You are on page 1of 6

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/349468016

The Cyber Security of Battery Energy Storage Systems and Adoption of Data-
driven Methods

Conference Paper · December 2020


DOI: 10.1109/AIKE48582.2020.00037

CITATION READS
1 70

3 authors, including:

Nina Kharlamova Chresten Træholt


Technical University of Denmark Technical University of Denmark
6 PUBLICATIONS   7 CITATIONS    167 PUBLICATIONS   3,675 CITATIONS   

SEE PROFILE SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Topology over Finite Fields View project

Multiple Service Provision using Battery Energy Storage in Renewable Energy Systems View project

All content following this page was uploaded by Nina Kharlamova on 20 September 2021.

The user has requested enhancement of the downloaded file.


2020 IEEE Third International Conference on Artificial Intelligence and Knowledge Engineering (AIKE)

The Cyber Security of Battery Energy Storage Systems and Adoption of Data-driven
Methods
2020 IEEE Third International Conference on Artificial Intelligence and Knowledge Engineering (AIKE) | 978-1-7281-8708-2/20/$31.00 ©2020 IEEE | DOI: 10.1109/AIKE48582.2020.00037

Nina Kharlamova1, Seyedmostafa Hashemi2, Chresten Træholt3


CEE Department of Electrical Engineering
Technical University of Denmark
Copenhagen, Denmark
ninkhar@elektro.dtu.dk1, shtog@elektro.dtu.dk2, ctr@elektro.dtu.dk3

Abstract — Battery energy storage systems (BESSs) are becoming physical damage [4]. Also, exploiting the BESS outside of
a crucial part of electric grids due to their important roles in optimal conditions may accelerate battery degradation. The
renewable energy sources (RES) integration in energy systems. BESS cyber threats can be divided in various ways. In [5], the
Cyber-secure operation of BESS in renewable energy systems is attacks are grouped based on the part of the system that they
significant, since it is susceptible to cyber threats and its potential are targeted at, while in [6] the classification is based on the
failure may result in economical and physical damage to both the property of system data that attack is depriving. In this work we
BESS and the system. However, there is a lack of comprehensive use the second type of classification.
study on the attack detection methods for industrial BESSs. This
paper reviews the state-of-the-art work in the area of BESS cyber BESS exhibits vulnerabilities at all levels that are
threats, investigates how to detect cyberattackes in the operation interconnected and works in parallel with the electrical grid.
stage. We address the problem of enhancing the communication Consequently, an undetected cyberattack on one layer of the
channels' integrity can by implementing blockchain in the design system would deteriorate the work of others. For example, the
stage of BESS, combined with applying artificial intelligence (AI) cyberattack on sensing devices might lead to the
and machine learning (ML) methods for false data injection misrepresenting the state of charge (SOC) calculation based on
attack (FDIA) detection in the BESS operation stage. The focus corrupted measurements and sabotage the work of the battery
is on the application of ML and AI methods for FDIA detection management system (BMS). Therefore, it is crucial to consider
on different system layers. Based on our analysis, data-driven
all the layers while developing the defense strategy of the
approaches such as clustering and artificial-neutral-network-
based state estimation (SE) forecast are recommended for the
BESS including the possibility of false data injection attack
implementation in BESSs. (FDIA) against the BESS sensor measurements, state
estimation (SE) results, of BESS and the electric grid, along
Keywords-cyber security; battery energy storage system; false with spoiling communication channels.
data injection attack; cyber threat; cyberattack; battery state The cyber-secure operation of some battery applications
estimation; renewable energy source; machine learning; artificial such as electric vehicles (EV) [7]–[10] as well as some
intelligence.
particular parts of the BESS (e.g. BMS [11]–[13], SOC
forecast [14]–[17], communication channels [11], attack
I. INTRODUCTION vectors [18], etc.) has received widespread attention. Some
Global warming is one of the most acute problems of the reviews consider cyber security of the BESS adapting the
modern world. In 2015 United Nations (UN) introduced knowledge from the Internet of things (IoT) domain [19] and
sustainable development goals that targeted at preventing highlighting the importance of data encryption and user
climate change [1]. According to the UN, the carbon dioxide authentication [11], [13]. However, to the best of our
level that is provoking climate change in the atmosphere knowledge, no overview would consider the security concerns
reached a maximum in 2019 [2]. The power system energy of BESS as a comprehensive system in which components are
production sector is culpable for approximately three-quarters interconnected as well as the detection of corrupted commands
of the global aggregated CO2 emissions [3]. from the system operators or third parties to the BESS.
To diminish the negative influence of the energy sector on This paper addresses the problem of ensuring safe, reliable,
the environment, renewable energy sources (RES) have been and cyber-secure operation of BESS. We aim to determine
widely integrated in power systems. RES have a lower possible vulnerabilities of the BESS components from the
emission rate compared to conventional energy sources; cyber security viewpoint and study existing solutions for attack
therefore, they are more environmentally friendly. One of the detection that can be potentially adapted for industrial BESS
major complexities of integrating RES into the energy system cyber security domain.
is their high dependence on the availability of natural resources In Section II, we overview the major types of the BESS
(e.g. wind and solar radiation). The implementation of battery cyber threats that can result in the failure of providing data
energy storage systems (BESSs) allows for the seamless integrity, confidentiality, and availability. We highlight the
integration of RES in the electrical grid, avoiding menace of utilizing stolen data for designing more complex and
compromising the reliability of the power supply. challenging-to-detect cyberattacks. In Section III, cyberattack
The BESS is an essential part of the electrical grid. The detection methods are reviewed and analyzed.
potential failure of BESS may result in economical and

