You are on page 1of 21

Electrical Power and Energy Systems 136 (2022) 107720

Contents lists available at ScienceDirect

International Journal of Electrical Power and Energy Systems


journal homepage: www.elsevier.com/locate/ijepes

A specialized review on outlook of future Cyber-Physical Power System


(CPPS) testbeds for securing electric power grid
Rajaa Vikhram Yohanandhan a, 1, Rajvikram Madurai Elavarasan b, *, 1, Rishi Pugazhendhi c,
Manoharan Premkumar d, Lucian Mihet-Popa e, Junbo Zhao f, Vladimir Terzija g
a
Department of Electronics and Instrumentation Engineering, SRM Institute of Science and Technology, Kattankulathur - 603203, Chengalpattu District, Tamil Nadu,
India
b
Department of Electrical and Electronics Engineering, Thiagarajar College of Engineering, Madurai 625015, India
c
R&D(Power and Energy Unit), Nestlives Pvt Ltd, Chennai 600091, India
d
Department of Electrical and Electronics Engineering, Dayananda Sagar College of Engineering, Bengaluru, Karnataka 560078, India
e
Faculty of Engineering, Østfold University College, NO- 1757 Halden, Norway
f
Department of Electrical and Computer Engineering, Mississippi State University, Starkville, MS 39759, USA
g
Center for Energy Science and Technology, Skolkovo Institute of Science and Technology, Bolshoy Boulevard 30, bld. 1, Moscow 121205, Russia

A R T I C L E I N F O A B S T R A C T

Keywords: The Cyber-Physical Power System (CPPS) is a new type of system in which the traditional energy system is
Critical infrastructure protection integrated into the information network with control systems, communication networks, and computational
Cyber attack units. CPPS is the foundation of a long-term transformation of energy management that will fundamentally alter
Cyber-Physical Power System testbed
the perspective and application pattern of traditional energy research. The strong interactions between systems
Cyber security
Real-time testbed
in a CPPS introduce new challenges in maintaining high supply security, as new factors can affect the overall
Smart grid security of the power system. Such factors include cybersecurity, the behaviour and constraints of neighbouring
energy systems, and the dynamics of interactions between the various systems. Integrating computing, com­
munications, and control at all levels of electrical energy generation, transmission, distribution, utilisation, and
storage in CPPS increases vulnerabilities and complicates security. Security studies must reflect the character­
istics of the CPPS infrastructure in actual testing environments that support the interfacing of real-world hard­
ware devices. CPPS testbeds are effective in this context because they provide testing capabilities for evaluating
the synergistic relationship between physical and virtual components in controlled environments. Security-
oriented CPPS testbeds are invaluable for performing cybersecurity and cyberattack analyses, identifying sys­
tem threats and vulnerabilities in various layers of CPPS, implementing intrusion detection and prevention al­
gorithms, and evaluating the efficacy of mitigation techniques without imposing excessive economic burdens or
posing safety risks. This paper provides a comprehensive review of CPPS testbeds from the standpoint of the
physical power system layer, cyber system layer, and cyber-physical fusion layer. Following a brief description of
the importance of testbeds for cybersecurity research in CPPS, and a brief classification of existing CPPS testbeds
for cyberattacks, and cybersecurity analysis in CPPS is presented. A detailed overview of the outlook for future
CPPS testbeds in terms of communication, control, computing, and educational perspective is provided. Finally,
the work is concluded with future research directions for developing a secure electric power grid.

communication technologies for computerized monitoring, protection,


and real-time control across all power system sectors to create clean,
1. Introduction secure, resilient, safe, and sustainable energy systems [2-4]. The CPPS’s
real-time operations rely on improved connectivity between sensors and
The Cyber-Physical Power System (CPPS) is a next-generation power equipment. The communication network acts as the backbone of the
system that is designed to modernize the traditional electric power grid CPPS and is also necessary for cost savings, energy conservation, greater
[1]. CPPSs are electric systems that combine two-way cyber-secure

* Corresponding author.
E-mail address: rajvikram787@gmail.com (R.M. Elavarasan).
1
Equally Contributed.

https://doi.org/10.1016/j.ijepes.2021.107720
Received 30 August 2021; Accepted 17 October 2021
Available online 29 October 2021
0142-0615/© 2021 Elsevier Ltd. All rights reserved.
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Nomenclature LMS Learning Management System


