3,263 research outputs found

    The Critical Role of Public Charging Infrastructure

    Full text link
    Editors: Peter Fox-Penner, PhD, Z. Justin Ren, PhD, David O. JermainA decade after the launch of the contemporary global electric vehicle (EV) market, most cities face a major challenge preparing for rising EV demand. Some cities, and the leaders who shape them, are meeting and even leading demand for EV infrastructure. This book aggregates deep, groundbreaking research in the areas of urban EV deployment for city managers, private developers, urban planners, and utilities who want to understand and lead change

    Investigating the Security of EV Charging Mobile Applications As an Attack Surface

    Full text link
    The adoption rate of EVs has witnessed a significant increase in recent years driven by multiple factors, chief among which is the increased flexibility and ease of access to charging infrastructure. To improve user experience, increase system flexibility and commercialize the charging process, mobile applications have been incorporated into the EV charging ecosystem. EV charging mobile applications allow consumers to remotely trigger actions on charging stations and use functionalities such as start/stop charging sessions, pay for usage, and locate charging stations, to name a few. In this paper, we study the security posture of the EV charging ecosystem against remote attacks, which exploit the insecurity of the EV charging mobile applications as an attack surface. We leverage a combination of static and dynamic analysis techniques to analyze the security of widely used EV charging mobile applications. Our analysis of 31 widely used mobile applications and their interactions with various components such as the cloud management systems indicate the lack of user/vehicle verification and improper authorization for critical functions, which lead to remote (dis)charging session hijacking and Denial of Service (DoS) attacks against the EV charging station. Indeed, we discuss specific remote attack scenarios and their impact on the EV users. More importantly, our analysis results demonstrate the feasibility of leveraging existing vulnerabilities across various EV charging mobile applications to perform wide-scale coordinated remote charging/discharging attacks against the connected critical infrastructure (e.g., power grid), with significant undesired economical and operational implications. Finally, we propose counter measures to secure the infrastructure and impede adversaries from performing reconnaissance and launching remote attacks using compromised accounts

    UK energy strategies under uncertainty: synthesis report

    Get PDF
    No description supplie

    Methodology for an optimal deployment of the recharging infrastructure for electric vehicles

    Get PDF
    184 p.CO2 emissions must be reduced to meet the international commitments to tackle climate change. One of the most promising alternatives for such reduction is the electrification of transport, especially in urban environments, due to its advantages in terms of lack of local emissions and noise reduction. Yet, the lack of publicly accessible charging infrastructure is preventing the mass-adoption of electro-mobility. EV customers want to see a dense enough publicly accessible charging infrastructure network, but they will seldom use it if they can use private home charging. Hence, the economic feasibility of deploying such charging infrastructure must be carefully assessed. Although there have been several attempts to assess the economic performance of operating publicly accessible charging infrastructure, none of them if able to handle the complexity of electro-mobility (by e.g. merging all different charging alternatives into the same analysis). This thesis aims at filling the identified gap, by defining a new methodology which looks at the whole value chain, is business-oriented, performs a quantitative analysis, compares EV against ICE vehicles and takes into account the relationships between the different charging alternatives into a single assessment. The three main contributions of the thesis are: 1) The new methodology extends the scope for analysing complex business cases to consider the different dimensions of the business case at the same time, 2) This new methodology highlights the crucial need to involve appropriate representatives of the relevant stakeholders (decision-makers) in the analysis from the very beginning of the process, and 3) The new methodology has an oriented, tailored approach from the early stages of the analysis to obtain significant results which increase the reliability of the outcomes and guide the decision-making process

    An Overview of Cyber Security and Privacy on the Electric Vehicle Charging Infrastructure

