You are on page 1of 28

Electrical Power and Energy Systems 136 (2022) 107718

Contents lists available at ScienceDirect

International Journal of Electrical Power and Energy Systems


journal homepage: www.elsevier.com/locate/ijepes

A holistic review on Cyber-Physical Power System (CPPS) testbeds for


secure and sustainable electric power grid – Part – I: Background on CPPS
and necessity of CPPS testbeds
Rajaa Vikhram Yohanandhan a, Rajvikram Madurai Elavarasan b, *, Rishi Pugazhendhi c,
Manoharan Premkumar d, Lucian Mihet-Popa e, Vladimir Terzija f
a
Department of Electronics and Instrumentation Engineering, SRM Institute of Science and Technology, Kattankulathur 603203, Chengalpattu District, Tamil Nadu, India
b
Department of Electrical and Electronics Engineering, Thiagarajar College of Engineering, Madurai 625015, India
c
R&D(Power and Energy Unit), Nestlives Pvt Ltd, Chennai 600091, India
d
Department of Electrical and Electronics Engineering, Dayananda Sagar College of Engineering, Bengaluru, Karnataka 560078, India
e
Faculty of Engineering, Østfold University College, NO-1757 Halden, Norway
f
Center for Energy Science and Technology, Skolkovo Institute of Science and Technology, Bolshoy Boulevard 30, Bld. 1, Moscow 121205, Russia

A R T I C L E I N F O A B S T R A C T

Keywords: The integration of advanced Information and Communication Technologies (ICTs) in the conventional electric
Critical infrastructure protection power grid is evolving into a Cyber-Physical Power System (CPPS). The seamless integration of control,
Cyber attack communication, and computing operations allow CPPS to be fully monitored and controlled. Threats, vulnera­
Cyber-physical power system testbed
bilities, and catastrophic attacks will intrude as CPPS monitoring, protection, and control functions advance. For
Cyber security
Real-time testbed
the CPPS to operate safely, securely, and efficiently, sustainable cybersecurity solutions must be developed, and
Smart grid the power grid’s reliability and resilience must be maintained even when exposed to unfavorable network
Sustainability conditions. While more distributed and renewable energy sources are connected to the grid, cybersecurity helps
to ensure the supply of electricity is sustainable and of high quality. The validation of such sustainable cyber­
security analysis goes beyond the traditional power grid network analysis, which means that the test should
integrate the physical and cyber system behavior and respond to the network attacks. To analyze the cyberse­
curity and cyberattacks in the practical CPPS, comprehensive and realistic CPPS testbeds are needed. The het­
erogeneous nature of the CPPS concept urges multidisciplinary testbeds with various functions and capabilities to
evaluate the new cyber-attacks, vulnerabilities, and threats in CPPS. Using this CPPS testbed framework, the
different types of cyber-attack can be detected, and detection algorithm can be evaluated, and helps to enhance
the development of sustainable cybersecurity defenses for realistic CPPS environment with the increasingly dense
integration of distributed energy resources (DERs). This Part-I paper review the CPPS testbeds in the view of the
physical power system layer, sensing layer, communication layer, control layer, application layer, test platforms,
and research goals with the fusion of cyber and physical systems. In addition, this review presented an overview,
structure, and application-based evaluation of existing testbeds from the industry and institutions. The various
research areas in CPPS are reviewed first to show the research trends on different aspects of CPPS which have
gained significant attention in the past decade. The necessity of testbeds for cyberattacks and sustainable
cybersecurity analysis in CPPS are then described. Finally, the NIST framework for CPS, CPPS domains, and
research areas are presented. Further the Part-II paper will review the classification, overview, and assessment of
CPPS testbeds.

electric power grid and is referred to as the next-generation power


system [1,2]. Future grids can be defined as an electric system that in­
1. Introduction tegrates two-way, cyber-secure communication technologies, and
computational intelligence across electricity generation, transmission,
The Cyber-Physical Power System (CPPS) modernizes the traditional

* Corresponding author.
E-mail address: rajvikram787@gmail.com (R.M. Elavarasan).

https://doi.org/10.1016/j.ijepes.2021.107718
Received 30 August 2021; Accepted 17 October 2021
Available online 27 October 2021
0142-0615/© 2021 Elsevier Ltd. All rights reserved.
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Nomenclature ISO Independent System Operator


IT Information Technology
AGC Automatic Generation Control LAN Local Area Network
AMI Advanced Metering Infrastructure M2M Machine to Machine
AVR Automatic Voltage Regulator MAC Media Access Control
BPL Broadband over Power Line MITM Man-in-the-Middle
CIP Critical Infrastructure Protection NIST National Institute of Standards and Technology
CPPS Cyber-Physical Power System NS Network Simulator
CPS Cyber-Physical System OT Operational Technology
CRN Cognitive Radio Network PDC Phasor Data Concentrator
DER Distributed Energy Resource PLC Programmable Logic Controller
DFR Digital Fault Recorder PMU Phasor Measurement Unit
DMS Distribution Management System PHEV Plug-in Hybrid Electric Vehicle
DoS Denial of Service PHIL Power Hardware-In-the-Loop
EMS Energy Management System POD Power Oscillation Damping
EPIC Experimentation Platform for Internet Contingencies PSS Power System Stabilizer
EV Electric Vehicle QoS Quality of Service
FACTS Flexible AC Transmission System R&D Research and Development
FCEV Fuel Cell Electric Vehicle RTDS Real-Time Digital Simulator
FDI False Data Injection RTO Regional Transmission Operator
FREEDM Future Renewable Electric Energy Delivery and RTU Remote Terminal Unit
Management SCADA Supervisory Control and Data Acquisition
GDP Gross Domestic Product SDN Software-Defined Networking
GPS Global Positioning System SG Smart Grid
HAN Home Area Network SoS System of Systems
HEV Hybrid Electric Vehicle STATCOM Static Synchronous Compensator
HIL Hardware-In-the-Loop SVC Static VAR Compensator
HITL Human-In-The-Loop TES Transactive Energy System
HVAC Heat, Ventilation, and Air Conditioning TNT Trinittrotoluene
HVDC High Voltage Direct Current WAC Wide-Area Control
ICE Internal Combustion Engine WAMC Wide-Area Monitoring and Control
ICS Industrial Control System WAMPAC Wide-Area Monitoring Protection and Control
ICT Information and Communication Technology WAMS Wide-Area Measurement System
IDS Intrusion Detection System WAN Wide Area Network
IEC International Electrotechnical Commission WECC Western Electricity Coordinating Council
IED Intelligent Electronic Device WECS Wind Energy Conversion System
IoT Internet of Things WSN Wireless Sensor Network

distribution, substations, and utilization, to achieve a safe, secure, clean, reported that due to the cyberattacks on shunt FACTS devices such as
resilient, efficient, and sustainable energy systems [3-5]. The CPPS’s STATCOM and SVC, the stability margin of the system is degraded [12].
real-time operations rely on advanced communication between sensors The state estimation process can also be misled by the cyberattack
and devices. The communication network serves as a backbone for the behavior through False Data Injection (FDI) (or) manipulating the nodal
operation of the CPPS and is also necessary for cost reduction, energy price [13]. This had fatally affected the economic operation of CPPS
conservation, increased efficiency, and power grid resilience [6,7]. The market operations [14]. The Denial of Service (DoS) type cyberattack in
utilities and Independent Service Operators (ISO) are in charge of the cyber system can degrade the dynamic performance of CPPS [15]. It
developing and implementing the cyber-physical infrastructure for the is also predominant to verify the device settings, algorithms, and ap­
existing Smart Grid (SG) securely for various power system application plications before deploying in the practical CPPS to avoid any unfortu­
layers like automation, monitoring, protection, control, metering, and nate event. For example, the false tripping of circuit breakers will
markets [8,9]. The conceptual view of CPPS is shown in Fig. 1. The happen in CPPS due to the malfunctioning of relays which can cause
advanced communication capabilities of CPPS for monitoring and con­ cascading failures. The past research works, literature surveys, and
trol applications are severely vulnerable to cybersecurity risk due to the government reports indicate a growing number of cyberattacks on
high dependency on cyber system information, as shown in Fig. 1. The electric power grid infrastructure [16]. The breaches in the power sys­
key challenge is exploiting the ICTs for CPPS and minimizing the sus­ tem domain account for 20% of the reported cyberattack incidence in
ceptibility to cyber-attacks by ensuring sustainable cybersecurity for 2016, and hackers are developing new cyberattack tools with the power
CPPS [10]. With a large number of power system control devices in CPPS grid in mind [17-19], e.g., abusing vulnerabilities of protocols used in
are connected to the internet, cybersecurity risks arise through network the power sector. Various attempts and incidents in the past years
attacks, which leads to critical challenges for CPPS information security indicated that the Phasor Measurement Unit (PMU), Supervisory Control
[11]. The adoption of ICTs for modernizing CPPS had created an envi­ and Data Acquisition (SCADA), Digital Fault Recorder (DFR), Advanced
ronment for cyber intrusions in the cyber part of the CPPS. Due to the Metering Infrastructure (AMI), Intelligent Electronic Devices (IEDs), and
cyber intrusions, power system security and sustainability issues arise in its cyber connections are vulnerable to cyberattacks, and there is a need
the CPPS [2]. Recent research reports state that an intentional cyber­ to secure them against cyber intrusion and cyber-based attacks. As a
attack was targeted against CPPS, severely impacting the stability and result, securing the electric power grid from cyberattacks – including
performance of power system operation and control. The authors have attack detection, mitigation, and prevention is one of the most critical

2
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Fig. 1. A Conceptual View of the Cyber-Physical Power System (CPPS).

R&D goals today and in the emerging CPPS [16]. With the outbreak of defense experimental studies, which helps to ensure safe and stable
various types of cyberattacks such as FDI attacks, Man-in-the-Middle operation at utility sites. But it is not easy to conduct the research
(MITM) attacks, DoS attacks, etc., the cybersecurity of CPPS becomes directly in real-world environments [11] and very expensive to design
a hot research topic among the researchers in the power system domain and validate the security and performance evaluations [16]. Presently
due to the catastrophic impact of a power system security breach and large-scale modeling and simulation is an alternate approach, but that
also for other critical infrastructure that must be investigated and solved involves the need for a complete mathematical model of the system,
[1,11]. The multiple and coordinated cyberattacks on CPPS may trigger which is very tedious and inaccurate in modeling the interaction
cascaded events, leading to blackout conditions. It is crucial to enhance mechanism between physical and cyber systems in CPPS [16,21]. In
the cybersecurity of CPPS and analyze both physical and cybersecurity most simulation tools, an explicit integrated and interdependent
as one integrated platform to improve the resilience of electric power modeling of cyber and physical systems, field devices, and communi­
grids [20]. cations with the Energy Management System (EMS) is typically not
The cybersecurity testing of CPPS involves cyberattack detection and supported. It is usually simplified or abstracted away in most of the

3
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

simulation tools. As a result, such environments cannot support high- optimum performance to capture the real system characteristics accu­
fidelity verification and validation investigations, in which the effects rately. The holistic modeling approach more constructively narrates the
of various types of cyberattacks or communication delays must be internal connection among the multi-layer cyber and physical compo­
captured [22]. Due to privacy and non-disclosure concerns, access to nents and represents the interdependency between the power, commu­
realistic power grid models and data owned by utility companies is also nication, computing, and control devices [16]. The existing testbed in
extremely challenging. Even if real data is obtained, it may not be the universities and industry research labs are utilized only for testing
adequate in many cases to examine the comprehensive operation of the specific methods and extending its testbed platforms accordingly [10].
complete power grid due to restricted coverage [23]. The power in­ The cost of implementing the testbed for CPPS is also very high and also
dustry requires a real-world implementation of CPPS concepts which requires a highly skilled staff for operating the testbed [22,24]. Very few
can be achieved by the prototype design and implementation on the testbeds are proficient in performing real-time experimentation with
actual testbeds, and then a fast verification and validation of CPPS actual generating sources, transmission/distribution lines, and loads
concepts would transfer the research results into the broader public use [26]. Even though very few testbeds are available in academia and in­
[10]. dustry, the new research directions in CPPS attracted many researchers
and industrialists. It inspires to build new testbeds with various capa­
1.1. Motivation of research bilities for verifying and validating the novel CPPS concepts in the near
future. The objective of Part-I and Part-II paper are to comprehensively
The social impact of the cyberattack is absent from the perspective of review the operational CPPS testbeds in academia and industry for
sustainability concept and requires more attention within the cyberse­ analyzing the various cyberattacks and testing of different cybersecurity
curity of the CPPSs because of its importance in development of resilient mechanisms. This helps to make the electric power grid more secure and
and sustainable electric power grid. This approach creates a sustainable sustainable in the future. The Part-I paper focuses on a review of various
and secure environment. In the execution of the notion of sustainable research areas in CPPS to show the research trends on different aspects
development, ICT and cybersecurity can contribute. One of the purposes of CPPS which have gained significant attention in the past decade. The
of sustainable production and domestic security concepts among Euro­ necessity of testbeds for cyberattacks and sustainable cybersecurity
pean Union countries is to develop the environmental friendly tech­ analysis in CPPS are then described. Finally, the NIST framework for
nologies and its associated cyber safety. The global challenges faced are CPS, CPPS domains, and research areas are presented. The Part-II paper
cybersecurity and sustainable development (SD). The governments of will present the complete overview of CPPS testbeds, emphasizing tar­
the European Union have set objectives for SD and cybersecurity to geted research area, National Institute of Standards and Technology
cooperate on a variety of inter-organizational networks in which cyber (NIST) CPPS domain, test platform type, and communication infra­
security and SD are a key concern. Increasing DERs investments can structure. The CPPS testbeds were then assessed in terms of eleven
contribute to SDGs. But they also depend on ICT systems and cyber se­ distinct characteristics. The authors believe that this Part-I and Part-II
curity more regularly. In this regard, CPPS security testbeds help to review paper supports the CPPS researchers and welcomes other re­
understand the complex interdependency between physical and cyber searchers into this exciting research area. This review work helps the
systems in CPPS and can serve as a tool for simulating the large-scale researchers to choose their most convenient testbed based on their
power system model accurately [2]. It provides a platform for devel­ research interest to verify their experiment and validate their concepts
oping and sustaining R&D in cybersecurity and its education in this and ideas.
critical area of national importance [16]. A CPPS testbed is a good
choice to collect realistic cyber (i.e., ICTs data) and physical (i.e., power 1.2. Organization of the review
system measurements) system data for R&D purposes [20]. Therefore,
researchers try to build the CPPS Hardware-In-the-Loop (HIL) testbed to The rest of the work is organized as follows as shown in Fig. 2: In this
simulate the real CPPS according to the research requirements and paper (Part-I), the related works on CPPS are presented in Section 2. The
realistic capabilities without gaining access to real data [11,24]. The necessity of testbed for cyberattacks and sustainable cybersecurity
testbed is made up of hardware control devices to compensate for model analysis in CPPS are presented in Section 3. Related literature review
fidelity and a real-time simulator to compensate for simulation speed. As works on CPPS testbeds, and contributions of our work are presented in
a result, a credible data flow featured complete closed-loop CPPS is built Section 4. Section 5 provides the core concepts of CPPS. Section 6 pre­
to design, simulate, verify and validate real-world cyber-physical in­ sents the CPPS domains and research areas as defined by NIST. In Part-II
teractions. The CPPS testbeds help to design, develop, and evaluate the paper, the classification of CPPS testbeds based on test platform is pre­
cyber systems and provide a realistic environment and accurate evalu­ sented in Section 1. Section 2 contains a review of operational testbeds
ation of cyber effects, vulnerabilities, and quantification of resulting and sustainable cybersecurity assessment based on the eleven distinct
impacts on the normal operation of the physical power system [16]. characteristics. Section 3 discusses research issues, future directions,
The cyber intrusion detection and mitigation strategy play an and desirable testbed features. Finally, the work is concluded in Section
important role in cybersecurity in restoring the CPPS to a normal state 4.
[20]. The CPPS testbed is also used to teach power system education to
the students and researchers with multi-user access facilities and verify 2. Related works on Cyber-Physical Power System (CPPS)
the ideation and proof of concepts of various domains of CPPS [10]. The
CPPS testbed for Wide Area Monitoring and Control (WAMC) systems The CPPS is a hub for interdisciplinary research, where researchers
helps to support educational capabilities include power system opera­ from various engineering domains, science, and technology combine
tion, control, and protection fundamentals [25]. The conventional their efforts to enhance the operation and efficiency of delivering sus­
testbeds and simulators either model the cyber system (e.g., PMU, tainable energy to the consumers in the traditional electric power grid.
SCADA testbeds) or the physical power systems (e.g., Real-time simu­ Due to these combined efforts, the traditional electric power grid is
lators). Such isolated simulators/testbeds are inadequate to model the evolving into advanced CPPS involving different technologies such as
interaction and interdependency between the physical and cyber system M2M, pervasive computing, intelligent control systems, embedded
components, which is very critical to perform CPPS studies (e.g., Real- sensing devices, WSNs, etc. This enables the two-way flow of electricity
time stability analysis, WAMC systems) and to develop effective coun­ and information to balance the generation and load demand smoothly.
termeasures and their validations. The separate analysis of cyber and The envisioned CPPS also brings economic, ethical, environmental, and
physical systems hinders the unified theoretical modeling of CPPS [1]. In legal benefits to the nation. In this context, during the past decade, the
this context, the holistic CPPS testbeds help to balance low cost and research on different aspects of CPPS has gained significant attention, e.

4
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 1, are done from theoretical perspectives, and now it’s the time to
move ahead with the actual implementation of prototypes for CPPS
problems with the help of CPPS testbeds. Presently, many research
groups are working toward developing CPPS testbeds to model, design,
validate and implement CPPS solutions, and these testbeds have various
objectives, features, and limitations.
Although many literatures review work exists on various domains of
CPPS as shown in Table 1, this review is the first to discuss the features
and various requirements of the CPPS testbeds, and how they solve the
real-life problems faced by the utilities by providing the feasible solu­
tions. Fig. 3 shows the evolution of CPPS testbeds reviews topics from
previous review topics related to CPPS. The list of design factors used by
the existing CPPS testbeds in industry and academia and planning to
establish new testbeds in R&D laboratories were identified. The taxon­
omy of CPPS testbeds was provided in detail, including the application
domain, research areas, and testbed capacity. Experiments and testing
analysis, integration of additional components for capability extensions,
and recent developments in the development of CPPS testbeds were all
highlighted. The goal of this study is to expand the understanding of
developing new testbeds and support standardizing a realistic cyber-
physical testbed with lower costs and better performance to enable
real-world deployments.

