Cybersecurity Challenges in Electric Vehicles: An initial literature review and research agenda

GR Euceda, A Akundi, S Luna - 2023 IEEE International …, 2023 - ieeexplore.ieee.org
The automobile industry is experiencing a drastic transformation due to the implementation
of digital strategies such as the Internet of Things (IoT), wireless and satellite sensor …

Reinforcing smart grid integrity: an enhanced cybersecurity framework for plug-in hybrid electric vehicles

RA Kumar, RS Ganesh - Electrical Engineering, 2024 - Springer
PHEVs offer significant advantages in terms of reducing carbon emissions and reliance on
fossil fuels, making them increasingly popular in the transition towards sustainable energy …

[HTML][HTML] Edge-based detection and localization of adversarial oscillatory load attacks orchestrated by compromised EV charging stations

K Sarieddine, MA Sayed, S Torabi, R Atallah… - International Journal of …, 2024 - Elsevier
Recent reports indicate that electric vehicle charging stations (EVCSs) are susceptible to
remote exploitation through their vulnerable software/cyber components. More importantly …

[PDF][PDF] Uncovering Covert Attacks on EV Charging Infrastructure: How OCPP Backend Vulnerabilities Could Compromise Your System

K Sarieddine, MA Sayed, S Torabi, R Attallah… - 2024 - researchgate.net
ABSTRACT The Electric Vehicle (EV) charging infrastructure has been rapidly expanding to
keep up with the increased demands of EV consumers. This government-backed …

Electric Vehicle Charging Station Infrastructure: A Comprehensive Review of Technologies, Challenges, and Mitigation Strategies

AKM Yousuf, Z Wang, R Paranjape… - 2023 IEEE Canadian …, 2023 - ieeexplore.ieee.org
The increasing popularity and rising number of electric vehicles have resulted in extensive
demand for efficient, reliable, and effective infrastructures of electric vehicle charging …

A review of condition assessment of charging infrastructure for electrical vehicles

X Chen, T Jiang, M Bi, Y Wang, H Gao - 2016 - IET
With the rapid development of electric vehicles (EV), especially considering the wide
location, safety evaluation and condition assessment of charging infrastructure have drawn …

Time series association state analysis method for attacks on the smart internet of electric vehicle charging network

Q Li, Y Wang, Z Pu, S Wang… - Transportation Research …, 2019 - journals.sagepub.com
A robust, integrated and flexible charging network is essential for the growth and
deployment of electric vehicles (EVs). The State Grid of China has developed a Smart …

Enhancing Cyber-Resilience in Electric Vehicle Charging Stations: A Multi-Agent Deep Reinforcement Learning Approach

R Sepehrzad, MJ Faraji, A Al-Durra… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Electric vehicle charging stations (EVCSs) heavily rely on communication systems, making
them vulnerable to cyber uncertainties such as communication delays and False Data …

Cybersecurity challenges in microgrids: Inverter-based resources and electric vehicles

T Tabassum, MR Khalghani - Power Systems Cybersecurity: Methods …, 2023 - Springer
Power systems are shifting into a new paradigm of connectivity. This new paradigm
facilitates massive integrations of different energy resources and loads, eg, renewable …

An overview of cloud-based electric vehicle safety service platform functions and a case study

G Li, P Liu, Z Wang, Z Zhang, Z Yan… - 2021 6th International …, 2021 - ieeexplore.ieee.org
A cloud-based safety platform for electric vehicles (EVs) could contribute more customized
services for users by collaborating with on-board battery management system (BMS). This …