MITM Man-in-the-Middle
ADC Analog to Digital Converter NASPI North American SynchroPhasor Initiative
AI Artificial Intelligence NERC North American Electric Reliability Corporation
AMI Advanced Metering Infrastructure NESCOR National Electric Sector Cybersecurity Organization
API Application Programming Interface Resource
ARTEMiS Advanced Real Time Electromagnetic Simulation Solver NFV Network Function Virtualization
ATT&CK Adversarial Tactics, Techniques, and Common Knowledge NIST National Institute of Standards and Technology
C2M2 Cybersecurity Capability Maturity Model NS Network Simulator
CIL Controller-In-the-Loop NSF National Science Foundation
CIP Critical Infrastructure Protection NVD National Vulnerability Database
CPPS Cyber-Physical Power System OLTC On-load tap changer
CPS Cyber-Physical System OT Operational Technology
CPU Central Processing Unit PDC Phasor Data Concentrator
CVE Common Vulnerabilities and Exposures PLC Programmable Logic Controller
DAC Digital to Analog Converter PMU Phasor Measurement Unit
DER Distributed Energy Resource PHIL Power Hardware-In-the-Loop
DFR Digital Fault Recorder PSS Power System Stabilizer
DoS Denial of Service QoS Quality of Service
DT Digital Twin QR Quasi Realistic
DUT Device Under Test R&D Research and Development
EMS Energy Management System RCP Rapid Control Prototyping
EPIC Experimentation Platform for Internet Contingencies RTDS Real-Time Digital Simulator
ERIGrid European Research Infrastructure Grid RT-Lab Real-Time Lab
EV Electric Vehicle RTU Remote Terminal Unit
FACTS Flexible AC Transmission System RTW Real-Time Workshop
FCTaaS Federated Cybersecurity Testbed as a Service SCADA Supervisory Control and Data Acquisition
FDI False Data Injection SDN Software-Defined Networking
FPGA Field Programmable Gate Array SDR Software-Defined Radio
GDP Gross Domestic Product SDG Sustainable Development Goal
GENI Global Environment for Network Innovations SDSG Software-Defined Smart Grid
GUI Graphical User Interface SG Smart Grid
HIL Hardware-In-the-Loop SIL Software-In-the-Loop
HITL Human-In-The-Loop STATCOM Static Synchronous Compensator
HVDC High Voltage Direct Current STEM Science, Technology, Engineering, and Mathematics
I/O Input/Output SVC Static VAR Compensator
ICS Industrial Control System TNT Trinittrotoluene
ICT Information and Communication Technology VM Virtual Machine
IEC International Electrotechnical Commission VPN Virtual private Network
IED Intelligent Electronic Device WAC Wide-Area Control
IoT Internet of Things WAMC Wide-Area Monitoring and Control
ISO Independent System Operator WAMPAC Wide-Area Monitoring Protection and Control
IT Information Technology WAMS Wide-Area Measurement System
LAN Local Area Network WSN Wireless Sensor Network

efficiency, and power grid resilience [5,6]. Utilities participate in energy the CPPS, causing significant disruptions in the stability and perfor­
markets and collaborate with Independent System Operators (ISOs), mance of power system operation and control. Cyberattacks on shunt
which are in charge of power grid operations. There has been an attempt FACTS devices such as STATCOM and SVC, have lowered the system’s
in recent years to modernize the present grid by securely building cyber- stability margin [11]. Cyberattack behavior such as False Data Injection
physical infrastructure to increase grid robustness and efficiency [7,8]. (FDI) or nodal pricing manipulation can potentially mislead the state
The conceptual view of CPPS is depicted in Fig. 1. Since it relies on cyber estimate process [12,13]. This had a disastrous effect on the CPPS
system information, CPPS’s sophisticated communication capabilities market’s economic functioning [14,15]. A Denial of Service (DoS)
for monitoring and control applications are extremely sensitive to intrusion in the cyber system may have an impact on the dynamic per­
cybersecurity threats, as demonstrated in Fig. 1. The major issue is to formance of CPPS [16,17]. To avoid any unpleasant outcomes, it is also
leverage ICTs for CPPS while limiting susceptibility to cyber-attacks by critical to test the device settings, algorithms, and applications before
guaranteeing long-term CPPS cybersecurity [9]. Because a considerable deploying in the real CPPS. False tripping of circuit breakers, for
number of CPPS control devices are connected to the internet, network example, will occur in CPPS owing to relay malfunctioning, which might
assaults pose significant cybersecurity threats, providing important result in cascade failures. Previous studies, literature surveys, and offi­
difficulties for CPPS information security [10]. Adoption of ICTs for cial publications all point to a rise in the number of cyberattacks on
CPPS modernization has produced a favourable environment for cyber electric power grid infrastructure [18,19]. In 2016, a breach in the
intrusions in the CPPS’s cyber component. Cyberattacks cause power power system domain accounted for 20% of reported cyberattack
system security and sustainability concerns in the CPPS [1]. According occurrence, and hackers are creating new cyberattack techniques with
to recent study findings, a deliberate cyberattack was conducted against the power grid in mind [20-22], such as exploiting weaknesses in power