3. Necessity of testbeds for cyberattacks and sustainable


cybersecurity analysis in CPPS

In a large-scale CPPS, a cyberattack alters the information flow in the


cyber system, jeopardizing the secure operation of the physical power
system. This probably occurs in a cascading failure throughout the CPPS.
It’s been estimated that 63 different forms of advanced cyberattacks are
being developed for CPPSs to attack monitoring, protection, and control
functions [1]. Table 2 show various cyberattack instances that occurred
in the electric power sector around the world recently.
The data is gathered from numerous research works and technical
reports [1,32,46-48,58,63,65,66,94] and put it in a graphical style
depending on its severity and history to provide a thorough and succinct
review of large blackouts caused by technical faults and cyber-attacks.
Fig. 4 depicts a summary of these results. According to Table. 2 and
Fig. 4, cyberattacks warn the entire world to create indigenous fire­
walls/cybersecurity mechanisms with innovative attack resilient control
algorithms to protect their essential electric power grid infrastructure
from cyber attacking behavior. Otherwise, the cyber breach in CPPS
interrupts the nation’s power supply, resulting in billions of dollars in
losses and a negative impact on the country’s GDP growth and economy.
As a result, most R&D initiatives for CPPSs around the world are
prioritizing cybersecurity research. Cyberattacks will undoubtedly have
an influence on the energy development landscape in order to minimise
carbon emissions and establish a sustainable ecosystem in accordance
with the Sustainable Development Goals (SDGs) of United Nation. The
importance of cybersecurity in core sustainability principles is also
noteworthy. ICTs increasingly, if not entirely, assist traditional sus­
tainability efforts as specified by the United Nation Global Compact 10
Principles and the 17 SDGs, as they do with most operations today. Each
of these Principles and Goals requires the implementation of cyberse­
curity. This necessitates developing a testbed for analyzing the various
cyberattacks, modeling attack types, risk assessment, digital forensic
Fig. 2. Structure of the review paper. analysis, testing different cybersecurity mechanisms in CPPSs, and to
secure an energy sustainable future.
g., the literature reviews on modeling, simulation, analysis, cyber­
4. Related literature review works on CPPS testbeds and
attacks, cybersecurity, resilience, physical and communication infra­
contributions
structure, communication protocols, cloud computing, and data
analytics in CPPS as presented in Table 1. The reputation of the research
The comparison of the related works with our proposed work and a
in CPPS worldwide is increasing year by year, and a new path for
list of review works on review of CPPS testbeds with cybersecurity
research directions and recommendations for the CPPS researchers is
testing capability, analysis, key features, reference architecture, and
massively explored. Most of the review works on CPPS, as given in
requirements for a cyber-physical range is presented in Table. 3. The

5
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 1
List of Cyber-Physical Power System Reviews.
SI. Review Area Major Contribution Reference Year of
No Publication

1. Modeling of CPPS A detailed study on the unified framework of modeling for cyber and physical components of the [27] 2011
CPPS is presented in this work.
A detailed study on the design and operation of CPPSs with computational and physical resources [28] 2013
is presented in this work.
An investigation and approach of deterministic modeling of CPSs are proposed in this work. [29] 2015
A comprehensive review on interaction modeling of CPPSs from the viewpoints of graphics, [30] 2018
mechanism, probability, and simulation is proposed in this work.
A detailed review and analysis of modeling methods of CPPSs focusing on the cybernetic and [31] 2018
physical subsystems are presented in this work.
A detailed overview of hybrid modeling from attackers and the defender’s perspective are [32] 2019
presented in this work.
A comprehensive review on distributed control and filtering for industrial CPSs by differential [33] 2019
dynamic models is proposed in this work.
A detailed study on establishing a reference framework for a Digital Twin model within a CPS is [34] 2019
presented in this work.
A comprehensive review on interconnection modeling, interaction modeling, and interdependent [1] 2020
modeling of CPPS is proposed in this work.
A detailed review on the hybrid modeling framework for CPSs is presented in this work. [35] 2020
2. Software Tools for Modeling and A detailed review of challenges, tools, and methods for simulating CPPSs is presented in this work. [36] 2014
Simulation of CPPS A detailed study of different simulation-based approaches – multi-domain, co-simulation, and real- [37] 2017
time HIL for the future research and development of smart grids are presented in this work.
A detailed study of simulation models using well-known software for cyber and power systems is [30] 2018
presented in this work.
A comprehensive review on component and connector tools and standards for CPSs from [38] 2019
abstraction to architecture and from concept to realization is proposed in this work.
A detailed review on various co-simulation tools applicable to smart grid research is presented in [39] 2019
this work.
A comprehensive review on cyber system simulation, power system simulation and co-simulation [1] 2020
tools for CPPS is presented in this work.
3. Cyberattacks in CPPS An overview of different types of cyberattacks occurring in the smart grid protection system was [3] 2012
presented in this work.
A comprehensive review on different types of cyberattacks that occurred in CPPS is presented in [1] 2013
this work.
A comprehensive review of smart grid weaknesses, cyberattacks, consequences, and cyber- [40] 2015
physical defense algorithms is presented in this work.
This work provides a complete and systematic evaluation of cyber-physical security threats and [41] 2016
defensive solutions for smart grid applications.
A comprehensive review on cyber-physical systems security against cyberattacks regarding [42] 2017
security perspective, component perspective, and CPS systems perspective (e.g. smart grids) are
proposed in this work.
A detailed review on component-wise vulnerability to system-wide impact assessment in power [43] 2018
grid application due to cyber-attacks are presented in this work.
A panoramic review on cybersecurity solutions for cyberattacks to protect CPS big data storage, [44] 2018
access, and analytics is proposed in this work.
This study proposes a detailed examination of several types of CPPS models involving impact [30] 2018
analysis of cyberattacks on power systems, attack identification, system stability control, system
security assessment, and so on.
This study provides a complete overview of cyber-physical attacks and counter-defence strategies [45] 2018
for AMI in Smart Grid.
A comprehensive study of smart grid security against cyber-physical attacks considering the [46] 2018
interdependency between the cyber domain and power grid is presented in this work.
A detailed review on different types of attack models, including hybrid models for power grid [32] 2019
application, is presented in this work.
A detailed review of the graph-based model and network-based model to study the [47] 2019
interdependencies between cyber and physical systems with the features of scalability, security,
and safety are presented in this work.
A comprehensive review on cyberattacks scenarios, attack detection, and protection methods for [48] 2019
smart grid applications is proposed in this work.
An extensive overview and modernistic research on the smart grid’s cyberattack types and [49] 2019
cybersecurity issues are presented in this work.
A detailed review on different types of cyberattack modeling, security evaluation, attack detection, [50] 2019
and defense strategies is presented in this work.
A comprehensive review of cyberattack forecasting and prediction methods used in cybersecurity [51] 2019
are presented in this work.
This paper proposes data-centric edge computing to protect power grids against IoT-based threats. [52] 2020
A detailed investigation of the impact of ICTs cyberattack on the reliability of power grid, [53] 2020
including the effects of cyber power interdependencies, ICT infrastructure failures, cyberattacks,
and environmental effects, is proposed in this work.
A comprehensive review on different types of network attacks – attacks on the data transmission [54] 2020
layer, execution layer, and application control layer is presented in this work.
The leader-following consensus problem for complicated CPSs under cyberattack is investigated in [55] 2021
this work.
(continued on next page)

6
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 1 (continued )
SI. Review Area Major Contribution Reference Year of
No Publication

An in-depth study of overview of recent improvements in industrial cyber–physical system security [56] 2021
(ICPSS) are presented in this work.
A dynamic Bayesian game-theoretic framework to analysing FDI attacks with partial information [57] 2021
is proposed in this work.
4. Cybersecurity and Privacy in A comprehensive review on the classification of cybersecurity and privacy for smart grid [3] 2012
CPPS applications is presented in this work.
A comprehensive review on vulnerabilities in smart grid communications, cybersecurity [58] 2012
requirements, and cybersecurity solutions are presented in this work.
A detailed overview of cybersecurity and privacy issues for developing a reliable smart grid [59] 2012
integrated with information and communication technologies are proposed in this work.
A detailed review of cybersecurity in conjunction with power application security to detect and [60] 2012
mitigate cyberattacks are proposed in this work.
A comprehensive review on the cyber-physical system design approach for CPPSs is proposed in [28] 2013
this work.
A comprehensive review of cybersecurity issues, security requirements, network vulnerabilities, [61] 2013
and secure communication protocols for the smart grid is proposed in this work.
A comprehensive review of smart grid weaknesses, cyberattacks, consequences, and cyber- [40] 2015
physical defense algorithms is presented in this work.
This work proposes a complete and systematic evaluation of cyber-physical security threats and [41] 2016
defensive solutions for smart grid applications.
A comprehensive review on cyber-physical systems security against cyberattacks regarding [42] 2017
security perspective, component perspective, and CPS systems perspective (e.g., smart grids) are
proposed in this work.
A critical review of the challenges faced by transforming the power grid into a CPPS from the [62] 2017
cybersecurity perspective is presented in this work.
This study provides a complete overview of cyber-physical attacks and counter-defence strategies [45] 2018
for AMI in Smart Grid.
A comprehensive review of Industrial IoT (IIoT), including IIoT architecture, applications, [63] 2018
characteristics, and existing research efforts on control, communication, computing, and security
challenges, are presented in this work.
This work proposes a detailed investigation of component-wise vulnerability to system-wide effect [43] 2018
evaluation for improving CPPSs cybersecurity.
A panoramic review on cybersecurity solutions for cyberattacks to protect CPS big data storage, [44] 2018
access, and analytics is proposed in this work.
This study proposes a detailed examination of several types of CPPS models involving impact [30] 2018
analysis of cyberattacks on power systems, attack identification, system stability control, system
security assessment, and so on.
A comprehensive review of cyberattack forecasting and prediction methods used in cybersecurity [51] 2019
are presented in this work.
A comprehensive study of cybersecurity from a communication and control point of view and [48] 2019
solutions to mitigate the threat issues in smart grids are discussed in this work.
A comprehensive review of different cyberattack models for cybersecurity assessment in CPPS is [32] 2019
presented in this work.
A systematic review on cybersecurity issues and challenges revolving around CPPSs is presented in [49] 2019
this work.
A detailed review on the network-based model and graph-based model to study the [47] 2019
interdependencies between physical and cyber systems with the features of scalability, security,
and safety are presented in this work.
A detailed review on different types of cyberattack modeling, security evaluation, attack detection, [50] 2019
and defense strategies is presented in this work.
This work presents a complete collection of diverse cyber intrusion detection and prevention [64] 2019
systems for defending smart grids, incorporating several asynchronous links between
heterogeneous cyber and physical systems.
The state estimation problem for CPSs with limited communication resources, sensor saturation, [65] 2020
and DoS assaults is addressed in this work.
A comprehensive review of different network attacks, intrusion detection methods, attack defense [54] 2020
strategies, and cybersecurity for networks in CPSs are proposed in this work.
A comprehensive review of different cybersecurity algorithms for detecting false-data injection [66] 2020
cyberattacks in smart grids is proposed in this work.
A brief review on centralized and distributed attack detection methods for CPSs is presented in this [67] 2020
work.
A comprehensive review on different types of cyberattack detection and mitigation methods for [1] 2020
CPPS is presented in this work.
A comprehensive review on cybersecurity issues of CPPSs, including cyber-physical [68] 2020
interdependency, cyberattack types, detection methods, standards, and challenges, are proposed
in this work.
This work proposes a comprehensive assessment of differential privacy strategies for CPPSs and [69] 2020
difficulties, challenges, data privacy situations, and research opportunities for CPPSs.
The goal of this work is to develop an event-triggered filter for fuzzy-model-based CPSs that are [70] 2020
subject to cyber-attacks. To demonstrate the usefulness of the proposed outcomes, a numerical
example is offered.
In this research work, a novel type of h infinity control problem is addressed for CPSs with diverse [71] 2020
transmission mechanisms that are subjected to DoS jamming assaults, taking into account two
typical attack techniques of a DoS jammer.
(continued on next page)

7
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 1 (continued )
SI. Review Area Major Contribution Reference Year of
No Publication

This paper proposes an interconnected observer intervention-based security correction control [72] 2021
solution for stochastic CPSs vulnerable to FDI attacks.
The cooperative tracking problem of partially known cyber–physical multi-agent networked [73] 2021
systems is discussed in this work. An example is used to demonstrate the efficacy of the designed
adaptive leader–follower security controllers.
5. Cascading Failure Analysis of An interdependency model between physical and cyber networks and the analysis of impacts on [74] 2016
CPPS cascading failures are proposed in this work.
A detailed investigation and analysis of the cascading failure attacks from a stochastic game [75] 2017
perspective are presented in this work.
This work proposes a complete analysis of complicated theory applications in smart grid [76] 2017
applications such as structural risk assessment, cascading blackouts, grid synchronization, and so
on.
A cascading failure model with one-to-multiple interdependencies and its relevant theoretical [77] 2018
framework for analyzing CPPS cascading failure is proposed in this work.
A novel interdependent system model to capture the interdependency (cascading) phenomena [78] 2018
within and across the cyber and physical counterparts is proposed in this work.
A detailed study and analysis of cascading failure model in CPPSs based on percolation theory and [79] 2018
failure mitigation strategies are proposed in this work.
A detailed study and analysis of the cascading failure in cyber-coupled power systems considering [80] 2019
the physical power flow process are presented in this work.
A detailed investigation and analysis of cascading failure modeling of CPSs for topological [81] 2020
resilience enhancement are presented in this work.
6. Resilience and Reliability A comprehensive survey on smart grid reliability analysis was presented in this work. [3] 2012
Analysis of CPPS A comprehensive survey on cyber-physical failure detection systems and their systematic issues [82] 2016
such as heterogeneity, autonomy, real-time quality, and intelligence are presented in this work.
This study gives a detailed overview of cyber-physical resilience for the electric power system as [83] 2016
well as key concepts.
A bayesian-based approximation filter was proposed and demonstrated to improve the resilience [84] 2016
of CPPS monitoring applications to cyberattacks.
This study investigated how several disciplines attempt to quantify and promote resilience, as well [85] 2016
as the relationship between resilience and the state or quality of a system’s adaptive potential.
A detailed study and analysis of cyber-physical system resilience for the electric grid is presented in [86] 2016
this work.
A cyber-physical attack resilient security framework for Wide-Area Monitoring Protection and [87] 2017
Control (WAMPAC) applications encompassing the entire security life cycle, defense-in-depth
architecture, and attack-resilient algorithms for WAMPAC is proposed in this work.
A multi-sensor temporal prediction-based Wide-Area Control (WAC) scheme is proposed in this [88] 2019
work to enhance the resilience against cyberattacks in WAMC applications of CPPS.
A detailed investigation and analysis of resilient modelling methods are described in this study in [89] 2020
four dimensions: modelling objectives and measurements, resilience scenarios, control
approaches, and resilience-oriented strategies.
A comprehensive review of evaluation and comparison of qualitative frameworks as well as [90] 2020
quantitative metrics for assessing resilience are proposed in this work.
A detailed survey report on architectural resilience approaches for enhancing the resilience of [91] 2020
cloud, fog, and edge systems for distributed systems and related issues and solutions in system
resilience and reliability are proposed in this work.
A detailed study and analysis of DoS cyberattack detection and resilient framework for the [92] 2020
synchrophasor-based Wide-Area Measurement System (WAMS) are proposed in this work.
This report gives a detailed examination of the generalised critical infrastructures resilience model [93] 2020
for extreme events, with a focus on power grids.
A detailed investigation of the impact of cyberattacks on ICTs and power grid reliability, including [53] 2020
the effects of ICT infrastructure failures, cyber power interdependencies, and environmental
effects, is proposed in this work.
A detailed investigation and analysis of cascading failure modeling of CPSs for topological [81] 2020
resilience enhancement are presented in this work.
A comprehensive review of current practices of power system resilience evaluation methods, [94] 2020
metrics, and enhancement strategies are proposed in this work.
This study provided a broad review of the threat landscape as well as a more in-depth investigation [95] 2021
into weather and cyber risks.
A comprehensive review of analytical, technical, and mathematical points from the standpoint of [96] 2021
the energy systems facing disruptive events are proposed in this work.
This work presented a thorough examination and study of the principles and differences between [97] 2021
resilience and dependability in terms of planning, operation, and planning-operation approaches.
A comprehensive review of quantitative power system resilience metrics, requirements and [98] 2021
challenges associated with resilience metrics is presented in this work.
7. Physical Power Infrastructure of A detailed study on the unified framework of modeling for cyber and physical components of the [27] 2011
CPPS CPPS is presented in this work.
This work presents a security-oriented cyber-physical state estimation system for identifying the [99] 2012
compromised set of hosts in the cyber network and the fraudulently changed collection of
measurements received from physical power system sensors.
This work presents a full discussion on cyber-physical system security, including enhanced [100] 2012
security criteria such as power delivery continuity and dynamic pricing accuracy by physical
infrastructure.
This work presented a detailed examination of the importance of cyber infrastructure security in [60] 2012
conjunction with power application security in preventing, mitigating, and tolerating intrusions.
(continued on next page)

8
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 1 (continued )
SI. Review Area Major Contribution Reference Year of
No Publication

