G. Brown et al., “Government fleet and public sector electric vehicle supply equipment (evse) cybersecurity best practices and procurement language report,” John A. Volpe National Transportation Systems Center (US), Tech. Rep., 2019.
  • [84] “Nmfta: National motor fright transport association [online],” https://nmfta.org/supply-chain-cybersecurity-a-guide/.
  • [85] “Extreme fast charging (xfc) cybersecurity treats, use cases adn requirements [online],” https://github.com/nmfta-repo/nmfta-hvcs-xfc, 2019.
  • [86] L. R. O’Neil, T. E. Carroll, E. M. Abdelhadi, M. D. Watson, C. L. Hammer, and M. B. Psarakis, “Sample cybersecurity clauses for ev charging infrastructure procurements,” Pacific Northwest National Laboratory (PNNL), Richland, WA (United States), Tech. Rep., 2023.
  • [87] “Nfpa: National fire protection association - catalog [online],” https://catalog.nfpa.org/.
  • [88] “Iec62196: International electrotechnical standards [online],” https://www.iec.ch/understanding-standards.
  • [89] “Energy transfer system for electric vehicles—part 1: Functional requirements and system architectures,” https://www.sae.org/standards/content/j2293/1_200807/, revised on July, 2008.
  • [90] “Energy transfer system for electric vehicles - part 2: Communication requirements and network architecture(stabilized feb 2014),” https://www.sae.org/standards/content/j2293/2_201402/, revised on Feb, 2014.
  • [91] “Sae j1772: Sae electric vehicle and plug in hybrid electric vehicle conductive charge coupler 2017:35,” https://www.sae.org/standards/content/j1772_201710/, revised on Oct 2017.
  • [92] “Sae j1773: Sae electric vehicle inductively coupled charging. sae international 2014:35,” https://www.sae.org/standards/content/j1773_201406/, 2019.
  • [93] T. S. Basso and R. DeBlasio, “Ieee 1547 series of standards: interconnection issues,” IEEE Transactions on Power Electronics, vol. 19, no. 5, pp. 1159–1162, 2004.
  • [94] T. Basso, S. Chakraborty, A. Hoke, and M. Coddington, “Ieee 1547 standards advancing grid modernization,” in 2015 IEEE 42nd photovoltaic specialist conference (PVSC).   IEEE, 2015, pp. 1–5.
  • [95] X. Cheng, X. Hu, I. Husain, K. Inoue, P. T. Krein, R. Lefevre, Y. Li, H. Nishi, J. Taiber, F. Wang et al., “Smart grid research: Vehicular-ieee smart grid vision for vehicular technology: 2030 and beyond,” 2014.
  • [96] “Ieee approved draft standard technical specifications of a dc quick and bi-directional charger for use with electric vehicles,” IEEE P2030.1.1/D4, September 2021, pp. 1–160, 2021.
  • [97] “Ieee draft guide to using ieee std 1547(tm) for interconnection of energy storage distributed energy resources with electric power systems,” IEEE P1547.9/D5.5, March 2022, pp. 1–83, 2022.
  • [98] “Ieee approved draft standard conformance test procedures for equipment interconnecting distributed resources with electric power systems amendment 1,” IEEE P1547.1a/D5, December. 2014, pp. 1–19, 2015.
  • [99] “Ieee approved draft guide to conducting distribution impact studies for distributed resource interconnection,” IEEE P1547.7/D11, June 2013, pp. 1–129, 2014.
  • [100] “Ieee draft guide to using ieee std 1547(tm) for interconnection of energy storage distributed energy resources with electric power systems,” IEEE P1547.9/D5.4, February 2022, pp. 1–82, 2022.
  • [101] “Sae j2931: Sae electric vehicle and plug in hybrid electric vehiclecommunication standards,” https://www.sae.org/standards/?search=J2931, revised on 2015.
  • [102] “J2931/6_202208: Sae signaling communication for wirelessly charged electric vehicles. sae international.” https://www.sae.org/standards/content/j2931/6_202208/, 2022.
  • [103] “J2931/7_201802: Sae security for plug-in electric vehicle communications. sae international.” https://www.sae.org/standards/content/j2931/7_201802/, 2018.
  • [104] “J2931/4_202305: Sae broadband plc communication for plug-in electric vehicles. sae international.” https://www.sae.org/standards/content/j2931/4_202305/, 2023.
  • [105] “Ul standards, safety and standards organisation [online],” https://ulstandards.ul.com/.