2
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Fig. 1. A Conceptual View of the Cyber-Physical Power System (CPPS).

sector protocols. Various attempts and incidents over the years have coverage, it may not be adequate in many situations to assess the overall
shown that Electric Vehicles (EVs), Power System Stabilizer (PSS), operation of the power grid [28]. Real-world application of CPPS con­
Intelligent Electronic Devices (IEDs), Advanced Metering Infrastructure cepts is required in the power sector, which may be done by prototype
(AMI), Digital Fault Recorder (DFR), Supervisory Control and Data design and execution on genuine testbeds, followed by quick verification
Acquisition (SCADA), Phasor Measurement Unit (PMU), and their cyber and validation of CPPS concepts to move research results into broader
connections are vulnerable to cyberattacks and must be protected public usage [9].
against cyber intrusion and cyber-based attacks. As a result, one of the
most significant R&D priorities in the CPPS [18] is to safeguard the 1.1. Motivation of research
electric power grid against cyberattacks, including attack detection,
mitigation, and prevention. With the emergence of various types of The social impact of a cyberattack is not addressed in the sustain­
cyberattacks such as Denial of Service (DoS) attacks, False Data Injection ability concept and requires further consideration within the CPPS’s
(FDI) attacks, Man-in-the-Middle (MITM) attacks, and so on, the cybersecurity. ICT and cybersecurity can help with the implementation
cybersecurity of CPPS has emerged as a hot research topic among power of the sustainable development (SD) concept. The development of
system researchers due to the catastrophic impact of a power system environmentally friendly technology and cybersecurity solutions is one
security breach as well as other critical infrastructure that must be of the aims of the European Union countries’ sustainable production and
investigated a power system security breach [10,23]. Multiple and co­ domestic security ideas. This is essential in the development of a robust
ordinated cyberattacks against CPPS may cause a chain reaction of and sustainable electric power grid, as well as in the achievement of a
events that results in blackout situations. It is important to strengthen more stable and secure environment. The European Union (EU) created
CPPS cybersecurity and assess both physical and cybersecurity as one policies and legislative measures to regulate the cybersecurity and SD
integrated platform to increase the resilience of electric power grids landscape on a sectoral level, as well as to address issues that arise from
[24,25]. Strong technological controls, such as hardware and software the active use of information networks and systems. Increasing DERs
components used to detect, prevent, and respond to cyber-attacks, are investments can aid in the achievement of the SDGs. They do, however,
required for efficient and effective utility cybersecurity, as are good rely increasingly frequently on ICT systems and cybersecurity. In this
cybersecurity management practices. However, researching real-world sense, CPPS security testbeds may be utilized to correctly simulate the
contexts is challenging [10], and creating and verifying security and large-scale power system model and assist in understanding the intricate
performance assessments is costly [18]. Large-scale modeling and interaction of physical and cyber systems in CPPS [1]. It acts as a plat­
simulation are now an option, but they necessitate a comprehensive form for creating and maintaining cybersecurity research and develop­
mathematical model of the system, which is time-consuming and ment, as well as education in this vital area of national relevance [18]. A
incorrect in simulating the interaction mechanism between physical and CPPS testbed is a good alternative for collecting realistic cyber (ICTs)
cyber systems in CPPS [18,26]. and physical (power system measurements) system data for research and
Most programming languages, API and tools do not support the development purposes [24]. As a result, researchers seek to build the
comprehensive modeling of physical and cyber systems, field devices, CPPS Hardware-In-the-Loop (HIL) testbed to replicate the genuine CPPS
networks, and EMSs. It is generally simplified or abstracted away in using research needs and realistic capabilities while avoiding access to
most simulation systems. As a result, such settings cannot enable high- real data [10,29]. The testbed is made up of hardware control devices
fidelity verification and validation studies, which must account for the that account for model quality and a real-time simulator that accounts
impacts of various types of cyberattacks or communication delays [27]. for simulation speed. As a result, a credible data flow with complete
Due to privacy and non-disclosure issues, access to realistic power grid closed-loop CPPS is created to design, simulate, verify, and validate real-
models and data controlled by utility corporations is also exceedingly world cyber-physical interactions. Several cyber, physical, and coordi­
challenging. Even if genuine data is available, due to restricted nated attacks on CPPS can be analyzed with the help of CPPS testbeds.