A comprehensive review on different models and future trends in electric demand predictions for [8] 2014
smart grids, microgrids, and smart buildings is presented in this work.
A cyber-physical security evaluation technique to evaluate physical contingencies, cyber [101] 2014
contingencies (malicious compromises), and ranking the contingencies according to their impact
as well as attack complexity is presented in this work.
This work proposes a complete overview of communications in CPSs as well as a tutorial of a [102] 2014
hybrid system architecture characterised by the coexistence of discrete and continuous system
states for the construction of physical communication infrastructure.
This work provides a comprehensive review of microgrid testbeds worldwide in terms of real-life [103] 2014
applications, laboratory applications for research, component level, physical structure, and forms
of microgrid applications installed as a plant or modelled as a simulation environment.
This work presented a complete assessment of power electronics contributions to smart grids in the [9] 2015
context of a physical system, such as power generation, conversion, distribution, and control.
This work presented a security-oriented stochastic risk management technique for calculating [104] 2015
cyber-physical security indices to assess the security of power grid assets.
This work presents a thorough investigation and analysis of the impact of cyberattacks on power [105] 2015
grid protection system infrastructure.
This work proposes a complete evaluation of advances and state-of-the-art technologies for cyber- [106] 2016
physical integration of next-generation Wind Energy Conversion Systems (WECS) to enable the
Internet of Energy.
A detailed review on component-wise vulnerability to system-wide physical impact assessment in [43] 2018
power grid application due to cyberattacks are presented in this work.
A detailed study of the generalized critical infrastructures resilience model for extreme events [93] 2020
focusing on power grids is presented in this work.
A detailed experimental analysis of combining SCADA services, simulation, and Power-Hardware- [107] 2020
In-the-Loop (PHIL) in a cross-infrastructure manner to create a holistic validation framework for
CPPS solutions is presented in this work.
A comprehensive review on cybersecurity issues of CPPSs, including cyber-physical infrastructure [68] 2020
interdependency, cyber-attack types, detection methods, standards, and challenges, are proposed
in this work.
This work presents a complete evaluation of the cyber-physical infrastructure of a Transactive [108] 2020
Energy System (TES), with a focus on energy flow, information processing, and its economic,
efficiency, reliability, environmental friendliness, and scalability properties.
8. Communication Networking in A comprehensive analysis of communication architectures in power systems is presented, [109] 2011
CPPS including communication network compositions, technologies, functions, requirements, and
research problems.
A detailed review of the role of power line communication for smart grid application and a sample [110] 2011
power distribution network’s electrical and communication topology properties is presented.
A comprehensive review on existing communication technologies that can be adopted for Machine [111] 2011
to Machine (M2M) communication in smart grid applications, reliable technology to facilitate
M2M communication in the smart grid, and possible solutions to improve smart grid
communications scalability is proposed.
A comprehensive review on wired and wireless communication technologies for smart grid [3] 2012
applications is presented in this work.
A comprehensive study on how to design, implement, and integrate communication [112] 2013
infrastructures with power systems, as well as solve concerns with a case study of a smart grid
project, the Future Renewable Electric Energy Delivery and Management (FREEDM) systems, is
presented.
This work provides a complete review of smart grid architectural concerns from the perspective of [113] 2013
future applications, as well as the communications needs required to ensure performance,
flexibility, dependability, and economics.
A detailed study and analysis of communication infrastructure requirements in smart grid systems [114] 2013
and their challenges in the complex smart grid system are presented in this work.
This study presents a detailed discussion on the challenges and prospects of communications [115] 2013
research in smart grid and smart metering, with a special emphasis on communication challenges
for creating future-proof smart grid networks, smart grid security, and privacy.
This work proposes a complete overview of communications in CPSs as well as a tutorial of a [102] 2014
hybrid system architecture characterised by the coexistence of discrete and continuous system
states for the construction of physical communication infrastructure.
A detailed discussion on issues, measures, and challenges of fairness research in wireless networks [116] 2014
such as reasonable energy consumption control, power control, topology control, congestion
control, rate allocation, and routing protocols are proposed in this work.
A comprehensive review on the challenges of autonomous grid operation through wireless M2M [117] 2015
communication is presented in this work.
A detailed review of emerging standards for low-power wireless IP-based industrial [118] 2016
communications and the lessons learned from open-source implementations of these standards are
discussed in this work.
This work presents a comprehensive overview of the growth of cellular communications in smart [119] 2016
grid applications.
A comprehensive review on CPSs security against cyberattacks regarding security perspective, [42] 2017
component perspective, and CPSs perspective (e.g., smart grids) are proposed in this work.
A comprehensive review regarding the state of the art of Media Access Control (MAC) protocols for [120] 2019
Programmable Logic Controller (PLC) systems, existing PLC MAC research results, current PLC
MAC protocols in terms of the type of protocols, applications, and main research focus are
presented in this work.
(continued on next page)

9
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 1 (continued )
SI. Review Area Major Contribution Reference Year of
No Publication

A comprehensive review of the application of ICTs to manage power systems, including control, [121] 2019
protection, automation, stability and security, and some communication protocols, standards, and
future trends are briefly discussed in this work.
A comprehensive study on cyberattacks scenarios, cybersecurity framework, attack detection/ [48] 2019
mitigation methods, estimation, and control strategies from both control and communication
viewpoints are presented in this work.
This work proposes a full examination of realistic communication requirements for microgrids, the [122] 2020
effects of communications on microgrid performance, data exchange requirements, and system
responsiveness in the three levels of a hierarchical control method - primary, secondary, and
tertiary.
A detailed investigation of the impact of cyberattacks on ICTs and power grid reliability, including [53] 2020
the effects of ICT infrastructure failures, cyber power interdependencies, and environmental
effects, is proposed in this work.
9. CPPS Protocols A detailed review on smart grid standards and their recommendations are presented in this work. [123] 2010
A comprehensive review on wired and wireless communication protocols for smart grid [3] 2012
applications is presented in this work.
This study presents a detailed discussion on the challenges and prospects of communications [115] 2013
research in smart grid and smart metering, with a special emphasis on communication challenges
for creating future-proof smart grid networks, smart grid security, and privacy.
A comprehensive study on how to design, implement, and integrate communication [112] 2013
infrastructures with power systems, as well as solve concerns with a case study of a smart grid
project, the FREEDM systems, is presented in this work.
This work provides a security protocol for AMI in smart grid applications that takes into account [124] 2013
numerous security vulnerabilities and difficulties such as user privacy, behaviour and control
messages, and message authentication for meter reading.
This work provides a complete study of routing protocols for addressing networking difficulties in [125] 2014
the development of SG communication networks.
A comprehensive review of the current research and development status of the intelligent [126] 2014
buildings and microgrids in a combined perspective of energy efficiency and mobile internet are
presented in this work.
A comprehensive review of ICT architecture for smart grid, standards of smart grid application, [127] 2015
and solutions to improve ICT architecture interoperability are presented in this work.
This work provides a thorough assessment of the needs, technological challenges, existing work on [128] 2015
MAC layer protocols for supporting M2M communications, and issues related to efficient, scalable,
and fair channel access for M2M communications.
This work presents a comprehensive overview of the growth of cellular communications in smart [119] 2016
grid applications.
This report gives a detailed study of the Cognitive Radio Network (CRN) communication paradigm [129] 2016
in SGs, covering the system architecture, communication network compositions, routing, MAC
protocols, and interference mitigation strategies.
A comprehensive review on the state of the art of cross-layer Quality of Service (QoS) approach in [130] 2016
wireless terrestrial sensor networks to achieve delay and reliability bounds in critical applications
and highlighted the main challenges of implementing QoS protocols in Wireless Sensor Networks
(WSNs) are presented in this work.
A detailed review on 6G wireless networks focusing on architectural changes, ubiquitous 3D [131] 2019
coverage, and enhanced network protocol stack is presented in this work.
A detailed review of the deployment of decentralized TESs, transactive management [132] 2019
infrastructure, and transactive controller to manage the electrical storage are discussed in this
work.
A comprehensive review regarding the state of the art of MAC protocols for PLC systems, existing [120] 2019
PLC MAC research results, current PLC MAC protocols in terms of the type of protocols,
applications, and main research focus are presented in this work.
A comprehensive review on cyberattacks scenarios, attack detection, and protection methods, [48] 2019
protocols for smart grid applications are proposed in this work.
A comprehensive review on architecture, routing schemes, security and privacy schemes, present [133] 2019
challenges, open issues, and future research directions of Software Defined Networking (SDN)-
based smart grid communication is presented in this work.
This report gives a detailed analysis of real cyberattack incidents in traditional energy networks, as [134] 2019
well as a threat taxonomy that takes into account threats to system-level security, privacy, and
service theft.
A detailed overview of the general SCADA architecture, SCADA communication protocols, security [135] 2020
incidents, objectives, and threats are presented in this work.
Demand-response security enhancement by group authentication algorithm for smart grid [136] 2020
applications is proposed in this work.
10. Cloud Computing & Data The application of high-performance computing in smart grid operations and its CPS in the future, [137] 2013
Analytics in CPPS including real-time and offline analysis, data mining/storage, intelligent coordination, security,
simulation, and visualizations, are discussed in this work.
A novel cloud-based software platform for data-driven analytics as a step towards smart grid vision [138] 2013
is presented in this work.
A comprehensive review of existing cloud-based software platforms for implementing secure smart [139] 2014
grids is presented in this work.
This work proposes a unique methodology for finding and classifying transmission line faults [140] 2015
occurring at any place in a power grid using phasor measuring unit data measurements at
generator buses.
(continued on next page)

10
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 1 (continued )
SI. Review Area Major Contribution Reference Year of
No Publication

A comprehensive analysis of several cloud computing applications for smart grid design in the [141] 2015
areas of energy management, information management, and security is presented in this work.
This work presented a data-based technique for online identification of failure of a transmission [142] 2015
line’s protection device.
A comprehensive state-of-the-art related to CPSs and overview of the various challenges involved [143] 2016
in the design and development of CPSs, such as integrating cloud computing, automatic testing,
raising of design abstraction levels, are presented in this work.
A comprehensive review of security challenges that the industrial SCADA systems faced in an IoT [144] 2016
cloud environment and provided the best practices and recommendations for improving and
maintaining security are discussed.
An efficient energy management scheme in SG-based CPSs was proposed in this work, where all [145] 2016
smart devices are located at the physical plane, while the cloud-based control centre was assumed
to be located at the cyber plane.
A comprehensive solution strategy to overcome the limitations of the text-based view of guidelines [146] 2017
and directives by deploying analytical tools to formal text to capture as much of the features of
policies, guidelines and directives as possible are presented in this work.
A comprehensive review of IIoT, including IIoT architecture, applications, characteristics, and [63] 2018
existing research efforts on control, communication, computing, and security challenges, are
presented in this work.
A novel cyber-physical data analytics-based technique to monitor transmission protection system [147] 2018
and detecting malicious activities are presented in this work.
A panoramic review on cybersecurity solutions for cyberattacks to protect CPS big data storage, [44] 2018
access, and analytics is proposed in this work.
A redundancy-based resilience approach to enhance the security of cyber-physical control systems [148] 2018
has been presented, analyzed, and simulated in this work
A comprehensive overview of CPS foundations of dependability engineering, the role of soft [149] 2019
computing techniques for CPS dependability, applications with case studies is presented in this
work.
This work presented data-centric edge computing to protect power grids from IoT-based cyber- [52] 2020
attacks.
A new cyber-physical security data analytical method to continuously monitor system operations [150] 2020
and detect malicious activity is proposed in this work.
A detailed review of big data analytics applications in power system applications such as electricity [151] 2020
markets, smart grid implementation, collaborative operation schemes, enhancement of microgrid
operation autonomy, stability, and security assessment by PMUs, are presented in this work.
A systematic mapping study about different facets of smart grid data analysis with respect to [152] 2020
application sub-domains, aspects covered, techniques, tool support, research methods, and
replicability/reproducibility of research are presented in this work.
A detailed review report on architectural resilience approaches for enhancing the resilience of [91] 2020
cloud, fog, and edge systems for distributed systems and related issues and solutions in system
resilience and reliability are proposed in this work.
This work presents a detailed research and analysis of big data implementation and data analytics [153] 2020
approaches with AMI to support decision-making about enhancing demand response programmes,
as well as smart grid planning and operations.

Fig. 3. Review extended from previous review topics to new topic for secure and sustainable CPPS.
11
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 2
Major Cyber-Physical Attacks In The Energy Industry Sector.
Year Location Attack Objects Attack Type Impact

1982 Russia Gas pipeline control system software Code Manipulation 3 kilotons TNT equivalent explosion
1999 Bellingham, USA Slowdown of SCADA system of a gasoline Code Manipulation Huge fireball that killed 3 people and injured many others
pipeline
2003 Ohio, USA Slammer worm penetrated the nuclear Malware Injection Parameter display system was off for 5 h
plant control system
2007 Idaho National Laboratory, USA Aurora attack manipulated a circuit False Data Exploded generator
breaker of a diesel generator Injection
2008 Turkey Attackers manipulated control system False Data Oil explosion and 30 k barrels are spelled in water
parameters of the oil pipeline Injection
2010 Iran Stuxnet worm penetrated the nuclear Malware Injection At least 14 industrial locations in Iran were infected, including a
power plant SCADA system uranium enrichment plant.
2012 Saudi Arabia & Qatar Malware affected Aramco and RasGas Malware Injection Generation and delivery of energy have been affected.
2015 Ukraine Attack on the breaker’s settings in 3 False Data For a few hours, 225 k customers were without service.
distribution companies Injection
2016 Ukraine Malware industroyer intrudes into Malware Injection It amounted to a one-fifth reduction in power use at that time of
transmission substation control systems night.
2017 Saudi Arabia Oil Refinery Malware Triton affected safety systems of a Malware Injection It triggers the plant’s emergency shutdown system to go into
power station action.
2019 Power Utilities @ California & Communication network bombarded with Denial of Service For a short time, electrical system operations would be disrupted,
Wyoming, USA network traffic but this would not result in a blackout.
2019 Kudankulam Nuclear Power Virus having infected the systems at the Man-In-The Middle The infected systems were segregated from the vital internal
Plant, Tamil Nadu, India power plant attack network, and the rest of the system’s functionality was unaffected.

Fig. 4. Examples of extreme cyber-physical attacks on the energy sector, where M signifies the number of customers without electricity in millions.

Part-I paper covers Consolidated works on CPPS, Real Cyberattack In­ testbeds, in which majority of them are aimed to recognize vulnerabil­
cidents, and NIST Framework for CPS. The Part-II paper will cover the ities and threats, educate the power system operators, and testing of
Testbed Design Process, Taxonomy of CPPS Testbeds with Illustration, different cybersecurity mechanisms. In addition, they have classified the
Cybersecurity Analysis Testbeds, Number of Cybersecurity Analysis testbeds considering their fidelity and objectives. [158,159] provided a
Testbeds Covered, Communication Infrastructure of the CPPS Testbeds, non-exhaustive assessment of certain CPS testbeds used in critical
Sustainable Cybersecurity Assessment of CPPS Testbeds, and Future infrastructure and outlined the Experimentation Platform for Internet
Research Directions. From the past review works on review of CPPSs Contingencies (EPIC) testbed [160]. This can be seen as an early
testbeds, it is inferred that plenty of testbeds have been developed in example of a cyber-physical range. [161,162] provide an in-depth ex­
order to physically or virtually emulate or simulate CPPSs and some amination of the most recent cybersecurity studies in power systems. It
relevant reviews have appeared in the literature. A cyber-physical smart focuses on research showing cybersecurity vulnerabilities and recom­
grid testbeds have reviewed in [10] and have provided a classification mends strategies to improve power grid security. In [163], the Austra­
and intuitive guidelines for the development of such testbeds are pro­ lian Department of Defense issued a comprehensive overview of (non-
posed in this work. This review has classified the testbeds according to CPS, conventional) testbeds up to 2013. This was supplemented by
their research goals, communication infrastructure, test platforms and [164], which examined relevant research up to 2017 and offered a
domains. A review on various vulnerabilities of CPS [154] and tools and description of the KYPO cyber range. [165] provides another such re­
techniques to determine the efficiency of the system against cyber view. In addition, most works that describe individual testbeds briefly
threats and attacks is presented [155-157]. A review of Industrial Con­ compare these testbeds to a few others of similar scope [11,166-168].
trol System (ICS) testbeds has been conducted in [11] and reviewed 16 There are, however, studies [169,170] that focus on assessing software

12
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

and network testbeds for domains other than CPPSs. A cyber system is one that integrates control, computer, and
An overview of cyber ranges (a form of software and network test­ communication. Natural and man-made power systems that are managed
bed) and their use is described in [171-173], with more than 100 actives and governed by physics rules and function in real-time are referred to as
in the United States alone. [174] conducted an evaluation of testbeds for physical power systems. Physical and cyber systems are those in CPPSs
experimental IoT research and discovered a total of 23 testbeds. These that are intimately interconnected at all stages and dimensions. CPPS
testbeds differ from the cyber ranges examined by [163] in that they uses networks and embedded computers to communicate, compute, and
focus on specific networking technologies such as WSNs. This scope organize physical power system actions. A CPPS collects feedback on
effectively necessitates that the testbeds use real hardware in advance of how physical power system events affect control and computations at
virtualization to a greater extent. [175] provides a glimpse of several the same time. CPPSs changes the way physical power systems
tools and testbeds for simulating and modelling cyber-attacks, as well as throughout the world interact with us in the same way that the internet
defensive responses to those attacks. has changed the way humans communicate with each other. CPPS isn’t
Despite the extensive scanning of CPPS testbeds, some critical issues about the union of the cyber and physical power systems as an intel­
remain to be addressed: lectual problem; it’s about the intersection. It is not necessary to analyze
and comprehend the computational and physical power system com­
• The consolidated review works on cybersecurity for CPPS have not ponents separately. Instead, as demonstrated in Fig. 1, we must
been explored well in the literature. comprehend their interaction. Understanding the coupled dynamics of
• The classification of CPPS testbeds and testbed design process with physical power systems, networks, software, and computers are required
illustration have not been explored well in the literature. to design such systems.
• Only a limited number of existing CPPS testbeds from academic in­ Table 4 compares the attributes of the physical system and the cyber
stitutions and industries for cybersecurity research focus is covered system. The main characteristics of CPPS modelling are the significant
in the existing literature. interdependence and interaction of cyber and physical systems at
• None of the works have considered the capability of CPPS testbeds to various times, locations, and sizes. A cyber system is a static system
be used for holistic assessment of the cybersecurity feature of CPPSs. composed of cyber components linked by a communication network that
• Research directions for future CPPS testbeds has not been explored. allows data to flow. The physical system, on the other hand, is dynamic
and consists of a generator, transformer, transmission line, load, and
Motivated by these limitations, an extensive review on CPPS testbeds other physically connected components with energy flow. The deep
for securing electric power grid from the cybersecurity perspective is relationship between the cyber and physical systems in CPPS acts as a
presented as a Part-I and Part-II paper. In particular, compared to the critical point of failure because both systems are in separate topologies.
existing review works, a more comprehensive review on the physical In a large-scale CPPS, the failure of one system triggers catastrophic
infrastructure, communication infrastructure, taxonomy, and assess­ cascading failure in the entire system. Because of the dependency and
ment of the CPPS testbeds is provided in this study. Unlike prior studies, interaction nature of physical and cyber systems, the performance of one
this review intends to collect all platforms (i.e., testbeds) that can be system is heavily dependent on the performance of another. The term
used in CPPS cybersecurity research. Using existing literatures, a thor­ interoperability refers to exchanging information between physical and
ough examination of current research difficulties, challenges, and future cyber systems in an actionable and timely manner, which is a critical yet
directions in this discipline is provided. This review will be useful in undeveloped capability in power systems. In recent years, grid
addressing future research in this subject as well as new researchers modernization had gained considerable attention, but the growth of
interested in the CPPS domain. In the future, this study can be extended standards and technology has only modestly improved interoperability.
by adding additional testbeds to the website in order to build a database Interoperability in the CPPS is based on an analytical knowledge of the
of helpful material that the research community may utilise for future language used to express the requirements and capabilities of cyber and
research and studies in this critical sector. physical subsystems, components, and devices. A CPSs ontology was
To this end, the main contributions of the Part-I paper are high­ proposed and deployed by NIST in the power system to better our ability
lighted as follows: to communicate with stakeholder groups regarding grid modernization
objectives, strategies, and concerns [177]. As a result, the CPPS is a
• A thorough overview of CPPS concepts and how testbeds can aid in domain within the larger universe of CPSs. The following section pre­
the actual implementation of CPPS in existing utilities is provided. sents a NIST Framework for CPSs.
• Demonstrated how existing testbeds back up the National Institute of
Standards and Technology’s CPPS study topics and domains (NIST). 5.1. NIST framework for cyber -physical systems