  • [106] “Ul2231-1: Personnel protection systems for electric vehicle (ev) supply circuits; part 1: General requirements [online],” https://www.shopulstandards.com/ProductDetail.aspx?UniqueKey=24886.
  • [107] “Ul2231-2: Personnel protection systems for electric vehicle (ev) supply circuits; part 1: General requirements [online],” https://www.shopulstandards.com/ProductDetail.aspx?UniqueKey=24887.
  • [108] “Ul2594: Electric vehicle supply equipment [online],” https://www.shopulstandards.com/ProductDetail.aspx?UniqueKey=43818#:~:text=1.1%20This%20Standard%20applies%20to,an%20on%2Dboard%20charging%20unit.
  • [109] “Ul1741: Inverters, converters, controllers and interconnection system equipment for use with distributed energy resources [online],” https://www.shopulstandards.com/ProductDetail.aspx?UniqueKey=40673, revised on May 2023.
  • [110] “Ul62109-1: Standard for safety of power converters for use in photovoltaic power systems - part 1: General requirements [online],” https://www.shopulstandards.com/ProductDetail.aspx?UniqueKey=28143, revised on April 2019.
  • [111] “Nec: National electric code for ev charging [online],” https://energy5.com/nec-code-for-ev-charging-stations.
  • [112] J. Boyd, “China and japan drive a global ev charging effort: The new standard will be backward compatible with select charging stations-[news],” IEEE Spectrum, vol. 56, no. 2, pp. 12–13, 2019.
  • [113] “Chademo: Charge de move technologies [online],” https://www.chademo.com/technology/high-power.
  • [114] R. Ferwerda, M. Bayings, M. Van der Kam, and R. Bekkers, “Advancing e-roaming in europe: Towards a single “language” for the european charging infrastructure,” World Electric Vehicle Journal, vol. 9, no. 4, p. 50, 2018.
  • [115] R. Metere, M. Neaimeh, C. Morisset, C. Maple, X. Bellekens, and R. M. Czekster, “Securing the electric vehicle charging infrastructure,” arXiv preprint arXiv:2105.02905, 2021.
  • [116] A. Wargers and D. Frenkel, “The world’s first large-scale migration of ocpp based pev charging infrastructure,” open charge alliance, arnhem, the netherlands, white paper. [online],” :https://www.openchargealliance.org/uploads/files/OCA-White_paper_on_OCPP_based_migration_version_5.0.pdf.
  • [117] “Road vehicles—vehicle-to-grid communication interface—part 2: Network and application protocol requirements,” int. org. stand., geneva, switzerland, rep. iso/cd 15118-2, 2014. [online].” :https://www.iso.org/obp/ui/#iso:std:iso:15118:-2:ed-1:v1:en.
  • [118] “Road vehicles—vehicle-to-grid communication interface—part 2: Network and application protocol requirements,” int. org. stand., geneva, switzerland, rep. iso/cd 15118-2, 2014. [online].” :https://www.openchargealliance.org/protocols/ocpp-16/.
  • [119] “Open charge point protocol 2.0.1, open charge alliance.[online].” :https://www.openchargealliance.org/protocols/ocpp-201/, 2018.
  • [120] “Ieee standard for smart energy profile application protocol,” IEEE Std 2030.5-2018 (Revision of IEEE Std 2030.5-2013), pp. 1–361, 2018.
  • [121] A. Augello, P. Gallo, E. R. Sanseverino, G. Sciumè, and M. Tornatore, “A coexistence analysis of blockchain, scada systems, and openadr for energy services provision,” IEEE Access, vol. 10, pp. 99 088–99 101, 2022.
  • [122] A. Vosughi, A. Tamimi, A. B. King, S. Majumder, and A. K. Srivastava, “Cyber–physical vulnerability and resiliency analysis for der integration: A review, challenges and research needs,” Renewable and Sustainable Energy Reviews, vol. 168, p. 112794, 2022.
  • [123] R. D. Trevizan, J. Obert, V. De Angelis, T. A. Nguyen, V. S. Rao, and B. R. Chalamala, “Cyberphysical security of grid battery energy storage systems,” IEEE Access, vol. 10, pp. 59 675–59 722, 2022.
  • [124] M. Z. Gunduz and R. Das, “Cyber-security on smart grid: Threats and potential solutions,” Computer networks, vol. 169, p. 107094, 2020.
  • [125] M. S. Alkatheiri, M. A. Alqarni, and S. H. Chauhdary, “Cyber security framework for smart home energy management systems,” Sustainable Energy Technologies and Assessments, vol. 46, p. 101232, 2021.