3
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

These testbeds provide a reconfigurable, repeatable, realistic environ­ developed for CPPSs [23]. Table 1 depicts various cyberattack incidents
ment for verifying and validating cybersecurity measures, as well as that have recently occurred in the electric power sector around the
helping to identify cybersecurity weaknesses in the existing power sys­ world. The data is gathered from numerous research works and tech­
tems [18]. The cyber intrusion detection and mitigation technique are nical reports [23,32-34], and visualized based on severity and historyto
important in restoring normal operation to the CPPS[24]. provide a thorough and concise review of large blackouts caused by
The CPPS testbed, which has multi-user access, is also used to teach technical faults and cyber-attacks[35-37].
power system education to students and researchers, as well as to vali­ Fig. 2 depicts a summary of these findings[38-40]. According to
date ideation and proof of ideas in several CPPS study fields [9]. The Table 1 and Fig. 2, cyberattacks warn the entire world to develop
WAMC systems testbed assists in the development of educational com­ indigenous firewalls/cybersecurity mechanisms with innovative attack
petencies such as power system operation, control, and protection basics resilient control algorithms to protect their critical electric power grid
[30]. Conventional testbeds and simulators either mimic the cyber sys­ infrastructure from cyberattacks [37,41,42]. Otherwise, the CPPS cyber
tem (e.g., SCADA, PMU testbeds) or the physical power system (e.g., breach disrupts the nation’s power supply, causing billions of dollars in
Real-time simulators). Such one-of-a-kind simulators/testbeds are losses and a negative impact on the country’s GDP growth and economy.
insufficient to simulate the interaction and interdependence of physical As a result, most CPPS R&D initiatives around the world prioritize
and cyber system components, which is required for conducting CPPS cybersecurity research. Cyberattacks will undoubtedly have an impact
research (e.g., real-time stability analysis, WAMC systems) and on the energy development landscape to reduce carbon emissions and
designing and verifying appropriate countermeasures. The examination create a sustainable ecosystem by the United Nations SDGs. It is also
of cyber and physical systems separately impedes the creation of a worth noting the significance of cybersecurity in core sustainability
unified theoretical model of CPPS [23]. In this context, comprehensive principles. As with most operations today, ICTs increasingly, if not
CPPS testbeds help to strike a balance between cheap cost and high entirely, support traditional sustainability efforts as specified by the
performance to correctly represent real-world system features. The ho­ United Nation Global Compact 10 Principles and the 17 SDGs. Each of
listic modeling method recounts the internal relationship of the multi- these Principles and Goals necessitates the use of cybersecurity. This
layer physical and cyber components more constructively and portrays necessitates the creation of a testbed for analyzing various cyberattacks,
the interconnectedness of power, communication, computation, and modeling attack types, risk assessment, digital forensic analysis, testing
control devices [18]. Existing testbeds at academic institutions and R&D various cybersecurity mechanisms in CPPSs, and ensuring an energy-
labs are only utilized to test certain methodologies and to expand testbed sustainable future.
platforms as needed [9]. The cost of establishing the CPPS testbed is
likewise quite costly, and the testbed requires highly experienced 3. Review of related literature on CPPS testbeds and
personnel to operate[27,29]. Only a few testbeds are capable of doing contributions
real-time tests with realistic generation, transmission, distribution,
consumption, communication, and network scenarios [31]. Although According to the previous review works on CPPSs testbeds, a large
there are very few testbeds accessible in educational institutions and number of testbeds have been developed to physically or virtually