5. Background on Cyber-Physical Power System (CPPS) As indicated in Fig. 1, the NIST defines CPPS as a multi-layered
cyber-physical system of systems (SoS). Because advanced CPPS engi­
The integration of a cyber system with a physical power system [30] neering and design can be demanding, traditional assurance, manage­
leads to a CPPS that is tightly connected. Integrating a cyber system with ment, prediction, and measurement methodologies are frequently
a physical power system improves the efficiency and security of electric insufficient. NIST’s CPS framework provides a valuable template and
power systems [1]. As depicted in Fig. 1, the CPPS comprises the methodology for creating ontologies that reflect essential CPS proper­
traditional electric power grid areas, such as generation, transmission, ties. Facets and Aspects [177] are the foundational ideas of this system.
distribution, and utilization. A CPPS is a system of systems that in­
tegrates and coordinates the physical power system and the internet. 5.1.1. Facets
These are distributed networks made up of embedded and control sys­ From the perspective of CPS, it encompasses all power system en­
tems that regulate and monitor the physical power system in real time gineering processes, such as conceptualization, realization, and
while functioning in extreme conditions. CPPSs are made up of parts that assurance.
are interconnected and interact with each other, as well as physical
input and output. This isn’t about combining communication and 5.1.2. Aspects
computing technologies with conservative inventions that preserve both Stakeholder considerations and functional, business, human, trust­
sides individuality. This combines networking and computation with worthiness, timing, data, boundaries, composition, and lifecycle con­
physical power systems to develop unique inventions, technical skills, cerns are addressed. Fig. 5 depicts the CPS framework technique, which
and scientific discoveries. provides a comprehensive concern-driven input for producing artifacts

13
R.V. Yohanandhan et al.
Table 3
Comparison with other studies on review on Cyber-Physical Power System (CPPS) testbeds for securing electric power grid. indicates that the topic is covered, indicates that the topic is not covered, and indicates
that the topic is partially covered.
SI. Related Year of Topic Major Contribution Part – I Paper Part – II Paper
No Reviews Publication
Consolidated Real NIST Testbed Taxonomy Cybersecurity Number of Communication Sustainable Future
works on Cyberattack Framework Design of CPPS Analysis Cybersecurity Infrastructure of Cybersecurity Research
CPPS Incidents for CPS Process Testbeds Testbed Analysis the CPPS Assessment of Directions
with Testbeds Testbeds CPPS Testbeds
Illustration Covered

1. [160] 2013 A study of effects A design and 05


of cyberattack development of a novel
using a novel cyber-physical testbed
cyber-physical to provide accurate
system testbed. assessments of the
impacts of
cyberattacks on critical
networked
infrastructures are
proposed in this work.
2. [159] 2014 A study of cyber- A detailed discussion 08
physical system on cyber-physical
testbeds for testbeds for testing the
assessing cyber effects of cyber-
threats. attacks, validating
novel
countermeasures, and
training users in the
14

national power grids


are presented in this
work.
3. [11] 2015 A review of ICS This work presents a 16
testbeds. complete overview of

International Journal of Electrical Power and Energy Systems 136 (2022) 107718
existing ICS testbeds,
their objectives, how
ICS components are
built, and how they
manage testbed needs.
4. [162] 2016 A review of This work proposes a 10
cybersecurity complete review of
studies in the state-of-the-art power
power grid. grid cybersecurity
concerns such as the
organization of CPSs in
a smart grid, cyber
vulnerability
assessment, cyber-
protection systems,
and a CPS testbed.
5. [168] 2016 A detailed review A detailed discussion 06
of remote access on implementing a
framework remote access
implementation framework for CPS
on CPS security security testbed for
testbeds. smart grid applications
is presented in this
work.
(continued on next page)
R.V. Yohanandhan et al.
Table 3 (continued )
SI. Related Year of Topic Major Contribution Part – I Paper Part – II Paper
No Reviews Publication
Consolidated Real NIST Testbed Taxonomy Cybersecurity Number of Communication Sustainable Future
works on Cyberattack Framework Design of CPPS Analysis Cybersecurity Infrastructure of Cybersecurity Research
CPPS Incidents for CPS Process Testbeds Testbed Analysis the CPPS Assessment of Directions
with Testbeds Testbeds CPPS Testbeds
Illustration Covered

6. [10] 2017 A review on smart This work proposes a 12


grid cyber- comprehensive
physical system assessment of smart
testbeds. grid CPS testbeds
based on research
goals, communication
infrastructure, test
platforms, and smart
grid domains, as well
as an evaluation of
current testbeds.
7. [157] 2017 A review on tools A comprehensive 11
and techniques review on simulation,
for SCADA system modeling, and security
vulnerabilities. assessment techniques
to uncover the system
vulnerabilities is
presented in this work.
8. [166] 2017 An overview of an A design and 15
existing real-time development of an
testbed for the end-to-end, real-time
15

CPS. cyber-physical testbed


using Real-Time
Digital Simulator
(RTDS) and Network
Simulator (NS)-3 and

International Journal of Electrical Power and Energy Systems 136 (2022) 107718
demonstrating the
impact of different
cyberattacks on the
power system are
presented in this work.
9. [169] 2018 A network This study outlines the 08
security origination,
experiment development, and
platform using management of large-
network scale network
emulation emulation testbeds, as
testbed. well as the findings and
unresolved concerns.
10. [161] 2018 A review of A comprehensive 06
cybersecurity review of the state-of-
studies in power the-art of most relevant
systems. cybersecurity studies
in power systems,
including existing CPS
testbeds for
cybersecurity research
and unsolved
cybersecurity
(continued on next page)
R.V. Yohanandhan et al.
Table 3 (continued )
SI. Related Year of Topic Major Contribution Part – I Paper Part – II Paper
No Reviews Publication
Consolidated Real NIST Testbed Taxonomy Cybersecurity Number of Communication Sustainable Future
works on Cyberattack Framework Design of CPPS Analysis Cybersecurity Infrastructure of Cybersecurity Research
CPPS Incidents for CPS Process Testbeds Testbed Analysis the CPPS Assessment of Directions
with Testbeds Testbeds CPPS Testbeds
Illustration Covered

problems, is presented
in this work.
11. [170] 2018 A review on This work provides a 06
cyber-physical comprehensive
production analysis of
testbed. constructing a cyber-
physical production
testbed equipped with
data analysis
capabilities, system
monitoring tools, and
commercial
applications.
12. [176] 2018 A review on This work provides a 10
cyber-physical complete analysis of
system testbeds improvements in CPS
for testing and testing methodologies,
validation. covering, technologies,
testing paradigms,
robust testing, security
testing and fragility
16

testing.
13. [11] 2019 A review of ICS A comprehensive 09
testbeds. review of the structure,
composition, technical
characteristics, system

International Journal of Electrical Power and Energy Systems 136 (2022) 107718
framework,
advantages,
disadvantages, and
application scenarios
of ICS testbeds are
presented in this work.
14. [167] 2019 A detailed study This work provides a 12
of offline co- detailed overview of an
simulation offline co-simulation
testbed for smart testbed development
grids. strategy, setup, and
implementation for
assessing power system
resilience against
cyber-attacks and
threats.
15. [172] 2019 A review of cyber- A comprehensive 10
physical system review of existing CPS
testbeds for CIP. testbeds with
cybersecurity testing
capability in five major
application domains is
presented in this work.
16. [155] 2020 06
(continued on next page)
R.V. Yohanandhan et al.
Table 3 (continued )
SI. Related Year of Topic Major Contribution Part – I Paper Part – II Paper
No Reviews Publication
Consolidated Real NIST Testbed Taxonomy Cybersecurity Number of Communication Sustainable Future
works on Cyberattack Framework Design of CPPS Analysis Cybersecurity Infrastructure of Cybersecurity Research
CPPS Incidents for CPS Process Testbeds Testbed Analysis the CPPS Assessment of Directions
with Testbeds Testbeds CPPS Testbeds
Illustration Covered

A review on A structured
Network-Based evaluation
SCADA Intrusion methodology
Detection Systems encompassing IDS
(IDS). performance and
assessment, detection
techniques,
implementation tools,
protected protocols,
and test environments
for existing solutions is
proposed in this work.
17. [171] 2020 A review on cyber A detailed study and 37
ranges and analysis of the concept
security testbeds. of cyber ranges,
security testbeds,
architecture,
capabilities, roles,
tools, and evaluation
criteria are presented
in this work.
17

18. [154] 2020 A focus on the This work presents a 20


various types of comprehensive review
vulnerabilities of several types of
and security SCADA vulnerabilities
mechanisms in based on real-world

International Journal of Electrical Power and Energy Systems 136 (2022) 107718
SCADA systems. incidents documented
in common
vulnerability
databases, as well as
recommendations for
improving SCADA
system security.
19. Proposed – A review on A comprehensive 72
Work CPPS testbeds review of existing
for securing CPPS testbeds for
electric power cybersecurity
grid research in academic
institutions and
industry is presented.
The authors provided
eleven distinct
characteristics for
evaluating current
CPPS testbeds, as
well as a detailed
discussion of
prospective CPPS
testbeds for critical
infrastructure
protection.
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Table 4
Characteristics Of Cyber And Physical Systems In CPPS.
SI. Characteristics Cyber System Physical System
No

1. Nature of System Discrete, Static behavior Continuous, Dynamic behavior


2. Modelling Difference Equations Differential-Algebraic Equations
3. System State Information Flow Energy Flow
4. Branch Model Information Flow Oriented Model – Data Transmission, Data Power Grid Model – Energy Generation, Energy Transmission and Energy
Processing, and Data Pool Distribution
5. Components Control Systems, Computing Devices, Communication Networks Generator, Transformer, Transmission Line, Circuit Breaker, Protective
Relay, Load, etc.
6. Condition Interdependent operation balance among Control, Computing, and Generation and Load Balance, Power Transmission Limits
Communication functions
7. Contingency Cyber Contingency Physical Contingency.
8. Types of Cyber Attacks, Communication Latency, Malicious Control effects, Line Fault, Generator Outage, Load Outage, Environmental effects, etc.
Contingency etc.
9. Stability and Networked Control System Stability and Cyber Security Power System Stability and Power System Security
Security
10. Event Synchronous Asynchronous
Synchronization
11. Technology Information Technology (IT) Operational Technology (OT)
12. Input data Manual data entry, Other IT systems, Data from OT systems Sensors via PLC’s, RTU’s, IED’s, Transducers, Meters, Relays, Operator
inputs, and other OT systems
13. Output data Data summaries, Results of analysis and calculations, Commands Displays of Status and Alarms, Device control actions, Operating logs
issued to other OT systems
14. Connectivity Corporate network, IP-based Process control protocols, IP-based, serial, hardwired analog and digital

Fig. 5. CPS framework domains, facets, and aspects.

and activities regardless of the systems engineering approach employed. most significant factor for the success and adoption of CPS for the benefit
The domains of this framework represent numerous CPS application of humanity is CPS assurance levels. Human factors are the most difficult
areas, including CPPS (Energy). challenge in the CPS. The assurance facet’s goal is to provide a mecha­
nism for determining the breadth and boundaries of CPS capabilities.
This aids the interaction between the CPS and the operator. This is
5.2. Facets of a modern power grid
depicted in Fig. 6, which illustrates that more research is needed to
understand better the close connection and relationship between the
Conceptualization – A set of activities that produces a CPS model,
CPS and a human operator’s cognitive cycle.
including logical models, decomposition, functional, and requirements.
Realization – A set of activities that construct, install, and run a CPS
that includes detailed designs and engineering trade-offs in creating a 5.3. Aspects of a modern power grid
CPS instance.
Assurance – A set of activities that provide trust that a CPS performs A CPPS is an energy-domain application of CPS. The CPPS has the
as specified, including evidence, claims, argumentation, and confidence. same characteristics as a CPS, as seen in Fig. 7. The CPS framework
CPS is a human capability extension that includes sensing, decision- improves the following aspects of a traditional electric power grid:
making, and action. Humans are fully aware of their talents limitations, Functional – It concerns functions, including measurement, actua­
therefore assurance approaches provide a variety of extensions of such tion, communication and control, and exactly represents the issues in
abilities, along with an estimate of the uncertainty in employing these grid modernization.
extensions. The CPS helps to improve human capacities; however, the Business – It concerns designing markets to optimize energy costs,

18
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

Fig. 6. CPS Enhanced Cognitive Cycle.

which involves cost, regulation, environment, time to market, and other generation devices by human-in-the-loop (HITL) systems.
business areas. Trustworthiness – It is concerned about CPS’s trustworthiness
Human – It concerns human interaction and interconnection with regarding physical security, cybersecurity, resilience, reliability, safety,
CPS to effectively manage the grid with millions of distributed and privacy and controlling and analyzing their interactions and

Fig. 7. Mapping CPS Aspects and Concerns to the CPPS.

19
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

interdependencies in the electric grid. e) develop systematic inter-process and inter-personal communication
Timing – It concerns the generation and transmission of frequency for sensors and actuators
and timing signals, including timing composability, time delay man­ f) effectively characterize and quantify resilience and reliability amidst
agement, and timestamping. uncertainties
Data – It concerns data fusion, data quality, data privacy, data type, g) enable the transitions to new energy storage options, plug-in electric
data identity, data accuracy, data interoperability, timeliness, metadata, vehicles and grid modernization
and data availability for improving grid operation.
Boundaries – It concerns demarcation, interactions, and in­ With the advancement in communication, control, and computing,
terconnections related to functional, topological, and organizational CPS will likely be advanced in the major directions in power systems:
boundaries, including the boundaries between Operational Technology
(OT) and Information Technology (IT) consortium groups. h) CPS are rapidly changing to an intelligent(autonomous) mode of
Composition – It concerns the construction of new systems from operations from programmed automation in power systems.
existing CPS systems. a) ii) CPS are fusing with emerging technologies such as big data ana­
Lifecycle – It concerns about maintenance and management of CPSs lytics, cloud computing, edge computing, and machine learning
components through their lifecycle, including modeling, design, which are expected to bring transformational changes to the way
implementation, functioning, improvement, and destruction. people live.
The NIST framework’s “aspects” and “concerns” apply to all CPS
domains and can be mapped to a current CPPS. The initial step in
mapping is to assess the CPPS context for the existing set of CPS issues. 5.4. Logical functional decomposition of the CPS
Fig. 7 depicts the mapping of CPS aspects and concerns to the CPPS.
At an abstract level, CPS may be deployed in CPPSs to: CPPS is generally viewed as SoS, and its properties are discussed in
the preceding section. As illustrated in Fig. 8, a functional design for
a) authorize and control the flow of signals and energies in the electric CPPSs in the CPS framework may be separated into two key domains:
grid the SoS domain and the core cyber-physical domain.
b) enhance the efficiency, agility, safety, security, privacy and stability
of the power grid 5.4.1. Core cyber-physical domain
c) improve the electrical grid’s wide-area monitoring, protection, and The functional components of the core cyber-physical system domain
control are shown in Fig. 8. The main functions are sensing the physical system
d) enable natural and more seamless human-power system interactions state, executing the control algorithms, and applying actuation to make
the desired effects in the physical system. A holistic CPS consists of four

Fig. 8. CPS Functional Domains.

