Sensors (Jul 2023)

Cybersecurity Risk Analysis of Electric Vehicles Charging Stations

  • Safa Hamdare,
  • Omprakash Kaiwartya,
  • Mohammad Aljaidi,
  • Manish Jugran,
  • Yue Cao,
  • Sushil Kumar,
  • Mufti Mahmud,
  • David Brown,
  • Jaime Lloret

DOI
https://doi.org/10.3390/s23156716
Journal volume & issue
Vol. 23, no. 15
p. 6716

Abstract

Read online

The increasing availability of Electric Vehicles (EVs) is driving a shift away from traditional gasoline-powered vehicles. Subsequently, the demand for Electric Vehicle Charging Systems (EVCS) is rising, leading to the significant growth of EVCS as public and private charging infrastructure. The cybersecurity-related risks in EVCS have significantly increased due to the growing network of EVCS. In this context, this paper presents a cybersecurity risk analysis of the network of EVCS. Firstly, the recent advancements in the EVCS network, recent EV adaptation trends, and charging use cases are described as a background of the research area. Secondly, cybersecurity aspects in EVCS have been presented considering infrastructure and protocol-centric vulnerabilities with possible cyber-attack scenarios. Thirdly, threats in EVCS have been validated with real-time data-centric analysis of EV charging sessions. The paper also highlights potential open research issues in EV cyber research as new knowledge for domain researchers and practitioners.

Keywords