This work is supported by the Danish project “BOSS: Bornholm smartgrid


secured by grid connected battery systems” co-founded by Danish Energy
technology Development and Demonstration program (EUDP) contract no.
64018-0618

978-1-7281-8708-2/20/$31.00 ©2020 IEEE 188


DOI 10.1109/AIKE48582.2020.00037

Authorized licensed use limited to: Danmarks Tekniske Informationscenter. Downloaded on September 20,2021 at 12:12:56 UTC from IEEE Xplore. Restrictions apply.
b) FDIA against Battery SE
SE of the battery is a set of battery parameters that support
the decision-making process while managing the BESS as a
part of the electrical grid. SE of the battery can include the
SOC, state of health (SOH), etc., yet in most cases, the authors
consider either only SOC or SOC in the combination with
SOH. In this paper, we use the definition of SOC provided by
[16] that is the ratio of the currently available battery capacity
to the rated capacity of the battery. The SOH allows evaluating
the degradation of the battery. These parameters are used to
observe the current state of the battery and predict its’ further
behavior. Corrupted SE may result in an inadequate response
Figure 1. The cyber threats of the BESS of BMS, and, therefore, the faster degradation of the battery,
overcharge resulting in the physical damage [23] and financial
losses [24]. Considering the EV domain, one of the major
II. CLASSIFICATION OF CYBER THREATS FOR THE BESS potential consequences of an undetected cyberattack is rapid
In order to ensure the cyber-secure operation of the BESS battery degradation.
in parallel with a grid, we have to comply with requirements of Besides, battery capacity is not constant over the battery
data integrity, confidentiality, and availability. Based on these lifetime. It shrinks within the time due to battery degradation. If
requirements, cyberattacks can be divided into three types that we do not take into account, the system operator is not aware of
are aimed at different parts of the system. The cyber threats of the true capabilities of the BESS for power supply, and,
different types are depicted in Fig. 1. These threats are consequently, it will fail to fulfill the requirements of the
reviewed below [6]. system operator. In this section, we define the methods for
battery parameters calculation, scrutinize types of cyberattacks
A. Integrity Attack that can jeopardize battery parameters, and discuss strategies to
Data integrity is one of the major requirements to fulfill detect abnormal forecast of battery parameters.
while ensuring grid cyber-secure operation. An integrity attack
2) Random Delay Attack
aims to modify the data, delay its delivery, or replay previously
A random delay attack is an attack that introduces a random
stolen data in order to damage system observability, and
delay into a sequence of control commands. In spite of its
manipulate its parameters [6]. Data integrity is associated with
simplicity, the attack can have a massive negative impact on
FDIA since this attack imposes the modification of the data.
the key components of the electric grid. Furthermore, the
The integrity attack can appear in all the system layers;
cryptography is futile against this type of attack [22].
however, the proper design of the system allows us to
considerably reduce the possibility of the attack on the To define possible attacks that might compromise battery
communication and sensing levels. parameters, let us discuss the cyberattacks that were
highlighted in the domain of EV. EVs are one of the major
1) FDIA Attacks applications of batteries, and, therefore, it is necessary to be
FDI is an attack based on data manipulation. FDIAs are aware of the research carried out in this domain. Cyber security
divided into groups depending on the level of adversary’s of EVs has gained attention due to the raising attack potential
awareness about the system and historical data. In this paper, along with the cases of real attacks [23], [24]. The most
we divide the cyberattacks into those that are purely integrity straightforward attack on the SOC is introducing constant high
attacks and do not require any system data and those that are SOC to the system so that the battery is used while it is closed
based on the data collected through a data confidentiality to be discharged. The drawback of this attack is that there is an
attack. Moreover, we consider the battery to be a black box, in acceptable range between SOCmin and SOCmax. Thus, the
which the internal sensors and communication channels are attacker can increase SOC only up to the upper boundary. To
physically protected. Hence, the possible FDIAs are limited to not be detected, the attacker makes sure that all the physical
FDIA against the electric grid SE and battery SE. constraints are met and battery SOC stays in an acceptable
a) FDIA against Electric Grid SE range to not interrupt the work of BMSs. The intermittent
attack avoids this problem by removing the attack once the
The state-of-the-art FDIA in electrical engineering domain boundary condition is reached and introduces the attack
is FDIA against electric grid SE. Due to the physical features of period [25]. Besides, there are targeted attacks on the battery
the smart grid, the power balance should be maintained at all SOC that are aimed to accelerate battery degradation and
times. Thus, in order to not be easily detected, the attack vector efficiency [25]. The attack vector is formed as a result of the
is designed so that the power balance is kept. For instance, optimization problem formulated to decrease battery lifetime
zero-dynamic attacks use unstable zero bugs to attack meters reducing battery capacity.
[20], [21]. FDIAs may be targeted to cause a particular
influence on the system and developed considering the system
data in case of a confidentiality attack. The FDIAs that appear
due to the combination of integrity and confidentiality attacks
are described below.

189

Authorized licensed use limited to: Danmarks Tekniske Informationscenter. Downloaded on September 20,2021 at 12:12:56 UTC from IEEE Xplore. Restrictions apply.
III. DETECTION METHODS OF BESS CYBERATTACKS
After we diminished the possibility of cyberattack in the
design stage, we define methods to detect possible cyberattacks
from numerical data: battery SE (and training set for it) [14],
and energy system measurements [33]. Cyberattack detection
methods with a regard to the attack type are summarized in
Fig. 2, and are explained in the following sections.