20
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

high-level functions, which include sensing, actuation, control, and the communication protocols, networking, stability, and security.
physical system forming the closed-loop feedback control system to
make the desired physical consequences. The sensing/actuation in the 6.1.1. Customer domain
closed-loop feedback control loop is a key feature of CPS. The control Customers are divided into three categories in CPPS: Building/
algorithm may be centralized or decentralized or distributed functions Commercial, Industrial, and Residential. Customers can manage their
with a fully programmed or automatic/autonomous system. The inter­ energy consumption and generation through distributed generation,
action and interconnection between cyber and physical systems are energy storage, and energy management, transforming them from cus­
based on cyber-physical communication co-design across the cyber- tomers to prosumers [179,180]. Customers are aware of the interactive
physical boundary to produce the desired physical effects. effect of their actions on the power grid, and the interaction between
prosumers and power grid operators is modeled and realized through
5.4.2. SoS domain cyber-physical infrastructure. Each customer has many communication
The SoS domain is shown in the upper part of Fig. 8 in green colour, paths, and their entry points support applications like DER monitoring
where its main function is to collect the data from CPS, convert the data and control, remote load control, in-home consumer usage display, and
into useful information, and analyze the information to obtain detailed interaction with building management systems.
insights about the operating states of the CPS. In addition to this, in­
formation is collected from business, social, economy, government, and 6.1.2. Market domain
environment for better decision making and achieving superior effi­ Auxiliary operations, market operations, trading, DERs aggregation,
ciency in automatic or autonomous operations. There are four major retailing, market administration, and platforms are among the market
functional components in the SoS domain: application, information, domain applications [181]. The entities’ principal goal is to balance load
business, and entity management. demand and supply and exchange price information inside the power
The function of the information component is to sense, collect and system in the market realm. The market domains are inextricably linked
transform the data. It analyzes the data to extract the information for to the service provider domain, the consumer domain, the operations
business operations and coordinates the CPS activities in the application domain, and the asset supply domains (Generation including DERs,
components. Transmission, and Distribution). In a nutshell, the smart grid’s domains
The function of the application component is to receive the informa­ all interface and interact with the market domain. International trading
tion from the information component and then process this information through neighboring regional systems and utility wholesale markets, or
to attain the global objectives with prescribed models and constraints to locally by various regional microgrid investors [182], can handle power
achieve superior efficiency in the CPS operations. It also interconnects industry commerce. Because effective matching of supply and demand is
and interacts with business components to attain the optimal operation dependent on markets or their proxies, the communication medium
of the CPS. between the domains supplying power and the market domain is crucial.
The functions of the business components are business processes and In the market domain, communications must be resilient, traceable, and
their procedural activities to authorize the end-to-end operations of the auditable. Because smart grid operators do not handle the highly dy­
CPS, which includes enterprise resource management, customer rela­ namic and changing operations in the future power grid effectively if the
tionship management, order systems, payment systems, scheduling, and number of DERs supplying energy increases, a minimum time delay
work planning systems. requirement in communication systems must be formally established
The entity management component’s aim is to manageability services through cyber-physical infrastructure and machine learning algorithms.
in the CPS, such as identifying, configuring, provisioning, monitoring,
updating, decommissioning, diagnostics, and more advanced activities 6.1.3. Service provider domain
like prognostic and predictive maintenances. Customers, distributors, and assistance for energy producers’ busi­
ness activities are the primary functions of the service provider domain.
6. CPPS domains and research areas Customer management, installation and maintenance, building man­
agement, home management, energy management, invoicing, and ac­
This section provides an overview of the CPPS domains and study count management are common applications in the service provider
areas. The traditional electric power grid could not fulfill future de­ domains [183,184]. In the service provider area, the fundamental
mands, such as Distributed Energy Resource (DER) integration, AMI, challenge is to create standards and important interfaces that would
smart appliances, demand response, and deregulated markets, among enable a dynamic market-driven ecosystem while also protecting the
other features. Monitoring, protection, and management of electric critical CPPS infrastructure. The reliability, integrity, stability, and
power systems can benefit from integrating communication devices, cybersecurity of the CPPS when offering developing or existing services
computational functions, and control mechanisms. However, the tradi­ are the main features of the service provider domain.
tional electric power infrastructure proved unable to accommodate so­
phisticated features and future demands in its existing state. As a result, 6.1.4. Operation domain
to support the use of CPS in current electric power systems, NIST has The operation domain is responsible for the stable and reliable
designated a set of interdependent and interconnected domains and operation of the power system. At the physical level, the EMSs are used
priority study areas, which are outlined below [177,178]. to test and operate the CPPS efficiently and reliably at the transmission
level, and Distributed Management Systems (DMS) are used to test and
6.1. CPPS domains operate the CPPS at the distribution level. The critical applications in the
operations domain are state estimation, customer support, extension
According to the NIST framework [177,178], the CPPS comprises planning, maintenance and construction, operational planning, records
seven interacting and interconnecting domains. Each domain and its and assets, training, network calculations, monitoring, protection and
sub-domains are made up of subsystems, devices, components, con­ control, reporting and statistics, analysis, and fault management.
nectivity dynamics, local control, and time delay. Distributed Energy
Resources (DERs), Smart Meters, and IEDs are examples of devices. Each 6.1.5. Generation including DER domain
subsystem comprises the devices listed above, which enable data ex­ Bulk generation is a significant energy source for the CPPS, which
change and decision-making between domains with specific power includes DERs, and is electrically connected to the transmission, distri­
system applications. Each domain must be evaluated separately; several bution, or consumer domains and sharing communication interfaces
universal needs, such as event synchronization, communication media, with the operations and markets domains. Because customers cannot be

21
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

served without an energy delivery system, connecting the transmission recently, the application of PMU in distribution network monitoring,
and distribution domains with the generation domain is critical. For protection, and control with the integration of DERs has been recognized
monitoring, protection, control, reporting, asset management, including [194]. Wide Area Protection approaches, resulting in System Integrity
DERs in the generating domain, requires interoperability characteristics. Protection Schemes (SIPS) for prevention of power system blackouts
based on PMUs are one of future applications based on intensive usage of
6.1.6. Transmission domain communication infrastructure. Typical example is intentional controlled
The transmission domain’s function is to transmit electrical energy in system islanding, as reported in [195-198].
bulk from generation sources to the distribution domain via multiple
substations. The transmission domain is managed by an ISO or Regional 6.2.2. Demand response and consumer energy efficiency
Transmission Operator (RTO), whose primary responsibility is to bal­ The demand response method in deregulated electricity markets
ance load demand and generation across the transmission network to gives utilities, residential, industrial, and corporate consumers with in­
preserve the CPPS’s resilience and stability. Remote Terminal Units centives and a mechanism to reduce or shift their energy usage during
(RTU), protection relays, substation meters, power quality monitors, peak periods in response to time-based prices. The power system’s
PMUs, fault recorders, sag monitors, substation user interfaces, SCADA, resilience and reliability are largely dependent on a flawless real-time
communication networks, control devices, and field monitoring devices balance between power supply and load demand [199]. With current
are the physical actors in the transmission domain. Substation, moni­ ICTs such as wired networks, wireless, or cloud-based EMSs, the demand
toring and control, and energy storage are all key applications in the response program is critical in achieving an appropriate balance be­
transmission sector. tween generation and load demand through smart loads that follow the
generation profile of the power system [200].
6.1.7. Distribution domain
The consumer domain and the transmission domain are linked 6.2.3. Distributed energy resources (DERs)
through the distribution domain. Community solar systems, peaking- The conventional model of energy distribution consists of large
producing units, DERs, loads, distributed energy storage, and metering generating units fuelled by coal, hydro, or gas-generated electricity
sites are all part of the distribution domain. distributed through a centralized power grid. Now the twenty-first
century model of energy distribution changed the way of power gener­
6.2. CPPS priority research areas ation and transmission through the electric grid. DERs, the small power
generation sources that can be used individually or grouped to serve the
According to the NIST framework [177,178], the CPPS research area grid, have paved the way for a two-way flow of energy and allows the
is divided into fourteen key functionalities with interacting and inter­ integration of new power generation technologies [201]. DERs include
connecting domains: WAMS and WAC, demand response and consumer any non-bulk electric system resource (e.g., solar panels, electric vehi­
energy efficiency, DERs, energy storage, electric vehicles (EVs), AMI, cles, small natural gas-fuelled generators, wind turbines, microgrids,
distribution grid management, cyberattacks and cybersecurity, network energy storage, and controllable loads such as HVAC systems and elec­
communications, modeling and simulation of CPPS, cascading failure tric water heaters) located within the boundary of distribution utility or
analysis of CPPS, resilience and reliability analysis of CPPS, physical and distribution provider. An important significance of DERs is that the
cyberinfrastructure of CPPS, big data and cloud computing for CPPS. In energy it produces if often consumed close to the source. The aggregated
all the key functionalities, network communication, cybersecurity, DERs would form an independent microgrid that can be isolated from
resilience, and failure analysis are general requirements. These fourteen the main distribution power grid to form a more robust and resilient
key functionalities are explained below. system in case of an outage in the main grid [202].

6.2.1. Wide-Area Measurement system (WAMS) and Wide-Area control 6.2.4. Energy storage
(WAC) Since the discovery of electricity, humanity have sought practical
Power systems are a non-linear, large-scale interconnected systems methods for storing that electricity from the power grid and converting
that are under heavy stress to meet load demand on a daily basis. They it back to electrical energy for on-demand consumption [203]. Over the
exhibit a low-frequency inter-area oscillation as a result of a consider­ last three decades, the energy storage business has continued to develop,
able quantity of power transfer in weak tie-lines with inadequate con­ adapt, and innovate in response to shifting energy demand and tech­
trolling devices, which is a major concern for power system stability. If nological breakthroughs. Energy storage systems help to transform our
inter-area oscillations are not properly damped, system blackouts can power grid into a more resilient energy infrastructure, allowing us to
occur, as occurred in the Western Electricity Coordinating Council control our power supply with a variety of technological ways and
(WECC) system in Eastern USA on July 2nd, 3rd, 1996, August 10th, achieve cost savings for customers and utilities. Batteries, thermal en­
1996, August 4th, 2000, and August 14th, 2003 [21,185]. The tradi­ ergy storage, mechanical energy storage, hydrogen energy storage, and
tional method of power oscillation damping (POD) is to install the PSS; pumped hydro-power are some of the energy storage technologies that
however, other controlling devices such as FACTS, HVDC, and wind are now being deployed around the world [204]. All of these technol­
farms with supplemental damping controllers can also perform well in ogies can be combined with software that regulates energy charging and
damping inter-area oscillations. WAMS and WAC work together to discharging.
dampen inter-area oscillations by using the controlling devices at the
same time. As a result, numerous damping controllers are used to make 6.2.5. Electric vehicles (EVs)
wide-area damping control an effective instrument for preserving the Electric Vehicles (EVs), including Fuel Cell Electric Vehicle (FCEV),
stability and security of a large-scale interconnected system by damping Plug-in Hybrid EV (PHEV), Hybrid EV (HEV), and Battery EV (BEV), are
different inter-area modes. The voltage, current, and frequency data becoming more popular in the past decade in the transportation sector.
from the wide-area power system are gathered and sorted using a phasor In the near future, Internal Combustion Engine (ICE) vehicles likely are
data concentrator (PDC) with the support of PMUs, allowing the WAMS replaced by EV transportation. The popularity of EVs is mainly due to
and WAC to observe and operate the power system coherently in real- reducing greenhouse gas emissions, ease of operation, and fuel cost less
time [186]. The main applications of WAMS and WAC have been than conventional vehicles, capable of frequent start-stop driving [205].
demonstrated on the transmission network side, including oscillation The research on EVs covers body design, energy sources, electric pro­
monitoring [187], transient stability analysis [188], state estimation pulsion, charging techniques, large-scale integration, and its impacts on
[189-191], islanding detection, and load shedding [192,193]. More the power grid [206].

22
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

6.2.6. Advanced metering infrastructure (AMI) technologies to be implemented [111,217].


AMI is an integrated system of communication networks, smart
meters, and data management systems that enables two-way commu­ 6.2.10. Modeling and simulation of CPPS
nication between consumers and system operators in near real-time Modeling and simulations are required to assess and solve problems
[207]. The main functions of AMI are the measurement of energy in the CPPS, and they aid in the investigation of the complex interaction
usage automatically and remotely, identify and isolate outages, between physical and cyber systems. Traditional modeling, simulation,
connection, and disconnection of service, load profiling, and energy and analysis methods separately execute the cyber and physical do­
audit. Combined with consumer technologies, such as programmable mains, which is incompatible with CPPS. As a result, an integrated
communicating thermostats and in-home displays, AMI also enables a framework must examine the practical scenario of integrating cyber and
demand response program that enables the consumers to reduce the physical systems [218]. [1,31] provide a variety of integrated modeling
peak demand and manage energy consumption and costs. AMI is made methodologies and simulation software packages for CPPS. There are
up of improved communication networks that allow data to move from three types of CPPS modelling: CPPS Interconnection Modeling, CPPS
smart metres to utility providers and vice versa. Such networks include Interaction Modeling, and CPPS Interdependent Modeling. Many in­
Broadband over Power Line (BPL), Power Line Communications, Fixed dustrial standard software tools are available for electric power system
Radio Frequency, Fibre Optic Communication and public networks such simulation, cyber system simulation, and co-simulations
as paging, cell phone, and landline [208]. [36,37,39,219,220].

6.2.7. Distribution grid management (DGM) 6.2.11. Cascading failure analysis of CPPS
To meet consumer expectations of power quality, reliability, data The intricate interaction and interdependence between the cyber and
security, renewable energy utilisation, and resistance to natural catas­ physical systems in CPPS operates as a critical point of failure due to
trophes and other threats, electric utilities deploy advanced grid tech­ varying topologies in both systems. Because physical and cyber systems
nology such as distribution grid management [209]. The purpose of the are interdependent, the performance of one system is heavily dependant
DGM system is to provide next-generation control capabilities such as on the performance of another. Any failure in one system in a large-scale
distributed computation, optimization, and control, management of CPPS leads to catastrophic cascading failure in the entire system. The
high DER penetration, tighter integration with utility tools for metre cascading failure analysis of CPPS includes modeling of one-to-multiple
data management systems, closed-loop interactions with building interdependencies between cyber and physical networks [74,77], anal­
management systems, and optimization of distribution transformers, ysis of impacts of cascading failure on CPPS, and modeling of interde­
feeders, and other components. pendency (cascading) phenomena within and across the cyber and
physical counterparts [78].
6.2.8. Cyber attacks and cyber security
The CPPS is a massively loaded multi-layered networked trans­ 6.2.12. Resilience and reliability analysis of CPPS
mission and distribution system. The key backbone for CPPS monitoring, To improve resilience and reliability, CPPS operations rely largely on
protection, and control is the ICT infrastructure. These ICT in­ ITs, communication networks, intelligent automation, and enhanced
frastructures are highly susceptible to cyberattacks [1,210]. With the sensors [84,88]. Increasing interaction, interdependency, and in­
introduction of synchrophasor technology for WAMC of CPPS [211], terconnections between the cyber and physical systems of the electric
cyberattacks are becoming more common. External cyber-attacks and grid resulted from the integration of these new technologies into CPPS.
cyber threats target the components of cyber systems through cyber The cyber-physical resilience of the electric power grid is focused on
links due to flaws in cybersecurity characteristics. The cyberattack had maintaining a constant level of system states in the face of disruptions.
no direct influence on the physical power system, but when it is com­ The electric grid’s resilience is a multifaceted quality that necessitates
bined with a physical attack, it has the same effect as physical damage the control of disturbances caused by cyber component failures, physical
and causes system instability. The OT characteristics of CPPS differ from component failures, and man-made attacks. [83,94] propose a new way
typical IT security aspects in general. As a result, certain cybersecurity of thinking about grid operation with natural disasters and unantici­
study areas for CPPS have been identified: (i) Attack simulation models, pated disturbances and exploiting DERs by defining cyber-physical
(ii) AMI infrastructure security, (iii) Defence against coordinated cyber- resilience of power systems, essential concepts, and reviews.
attacks, (iv) Attack-resilient monitoring, protection, and control algo­
rithms, and (v) Cyberattack risk modeling [100,212,213]. 6.2.13. Physical and cyber infrastructure of CPPS
Energy is transmitted in a variety of ways during CPPS operation.
6.2.9. Network communications Emerging prosumers and DERs at both the distribution and behind-the-
In CPPS operations, consumers and power utilities use different meter levels enable demand-side energy to be transferred to the up­
private and public communication networks, both analog and digital, in stream grid [100]. Renewable generation is an important component of
wired and wireless networks [214]. The network communication ap­ bulk power generation in CPPS physical infrastructure. The flow of
plications in power utilities cover residential meters, feeder meters, power through numerous electrification channels among DER asset
transformer meters, field distribution automation communication such owners and service providers adds to the system’s complexity. The
as switches, voltage regulators, re-closers, and capacitor banks [215]. trades between cyber and physical agents representing small-scale
The network communication for prosumers helps to enable high-speed electric systems or assets, such as smart buildings, smart homes,
data communication from Home Area Network (HAN) to intelligent microgrids, industrial sites, and DERs, as well as the trades between
control devices. The CPPS operation necessitates wireless M2M asset agents and service provider agents, are cleared through optimi­
communication between system operators and smart meters to effec­ zation processes with the help of diverse information contained in value
tively eliminate human intervention, enhancing the intelligent grid signals [108].
operation effectively [216]. Different wireless communication technol­
ogies, such as IEEE 802.20-based MobileFi, ZigBee-based IEEE 802.15, 6.2.14. Big data & cloud computing for CPPS
LTE, 3G/4G cellular, IEEE 802.16-based WiMAX, and IEEE 802.11- With the introduction of CPPS, the underlying data streaming from
based wireless Local Area Network (LAN) allow for two-way flows of various devices and metres has indicated a considerable advantage for
information and communication signals to enable smart grid utilities, particularly in the electrical networks. Big data and data

