Malicious Mode Attack on Electric Vehicle Coordinated Charging and its Defense Strategy

Y Zhou, H Xu, W Liu, Y Li - Sustainable Energy, Grids and Networks, 2024 - Elsevier
Power systems exploit Internet of Things (IoT) to coordinate the huge charging demands of
numerous electric vehicles (EVs) in intelligent transportation systems (ITSs). However, since …

Threats, Vulnerabilities, and Mitigation in V2G Networks

I Saba, M Bukhari, M Ullah, M Tariq - … and Operation of Electric Vehicles in …, 2023 - Springer
Abstract Vehicle-to-grid (V2G) networks are becoming more common in smart grid systems.
This makes it imperative to implement strong security measures to guard against …

Charging Pile Fault Prediction Model Based on GRU Network and WOA

A Yang, T Fang, EA Serrano, B Liu… - Journal of Artificial …, 2024 - ojs.istp-press.com
The global energy structure is transforming, and new energy vehicles are becoming the
future of the automobile industry. However, the development of charging piles and related …

Modelling of the Electric Vehicle Charging Infrastructure as Cyber Physical Power Systems: A Review on Components, Standards, Vulnerabilities and Attacks

SB Mitikiri, K Babu, D Dwivedi, VL Srinivas… - arXiv preprint arXiv …, 2023 - arxiv.org
The increasing number of electric vehicles (EVs) has led to the growing need to establish EV
charging infrastructures (EVCIs) with fast charging capabilities to reduce congestion at the …

[图书][B] Deep Learning-Powered Computational Intelligence for Cyber-Attacks Detection and Mitigation in 5G-Enabled Electric Vehicle Charging Station

M Basnet - 2022 - search.proquest.com
An electric vehicle charging station (EVCS) infrastructure is the backbone of transportation
electrification. However, the EVCS has various cyber-attack vulnerabilities in software …

Investigating Cyberattacks Against Off-Grid Solar-Powered Electric Vehicle Charging Stations

S Yazdanipour, FM Arani… - 2024 IEEE/PES …, 2024 - ieeexplore.ieee.org
The rapid installation of charging stations is imperative to facilitate the transition to
decarbonization of the transport sector and cope with the booming sales of electric vehicles …

A Quantitative Methodology for Attack-Defense Analysis of EV Charging Infrastructure

S Bhattacharya, M Govindarasu… - 2023 IEEE Power & …, 2023 - ieeexplore.ieee.org
The growth of Electric Vehicles (EVs), coupled with the deployment of large-scale extreme
fast charging stations (XFCSs), has increased the attack surface for EV ecosystems. To …

Inference of Tampering Based on Measurement Discrepancy in EV Charging Station

J Chen, Y Tang, Y Zhou, G Liu… - 2023 IEEE 6th …, 2023 - ieeexplore.ieee.org
As electric vehicles (EVs) become more common, the risks and harms of cyber-attacks on
EV charging equipment and systems are increasing. The data collection of charging stations …

A Data Trust Model Based on Alarms Considering EVs Participating in Market Transactions

J Luan, Y Tang, Y Lit, G Li… - 2023 6th International …, 2023 - ieeexplore.ieee.org
Electric vehicles (EVs) have load and power source properties as mobile energy storage
loads. Designing their participation in the electricity market to consume renewable energy …

A Comprehensive “Real-World Constraints”-Aware Requirements Engineering Related Assessment and a Critical State-of-the-Art Review of the Monitoring of Humans …

K Kyamakya, V Tavakkoli, S McClatchie, M Arbeiter… - Sensors, 2022 - mdpi.com
Currently, abnormality detection and/or prediction is a very hot topic. In this paper, we
addressed it in the frame of activity monitoring of a human in bed. This paper presents a …