A. Manipulated Battery SE Attack Detection


The important requirement to reach the sufficient efficiency
Figure 2. The methods for the BESS cyberattacks detection of these methods is the data set of the proper size and quality.
According to the most full and up-to-date review of SOC
forecast methods, the literature uses either experimental data or
B. Confidentiality Attack the data collected from EVs. There are typical data sets
Unauthorized access to data is carried out through a mentioned in the literature (Federal Urban Driving Cycles
confidentiality attack. These attacks are not aimed to damage (FUDS), US06, etc) along with the detailed description of their
the system directly; nonetheless, they enable the attacker to influence on the suitability of particular machine learning (ML)
design more comprehensive FDIA with regard to the system and artificial neural network (ANN) algorithms [34].
data. In this section, we discuss the attacks that might lead to Nevertheless, none of them contain the data regarding the
data leakage as well as the attack that appears with the stolen industrial implementation of BESS and the working cycle of
data in use. them for that purpose.
1) Cyber Threats for the BESS Confidentiality It is worth mentioning that the working cycle of the battery
There are two types of ways to access system data used in EV differs from the one used in the industry. Therefore,
depending on the source. Physical attacks are related to even though EV data sets are more spread and easier to obtain,
physical theft and dumpster diving. Network attack vectors are we cannot fully rely on the results of the forecast using them.
shown through direct download, passive monitoring, timing Nevertheless, we may adjust the methods used for data
channel, VM vulnerabilities, spyware malware, phishing, and preprocessing for EV data sets to obtain better results
cross-site scripting [18]. In this work, we divide the attacks into considering that the achieved results cannot be fully
communication channel attack, storage attack, and false data extrapolated on other battery applications.
injection (FDI) with no regard to the source.
To regulate the work of the BESS the BMS is applied. This
2) Confidentiality Attack Based FDIA system employs measurements to monitor battery parameters
Unauthorized access to data storage is a potential threat (e.g. SOC) and optimize battery performance ensuring its safe
since the attacker may not only modify the existing data [26] operation. The measurements are received from sensors
and spam the storage with false data [13], but also use it for deployed in battery cells. Since the measuring units within the
constructing the superior attack vectors. The man-in-the-middle battery are protected physically, we narrow down the
attack is another type of attack that retrieves the data from the possibility of FDIA to battery SE parameters that are calculated
system and potentially modifies it by placing the malicious user by BMS and used for the BESS management.
between two communicating nodes [27].
The state-of-the-art method of FDIA detection in the smart
Confidentiality attack based FDIA is FDI that are designed grid domain is based on the residual calculation. It was firstly
based on the seized data. These attacks are more challenging to implemented in a bad data detector (BDD) with the weighted
detect since they are designed based on the system topology least square criterion (WLS) [33]. The residual is proportional
and historic measurements. Besides, they might be targeted at to the difference between the measurements and the forecast; it
manipulation of the system state. Confidentiality attack based should not exceed the threshold τ. The partial protection of the
FDIA requires the combination of integrity and confidentiality sensors might be adapted for the implementation in the BESS
attack to design and conduct these kinds of attacks. The cyber security domain [35].
example of these types of attacks is replay attacks that includes
The residual-based method requires an accurate forecast of
wiretapping of the system’s measurements and repeatedly
the measurements. The approaches for battery SE forecast are
broadcasting them in the system [20].
discussed in detail in Section V. There we discuss various ways
for battery SE forecast and derive that data-driven methods
C. Availability Attack have a significant potential for SE of the battery in the EV
Denial of service (DoS) attack does not allow the user to domain. These approaches have proven to be more accurate,
access the service by overloading either the physical or efficient, and adaptive, comparing to the state-of-the-art.
network connections [28]. DoS attack is targeted to Nevertheless, data preprocessing issues, high requirements to
compromise the communication network in the smart grid initial data, as well as a complication in model adjustment such
[29]–[31]. DoS attack can be specifically hazardous for the as choosing proper hyper-parameters, activation function, and
islandic grid [31]. The attack can distract the work of work under uncertainties such as battery degradation requires
secondary frequency control and disturb the work of an electric
grid [32].