23
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

analytics, which are tools that allow the use of massive volumes of in­ References
formation and the development of meaningful knowledge from raw data
to support data-driven decisions for power grid operation, become rele­ [1] Yohanandhan RV, Elavarasan RM, Manoharan P, Mihet-Popa L. Cyber-Physical
Power System (CPPS): a review on modeling, simulation, and analysis with cyber
vant [153]. This knowledge aids decision-making in demand response security applications. IEEE Access 2020;8:151019–64. https://doi.org/10.1109/
programmes, as well as the monitoring, control, and operation of the Access.628763910.1109/ACCESS.2020.3016826.
CPPS. Cloud computing in CPPS aids in the provision of cost-effective and [2] Poudel S, Ni Z, Malla N. Real-time cyber physical system testbed for power system
security and control. Int J Electr Power Energy Syst 2017;90:124–33. https://doi.
dependable real-time energy management. Using cloud computing tech­ org/10.1016/j.ijepes.2017.01.016.
nology in CPPS, a) capital investment costs for utilities during peak hours [3] Fang Xi, Misra S, Xue G, Yang D. Smart grid - The new and improved power grid:
can be reduced; b) real-time energy usage and pricing information can be a survey. IEEE Commun Surv Tutorials 2012;14(4):944–80. https://doi.org/
10.1109/SURV.2011.101911.00087.
shared so that customers can benefit from real-time information; and c) [4] Farhangi H. The path of the smart grid. IEEE Power Energy Mag 2010;8(1):
some data can be shared with a third party after meeting data privacy 18–28. https://doi.org/10.1109/MPE.2009.934876.
policies for developing intelligent applications. The importance of big [5] Park I, New A. IEEE Smart Grid Vision for Computing: 2030 and Beyond
Roadmap. IEEE Smart Grid Vis Comput 2030 Beyond Roadmap 2016:1–14.
data and data analytics has been recently recognized as important for
[6] Leccese F. An overwiev on IEEE Std 2030. In: 2012 11th Int Conf Environ Electr
optimal integration of multi-energy networks [221]. Eng EEEIC 2012 - Conf Proc 2012:340–5. https://doi.org/10.1109/EEEIC.201
2.6221399.
7. Conclusions [7] Saputro N, Akkaya K, Uludag S. A survey of routing protocols for smart grid
communications. Comput Networks 2012;56(11):2742–71. https://doi.org/
10.1016/j.comnet.2012.03.027.
This paper(Part-I) reviewed various CPPS research areas such as [8] Hernandez L, Baladron C, Aguiar JM, Carro B, Sanchez-Esguevillas AJ, Lloret J,
modelling of CPPS, software tools for modelling and simulation of CPPS, et al. A survey on electric power demand forecasting: Future trends in smart
grids, microgrids and smart buildings. IEEE Commun Surv Tutorials 2014;16(3):
cyberattacks in CPPS, cybersecurity and privacy in CPPS, cascading 1460–95. https://doi.org/10.1109/SURV.2014.032014.00094.
failure analysis of CPPS, resilience and reliability analysis of CPPS, [9] Colak I, Kabalci E, Fulli G, Lazarou S. A survey on the contributions of power
physical power infrastructure of CPPS, communication networking in electronics to smart grid systems. Renew Sustain Energy Rev 2015;47:562–79.
https://doi.org/10.1016/j.rser.2015.03.031.
CPPS, CPPS Protocols, and cloud computing & data analytics. The major [10] Cintuglu MH, Mohammed OA, Akkaya K, Uluagac AS. A survey on smart grid
cyber-physical attacks that occurred in the energy industry sector over cyber-physical system testbeds. IEEE Commun Surv Tutorials 2017;19(1):446–64.
the last three decades, affecting millions of customers, are clearly https://doi.org/10.1109/COMST.2016.2627399.
[11] Holm H, Karresand M, Vidström A, Westring E. A survey of industrial control
depicted. The importance of testbeds for cyberattacks and sustainable system testbeds. Lect Notes Comput Sci (Including Subser Lect Notes Artif Intell
cybersecurity analysis in CPPS is clearly described using this cyber- Lect Notes Bioinformatics) 2015;9417:11–26. https://doi.org/10.1007/978-3-
physical attack history in the energy sector. Finally, the NIST frame­ 319-26502-5_2.
[12] Chen B, Butler-Purry KL, Kundur D. Impact analysis of transient stability due to
work for CPS, mapping of CPS aspects and concerns to the CPPS and
cyber attack on FACTS devices. In: 45th North Am Power Symp NAPS; 2013.
NIST defined CPPS domains and research areas are presented. Having https://doi.org/10.1109/NAPS.2013.6666849.
established the background theory of the CPPS and the necessity of CPPS [13] Liu Y, Ning P, Reiter MK. False data injection attacks against state estimation in
testbed in Part-I, Part-II paper will present the holistic review of the electric power grids. Proc ACM Conf Comput Commun Secur 2009:21–32.
https://doi.org/10.1145/1653662.1653666.
classification, overview, and assessment of operational CPPS testbeds in [14] Xie Le, Mo Y, Sinopoli B. Integrity data attacks in power market operations. IEEE
academia and industry. Trans Smart Grid 2011;2(4):659–66. https://doi.org/10.1109/
The following are the primary contributions of Part-I CPPS testbeds TSG.2011.2161892.
[15] Liu S, Liu XP, El SA. Denial-of-Service (dos) attacks on load frequency control in
review: smart grids. In: 2013 IEEE PES Innov Smart Grid Technol Conf ISGT 2013; 2013.
https://doi.org/10.1109/ISGT.2013.6497846.
• A review on various domains of CPPS is presented in Section 2. It [16] Govindarasu M, Liu C. Cyber Physical Security Testbed for the Smart Grid:
Fidelity, Scalability, Remote Access, and Federation. Natl CPS Energy Work 2013.
summarises the modeling methods in CPPS considering the impacts [17] Chromik JJ, Remke A, Haverkort BR. An integrated testbed for locally monitoring
of different cyberattacks on control and stability, software tools for SCADA systems in smart grids. Energy Informatics 2018;1(1). https://doi.org/
modeling and simulating CPPS, cybersecurity issues, and different 10.1186/s42162-018-0058-7.
[18] ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response
attack detection and mitigation methods, cascading failure and Team, https://us-cert.cisa.gov/sites/default/files/Annual_Reports/Year_in_Revi
resilience analysis of CPPS, cyber-physical infrastructure and its ew_FY2016_Final_S508C.pdf; 2016 [accessed 30 April 2021].
protocols, and applications of cloud computing and data analytics in [19] CRASHOVERRIDE. Analysis of the Threat to Electric Grid Operations, https://
www.dragos.com/wp-content/uploads/CrashOverride-01.pdf; 2017 [accessed 30
CPPSs are briefly presented.
April 2021].
• Section 3 briefly discusses the need for a CPPS testbed for cyber­ [20] Cyber Physical Systems Approach to Power Electronics Education. Electronics
attacks and sustainable cybersecurity analysis in relation to the 2012;16:125–9. https://doi.org/10.7251/247.
different cyberattacks that have happened in the power and energy [21] Vikhram Yohanandhan R, Srinivasan L. Decentralised wide-area fractional order
damping controller for a large-scale power system. IET Gener Transm Distrib
sector around the world. 2016;10(5):1164–78. https://doi.org/10.1049/gtd2.v10.510.1049/iet-
• A list of review works on review of CPPSs testbeds with cybersecurity gtd.2015.0747.
testing capability is presented in Section 4. On comparing with [22] Becejac T, Eppinger C, Ashok A, Agrawal U, Orien J. Prime: a real-time cyber-
physical systems testbed: from wide-area monitoring, protection, and control
previous review works on CPPSs testbeds, this study highlights are prototyping to operator training and beyond. IET Cyber-Physical Syst Theory
clearly differentiated and presented lucidly. Appl 2020;5. https://doi.org/10.1049/iet-cps.2019.0049.
• The NIST framework for improving the strategies of grid moderni­ [23] Chakrabortty A, Bose A. Smart grid simulations and their supporting
implementation methods. Proc IEEE 2017;105(11):2220–43. https://doi.org/
zation in CPPS is presented in Section 5. It provides a useful template 10.1109/JPROC.2017.2737635.
and methodology for developing and implementing the features of [24] Tang Yi, Tai W, Liu Z, Li M, Wang Qi, Liang Y, et al. A hardware-in-the-loop based
CPSs through facets and aspects in CPPSs. co-simulation platform of cyber-physical power systems for wide area protection
applications. Appl Sci 2017;7(12):1279. https://doi.org/10.3390/app7121279.
• Seven interconnected domains and fourteen key functionalities [25] Leger AS, Spruce J, Banwell T, Collins M. Smart grid testbed for Wide-Area
based on the NIST framework for realizing the features of CPSs in Monitoring and Control systems. In: Proc IEEE Power Eng Soc Transm Distrib
CPPSs are presented in Section 6. Conf 2016;2016-July. https://doi.org/10.1109/TDC.2016.7519995.
[26] Hahn A, Ashok A, Sridhar S, Govindarasu M. Cyber-physical security testbeds:
architecture, application, and evaluation for smart grid. IEEE Trans Smart Grid
Declaration of Competing Interest 2013;4(2):847–55. https://doi.org/10.1109/TSG.2012.2226919.
[27] Macana CA, Quijano N, Mojica-Nava E. A survey on cyber physical energy
systems and their applications on smart grids. 2011 IEEE PES Conf Innov Smart
The authors declare that they have no known competing financial
Grid Technol Lat Am SGT LA 2011 - Conf Proc 2011. https://doi.org/10.1109/I
interests or personal relationships that could have appeared to influence SGT-LA.2011.6083194.
the work reported in this paper.

24
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

[28] Khaitan SK, McCalley JD. Cyber physical system approach for design of power [54] Cao L, Jiang X, Zhao Y, Wang S, You D, Xu X. A survey of network attacks on
grids: a survey. IEEE Power Energy Soc Gen Meet 2013. https://doi.org/10.1109/ cyber-physical systems. IEEE Access 2020;8:44219–27. https://doi.org/10.1109/
PESMG.2013.6672537. Access.628763910.1109/ACCESS.2020.2977423.
[29] Lee EA. The past, present and future of cyber-physical systems: a focus on models. [55] Tan M, Song Z, Zhang X. Robust leader-following consensus of cyber–physical
Sensors (Switzerland) 2015;15:4837–69. https://doi.org/10.3390/s150304837. systems with cyber attack via sampled-data control. ISA Trans 2021;109:61–71.
[30] Shi L, Dai Q, Ni Y. Cyber–physical interactions in power systems: a review of https://doi.org/10.1016/j.isatra.2020.09.020.
models, methods, and applications. Electr Power Syst Res 2018;163:396–412. [56] Zhang D, Wang Q-G, Feng G, Shi Y, Vasilakos AV. A survey on attack detection,
https://doi.org/10.1016/j.epsr.2018.07.015. estimation and control of industrial cyber–physical systems. ISA Trans 2021;116:
[31] Korotunov S, Tabunshchyk G, Wolff C. Cyber-physical systems architectures and 1–16. https://doi.org/10.1016/j.isatra.2021.01.036.
modeling methods analysis for smart grids. In: 2018 IEEE 13th Int Sci Tech Conf [57] Tian M, Dong Z, Wang X. Analysis of false data injection attacks in power systems:
Comput Sci Inf Technol CSIT 2018 - Proc 2018;1:181–6. https://doi.org/10.11 a dynamic Bayesian game-theoretic approach. ISA Trans 2021;115:108–23.
09/STC-CSIT.2018.8526726. https://doi.org/10.1016/j.isatra.2021.01.011.
[32] Chen YC, Mooney V, Grijalva S. A survey of attack models for cyber-physical [58] Yan Ye, Qian Yi, Sharif H, Tipper D. A survey on cyber security for smart grid
security assessment in electricity grid. In: IEEE/IFIP Int Conf VLSI Syst VLSI-SoC communications. IEEE Commun Surv Tutorials 2012;14(4):998–1010. https://
2019;2019-October:242–3. https://doi.org/10.1109/VLSI-SoC.2019.8920326. doi.org/10.1109/SURV.2012.010912.00035.
[33] Ding D, Han Q-L, Wang Z, Ge X. A survey on model-based distributed control and [59] Liu J, Xiao Y, Li S, Liang W, Chen CLP. Cyber security and privacy issues in smart
filtering for industrial cyber-physical systems. IEEE Trans Ind Informatics 2019; grids. IEEE Commun Surv Tutorials 2012;14(4):981–97. https://doi.org/
15(5):2483–99. https://doi.org/10.1109/TII.942410.1109/TII.2019.2905295. 10.1109/SURV.2011.122111.00145.
[34] Josifovska K, Yigitbas E, Engels G. Reference framework for digital twins within [60] Sridhar S, Hahn A, Govindarasu M. Cyber-physical system security for the electric
cyber-physical systems. In: Proc - 2019 IEEE/ACM 5th Int Work Softw Eng Smart power grid. Proc IEEE 2012;100(1):210–24. https://doi.org/10.1109/
Cyber-Physical Syst SEsCPS 2019 2019:25–31. https://doi.org/10.110 JPROC.2011.2165269.
9/SEsCPS.2019.00012. [61] Wang W, Lu Z. Cyber security in the Smart Grid: survey and challenges. Comput
[35] Rai R, Sahu CK. Driven by data or derived through physics? A review of hybrid Networks 2013;57(5):1344–71. https://doi.org/10.1016/j.comnet.2012.12.017.
physics guided machine learning techniques with cyber-physical system (CPS) [62] Rasmussen TB, Yang G, Nielsen AH, Dong Z. A review of cyber-physical energy
focus. IEEE Access 2020;8:71050–73. https://doi.org/10.1109/ system security assessment. In: 2017 IEEE Manchester PowerTech, Powertech
Access.628763910.1109/ACCESS.2020.2987324. 2017; 2017. https://doi.org/10.1109/PTC.2017.7980942.
[36] Palensky P, Widl E, Elsheikh A. Simulating cyber-physical energy systems: [63] Xu H, Yu W, Griffith D, Golmie N. A survey on industrial internet of things: a
challenges, tools and methods. IEEE Trans Syst Man, Cybern Syst 2014;44(3): cyber-physical systems perspective. IEEE Access 2018;6:78238–59. https://doi.
318–26. https://doi.org/10.1109/TSMCC.2013.2265739. org/10.1109/Access.628763910.1109/ACCESS.2018.2884906.
[37] Steinbrink C, Lehnhoff S, Rohjans S, Strasser TI, Widl E, Moyo C, et al. [64] Radoglou-Grammatikis PI, Sarigiannidis PG. Securing the smart grid: a
Simulation-based validation of smart grids – Status quo and future research comprehensive compilation of intrusion detection and prevention systems. IEEE
trends. Lect Notes Comput Sci (Including Subser Lect Notes Artif Intell Lect Notes Access 2019;7:46595–620. https://doi.org/10.1109/Access.628763910.1109/
Bioinformatics) 2017;10444 LNAI:171–85. https://doi.org/10.1007/978-3-319 ACCESS.2019.2909807.
-64635-0_13. [65] Liu J, Yin T, Shen M, Xie X, Cao J. State estimation for cyber–physical systems
[38] Babris K, Nikiforova O, Sukovskis U. Brief overview of modelling methods, life- with limited communication resources, sensor saturation and denial-of-service
cycle and application domains of cyber-physical systems. Appl Comput Syst 2019; attacks. ISA Trans 2020;104:101–14. https://doi.org/10.1016/j.
24:1–8. https://doi.org/10.2478/acss-2019-0001. isatra.2018.12.032.
[39] Le TD, Anwar A, Beuran R, Loke SW. Smart grid co-simulation tools: review and [66] Musleh AS, Chen G, Dong ZY. A survey on the detection algorithms for false data
cybersecurity case study. In: 7th Int Conf Smart Grid, IcSmartGrid 2019 2019: injection attacks in smart grids. IEEE Trans Smart Grid 2020;11(3):2218–34.
39–45. https://doi.org/10.1109/icSmartGrid48354.2019.8990712. https://doi.org/10.1109/TSG.516541110.1109/TSG.2019.2949998.
[40] Tazi K, Abdi F, Abbou MF. Review on cyber-physical security of the smart grid: [67] Tan S, Guerrero JM, Xie P, Han R, Vasquez JC. Brief survey on attack detection
attacks and defense mechanisms. In: Proc 2015 IEEE Int Renew Sustain Energy methods for cyber-physical systems. IEEE Syst J 2020;14(4):5329–39. https://
Conf IRSEC 2015; 2016. https://doi.org/10.1109/IRSEC.2015.7455127. doi.org/10.1109/JSYST.426700310.1109/JSYST.2020.2991258.
[41] He H, Yan J. Cyber-physical attacks and defences in the smart grid: a survey. IET [68] Hossain MM, Peng C. Cyber–physical security for on-going smart grid initiatives:
Cyber-Physical Syst Theory Appl 2016;1(1):13–27. https://doi.org/10.1049/ a survey. IET Cyber-Physical Syst Theory Appl 2020;5(3):233–44. https://doi.
cps2.v1.110.1049/iet-cps.2016.0019. org/10.1049/cps2.v5.310.1049/iet-cps.2019.0039.
[42] Humayed A, Lin J, Li F, Luo Bo. Cyber-physical systems security - a survey. IEEE [69] Hassan MU, Rehmani MH, Chen J. Differential privacy techniques for cyber
Internet Things J 2017;4(6):1802–31. https://doi.org/10.1109/ physical systems: a survey. IEEE Commun Surv Tutorials 2020;22(1):746–89.
JIOT.2017.2703172. https://doi.org/10.1109/COMST.973910.1109/COMST.2019.2944748.
[43] Huang X, Qin Z, Liu H. A survey on power grid cyber security: from component- [70] Gu Z, Zhou X, Zhang T, Yang F, Shen M. Event-triggered filter design for
wise vulnerability assessment to system-wide impact analysis. IEEE Access 2018; nonlinear cyber–physical systems subject to deception attacks. ISA Trans 2020;
6:69023–35. https://doi.org/10.1109/ACCESS.2018.2879996. 104:130–7. https://doi.org/10.1016/j.isatra.2019.02.036.
[44] Atat R, Liu L, Wu J, Li G, Ye C, Yang Yi. Big data meet cyber-physical systems: a [71] Wang M, Liu Y, Xu B. Observer–based H∞ control for cyber–physical systems
panoramic survey. IEEE Access 2018;6:73603–36. https://doi.org/10.1109/ encountering DoS jamming attacks: an attack-tolerant approach. ISA Trans 2020;
Access.628763910.1109/ACCESS.2018.2878681. 104:1–14. https://doi.org/10.1016/j.isatra.2019.12.014.
[45] Wei L, Rondon LP, Moghadasi A, Sarwat AI. Review of cyber-physical attacks and [72] Dong L, Xu H, Wei X, Hu X. Security correction control of stochastic
counter defense mechanisms for advanced metering infrastructure in smart grid. cyber–physical systems subject to false data injection attacks with heterogeneous
In: Proc IEEE Power Eng Soc Transm Distrib Conf 2018;2018-April. https://doi. effects. ISA Trans 2021. https://doi.org/10.1016/j.isatra.2021.05.015.
org/10.1109/TDC.2018.8440552. [73] Tahoun AH, Arafa M. Cooperative control for cyber–physical multi-agent
[46] Wadhawan Y, AlMajali A, Neuman C. A comprehensive analysis of smart grid networked control systems with unknown false data-injection and replay cyber-
systems against cyber-physical attacks. Electron 2018;7(10):249. https://doi.org/ attacks. ISA Trans 2021;110:1–14. https://doi.org/10.1016/j.isatra.2020.10.002.
10.3390/electronics7100249. [74] Cai Y, Cao Y, Li Y, Huang T, Zhou B. Cascading failure analysis considering
[47] Akbarzadeh A, Pandey P, Katsikas S. Cyber-physical interdependencies in power interaction between power grids and communication networks. IEEE Trans Smart
plant systems: a review of cyber security risks. 2019 IEEE Conf Inf Commun Grid 2016;7(1):530–8. https://doi.org/10.1109/TSG.2015.2478888.
Technol CICT 2019 2019. https://doi.org/10.1109/CICT48419.2019.9066188. [75] Liao W, Salinas S, Li M, Li P, Loparo KA. Cascading failure attacks in the power
[48] Peng C, Sun H, Yang M, Wang Y-L. A survey on security communication and system: a stochastic game perspective. IEEE Internet Things J 2017;4(6):2247–59.
control for smart grids under malicious cyber attacks. IEEE Trans Syst Man, https://doi.org/10.1109/JIOT.2017.2761353.
Cybern Syst 2019;49(8):1554–69. https://doi.org/10.1109/ [76] Chu C-C, Iu H-C. Complex networks theory for modern smart grid applications: a
TSMC.622102110.1109/TSMC.2018.2884952. survey. IEEE J Emerg Sel Top Circuits Syst 2017;7(2):177–91. https://doi.org/
[49] Orumwense EF, Abo-Al-Ez K, Ai Q. A systematic review to aligning research 10.1109/JETCAS.2017.2692243.
paths: energy cyber-physical systems. Cogent Eng 2019;6(1):1700738. https:// [77] Chen Y, Li Y, Li W, Wu X, Cai Y, Cao Y, et al. Cascading failure analysis of cyber
doi.org/10.1080/23311916.2019.1700738. physical power system with multiple interdependency and control threshold.
[50] Cai X, Wang Q, Tang Y, Zhu L. Review of cyber-attacks and defense research on IEEE Access 2018;6:39353–62. https://doi.org/10.1109/
cyber physical power system. In: ISPEC 2019 - 2019 IEEE Sustain Power Energy Access.628763910.1109/ACCESS.2018.2855441.
Conf Grid Mod Energy Revolution, Proc 2019:487–92. https://doi.org/10.1109/ [78] Zhang Y, Yagan O. Modeling and analysis of cascading failures in interdependent
iSPEC48194.2019.8975131. cyber-physical systems. Proc IEEE Conf Decis Control 2019;2018-December:
[51] Husak M, Komarkova J, Bou-Harb E, Celeda P. Survey of attack projection, 4731–8. https://doi.org/10.1109/CDC.2018.8618710.
prediction, and forecasting in cyber security. IEEE Commun Surv Tutorials 2019; [79] Han Y, Guo C, Ma S, Song D. Modeling cascading failures and mitigation
21(1):640–60. https://doi.org/10.1109/COMST.2018.2871866. strategies in PMU based cyber-physical power systems. J Mod Power Syst Clean
[52] Shrestha B, Lin H. Data-centric edge computing to defend power grids against Energy 2018;6(5):944–57. https://doi.org/10.1007/s40565-018-0407-3.
IoT-based attacks. Computer (Long Beach Calif) 2020;53(5):35–43. https://doi. [80] Liu D, Tse CK. Cascading failure of cyber-coupled power systems considering
org/10.1109/MC.210.1109/MC.2020.2972228. interactions between attack and defense. IEEE Trans Circuits Syst I Regul Pap
[53] Jimada-Ojuolape B, Teh J. Impact of the integration of information and 2019;66(11):4323–36. https://doi.org/10.1109/TCSI.891910.1109/
communication technology on power system reliability: a review. IEEE Access TCSI.2019.2922371.
2020;8:24600–15. https://doi.org/10.1109/Access.628763910.1109/
ACCESS.2020.2970598.