  • [126] C. Lai, N. Jacobs, S. Hossain-McKenzie, C. Carter, P. Cordeiro, I. Onunkwo, and J. Johnson, “Cyber security primer for der vendors, aggregators, and grid operators,” Tech. Rep., vol. 12, 2017.
  • [127] D. Du, M. Zhu, X. Li, M. Fei, S. Bu, L. Wu, and K. Li, “A review on cybersecurity analysis, attack detection, and attack defense methods in cyber-physical power systems,” Journal of Modern Power Systems and Clean Energy, 2022.
  • [128] D. P. Nedic, I. Dobson, D. S. Kirschen, B. A. Carreras, and V. E. Lynch, “Criticality in a cascading failure blackout model,” International Journal of Electrical Power & Energy Systems, vol. 28, no. 9, pp. 627–633, 2006.
  • [129] D. E. Whitehead, K. Owens, D. Gammel, and J. Smith, “Ukraine cyber-induced power outage: Analysis and practical mitigation strategies,” in 2017 70th Annual Conference for Protective Relay Engineers (CPRE).   IEEE, 2017, pp. 1–8.
  • [130] C. Avraam, L. Ceferino, and Y. Dvorkin, “Operational and economy-wide impacts of compound cyber-attacks and extreme weather events on electric power networks,” Applied Energy, vol. 349, p. 121577, 2023.
  • [131] C. Alcaraz and J. Lopez, “Analysis of requirements for critical control systems,” International journal of critical infrastructure protection, vol. 5, no. 3-4, pp. 137–145, 2012.
  • [132] G. R. Euceda, A. Akundi, and S. Luna, “Cybersecurity challenges in electric vehicles: An initial literature review and research agenda,” in 2023 IEEE International Systems Conference (SysCon).   IEEE, 2023, pp. 1–8.
  • [133] A. Akbarian, M. Bahrami, M. Vakilian, and M. Lehtonen, “Vulnerability of ev charging stations to cyber attacks manipulating prices,” in 2023 International Conference on Future Energy Solutions (FES).   IEEE, 2023, pp. 1–6.
  • [134] Z. Wang, C. Song, L. Zhang, Y. Zhao, P. Liu, and D. G. Dorrell, “A data-driven method for battery charging capacity abnormality diagnosis in electric vehicle applications,” IEEE Transactions on Transportation Electrification, vol. 8, no. 1, pp. 990–999, 2021.
  • [135] B. Wang, P. Dehghanian, S. Wang, and M. Mitolo, “Electrical safety considerations in large-scale electric vehicle charging stations,” IEEE Transactions on Industry Applications, vol. 55, no. 6, pp. 6603–6612, 2019.
  • [136] Z. El Mrabet, N. Kaabouch, H. El Ghazi, and H. El Ghazi, “Cyber-security in smart grid: Survey and challenges,” Computers & Electrical Engineering, vol. 67, pp. 469–482, 2018.
  • [137] E. D. Knapp and R. Samani, Applied cyber security and the smart grid: implementing security controls into the modern power infrastructure.   Newnes, 2013.
  • [138] M. Basnet and M. H. Ali, “Deep learning-based intrusion detection system for electric vehicle charging station,” in 2020 2nd International Conference on Smart Power & Internet Energy Systems (SPIES).   IEEE, 2020, pp. 408–413.
  • [139] Y. Fraiji, L. B. Azzouz, W. Trojet, and L. A. Saidane, “Cyber security issues of internet of electric vehicles,” in 2018 IEEE Wireless Communications and Networking Conference (WCNC).   IEEE, 2018, pp. 1–6.
  • [140] I. Rouf, R. Miller, H. Mustafa, T. Taylor, S. Oh, W. Xu, M. Gruteser, W. Trappe, and I. Seskar, “Security and privacy vulnerabilities of {\{In-Car}\} wireless networks: A tire pressure monitoring system case study,” in 19th USENIX Security Symposium (USENIX Security 10), 2010.
  • [141] Y. Sun, L. Wu, S. Wu, S. Li, T. Zhang, L. Zhang, J. Xu, Y. Xiong, and X. Cui, “Attacks and countermeasures in the internet of vehicles,” Annals of Telecommunications, vol. 72, pp. 283–295, 2017.
  • [142] J. Petit, B. Stottelaar, M. Feiri, and F. Kargl, “Remote attacks on automated vehicles sensors: Experiments on camera and lidar,” Black Hat Europe, vol. 11, no. 2015, p. 995, 2015.