190

Authorized licensed use limited to: Danmarks Tekniske Informationscenter. Downloaded on September 20,2021 at 12:12:56 UTC from IEEE Xplore. Restrictions apply.
the improvement of existing techniques to achieve a better data set integrity to obtain an accurate forecast, we carry out
result. the data preprocessing.
Data preprocessing includes cleaning, transformation,
B. System Commands Attack Detection filtering, and reduction of data. In the first step, the data is
Due to the constant data exchange between the BESS and cleaned from noisy and incomplete measurements. In the next
the electric grid, the possible cyberattacks within the smart grid step, measurements are normalized and categorized. One of the
might influence the integrity of commands that the BESS most spread ways of data transformation is normalizing it in
receives. In this paper, we define the novel type of attack on the particular ranges so that we elevate the convergence rate and
BESS data integrity employing FDIA against the grid. The increase the robustness. As an example, data can be categorized
detection of the system cyberattack from the BESS viewpoint into charge, idle, and discharge. In the third step, we apply
is a challenging problem that does not have an accepted filters of different kinds such as moving average filter, a finite
solution yet. In this section, we study the methods that might be impulse response (FIR) lowpass filter, simple mean filter,
adapted for tackling this problem. Kalman filter (KF), etc. In the last step, we remove non-
Distributed FDIA detection methods were introduced in the discriminative features to enhance computational efficiency.
smart grid domain in order to carry out the cyberattack
detection in decentralized systems. The distributed cyberattack CONCLUSION
detection was firstly considered in Guan and Ge in [36]. The BESS is becoming an important part of electric grid that
authors have suggested the method for distributed attack assists for the integration of the RES in the electric grid. Cyber
detection in the cyber-physical system. Distributed FDIA security of BESS has to be provided in the design and
detection methods are divided into three groups: statistical- operation stages. In addition, cyberattacks on electric grids that
based, data time-stamps based, and estimation residuals based can influence the work of the BESS have to be considered.
[49]. One of the examples of a statistical-based method is Various FDIAs detection methods are proposed in the
decentralized consensus strategy such as distributed average literature, and a comprehensive review of related papers were
consensus algorithm. distributed receding-horizon control [37]. presented in this paper. We concluded that the application of
The residual-based methods adapt the methods suggested for data-driven algorithms including ML and ANN has a high
FDIA on SE [38] that is based on comparing the measurements potential in the domain of sensor measurement forecast and has
with forecasted data [35]. The application of the residual-based been widely discussed in the recent literature. Likewise, these
method requires an accurate forecast. The difference between approaches are adapted to forecast battery SE such as SOC and
these values should not exceed the threshold τ. SOH. In the future work, the reviewed methods are to be