25
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

[81] Yang Z, Chen Y, Marti J. Modelling cascading failure of a CPS for topological [106] Moness M, Moustafa AM. A survey of cyber-physical advances and challenges of
resilience enhancement. IET Smart Grid 2020;3(2):207–15. https://doi.org/ wind energy conversion systems: prospects for internet of energy. IEEE Internet
10.1049/stg2.v3.210.1049/iet-stg.2019.0169. Things J 2016;3(2):134–45. https://doi.org/10.1109/JIOT.2015.2478381.
[82] Guo A, Yu D, Du H, Hu Y, Yin Z, Li H. Cyber-physical failure detection system: [107] Nguyen VH, Nguyen TL, Tran QT, Besanger Y, Caire R. Integration of SCADA
Survey and implementation. In: 6th Annu IEEE Int Conf Cyber Technol Autom services and power-hardware-in-the-loop technique in cross-infrastructure
Control Intell Syst IEEE-CYBER 2016 2016:428–32. https://doi.org/10.1109 holistic tests of cyber-physical energy systems. IEEE Trans Ind Appl 2020;56(6):
/CYBER.2016.7574863. 7099–108. https://doi.org/10.1109/TIA.2810.1109/TIA.2020.3021365.
[83] R. A, Meier A V, Mehrmanesh L, Mili L. On the definition of cyber- physical [108] Yang J, Li Y, Cao Y, Tan Y, Rehtanz C. Transactive energy system: a review of
resilience in power systems. Renewable Sustainable Energy Rev n.d.;58: cyberphysical infrastructure and optimal scheduling. IET Gener Transm Distrib
1060–1069. 2020;14(2):173–9. https://doi.org/10.1049/gtd2.v14.210.1049/iet-
[84] Khalid HM, Peng J-H. A Bayesian algorithm to enhance the resilience of WAMS gtd.2018.6554.
applications against cyber attacks. IEEE Trans Smart Grid 2016;7(4):2026–37. [109] Wang W, Xu Y, Khanna M. A survey on the communication architectures in smart
https://doi.org/10.1109/TSG.2016.2544854. grid. Comput Networks 2011;55(15):3604–29. https://doi.org/10.1016/j.
[85] Molyneaux L, Brown C, Wagner L, Foster J. Measuring resilience in energy comnet.2011.07.010.
systems: insights from a range of disciplines. Renew Sustain Energy Rev 2016;59: [110] Galli S, Scaglione A, Wang Z. For the grid and through the grid: The role of power
1068–79. https://doi.org/10.1016/j.rser.2016.01.063. line communications in the smart grid. Proc IEEE 2011;99(6):998–1027. https://
[86] Arghandeh R, Von Meier A, Mehrmanesh L, Mili L. On the definition of cyber- doi.org/10.1109/JPROC.2011.2109670.
physical resilience in power systems. Renew Sustain Energy Rev 2016;58:1060–9. [111] Fadlullah ZM, Fouda MM, Kato N, Takeuchi A, Iwasaki N, Nozaki Y. Toward
https://doi.org/10.1016/j.rser.2015.12.193. intelligent machine-to-machine communications in smart grid. IEEE Commun
[87] Ashok A, Govindarasu M, Wang J. Cyber-physical attack-resilient wide-area Mag 2011;49(4):60–5. https://doi.org/10.1109/MCOM.2011.5741147.
monitoring, protection, and control for the power grid. Proc IEEE 2017;105(7): [112] Lu X, Wang W, Ma J. An empirical study of communication infrastructures
1389–407. https://doi.org/10.1109/JPROC.2017.2686394. towards the smart grid: Design, implementation, and evaluation. IEEE Trans
[88] Musleh AS, Khalid HM, Muyeen SM, Al-Durra A. A prediction algorithm to Smart Grid 2013;4(1):170–83. https://doi.org/10.1109/TSG.2012.2225453.
enhance grid resilience toward cyber attacks in WAMCS applications. IEEE Syst J [113] Gungor VC, Sahin D, Kocak T, Ergut S, Buccella C, Cecati C, et al. A Survey on
2019;13(1):710–9. https://doi.org/10.1109/JSYST.2017.2741483. smart grid potential applications and communication requirements. IEEE Trans
[89] Wang Y, Rousis AO, Strbac G. On microgrids and resilience: a comprehensive Ind Informatics 2013;9(1):28–42. https://doi.org/10.1109/TII.2012.2218253.
review on modeling and operational strategies. Renew Sustain Energy Rev 2020; [114] Yan Y, Qian Y, Sharif H, Tipper D. A survey on smart grid communication
134:110313. https://doi.org/10.1016/j.rser.2020.110313. infrastructures: motivations, requirements and challenges. IEEE Commun Surv
[90] Das L, Munikoti S, Natarajan B, Srinivasan B. Measuring smart grid resilience: Tutorials 2013;15(1):5–20. https://doi.org/10.1109/SURV.2012.021312.00034.
methods, challenges and opportunities. Renew Sustain Energy Rev 2020;130: [115] Fan Z, Kulkarni P, Gormus S, Efthymiou C, Kalogridis G, Sooriyabandara M, et al.
109918. https://doi.org/10.1016/j.rser.2020.109918. Smart grid communications: Overview of research challenges, solutions, and
[91] Prokhorenko V, Ali Babar M. Architectural resilience in cloud, fog and edge standardization activities. IEEE Commun Surv Tutorials 2013;15(1):21–38.
systems: a survey. IEEE Access 2020;8:28078–95. https://doi.org/10.1109/ https://doi.org/10.1109/SURV.2011.122211.00021.
Access.628763910.1109/ACCESS.2020.2971007. [116] Shi H, Prasad RV, Onur E, Niemegeers IGMM. Fairness in wireless networks:
[92] Chawla A, Agrawal P, Singh A, Panigrahi BK, Paul K, Bhalja B. Denial-of-service issues, measures and challenges. IEEE Commun Surv Tutorials 2014;16:5–24.
resilient frameworks for synchrophasor-based wide area monitoring systems. https://doi.org/10.1109/SURV.2013.050113.00015.
Computer (Long Beach Calif) 2020;53(5):14–24. https://doi.org/10.1109/ [117] Subhani S, Shi H, Cobben JFG. A survey of technical challenges in wireless
MC.210.1109/MC.2019.2960748. machine-to-machine communication for smart grids. Proc Univ Power Eng Conf
[93] Krishnamurthy V, Huang B, Kwasinski A, Pierce E, Baldick R. Generalised 2015;2015-November. https://doi.org/10.1109/UPEC.2015.7339879.
resilience models for power systems and dependent infrastructure during extreme [118] Watteyne T, Handziski V, Vilajosana X, Duquennoy S, Hahm O, Baccelli E, et al.
events. IET Smart Grid 2020;3(2):194–206. https://doi.org/10.1049/stg2. Industrial wireless IP-based cyber – physical systems. Proc IEEE 2016;104(5):
v3.210.1049/iet-stg.2019.0170. 1025–38. https://doi.org/10.1109/JPROC.2015.2509186.
[94] Bhusal N, Abdelmalak M, Kamruzzaman M, Benidris M. Power system resilience: [119] Kalalas C, Thrybom L, Alonso-Zarate J. Cellular communications for smart grid
current practices, challenges, and future directions. IEEE Access 2020;8: neighborhood area networks: a survey. IEEE Access 2016;4:1469–93. https://doi.
18064–86. https://doi.org/10.1109/Access.628763910.1109/ org/10.1109/ACCESS.2016.2551978.
ACCESS.2020.2968586. [120] de Oliveira RM, Vieira AB, Latchman HA, Ribeiro MV. Medium access control
[95] Justinas J, Peter DL, Jani M. Energy system resilience – A review. Renew Sustain protocols for power line communication: a survey. IEEE Commun Surv Tutorials
Energy Rev 2021;150. https://doi.org/10.1016/j.rser.2021.111476. 2019;21(1):920–39. https://doi.org/10.1109/COMST.2018.2865835.
[96] Ahmadi S, Saboohi Y, Vakili A. Frameworks, quantitative indicators, characters, [121] Metchkarski N, Stanev R, Tzolov A. Information and communication technologies
and modeling approaches to analysis of energy system resilience: a review. Renew potential for future power systems control. In: 2019 11th Electr Eng Fac Conf
Sustain Energy Rev 2021;144:110988. https://doi.org/10.1016/j. BulEF 2019; 2019. https://doi.org/10.1109/BulEF48056.2019.9030729.
rser.2021.110988. [122] Serban I, Cespedes S, Marinescu C, Azurdia-Meza CA, Gomez JS, Hueichapan DS.
[97] Mishra DK, Ghadi MJ, Azizivahed A, Li L, Zhang J. A review on resilience studies Communication requirements in microgrids: a practical survey. IEEE Access 2020;
in active distribution systems. Renew Sustain Energy Rev 2021;135:110201. 8:47694–712. https://doi.org/10.1109/Access.628763910.1109/
https://doi.org/10.1016/j.rser.2020.110201. ACCESS.2020.2977928.
[98] Umunnakwe A, Huang H, Oikonomou K, Davis KR. Quantitative analysis of power [123] Rohjans S, Uslar M, Bleiker R, González J, Specht M, Suding T, et al. Survey of
systems resilience: Standardization, categorizations, and challenges. Renew smart grid standardization studies and recommendations. In: 2010 1st IEEE Int
Sustain Energy Rev 2021;149:111252. https://doi.org/10.1016/j. Conf Smart Grid Commun SmartGridComm 2010 2010:583–8. https://doi.org/1
rser.2021.111252. 0.1109/SMARTGRID.2010.5621999.
[99] Zonouz S, Rogers KM, Berthier R, Bobba RB, Sanders WH, Overbye TJ. SCPSE: [124] Yan Y, Hu R, Das SK, Sharif H, Qian Y. An efficient security protocol for advanced
security-oriented cyber-physical state estimation for power grid critical metering infrastructure in smart grid. IEEE Netw 2013;27:64–71. https://doi.org/
infrastructures. IEEE Trans Smart Grid 2012;3(4):1790–9. https://doi.org/ 10.1109/MNET.2013.6574667.
10.1109/TSG.2012.2217762. [125] Sabbah AI, El-Mougy A, Ibnkahla M. A survey of networking challenges and
[100] Yilin Mo, Kim T-J, Brancik K, Dickinson D, Heejo Lee, Perrig A, et al. Cyber- routing protocols in smart grids. IEEE Trans Ind Informatics 2014;10(1):210–21.
physical security of a smart grid infrastructure. Proc IEEE 2012;100(1):195–209. https://doi.org/10.1109/TII.2013.2258930.
https://doi.org/10.1109/JPROC.2011.2161428. [126] Pan J, Jain R, Paul S. A survey of energy efficiency in buildings and microgrids
[101] Zonouz S, Davis CM, Davis KR, Berthier R, Bobba RB, Sanders WH. SOCCA: A using networking technologies. IEEE Commun Surv Tutorials 2014;16(3):
security-oriented cyber-physical contingency analysis in power infrastructures. 1709–31. https://doi.org/10.1109/SURV.2014.060914.00089.
IEEE Trans Smart Grid 2014;5(1):3–13. https://doi.org/10.1109/ [127] Albano M, Ferreira LL, Pinho LM. Convergence of smart grid ICT architectures for
TSG.2013.2280399. the last mile. IEEE Trans Ind Informatics 2015;11(1):187–97. https://doi.org/
[102] Li H, Dimitrovski A, Song JB, Han Z, Qian L. Communication infrastructure design 10.1109/TII.2014.2379436.
in cyber physical systems with applications in smart grids: a hybrid system [128] Rajandekar A, Sikdar B. A survey of MAC layer issues and protocols for machine-
framework. IEEE Commun Surv Tutorials 2014;16(3):1689–708. https://doi.org/ to-machine communications. IEEE Internet Things J 2015;2(2):175–86. https://
10.1109/SURV.2014.052914.00130. doi.org/10.1109/JIOT.2015.2394438.
[103] Hossain E, Kabalci E, Bayindir R, Perez R. Microgrid testbeds around the world: [129] Khan AA, Rehmani MH, Reisslein M. Cognitive radio for smart grids: Survey of
state of art. Energy Convers Manag 2014;86:132–53. https://doi.org/10.1016/j. architectures, spectrum sensing mechanisms, and networking protocols. IEEE
enconman.2014.05.012. Commun Surv Tutorials 2016;18(1):860–98. https://doi.org/10.1109/
[104] Vellaithurai C, Srivastava A, Zonouz S, Berthier R. CPIndex: Cyber-physical COMST.2015.2481722.
vulnerability assessment for power-grid infrastructures. IEEE Trans Smart Grid [130] Al-Anbagi I, Erol-Kantarci M, Mouftah HT. A survey on cross-layer quality-of-
2015;6(2):566–75. https://doi.org/10.1109/TSG.2014.2372315. service approaches in WSNs for delay and reliability-aware applications. IEEE
[105] Mazloomzadeh A, Mohammed OA, Zonouzsaman S. Empirical development of a Commun Surv Tutorials 2016;18(1):525–52. https://doi.org/10.1109/
trusted sensing base for power system infrastructures. IEEE Trans Smart Grid COMST.973910.1109/COMST.2014.2363950.
2015;6(5):2454–63. https://doi.org/10.1109/TSG.516541110.1109/ [131] Huang T, Yang W, Wu J, Ma J, Zhang X, Zhang D. A survey on green 6G network:
TSG.2015.2435370. architecture and technologies. IEEE Access 2019;7:175758–68. https://doi.org/
10.1109/Access.628763910.1109/ACCESS.2019.2957648.