  • [143] X. Zhong, C. Fan, and S. Zhou, “Eavesdropping area for evaluating the security of wireless communications,” China Communications, vol. 19, no. 3, pp. 145–157, 2022.
  • [144] Y. Liu, O. Ardakanian, I. Nikolaidis, and H. Liang, “False data injection attacks on smart grid voltage regulation with stochastic communication model,” IEEE Transactions on Industrial Informatics, vol. 19, no. 5, pp. 7122–7132, 2022.
  • [145] S. Acharya, R. Mieth, R. Karri, and Y. Dvorkin, “False data injection attacks on data markets for electric vehicle charging stations,” Advances in Applied Energy, vol. 7, p. 100098, 2022.
  • [146] C. Konstantinou and M. Maniatakos, “Impact of firmware modification attacks on power systems field devices,” in 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm).   IEEE, 2015, pp. 283–288.
  • [147] A. Hussain, J. Heidemann, and C. Papadopoulos, “A framework for classifying denial of service attacks,” in Proceedings of the 2003 conference on Applications, technologies, architectures, and protocols for computer communications, 2003, pp. 99–110.
  • [148] M. Ghiasi, T. Niknam, Z. Wang, M. Mehrandezh, M. Dehghani, and N. Ghadimi, “A comprehensive review of cyber-attacks and defense mechanisms for improving security in smart grid energy systems: Past, present and future,” Electric Power Systems Research, vol. 215, p. 108975, 2023.
  • [149] E. U. Soykan, M. Bagriyanik, and G. Soykan, “Disrupting the power grid via ev charging: The impact of the sms phishing attacks,” Sustainable Energy, Grids and Networks, vol. 26, p. 100477, 2021.
  • [150] D. Kosmanos, A. Pappas, L. Maglaras, S. Moschoyiannis, F. J. Aparicio-Navarro, A. Argyriou, and H. Janicke, “A novel intrusion detection system against spoofing attacks in connected electric vehicles,” Array, vol. 5, p. 100013, 2020.
  • [151] M. Conti, N. Dragoni, and V. Lesyk, “A survey of man in the middle attacks,” IEEE communications surveys & tutorials, vol. 18, no. 3, pp. 2027–2051, 2016.
  • [152] H. Su, M. Qiu, and H. Wang, “Secure wireless communication system for smart grid with rechargeable electric vehicles,” IEEE Communications Magazine, vol. 50, no. 8, pp. 62–68, 2012.
  • [153] H. Huang, P. Wlazlo, Z. Mao, A. Sahu, K. Davis, A. Goulart, S. Zonouz, and C. M. Davis, “Cyberattack defense with cyber-physical alert and control logic in industrial controllers,” IEEE Transactions on Industry Applications, vol. 58, no. 5, pp. 5921–5934, 2022.
  • [154] C. Carter, I. Onunkwo, P. Cordeiro, and J. Johnson, “Cyber security assessment of distributed energy resources,” in 2017 IEEE 44th Photovoltaic Specialist Conference (PVSC).   IEEE, 2017, pp. 2135–2140.
  • [155] T. N. D. Pham and C. K. Yeo, “Detecting colluding blackhole and greyhole attacks in delay tolerant networks,” IEEE Transactions on Mobile Computing, vol. 15, no. 5, pp. 1116–1129, 2015.
  • [156] S. Islam, S. Badsha, S. Sengupta, I. Khalil, and M. Atiquzzaman, “An intelligent privacy preservation scheme for ev charging infrastructure,” IEEE Transactions on Industrial Informatics, vol. 19, no. 2, pp. 1238–1247, 2022.
  • [157] M. Girdhar, J. Hong, Y. You, T.-j. Song, and M. Govindarasu, “Cyber-attack event analysis for ev charging stations,” arXiv preprint arXiv:2211.08530, 2022.
  • [158] D. Dwivedi, P. K. Yemula, and M. Pal, “Dynamopmu: A physics informed anomaly detection, clustering and prediction method using non-linear dynamics on μ\mupmu measurements,” IEEE Transactions on Instrumentation and Measurement, 2023.
  • [159] C.-C. Liu, A. Stefanov, J. Hong, and P. Panciatici, “Intruders in the grid,” IEEE Power and Energy magazine, vol. 10, no. 1, pp. 58–66, 2011.
  • [160] M. A. Sayed, R. Atallah, C. Assi, and M. Debbabi, “Electric vehicle attack impact on power grid operation,” International Journal of Electrical Power & Energy Systems, vol. 137, p. 107784, 2022.