Local measurements can be considered to improve the SE compared on the same dataset of industrial BESS.
forecast given the type of the BESS service. Mashlakov et
al. [39] describe a method for SOC forecasting for the battery REFERENCES
serving for a frequency on different data sets to distinguish [1] R. M. Elavarasan et al., “A Comprehensive Review on Renewable
properties of power system dynamics and frequency control Energy Development, Challenges, and Policies of Leading Indian States with
regulatory environments in particular. In [14] authors apply an International Perspective,” IEEE Access, vol. 8. Institute of Electrical and
frequency data for SOC forecast for the BESS management. Electronics Engineers Inc., pp. 74432–74457, 2020, doi:
10.1109/ACCESS.2020.2988011.
Data-driven algorithms are also suggested to detect [2] “Take Action for the Sustainable Development Goals – United
cyberattacks locally. In [40], a deep learning algorithm is Nations Sustainable Development.” .
successfully used for local cyberattack detection in the IoT [3] S. Manish, I. R. Pillai, and R. Banerjee, “Sustainability analysis of
system [40]. Deep learning is widely used in the cyber security renewables for climate change mitigation,” Energy Sustain. Dev., vol. 10, no.
4, pp. 25–36, Dec. 2006, doi: 10.1016/S0973-0826(08)60553-0.
domain for FDIA [41] detection. To apply a deep learning
algorithm, the training data are required. This data can be [4] Y. Simmhan, A. G. Kumbhare, B. Cao, and V. Prasanna, “An
Analysis of Security and Privacy Issues in Smart Grid Software Architectures
obtained through simulations [42] or from the existing on Clouds,” in 2011 IEEE 4th International Conference on Cloud Computing,
databases [34]. 2011, pp. 582–589.
One of the spread approaches is forecasting the [5] N. Mhaisen, N. Fetais, and A. Massoud, “Secure smart contract-
enabled control of battery energy storage systems against cyber-attacks,”
consumption by clustering typical load profiles [43], [44]. In Alexandria Eng. J., vol. 58, no. 4, pp. 1291–1300, 2019, doi:
[44], the authors use probabilistic neural networks (PNNs) to https://doi.org/10.1016/j.aej.2019.11.001.
cluster consumers into groups based on their load profiles and [6] M. Z. Gunduz and R. Das, “Cyber-security on smart grid: Threats
forming the typical load profile. The amount of groups is and potential solutions,” Comput. Networks, vol. 169, p. 107094, Mar. 2020,
defined by the “knee” criterion. doi: 10.1016/j.comnet.2019.107094.
[7] I. Nedyalkov and D. Arnaudov, “Attacks and security measures of
the exchanged information in the charging infrastructure for electromobiles,”
C. Training Set Attack Sep. 2019, doi: 10.1109/ET.2019.8878500.
Data-driven algorithms gain attention in the cyber security [8] S. Dey and M. Khanra, “Cybersecurity of Plug-in Electric
domain. To obtain a reliable ML or ANN attack detection Vehicles: Cyber Attack Detection During Charging,” IEEE Trans. Ind.
algorithm, the proper training data set is required. Training data Electron., p. 1, Jan. 2020, doi: 10.1109/tie.2020.2965497.
integrity can be jeopardized not only by means of a cyberattack [9] C. Niddodi, S. Lin, S. Mohan, and H. Zhu, “Secure integration of
but also due to meters imperfection, etc. In order to ensure the electric vehicles with the power grid,” Oct. 2019, doi:
10.1109/SmartGridComm.2019.8909774.