R&D laboratories, CPPS research has attracted a huge number of aca­ emulate or simulate CPPSs, and some relevant reviews have appeared in
demics and manufacturers. It encourages the rapid creation of new the literature. [9] reviewed cyber-physical smart grid (SG) testbeds and
testbeds with a wide range of capabilities for quickly evaluating and provided classification and intuitive guidelines for the development of
validating unique CPPS concepts. This paper gives a detailed overview SG testbeds. The testbeds were classified in this review based on their
of upcoming CPPS testbeds for grid security. The significance of cyber­ research objectives, communication infrastructure, test platforms, and
attack testbeds and long-term cybersecurity studies in CPPS is first domains. A review of various CPS vulnerabilities [43] and tools and
highlighted. The categorization of existing CPPS testbeds is then given. techniques for determining the system’s efficiency against cyber threats
After that, a thorough forecast for future CPPS testbeds is presented. The and attacks is presented [10,44,45] conducted a review of Industrial
authors think that this review backs up the CPPS researchers and en­ Control System (ICS) testbeds and reviewed 16 testbeds, the majority of
courages additional researchers to join them in this interesting field of which are aimed at recognizing vulnerabilities and threats, educating
research. This review effort aids researchers in picking the most suitable power system operators, and testing various cybersecurity mechanisms.
testbed for their research objectives to evaluate their thoughts and ideas Furthermore, they classified the testbeds based on their fidelity and
and verify their experiments. objectives. [46,47] provided a non-exhaustive assessment of certain CPS
testbeds used in critical infrastructure, and [48] described the Experi­
1.2. Organization of the review mentation Platform for Internet Contingencies (EPIC) testbed. This is an
early example of a cyber-physical range. [49,50] examine in depth the
The rest of the work is organized as follows. The importance of most recent cybersecurity studies in power systems. It focuses on
testbed for cyberattacks and cybersecurity analysis in CPPS are pre­ research revealing cybersecurity flaws and suggests strategies to
sented in Section 2. Related literature review works on CPPS testbeds, improve power grid security. The Australian Department of Defense
and contributions of our work are presented in Section 3. Section 4 published a detailed overview of (non-CPS, conventional) testbeds up to
provides the core concepts of CPPS. Classification of CPPS testbeds 2013. [51] supplemented this by examining relevant research up to
based on test platform is presented in Section 5. Section 6 presents an 2017 and providing a description of the KYPO cyber range. Another such
Outlook of the Future CPPS Testbeds. Finally, the work is concluded review can be found in [52]. Furthermore, the majority of works that
with future research directions in Section 7. describe individual testbeds compare these testbeds to a few others of
similar scope [10,53-55]. However, there are studies [56,57] that focus
2. Importance of testbeds for cyberattacks and long-term on evaluating software and network testbeds for domains other than
cybersecurity analysis in CPPS CPPSs. [58-60] provide an overview of cyber ranges (a type of software
and network testbed) and their use, with over 100 actives in the United
A cyberattack in a large-scale CPPS alters the information flow in the States alone. [61] discovered a total of 23 testbeds while evaluating
cyber system, jeopardizing the physical power system’s secure opera­ testbeds for experimental IoT research. These testbeds are distinct from
tion. This is most likely the result of a cascading failure throughout the the cyber ranges investigated by [62] in that they focus on specific
CPPS. networking technologies such as Wireless Sensor Networks (WSNs). This
It is estimated that 63 different types of advanced cyberattacks tar­ scope effectively requires the testbeds to use real hardware before vir­
geting monitoring, protection, and control functions are being tualization to a greater extent. [63] shows a few tools and testbeds for