  • [161] T. Limbasiya, K. Z. Teng, S. Chattopadhyay, and J. Zhou, “A systematic survey of attack detection and prevention in connected and autonomous vehicles,” Vehicular Communications, p. 100515, 2022.
  • [162] F. Sagstetter, M. Lukasiewycz, S. Steinhorst, M. Wolf, A. Bouard, W. R. Harris, S. Jha, T. Peyrin, A. Poschmann, and S. Chakraborty, “Security challenges in automotive hardware/software architecture design,” in 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE).   IEEE, 2013, pp. 458–463.
  • [163] E. M. Hutchins, M. J. Cloppert, R. M. Amin et al., “Intelligence-driven computer network defense informed by analysis of adversary campaigns and intrusion kill chains,” Leading Issues in Information Warfare & Security Research, vol. 1, no. 1, p. 80, 2011.
  • [164] Q. Feng, H. Li, Y. Zhou, D. Feng, Y. Wang, and Y. Su, “Review of electric vehicles’ charging data anomaly detection based on deep learning,” in 2022 Power System and Green Energy Conference (PSGEC), 2022, pp. 337–341.
  • [165] V. Chandola, A. Banerjee, and V. Kumar, “Anomaly detection: A survey,” ACM computing surveys (CSUR), vol. 41, no. 3, pp. 1–58, 2009.
  • [166] M. Girdhar, J. Hong, H. Lee, and T.-J. Song, “Hidden markov models-based anomaly correlations for the cyber-physical security of ev charging stations,” IEEE Transactions on Smart Grid, vol. 13, no. 5, pp. 3903–3914, 2021.
  • [167] S. I. Jeong and D.-H. Choi, “Electric vehicle user data-induced cyber attack on electric vehicle charging station,” IEEE Access, vol. 10, pp. 55 856–55 867, 2022.
  • [168] R. C. B. Hink, J. M. Beaver, M. A. Buckner, T. Morris, U. Adhikari, and S. Pan, “Machine learning for power system disturbance and cyber-attack discrimination,” in 2014 7th International symposium on resilient control systems (ISRCS).   IEEE, 2014, pp. 1–8.
  • [169] U. K. Premaratne, J. Samarabandu, T. S. Sidhu, R. Beresh, and J.-C. Tan, “An intrusion detection system for iec61850 automated substations,” IEEE Transactions on Power Delivery, vol. 25, no. 4, pp. 2376–2383, 2010.
  • [170] M. E. Kabir, M. Ghafouri, B. Moussa, and C. Assi, “A two-stage protection method for detection and mitigation of coordinated evse switching attacks,” IEEE Transactions on Smart Grid, vol. 12, no. 5, pp. 4377–4388, 2021.
  • [171] X. Ma, J. Wu, S. Xue, J. Yang, C. Zhou, Q. Z. Sheng, H. Xiong, and L. Akoglu, “A comprehensive survey on graph anomaly detection with deep learning,” IEEE Transactions on Knowledge and Data Engineering, 2021.
  • [172] W. Sun, Q. Lin, W. Zhang, X. Wang, Q. Feng, and Y. Zhou, “Data augmentation based anomaly data detection for charging piles,” in 2022 4th International Conference on Electrical Engineering and Control Technologies (CEECT).   IEEE, 2022, pp. 314–318.
  • [173] C. Kaymakci, S. Wenninger, and A. Sauer, “Energy anomaly detection in industrial applications with long short-term memory-based autoencoders,” Procedia CIRP, vol. 104, pp. 182–187, 2021.
  • [174] N. Ye, S. M. Emran, Q. Chen, and S. Vilbert, “Multivariate statistical analysis of audit trails for host-based intrusion detection,” IEEE Transactions on computers, vol. 51, no. 7, pp. 810–820, 2002.
  • [175] K. Nakayama and R. Sharma, “Energy management systems with intelligent anomaly detection and prediction,” in 2017 Resilience Week (RWS).   IEEE, 2017, pp. 24–29.
  • [176] R. P. Parameswarath, N. V. Abhishek, and B. Sikdar, “Prevent: A mechanism for preventing message tampering attacks in electric vehicle networks,” in 2023 IEEE 97th Vehicular Technology Conference (VTC2023-Spring).   IEEE, 2023, pp. 1–5.
  • [177] S. Mousavian, M. Erol-Kantarci, and T. Ortmeyer, “Cyber attack protection for a resilient electric vehicle infrastructure,” in 2015 IEEE Globecom Workshops (GC Wkshps).   IEEE, 2015, pp. 1–6.