191

Authorized licensed use limited to: Danmarks Tekniske Informationscenter. Downloaded on September 20,2021 at 12:12:56 UTC from IEEE Xplore. Restrictions apply.
[10] A. Farmann and D. Sauer, “A comprehensive review of on-board [28] “Article: What is... Denial-of-Service (DoS) | F-Secure.” .
State-of-Available-Power prediction techniques for lithium-ion batteries in [29] J. Liu, Y. Gu, L. Zha, Y. Liu, and J. Cao, “Event-Triggered H∞
electric vehicles,” J. Power Sources, vol. 329, pp. 123–137, 2016, doi: Load Frequency Control for Multiarea Power Systems under Hybrid Cyber
10.1016/j.jpowsour.2016.08.031. Attacks,” IEEE Trans. Syst. Man, Cybern. Syst., vol. 49, no. 8, pp. 1665–1678,
[11] T. Kim et al., “An Overview of Cyber-Physical Security of Battery Aug. 2019, doi: 10.1109/TSMC.2019.2895060.
Management Systems and Adoption of Blockchain Technology,” IEEE J. [30] K. Di Lu, G. Q. Zeng, X. Luo, J. Weng, Y. Zhang, and M. Li, “An
Emerg. Sel. Top. Power Electron., pp. 1–1, Jan. 2020, doi: Adaptive Resilient Load Frequency Controller for Smart Grids with DoS
10.1109/jestpe.2020.2968490. Attacks,” IEEE Trans. Veh. Technol., vol. 69, no. 5, pp. 4689–4699, May
[12] G. L. Plett, “Extended Kalman filtering for battery management 2020, doi: 10.1109/TVT.2020.2983565.
systems of LiPB-based HEV battery packs,” J. Power Sources, vol. 134, no. 2, [31] S. Liu, Z. Hu, X. Wang, and L. Wu, “Stochastic Stability Analysis
pp. 277–292, 2004, doi: https://doi.org/10.1016/j.jpowsour.2004.02.033. and Control of Secondary Frequency Regulation for Islanded Microgrids
[13] S. Kumbhar, T. Faika, D. Makwana, T. Kim, and Y. Lee, Under Random Denial of Service Attacks,” IEEE Trans. Ind. Informatics, vol.
“Cybersecurity for Battery Management Systems in Cyber-Physical 15, no. 7, pp. 4066–4075, Jul. 2019, doi: 10.1109/TII.2018.2885170.
Environments,” in 2018 IEEE Transportation Electrification Conference and [32] P. Srikantha and D. Kundur, “Denial of service attacks and
Expo (ITEC), 2018, pp. 934–938. mitigation for stability in cyber-enabled power grid,” Jun. 2015, doi:
[14] B. Gundogdu, D. T. Gladwin, M. P. Foster, and D. A. Stone, “A 10.1109/ISGT.2015.7131827.
forecasting battery state of charge management strategy for frequency [33] S. Aoufi, A. Derhab, and M. Guerroumi, “Survey of false data
response in the UK system,” in Proceedings of the IEEE International injection in smart power grid: Attacks, countermeasures and challenges,” J.
Conference on Industrial Technology, Apr. 2018, vol. 2018-Febru, pp. 1726– Inf. Secur. Appl., vol. 54, p. 102518, 2020, doi:
1731, doi: 10.1109/ICIT.2018.8352443. https://doi.org/10.1016/j.jisa.2020.102518.