4
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Table 1 Table 1 (continued )


Major Cyber-Physical Attacks on the Energy Sector. Year Location Attack Objects Attack Type Impact
Year Location Attack Objects Attack Type Impact
Northeastern assets of the load opportunities
1982 Russia Gas pipeline Code 3 kilotons TNT regions of dispatch centres for economic
control system Manipulation equivalent India espionage.
software explosion
1999 Bellingham, Slowdown of Code Huge fireball simulating and modeling cyber-attacks, as well as defensive responses to
USA SCADA system of Manipulation that killed 3
a gasoline pipeline people and
those attacks. Although there are many literature reviews on CPPS
injured many testbeds, this is the first to discuss the outlook and various requirements
others of future CPPS testbeds, as well as how they solve real-life problems
2003 Ohio, USA Slammer worm Malware Parameter faced by utilities by providing feasible solutions. The purpose of this
penetrated the Injection display system
review work is to improve understanding of developing new testbeds
nuclear plant was off for 5 h
control system and to advocate for standardizing a realistic cyber-physical testbed with
2007 Idaho National Aurora attack False Data Exploded lower costs and better performance to enable real-world deployments.
Laboratory, manipulated a Injection generator This review will be beneficial in addressing future research in this area
USA circuit breaker of as well as new researchers interested in the CPPS domain. This study can
a diesel generator
2008 Turkey Attackers False Data Oil explosion
be expanded in the future by adding additional testbeds to the website to
manipulated Injection and 30 k barrels create a database of useful material that the research community can use
control system are spelled in for future research and studies in this critical sector.
parameters of the water To that end, the following are the main contributions of this review
oil pipeline
article:
2010 Iran Stuxnet worm Malware At least 14
penetrated the Injection industrial
nuclear power locations in Iran • A thorough overview of CPPS concepts, as well as how testbeds can
plant SCADA were infected, aid in the actual implementation of CPPS in existing utilities is
system including a provided.
uranium
enrichment
• The significance of cyber-sustainability or cybersecurity consider­
plant. ations as key design characteristics of SDGs technology imple­
2012 Saudi Arabia & Malware affected Malware Generation and mentations was emphasized.
Qatar Aramco and Injection delivery of • The outlook for future CPPS testbeds in terms of communication,
RasGas energy have
control, computing and educational perspective is thoroughly
been affected.
2015 Ukraine Attack on the False Data For a few hours, examined.
breaker’s settings Injection 225 k customers
in 3 distribution were without 4. A brief history of the Cyber-Physical Power System (CPPS)
companies service.
2016 Ukraine Malware Malware It amounted to a
industroyer Injection one-fifth
The integration of a cyber system with a physical power system [64]
intrudes into reduction in results in a tightly coupled CPPS. Integrating a cyber system with a
transmission power use at physical power system improves electric power system efficiency and
substation control that time of security [23]. The CPPS, as shown in Fig. 1, includes the traditional
systems night.
electric power grid areas of generation, transmission, distribution, and
2017 Saudi Arabia Malware Triton Malware It triggers the
Oil Refinery affected safety Injection plant’s utilization. A CPPS is a system of systems that integrates and coordinates
systems of a emergency the physical power and internet systems. These are distributed networks
power station shutdown comprised of embedded and control systems that regulate and monitor
system to go the physical power system in real-time while operating in extreme
into action.
2019 Power Utilities Communication Denial of For a short time,
conditions. CPPSs are made up of interconnected and interacting parts,
@ California & network Service electrical as well as physical input and output. This isn’t about combining
Wyoming, USA bombarded with system communication and computing technologies with conservative in­
network traffic operations ventions that preserve the individuality of both sides. This combines
would be
networking and computation with physical power systems to create one-
disrupted, but
this would not of-a-kind inventions, technical abilities, and scientific discoveries.
result in a A cyber system combines control, computer, and communication
blackout. functions. Physical power systems are natural and man-made power sys­
2019 Kudankulam Virus having Man-In-The The infected tems that are managed and governed by physics rules and operate in real-
Nuclear Power infected the Middle attack systems were
time. Physical and cyber systems in CPPSs are those that are inextricably
Plant, Tamil systems at the segregated from
Nadu, India power plant the vital linked at all stages and dimensions. CPPS communicates, computes, and
internal organizes physical power system actions using networks and embedded
network, and computers. A CPPS collects feedback on how physical power system
the rest of the
events affect both control and computations. CPPS’s alter how physical
system’s
functionality power systems around the world interact with us in the same way that the
was unaffected. internet altered how humans communicate with one another. CPPS isn’t
2020 Mumbai, India Malware affected Malware For a few hours, an intellectual problem about the intersection of cyber and physical
safety systems of Injection customers were power systems; it’s about the intersection. It is not necessary to separate
the power grid without service.
and understand the computational and physical power system compo­
2021 Western, Malware affected Malware Targeting the
Eastern, various power Injection Indian energy nents. Instead, as shown in Fig. 1, we must understand their interaction.
Southern and sector provides To design such systems, it is necessary to understand the coupled dy­
namics of physical power systems, networks, software, and computers.

