首页> 外文会议>IEEE Transportation Electrification Conference and Expo >Cybersecurity for Electric Vehicle Fast-Charging Infrastructure
【24h】

Cybersecurity for Electric Vehicle Fast-Charging Infrastructure

机译:电动汽车快速充电基础设施的网络安全

获取原文

摘要

The integration of electric vehicles (EVs) into electric grid operations can potentially leave the grid vulnerable to cyberattacks from both legacy and new equipment and protocols, including extreme fast-charging infrastructure. This paper introduces a co-simulation platform to perform cyber vulnerability analysis of EV charging infrastructure and its dependencies on communications and control systems. Grid impact scenarios through linkages to power system simulation tools such as OpenDSS and vehicle infrastructure-specific attack paths are discussed. An adaptive platform that assists with predicting and solving evolving cybersecurity challenges is demonstrated with a cyber-energy emulation that accelerates the analysis of cyberattacks and system behavior.
机译:电动车辆(EVS)集成到电网操作可能会使电网易受遗产和新设备和协议的网络攻击,包括极端快速充电基础设施。 本文介绍了一个共模平台,用于对EV充电基础设施的网络脆弱性分析及其对通信和控制系统的依赖性。 讨论了通过与电力系统仿真工具(如开放和车辆基础设施特定的攻击路径)的联系的电网影响方案。 通过网络能源仿真对有助于预测和解决发展的网络安全挑战的自适应平台,可以加速网络内攻击和系统行为的分析。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号