[15] J. Hong, Z. Wang, W. Chen, L.-Y. Wang, and C. Qu, “Online [34] M. S. H. Lipu et al., “Data-driven state of charge estimation of
joint-prediction of multi-forward-step battery SOC using LSTM neural lithium-ion batteries: Algorithms, implementation factors, limitations and
networks and multiple linear regression for real-world electric vehicles,” J. future trends,” J. Clean. Prod., p. 124110, 2020, doi:
Energy Storage, vol. 30, p. 101459, 2020, doi: https://doi.org/10.1016/j.jclepro.2020.124110.
https://doi.org/10.1016/j.est.2020.101459.
[35] Y. Liu, P. Ning, and M. K. Reiter, “False Data Injection Attacks
[16] X. Zhang, M. Cai, C. Wang, L. Gao, and X. Fan, “Research for against State Estimation in Electric Power Grids,” in Proceedings of the 16th
SOC Prediction of Lithium Battery Based on GA-ESN,” in 2018 11th ACM Conference on Computer and Communications Security, 2009, pp. 21–
International Symposium on Computational Intelligence and Design (ISCID), 32, doi: 10.1145/1653662.1653666.
2018, vol. 02, pp. 165–168.
[36] Y. Guan and X. Ge, “Distributed Attack Detection and Secure
[17] N. Watrin, B. Blunier, and A. Miraoui, “Review of adaptive Estimation of Networked Cyber-Physical Systems Against False Data
systems for lithium batteries State-of-Charge and State-of-Health estimation,” Injection Attacks and Jamming Attacks,” IEEE Trans. Signal Inf. Process.
in 2012 IEEE Transportation Electrification Conference and Expo (ITEC), over Networks, vol. 4, no. 1, pp. 48–59, Mar. 2018, doi:
2012, pp. 1–6. 10.1109/TSIPN.2017.2749959.
[18] F. Ullah, M. Edwards, R. Ramdhany, R. Chitchyan, M. A. Babar, [37] M. Zhu and S. Martínez, “On distributed constrained formation
and A. Rashid, “Data exfiltration: A review of external attack vectors and control in operator-vehicle adversarial networks,” Automatica, vol. 49, no. 12,
countermeasures,” J. Netw. Comput. Appl., vol. 101, pp. 18–54, 2018, doi: pp. 3571–3582, Dec. 2013, doi: 10.1016/j.automatica.2013.09.031.
https://doi.org/10.1016/j.jnca.2017.10.016.
[38] F. Pasqualetti, R. Carli, and F. Bullo, “A distributed method for
[19] M. A. Khan and K. Salah, “IoT security: Review, blockchain state estimation and false data detection in power networks,” in 2011 IEEE
solutions, and open challenges,” Futur. Gener. Comput. Syst., vol. 82, pp. International Conference on Smart Grid Communications, SmartGridComm
395–411, 2018, doi: https://doi.org/10.1016/j.future.2017.11.022. 2011, 2011, pp. 469–474, doi: 10.1109/SmartGridComm.2011.6102368.
[20] L. Cui, Y. Qu, L. Gao, G. Xie, and S. Yu, “Detecting false data [39] A. Mashlakov, S. Honkapuro, V. Tikka, A. Kaarna, and L. Lensu,
attacks using machine learning techniques in smart grid: A survey,” J. Netw. “Multi-Timescale Forecasting of Battery Energy Storage State-of-Charge