  • [178] M. Cui, J. Wang, and M. Yue, “Machine learning-based anomaly detection for load forecasting under cyberattacks,” IEEE Transactions on Smart Grid, vol. 10, no. 5, pp. 5724–5734, 2019.
  • [179] T. Streubel, C. Kattmann, A. Eisenmann, and K. Rudion, “Detection and monitoring of supraharmonic anomalies of an electric vehicle charging station,” in 2019 IEEE Milan PowerTech.   IEEE, 2019, pp. 1–5.
  • [180] Y. Li, L. Zhang, Z. Lv, and W. Wang, “Detecting anomalies in intelligent vehicle charging and station power supply systems with multi-head attention models,” IEEE Transactions on Intelligent Transportation Systems, vol. 22, no. 1, pp. 555–564, 2020.
  • [181] D. Myers, S. Suriadi, K. Radke, and E. Foo, “Anomaly detection for industrial control systems using process mining,” Computers & Security, vol. 78, pp. 103–125, 2018.
  • [182] S. K. Gupta, G. R. Lanke, M. Pareek, M. Mittal, D. Dhabliya, T. Venkatesh, and S. Chakraborty, “Anamoly detection in very large scale system using big data,” in 2022 International Conference on Knowledge Engineering and Communication Systems (ICKES).   IEEE, 2022, pp. 1–6.
  • [183] S. Huda, S. Miah, J. Yearwood, S. Alyahya, H. Al-Dossari, and R. Doss, “A malicious threat detection model for cloud assisted internet of things (cot) based industrial control system (ics) networks using deep belief network,” Journal of Parallel and Distributed Computing, vol. 120, pp. 23–31, 2018.
  • [184] M. Luo, K. Wang, Z. Cai, A. Liu, Y. Li, and C. F. Cheang, “Using imbalanced triangle synthetic data for machine learning anomaly detection.” Computers, Materials & Continua, vol. 58, no. 1, 2019.
  • [185] G. Zhao, C. Zhang, and L. Zheng, “Intrusion detection using deep belief network and probabilistic neural network,” in 2017 IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC), vol. 1, 2017, pp. 639–642.
  • [186] H. S. Mavikumbure, V. Cobilean, C. S. Wickramasinghe, T. Phillips, B. J. Varghese, B. Carlson, C. Rieger, T. Pennington, and M. Manic, “Physical anomaly detection in ev charging stations: Physics-based vs resnet ae,” in 2023 IEEE 32nd International Symposium on Industrial Electronics (ISIE).   IEEE, 2023, pp. 1–7.
  • [187] R. Zhao, J. Liu, and J. Gu, “Simulation and experimental study on lithium ion battery short circuit,” Applied Energy, vol. 173, pp. 29–39, 2016.
  • [188] J. Tian, R. Tan, X. Guan, and T. Liu, “Enhanced hidden moving target defense in smart grids,” IEEE transactions on smart grid, vol. 10, no. 2, pp. 2208–2223, 2018.
  • [189] S. Hasan, A. Dubey, G. Karsai, and X. Koutsoukos, “A game-theoretic approach for power systems defense against dynamic cyber-attacks,” International Journal of Electrical Power & Energy Systems, vol. 115, p. 105432, 2020.
  • [190] Y. Xiang and L. Wang, “An improved defender–attacker–defender model for transmission line defense considering offensive resource uncertainties,” IEEE Transactions on Smart Grid, vol. 10, no. 3, pp. 2534–2546, 2018.
  • [191] K. V. S. M. Babu, D. Dwivedi, P. Chakraborty, P. K. Yemula, and M. Pal, “A resilient power distribution system using p2p energy sharing,” in 2023 IEEE IAS Global Conference on Emerging Technologies (GlobConET).   IEEE, 2023, pp. 1–6.
  • [192] D. M. Reddy, D. Dwivedi, P. K. Yemula, and M. Pal, “Data-driven approach to form energy-resilient microgrids with identification of vulnerable nodes in active electrical distribution network,” International Journal of Data Science and Analytics, pp. 1–12, 2023.
  • [193] P. Chakraborty, M. Pal et al., “Planning of fast charging infrastructure for electric vehicles in a distribution system and prediction of dynamic price,” International Journal of Electrical Power & Energy Systems, vol. 155, p. 109502, 2024.
  • [194] D. Dwivedi, P. Yemula, and M. Pal, “Partitioning of distribution system into resilient clustered microgrids using complex network approach,” 2023.