26
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

[132] Siano P, De Marco G, Rolan A, Loia V. A survey and evaluation of the potentials of [157] Nazir S, Patel S, Patel D. Assessing and augmenting SCADA cyber security: a
distributed ledger technology for peer-to-peer transactive energy exchanges in survey of techniques. Comput Secur 2017;70:436–54. https://doi.org/10.1016/j.
local energy markets. IEEE Syst J 2019;13(3):3454–66. https://doi.org/10.1109/ cose.2017.06.010.
JSYST.426700310.1109/JSYST.2019.2903172. [158] Tsai PW, Piccialli F, Tsai CW, Luo MY, Yang CS. Control frameworks in network
[133] Rehmani MH, Davy A, Jennings B, Assi C. Software defined networks-based smart emulation testbeds: a survey. J Comput Sci 2017;22:148–61. https://doi.org/
grid communication: a comprehensive survey. IEEE Commun Surv Tutorials 10.1016/j.jocs.2017.03.003.
2019;21(3):2637–70. https://doi.org/10.1109/COMST.973910.1109/ [159] Siaterlis C, Genge Béla. Cyber-physical testbeds. Commun ACM 2014;57(6):
COMST.2019.2908266. 64–73. https://doi.org/10.1145/2602575.
[134] Kumar P, Lin Y, Bai G, Paverd A, Dong JS, Martin A. Smart grid metering [160] Siaterlis C, Genge B, Hohenadel M. EPIC: A testbed for scientifically rigorous
networks: a survey on security, privacy and open research issues. IEEE Commun cyber-physical security experimentation. IEEE Trans Emerg Top Comput 2013;1
Surv Tutorials 2019;21(3):2886–927. https://doi.org/10.1109/ (2):319–30. https://doi.org/10.1109/TETC.2013.2287188.
COMST.973910.1109/COMST.2019.2899354. [161] Sun CC, Hahn A, Liu CC. Cyber security of a power grid: State-of-the-art. Int J
[135] Pliatsios D, Sarigiannidis P, Lagkas T, Sarigiannidis AG. A survey on SCADA Electr Power Energy Syst 2018;99:45–56. https://doi.org/10.1016/j.
systems: secure protocols, incidents, threats and tactics. IEEE Commun Surv ijepes.2017.12.020.
Tutorials 2020;22(3):1942–76. https://doi.org/10.1109/COMST.973910.1109/ [162] Sun C-C, Liu C-C, Xie J. Cyber-physical system security of a power grid. State-of-
COMST.2020.2987688. the-art. Electron 2016;5(4):40. https://doi.org/10.3390/electronics5030040.
[136] Alfakeeh AS, Khan S, Al-Bayatti AH. A multi-user, single-authentication protocol [163] Davis J, Magrath S. A survey of cyber ranges and testbeds; 2013.
for smart grid architectures. Sensors (Switzerland) 2020;20(6):1581. https://doi. [164] Vykopal J, Ošlejšek R, Čeleda P, Vizváry M, Tovarňák D. KYPO cyber range:
org/10.3390/s20061581. Design and use cases. 2017. https://doi.org/10.5220/0006428203100321.
[137] Green RC, Wang L, Alam M. Applications and trends of high performance [165] Priyadarshini I. Features and Architecture of the Modern Cyber Range: A
computing for electric power systems: Focusing on smart grid. IEEE Trans Smart Qualitative Analysis and Survey. 2018.
Grid 2013;4(2):922–31. https://doi.org/10.1109/TSG.2012.2225646. [166] Vellaithurai CB, Biswas SS, Srivastava AK. Development and application of a real-
[138] Simmhan Y, Aman S, Kumbhare A, Liu R, Stevens S, Zhou Q, et al. Cloud-based time test bed for cyber-physical system. IEEE Syst J 2015:1–12. https://doi.org/
software platform for big data analytics in smart grids. Comput Sci Eng 2013;15 10.1109/jsyst.2015.2476367.
(4):38–47. https://doi.org/10.1109/MCSE.2013.39. [167] Hammad E, Ezeme M, Farraj A. Implementation and development of an offline co-
[139] Genge B, Beres A, Haller P. A survey on cloud-based software platforms to simulation testbed for studies of power systems cyber security and control
implement secure smart grids. Proc Univ Power Eng Conf 2014. https://doi.org/ verification. Int J Electr Power Energy Syst 2019;104:817–26. https://doi.org/
10.1109/UPEC.2014.6934607. 10.1016/j.ijepes.2018.07.058.
[140] Gopakumar P, Reddy MJB, Mohanta DK. Adaptive fault identification and [168] Krishnaswamy S. Accessible Remote Testbed for Cyber-Physical Systems Security
classification methodology for smart power grids using synchronous phasor angle of the Smart Grid; 2016.
measurements. IET Gener Transm Distrib 2015;9(2):133–45. https://doi.org/ [169] Tsai PW, Yang CS. Testbed@TWISC: a network security experiment platform. Int
10.1049/gtd2.v9.210.1049/iet-gtd.2014.0024. J Commun Syst 2018;31. https://doi.org/10.1002/dac.3446.
[141] Bera S, Misra S, Rodrigues JJPC. Cloud computing applications for smart grid: a [170] Salunkhe O, Gopalakrishnan M, Skoogh A, Fasth-Berglund Å. Cyber-physical
survey. IEEE Trans Parallel Distrib Syst 2015;26(5):1477–94. https://doi.org/ production testbed: literature review and concept development. Procedia Manuf
10.1109/TPDS.2014.2321378. 2018;25:2–9. https://doi.org/10.1016/j.promfg.2018.06.050.
[142] Kundu P, Pradhan AK. Online identification of protection element failure using [171] Yamin MM, Katt B, Gkioulos V. Cyber ranges and security testbeds: scenarios,
wide area measurements. IET Gener Transm Distrib 2015;9(2):115–23. https:// functions, tools and architecture. Comput Secur 2020;88:101636. https://doi.
doi.org/10.1049/gtd2.v9.210.1049/iet-gtd.2014.0276. org/10.1016/j.cose.2019.101636.
[143] Quadri I, Bagnato A, Brosse E, Sadovykh A. Modeling methodologies for Cyber- [172] Kavallieratos G, Katsikas SK, Gkioulos V. Towards a cyber-physical range. CPSS
Physical Systems: research field study on inherent and future challenges. Ada 2019 - Proc. 5th ACM Cyber-Physical Syst. Secur. Work. co-located with AsiaCCS
User J 2015;36:246–53. 2019, 2019, p. 25–34. https://doi.org/10.1145/3327961.3329532.
[144] Sajid A, Abbas H, Saleem K. Cloud-assisted IoT-based SCADA systems security: a [173] Harwell SD, Gore CM. Synthetic cyber environments for training and exercising
review of the state of the art and future challenges. IEEE Access 2016;4:1375–84. cyberspace operations. M&S J 2013.
https://doi.org/10.1109/ACCESS.2016.2549047. [174] Gluhak A, Krco S, Nati M, Pfisterer D, Mitton N, Razafindralambo T. A survey on
[145] Kumar N, Zeadally S, Misra SC. Mobile cloud networking for efficient energy facilities for experimental internet of things research. IEEE Commun Mag 2011;49
management in smart grid cyber-physical systems. IEEE Wirel Commun 2016;23 (11):58–67. https://doi.org/10.1109/MCOM.2011.6069710.
(5):100–8. https://doi.org/10.1109/MWC.2016.7721748. [175] Leblanc SP, Partington A, Chapman I, Bernier M. An overview of cyber attack and
[146] Choucri N, Agarwal G. Analytics for smart grid cybersecurity. In: 2017 IEEE Int computer network operations simulation. In: MMS 11 Proc. 2011 Mil. Model.
Symp Technol Homel Secur HST 2017; 2017. https://doi.org/10.1109/ Simul. Symp., 2011, p. 92–100.
THS.2017.7943512. [176] Zhou X, Gou X, Huang T, Yang S. Review on testing of cyber physical systems:
[147] Ahmed A, Krishnan VVG, Foroutan SA, Touhiduzzaman M, Srivastava A, Wu Y, methods and testbeds. IEEE Access 2018;6:52179–94. https://doi.org/10.1109/
et al. Cyber physical security analytics for anomalies in transmission protection ACCESS.2018.2869834.
systems. In: 2018 IEEE Ind Appl Soc Annu Meet IAS 2018; 2018. https://doi.org/ [177] Griffor E, Wollman D, Greer C. Framework for Cyber-Physical Systems: Volume 1,
10.1109/IAS.2018.8544672. Overview. vol. 1; 2017.
[148] Alcaraz C. Cloud-assisted dynamic resilience for cyber-physical control systems. [178] Nist framework and roadmap for smart grid interoperability standards, release
IEEE Wirel Commun 2018;25(1):76–82. https://doi.org/10.1109/ 1.0; 2012.
MWC.2018.1700231. [179] Grijalva S, Tariq MU. Prosumer-based smart grid architecture enables a flat,
[149] Atif M, Latif S, Ahmad R, Kiani AK, Qadir J, Baig A, et al. Soft computing sustainable electricity industry. IEEE PES Innov Smart Grid Technol Conf Eur
techniques for dependable cyber-physical systems. IEEE Access 2019;7:72030–49. ISGT Eur 2011. https://doi.org/10.1109/ISGT.2011.5759167.
https://doi.org/10.1109/Access.628763910.1109/ACCESS.2019.2920317. [180] Grijalva S, Costley M, Ainsworth N. Prosumer-based control architecture for the
[150] Zhang Y, Krishnan VVG, Pi J, Kaur K, Srivastava A, Hahn A, et al. Cyber physical future electricity grid. Proc IEEE Int Conf Control Appl 2011:43–8. https://doi.
security analytics for transactive energy systems. IEEE Trans Smart Grid 2020;11 org/10.1109/CCA.2011.6044467.
(2):931–41. https://doi.org/10.1109/TSG.516541110.1109/TSG.2019.2928168. [181] Ilic D, Da Silva PG, Karnouskos S, Griesemer M. An energy market for trading
[151] Moradi J, Shahinzadeh H, Nafisi H, Marzband M, Gharehpetian GB. Attributes of electricity in smart grid neighbourhoods. IEEE Int Conf Digit Ecosyst Technol
big data analytics for data-driven decision making in cyber-physical power 2012. https://doi.org/10.1109/DEST.2012.6227918.
systems. In: 2020 14th Int Conf Prot Autom Power Syst IPAPS 2020 2019:83–92. [182] Massoud Amin S, Wollenberg BF. Toward a smart grid: power delivery for the
https://doi.org/10.1109/IPAPS49326.2019.9069391. 21st century. IEEE Power Energy Mag 2005;3(5):34–41. https://doi.org/
[152] Rossi B, Chren S. Smart grids data analysis: a systematic mapping study. IEEE 10.1109/MPAE.2005.1507024.
Trans Ind Informatics 2020;16(6):3619–39. https://doi.org/10.1109/ [183] Rahimi F, Ipakchi A. Demand response as a market resource under the smart grid
TII.942410.1109/TII.2019.2954098. paradigm. IEEE Trans Smart Grid 2010;1(1):82–8. https://doi.org/10.1109/
[153] Guerrero-Prado JS, Alfonso-Morales W, Caicedo-Bravo E, Zayas-Pérez B, TSG.2010.2045906.
Espinosa-Reza A. The power of big data and data analytics for AMI data: a case [184] Rahimi F, Ipakchi A. Overview of demand response under the smart grid and
study. Sensors (Switzerland) 2020;20:1–27. https://doi.org/10.3390/s20113289. market paradigms. Innov Smart Grid Technol Conf ISGT 2010 2010.. https://doi.
[154] Upadhyay D, Sampalli S. SCADA (Supervisory Control and Data Acquisition) org/10.1109/ISGT.2010.5434754.
systems: Vulnerability assessment and security recommendations. Comput Secur [185] Andersson G, Donalek P, Farmer R, Hatziargyriou N, Kamwa I, Kundur P, et al.
2020;89. https://doi.org/10.1016/j.cose.2019.101666. Causes of the 2003 major grid blackouts in North America Europe, and
[155] Rakas SVB, Stojanovic MD, Markovic-Petrovic JD. A review of research work on recommended means to improve system dynamic performance. IEEE Trans Power
network-based SCADA intrusion detection systems. IEEE Access 2020;8: Syst 2005;20:1922–8. https://doi.org/10.1109/TPWRS.2005.857942.
93083–108. https://doi.org/10.1109/Access.628763910.1109/ [186] Mazloomzadeh A, Cintuglu MH, Mohammed OA. Development and evaluation of
ACCESS.2020.2994961. a laboratory based phasor measurement devices. In: 2015 IEEE Power Energy Soc
[156] You M, Zhang X, Zheng G, Jiang J, Sun H. A versatile software defined smart grid Innov Smart Grid Technol Conf ISGT 2015 2015. https://doi.org/10.1109/ISGT.
testbed: artificial intelligence enhanced real-time co-evaluation of ICT systems 2015.7131834.
and power systems. IEEE Access 2020;8:88651–63. https://doi.org/10.1109/ [187] Cai D, Regulski P, Osborne M, Terzija V. Wide area inter-area oscillation
Access.628763910.1109/ACCESS.2020.2992906. monitoring using fast nonlinear estimation algorithm. IEEE Trans Smart Grid
2013;4:1721–31. https://doi.org/10.1109/TSG.2013.2257890.

27
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107718

[188] Hadjikypris M, Marjanovic O, Terzija V. Damping of inter-area power oscillations [204] Roberts BP, Sandberg C. The role of energy storage in development of smart grids.
in hybrid AC-DC power systems based on supervisory control scheme utilizing Proc IEEE 2011;99(6):1139–44. https://doi.org/10.1109/JPROC.2011.2116752.
FACTS and HVDC. In: 19th Power Syst Comput Conf PSCC 2016; 2016. https:// [205] Su W, Eichi H, Zeng W, Chow M-Y. A survey on the electrification of
doi.org/10.1109/PSCC.2016.7540886. transportation in a smart grid environment. IEEE Trans Ind Informatics 2012;8
[189] Dobakhshari AS, Abdolmaleki M, Terzija V, Azizi S. Robust hybrid linear state (1):1–10. https://doi.org/10.1109/TII.2011.2172454.
estimator utilizing SCADA and PMU measurements. IEEE Trans Power Syst 2021; [206] Un-Noor F, Padmanaban S, Mihet-Popa L, Mollah M, Hossain E. A comprehensive
36(2):1264–73. https://doi.org/10.1109/TPWRS.5910.1109/ study of key electric vehicle (EV) components, technologies, challenges, impacts,
TPWRS.2020.3013677. and future direction of development. Energies 2017;10(8):1217. https://doi.org/
[190] Dobakhshari AS, Azizi S, Paolone M, Terzija V. Ultra fast linear state estimation 10.3390/en10081217.
utilizing SCADA measurements. IEEE Trans Power Syst 2019;34(4):2622–31. [207] Various. Advanced Metering Infrastructure - NETL modern grid strategy; 2008.
https://doi.org/10.1109/TPWRS.5910.1109/TPWRS.2019.2894518. [208] Karnouskos S, Terzidis O, Karnouskos P. An advanced metering infrastructure for
[191] Jia Y, Stanojevic V, Xie X, Djurovic S, Ding L, Terzija V. A novel adaptive linear future energy networks. New Technol Mobil Secur 2007:597–606. https://doi.
prediction-based parameter estimation method for monitoring sub-/inter- org/10.1007/978-1-4020-6270-4_49.
harmonics during SSI events. Int J Electr Power Energy Syst 2021;132:107133. [209] Das R, Madani V, Aminifar F, McDonald J, Venkata SS, Novosel D, et al.
https://doi.org/10.1016/j.ijepes.2021.107133. Distribution automation strategies: evolution of technologies and the business
[192] Sun M, Liu G, Popov M, Terzija V, Azizi S. Underfrequency load shedding using case. IEEE Trans Smart Grid 2015;6(4):2166–75. https://doi.org/10.1109/
locally estimated RoCoF of the center of inertia. IEEE Trans Power Syst 2021;36 TSG.2014.2368393.
(5):4212–22. https://doi.org/10.1109/TPWRS.2021.3061914. [210] Lee A, Brewer T. Smart grid cyber security strategy and requirements. Draft
[193] Karimi M, Wall P, Mokhlis H, Terzija V. A new centralized adaptive Interag Rep NISTIR 2009;7628:236.
underfrequency load shedding controller for microgrids based on a distribution [211] Ericsson GN. Cyber security and power system communicationessential parts of a
state estimator. IEEE Trans Power Deliv 2017;32(1):370–80. https://doi.org/ smart grid infrastructure. IEEE Trans Power Deliv 2010;25(3):1501–7. https://
10.1109/TPWRD.6110.1109/TPWRD.2016.2594866. doi.org/10.1109/TPWRD.2010.2046654.
[194] Cintuglu MH, Elsayed AT, Mohammed OA. Microgrid automation assisted by [212] Clements S, Kirkham H. Cyber-security considerations for the smart grid. IEEE
synchrophasors. In: 2015 IEEE Power Energy Soc Innov Smart Grid Technol Conf PES Gen Meet PES 2010 2010. https://doi.org/10.1109/PES.2010.5589829.
ISGT 2015; 2015. https://doi.org/10.1109/ISGT.2015.7131857. [213] Li X, Liang X, Lu R, Shen X, Lin X, Zhu H. Securing smart grid: Cyber attacks,
[195] Ding L, Guo Y, Wall P, Sun K, Terzija V. Identifying the timing of controlled countermeasures, and challenges. IEEE Commun Mag 2012;50(8):38–45. https://
islanding using a controlling UEP based method. IEEE Trans Power Syst 2018;33 doi.org/10.1109/MCOM.2012.6257525.
(6):5913–22. https://doi.org/10.1109/TPWRS.2018.2842709. [214] Zaballos A, Vallejo A, Selga J. Heterogeneous communication architecture for the
[196] Ding L, Ma Z, Wall P, Terzija V. Graph spectra based controlled islanding for low smart grid. IEEE Netw 2011;25(5):30–7. https://doi.org/10.1109/
inertia power systems. IEEE Trans Power Deliv 2017;32(1):302–9. https://doi. MNET.2011.6033033.
org/10.1109/TPWRD.2016.2582519. [215] Luan W, Sharp D, Lancashire S. Smart grid communication network capacity
[197] Ding L, Wall P, Terzija V. Constrained spectral clustering based controlled planning for power utilities. In: 2010 IEEE PES Transm Distrib Conf Expo Smart
islanding. Int J Electr Power Energy Syst 2014;63:687–94. https://doi.org/ Solut a Chang World 2010. https://doi.org/10.1109/TDC.2010.5484223.
10.1016/j.ijepes.2014.06.016. [216] Gungor VC, Lu B, Hancke GP. Opportunities and challenges of wireless sensor
[198] Ding L, Gonzalez-Longatt FM, Wall P, Terzija V. Two-step spectral clustering networks in smart grid. IEEE Trans Ind Electron 2010;57(10):3557–64. https://
controlled islanding algorithm. IEEE Trans Power Syst 2013;28(1):75–84. https:// doi.org/10.1109/TIE.2009.2039455.
doi.org/10.1109/TPWRS.2012.2197640. [217] Parikh PP, Kanabar MG, Sidhu TS. Opportunities and challenges of wireless
[199] Albadi MH, El-Saadany EF. A summary of demand response in electricity markets. communication technologies for smart grid applications. IEEE PES Gen Meet PES
Electr Power Syst Res 2008;78(11):1989–96. https://doi.org/10.1016/j. 2010. https://doi.org/10.1109/PES.2010.5589988.
epsr.2008.04.002. [218] Sun CC, Hong J, Liu CC. A co-simulation environment for integrated cyber and
[200] S S, K S. Demand Side management: demand response, intelligent energy systems power systems. 2015 IEEE Int. Conf. Smart Grid Commun. SmartGridComm 2015;
and smart loads. Int J Electr Eng Technol 2019;10. https://doi.org/10.34218/ 2016, p. 133–8. https://doi.org/10.1109/SmartGridComm.2015.7436289.
ijeet.10.1.2019.003. [219] Strasser TI, De JECW. European guide to power system testing the ERIGrid
[201] Vogt H, Weiss H, Spiess P, Karduck AP. Market-based prosumer participation in holistic approach for evaluating complex smart grid configurations. Eur Guid to
the smart grid. In: 4th IEEE Int Conf Digit Ecosyst Technol - Conf Proc IEEE-DEST Power Syst Test 2020.
2010, DEST 2010 2010:592–7. https://doi.org/10.1109/DEST.2010.5610588. [220] Lima LE, Kimura BYL, Rosset V. Experimental environments for the internet of
[202] Cintuglu MH, Youssef TA, Elsayed AT, Mohammed OA. Frequency and voltage things: a review. IEEE Sens J 2019;19(9):3203–11. https://doi.org/10.1109/
control of microgrids upon unintentional cascading islanding. In: Conf Proc - IEEE JSEN.736110.1109/JSEN.2019.2894127.
SOUTHEASTCON 2015;2015-June. https://doi.org/10.1109/SECON.2015.71 [221] Taylor PC, Abeysekera M, Bian Y, Ćetenović D, Deakin M, Ehsan A, et al. An
33042. interdisciplinary research perspective on the future of multi-vector energy
[203] Mohd A, Ortjohann E, Schmelter A, Hamsic N, Morton D. Challenges in networks. Int J Electr Power Energy Syst 2022;135:107492. https://doi.org/
integrating distributed energy storage systems into future smart grid. IEEE Int 10.1016/j.ijepes.2021.107492.
Symp Ind Electron 2008:1627–32. https://doi.org/10.1109/ISIE.2008.4676896.

28

You might also like