Impact of Electric Vehicles Botnets on the Power Grid

The increased penetration of Electric Vehicles (EVs) in the transportation sector has increased the requirement of Fast Charging Direct Current (FCDC) stations to meet customer's speedy charging requirements. However both charging stations and EVs connection to the communication infrastructure as well as the power grid makes it vulnerable to cyber attacks. In this paper the vulnerability of the EV charging process is initially studied. We then show how a botnet of compromised EVs and FCDC stations can be utilized to launch cyber attacks on the power grid resulting in an increase in the load at a specific time. The effect of such attacks on the distribution network in terms of line congestion and voltage limit violations is investigated. Moreover the effect of the botnet of the transmission network is also studied. Simulation results demonstrate the possibility of line failures and power outage and hence the system's vulnerability to cyber attacks is established.

[1]  Fushuan Wen,et al.  Day-Ahead Congestion Management in Distribution Systems Through Household Demand Response and Distribution Congestion Prices , 2014, IEEE Transactions on Smart Grid.

[2]  Tao Zhang,et al.  Attacks and countermeasures in the internet of vehicles , 2016, Annals of Telecommunications.

[3]  Lei Cao,et al.  Defence against Botnets: A Formal Definition and a General Framework , 2013, 2013 IEEE Eighth International Conference on Networking, Architecture and Storage.

[4]  Ning Zhang,et al.  Smart electric vehicle charging: Security analysis , 2013, 2013 IEEE PES Innovative Smart Grid Technologies Conference (ISGT).

[5]  H. Vincent Poor,et al.  BlackIoT: IoT Botnet of High Wattage Devices Can Disrupt the Power Grid , 2018, USENIX Security Symposium.

[6]  Khaled Saleh,et al.  Cyber Attacks On Distributed Congestion Management Methods , 2019, 2019 IEEE Power & Energy Society General Meeting (PESGM).

[7]  Dong Hoon Lee,et al.  A Practical Wireless Attack on the Connected Car and Security Protocol for In-Vehicle CAN , 2015, IEEE Transactions on Intelligent Transportation Systems.

[8]  R. Podmore,et al.  A Practical Method for the Direct Analysis of Transient Stability , 1979, IEEE Transactions on Power Apparatus and Systems.

[9]  Hovav Shacham,et al.  Comprehensive Experimental Analyses of Automotive Attack Surfaces , 2011, USENIX Security Symposium.

[10]  Joshua Kramer,et al.  Secure architecture for embedded systems , 2015, 2015 IEEE High Performance Extreme Computing Conference (HPEC).

[11]  Graham Watson,et al.  DOE/DHS/DOT Volpe Technical Meeting on Electric Vehicle and Charging Station Cybersecurity Report , 2018 .

[12]  R D Zimmerman,et al.  MATPOWER: Steady-State Operations, Planning, and Analysis Tools for Power Systems Research and Education , 2011, IEEE Transactions on Power Systems.

[13]  H. Vincent Poor,et al.  Protecting the Grid against IoT Botnets of High-Wattage Devices , 2018, ArXiv.

[14]  Steffen Fries,et al.  Electric Vehicle Charging Infrastructure - Security Considerations and Approaches , 2012 .

[15]  Richard M. Pratt,et al.  Vehicle Charging Infrastructure Security , 2019, 2019 IEEE International Conference on Consumer Electronics (ICCE).

[16]  Felix F. Wu,et al.  Network Reconfiguration in Distribution Systems for Loss Reduction and Load Balancing , 1989, IEEE Power Engineering Review.

[17]  Edgar R. Weippl,et al.  Grid Shock: Coordinated Load-Changing Attacks on Power Grids: The Non-Smart Power Grid is Vulnerable to Cyber Attacks as Well , 2017, ACSAC.

[18]  Nadarajah Mithulananthan,et al.  Estimation of the Quick Charging Station for Electric Vehicles based on Location and Population Density Data , 2018 .