Comput. Appl., vol. 170, p. 102808, 2020, doi: under Frequency Containment Reserve for Normal Operation,” in
https://doi.org/10.1016/j.jnca.2020.102808. International Conference on the European Energy Market, EEM, Sep. 2019,
[21] F. Pasqualetti, F. Dorfler, and F. Bullo, “Attack detection and vol. 2019-September, doi: 10.1109/EEM.2019.8916335.
identification in cyber-physical systems,” IEEE Trans. Automat. Contr., vol. [40] A. A. Diro and N. Chilamkurti, “Distributed attack detection
58, no. 11, pp. 2715–2729, 2013, doi: 10.1109/TAC.2013.2266831. scheme using deep learning approach for Internet of Things,” Futur. Gener.
[22] Y. Wu, J. Weng, B. Qiu, Z. Wei, F. Qian, and R. H. Deng, Comput. Syst., vol. 82, pp. 761–768, May 2018, doi:
“Random Delay Attack and Its Applications on Load Frequency Control of 10.1016/j.future.2017.08.043.
Power Systems,” Nov. 2019, doi: 10.1109/DSC47296.2019.8937611. [41] M. A. Ferrag, L. Maglaras, S. Moschoyiannis, and H. Janicke,
[23] A. Greenburg, “Hackers remotely kill a Jeep on the highway - with “Deep learning for cyber security intrusion detection: Approaches, datasets,
me in it,” Tech. Rep., [Online], 2015. and comparative study,” J. Inf. Secur. Appl., vol. 50, p. 102419, Feb. 2020,
[24] “Cyber attacks in connected cars: what Tesla did differently to doi: 10.1016/j.jisa.2019.102419.
win,” Tech. Rep., [Online], 2017. [42] B. Yang, L. Guo, and J. Ye, “Real-time Simulation of Electric
[25] L. Guo, J. Ye, and L. Du, “Cyber-Physical Security of Energy- Vehicle Powertrain: Hardware-in-the-Loop (HIL) Testbed for Cyber-Physical
Efficient Powertrain System in Hybrid Electric Vehicles against Sophisticated Security,” Aug. 2020, pp. 63–68, doi: 10.1109/itec48692.2020.9161525.
Cyber-Attacks,” IEEE Trans. Transp. Electrif., p. 1, 2020. [43] Y. R. Gahrooei, A. Khodabakhshian, and R. Hooshmand, “A New
[26] “Botnet, ENISA glossary,” [Online]. Available: Pseudo Load Profile Determination Approach in Low Voltage Distribution
https://www.enisa.europa.eu/topics/csirts-in-europe/glossary/botnets. Networks,” IEEE Trans. Power Syst., vol. 33, no. 1, pp. 463–472, 2018.
[27] “Man-in-the-middle, ENISA glossary,” [Online]. Available: [44] D. Gerbec, S. Gasperic, I. Smon, and F. Gubina, “Allocation of the
https://www.enisa.europa.eu/topics/csirts-in-europe/glossary/man-in-the- load profiles to consumers using probabilistic neural networks,” IEEE Trans.
middle. Power Syst., vol. 20, no. 2, pp. 548–555, 2005.

192

Authorized licensed use limited to: Danmarks Tekniske Informationscenter. Downloaded on September 20,2021 at 12:12:56 UTC from IEEE Xplore. Restrictions apply.
View publication stats

You might also like