    Full text link
    Electric vehicles (EVs) are key to alleviate our dependency on fossil fuels. The future smart grid is expected to be populated by millions of EVs equipped with high-demand batteries. To avoid an overload of the (current) electricity grid, expensive upgrades are required. Some of the upgrades can be averted if users of EVs participate to energy balancing mechanisms, for example through bidirectional EV charging. As the proliferation of consumer Internet-connected devices increases, including EV smart charging stations, their security against cyber-attacks and the protection of private data become a growing concern. We need to properly adapt and develop our current technology that must tackle the security challenges in the EV charging infrastructure, which go beyond the traditional technical applications in the domain of energy and transport networks. Security must balance with other desirable qualities such as interoperability, crypto-agility and energy efficiency. Evidence suggests a gap in the current awareness of cyber security in EV charging infrastructures. This paper fills this gap by providing the most comprehensive to date overview of privacy and security challenges To do so, we review communication protocols used in its ecosystem and provide a suggestion of security tools that might be used for future research.Comment: 12 pages, 5 tables, 3 figure

    Deep Learning -Powered Computational Intelligence for Cyber-Attacks Detection and Mitigation in 5G-Enabled Electric Vehicle Charging Station

    Get PDF
    An electric vehicle charging station (EVCS) infrastructure is the backbone of transportation electrification. However, the EVCS has various cyber-attack vulnerabilities in software, hardware, supply chain, and incumbent legacy technologies such as network, communication, and control. Therefore, proactively monitoring, detecting, and defending against these attacks is very important. The state-of-the-art approaches are not agile and intelligent enough to detect, mitigate, and defend against various cyber-physical attacks in the EVCS system. To overcome these limitations, this dissertation primarily designs, develops, implements, and tests the data-driven deep learning-powered computational intelligence to detect and mitigate cyber-physical attacks at the network and physical layers of 5G-enabled EVCS infrastructure. Also, the 5G slicing application to ensure the security and service level agreement (SLA) in the EVCS ecosystem has been studied. Various cyber-attacks such as distributed denial of services (DDoS), False data injection (FDI), advanced persistent threats (APT), and ransomware attacks on the network in a standalone 5G-enabled EVCS environment have been considered. Mathematical models for the mentioned cyber-attacks have been developed. The impact of cyber-attacks on the EVCS operation has been analyzed. Various deep learning-powered intrusion detection systems have been proposed to detect attacks using local electrical and network fingerprints. Furthermore, a novel detection framework has been designed and developed to deal with ransomware threats in high-speed, high-dimensional, multimodal data and assets from eccentric stakeholders of the connected automated vehicle (CAV) ecosystem. To mitigate the adverse effects of cyber-attacks on EVCS controllers, novel data-driven digital clones based on Twin Delayed Deep Deterministic Policy Gradient (TD3) Deep Reinforcement Learning (DRL) has been developed. Also, various Bruteforce, Controller clones-based methods have been devised and tested to aid the defense and mitigation of the impact of the attacks of the EVCS operation. The performance of the proposed mitigation method has been compared with that of a benchmark Deep Deterministic Policy Gradient (DDPG)-based digital clones approach. Simulation results obtained from the Python, Matlab/Simulink, and NetSim software demonstrate that the cyber-attacks are disruptive and detrimental to the operation of EVCS. The proposed detection and mitigation methods are effective and perform better than the conventional and benchmark techniques for the 5G-enabled EVCS

    Optimization of Bi-Directional V2G Behavior With Active Battery Anti-Aging Scheduling

    Get PDF

    State-of-the-art integration of decentralized energy management systems into the German smart meter gateway infrastructure

    Get PDF
    The German Smart Meter Gateway (SMGW) infrastructure enables digital access to metering data and distributed energy resources by external parties. There are, however, various restrictions in order to guarantee the privacy of consumers, and strong security requirements. Furthermore, in the current state of development, there are still several challenges to overcome in order to implement demand side management (DSM) measures. In this paper, we present a prototype enabling DSM measures within the SMGW infrastructure, using the smart grid traffic light concept. The prototype implements an automated decentralized energy management system (EMS) that optimally controls an electric vehicle charging station. In the development of this prototype, we did not only evaluate five of the seven available SMGW devices, but also push the limits of the infrastructure itself. The experiments demonstrated the successful implementation of the intended DSM measure by the EMS. Even though there are technical guidelines standardizing the functionality of SMGWs, our evaluation shows that there are substantial differences between the individual SMGW devices
    • …
    corecore