skip to main content
OSTI.GOV title logo U.S. Department of Energy
Office of Scientific and Technical Information

Title: Cybersecurity for Electric Vehicle Charging Infrastructure

Technical Report ·
DOI:https://doi.org/10.2172/1877784· OSTI ID:1877784
 [1];  [1];  [1];  [1];  [2];  [1];  [1];  [1];  [1];  [3];  [3];  [3];  [3];  [3];  [3];  [3];  [4];  [4];  [4]
  1. Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)
  2. Sandia National Lab. (SNL-CA), Livermore, CA (United States)
  3. Pacific Northwest National Lab. (PNNL), Richland, WA (United States)
  4. Argonne National Lab. (ANL), Argonne, IL (United States)

As the U.S. electrifies the transportation sector, cyberattacks targeting vehicle charging could impact several critical infrastructure sectors including power systems, manufacturing, medical services, and agriculture. This is a growing area of concern as charging stations increase power delivery capabilities and must communicate to authorize charging, sequence the charging process, and manage load (grid operators, vehicles, OEM vendors, charging network operators, etc.). The research challenges are numerous and complicated because there are many end users, stakeholders, and software and equipment vendors interests involved. Poorly implemented electric vehicle supply equipment (EVSE), electric vehicle (EV), or grid operator communication systems could be a significant risk to EV adoption because the political, social, and financial impact of cyberattacks — or public perception of such — would ripple across the industry and produce lasting effects. Unfortunately, there is currently no comprehensive EVSE cybersecurity approach and limited best practices have been adopted by the EV/EVSE industry. There is an incomplete industry understanding of the attack surface, interconnected assets, and unsecured inter faces. Comprehensive cybersecurity recommendations founded on sound research are necessary to secure EV charging infrastructure. This project provided the power, security, and automotive industry with a strong technical basis for securing this infrastructure by developing threat models, determining technology gaps, and identifying or developing effective countermeasures. Specifically, the team created a cybersecurity threat model and performed a technical risk assessment of EVSE assets across multiple manufacturers and vendors, so that automotive, charging, and utility stakeholders could better protect customers, vehicles, and power systems in the face of new cyber threats.

Research Organization:
Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)
Sponsoring Organization:
USDOE National Nuclear Security Administration (NNSA); USDOE Office of Energy Efficiency and Renewable Energy (EERE), Office of Sustainable Transportation. Vehicle Technologies Office (VTO)
DOE Contract Number:
NA0003525; EE0034819
OSTI ID:
1877784
Report Number(s):
SAND2022-9315; 708580
Country of Publication:
United States
Language:
English

Similar Records

Securing Vehicle Charging Infrastructure
Technical Report · Fri Nov 06 00:00:00 EST 2020 · OSTI ID:1877784

Securing Vehicle Charging Infrastructure APR
Technical Report · Mon Oct 01 00:00:00 EDT 2018 · OSTI ID:1877784

EVSE Cybersecurity and Resilience
Conference · Thu Sep 01 00:00:00 EDT 2022 · OSTI ID:1877784