5
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Table 2 physical and cyber systems in a timely and actionable manner, which is a
Characteristics of Cyber and Physical Systems in CPPS [23]. critical but underdeveloped capability in power systems. Grid modern­
SI. Characteristics Cyber System Physical System ization has received a lot of attention in recent years, but the advance­
No ment of standards and technology has only slightly improved
1. Nature of System Discrete, Static behavior Continuous, Dynamic interoperability. In the CPPS, interoperability is based on an analytical
behavior understanding of the language used to express the requirements and
2. Modelling Difference Equations Differential-Algebraic capabilities of cyber and physical subsystems, components, and devices.
Equations NIST proposed and implemented a CPSs ontology in the power system to
3. System State Information Flow Energy Flow (Operational
(Information Technology Technology (OT))
improve our ability to communicate with stakeholder groups about grid
(IT)) modernization objectives, strategies, and concerns [65]. As a result, the
4. Branch Model Information Flow Power Grid Model – CPPS is a subset of the larger universe of CPSs.
Oriented Model – Data Energy Generation,
Transmission, Data Energy Transmission and
Processing, and Data Pool Energy Distribution
5. Classification of CPPS testbeds based on platform type
5. Components Control Systems, Generator, Transformer,
Computing Devices, Transmission Line, 5.1. Off-line simulation based testbed
Communication Networks Circuit Breaker,
Protective Relay, Load,
Off-line simulation (non-real-time simulation) was used to validate
etc.
6. Condition Interdependent operation Generation and Load the system at an earlier stage of the design process, and once the design
balance among Control, Balance, Power was finalized, the testing of the system will be carried out. This method
Computing, and Transmission Limits has three drawbacks: first, the transition from off-line simulation to real
Communication functions prototype is susceptible to many problems and difficulties related to the
7. Contingency Cyber Contingency Physical Contingency.
8. Types of Cyber Attacks, Line Fault, Generator
interconnection of different subsystems or modules; second, the off-line
Contingency Communication Latency, Outage, Load Outage, simulation takes a very long time to complete the simulation for simu­
Malicious Control effects, Environmental effects, lating a moderately complex system; and third, the off-line simulation
etc. etc. takes a very long time to complete the simulation for simulating a
9. Stability and Networked Control Power System Stability
moderately complex system. Offline simulation testbeds may fail to
Security System Stability and Cyber and Power System
Security Security capture enough real-world phenomena such as measurement error,
10. Event Synchronous Asynchronous control signal error, noise, and disruptions [66]. The only advantage of
Synchronization offline simulation is that results can be obtained as soon as possible [67].
The available computer power and the mathematical model complexity
of the system determine the system’s solving speed.
Table 2 compares the physical system’s and cyber system’s attri­
butes. The significant interdependence and interaction of cyber and
physical systems at various times, locations, and sizes are the main 5.2. Hardware-In-the-Loop (HIL) or Controller-In-the-Loop (CIL)
characteristics of CPPS modeling. A static system composed of cyber simulation based testbed
components linked by a communication network that allows data to
flow is referred to as a cyber system. The physical system, on the other HIL simulation, also known as CIL simulation, is a technique used to
hand, is dynamic and consists of a generator, transformer, transmission develop and test protection systems and controllers. The goal is to test
line, load, and other physically connected energy-flowing components. and validate the quality, functionality, performance, and safety of the
Because the cyber and physical systems in CPPS are in separate topol­ protective systems and controller software program. This is accom­
ogies, the close relationship between them acts as a critical point of plished by connecting real-world control and protection equipment to a
failure. The failure of one system in a large-scale CPPS causes cata­ real-time simulator through voltage and current interfaces, just like in
strophic cascading failure in the entire system. The performance of one real life. The real-time simulator accurately and precisely simulates the
system is heavily dependent on the performance of another due to the steady-state and transient behavior of the modeled system. By repli­
dependency and interaction nature of physical and cyber systems. cating reality, the controller is “duped” into believing it is connected to
Interoperability refers to the ability to exchange information between the genuine physical system. The protection equipment and controller

Fig. 2. Exemplifications of extreme cyber-physical attacks on the energy sector, where M represents the number of customers without power in millions.

6
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

can be tested under any operational conditions using this approach with no effect on the simulation results, making SIL ideal for accelerated
[66,68]. HIL testbeds simulate all of the high-power, high-voltage, simulation. In accelerated mode, the simulation runs faster than in real-
potentially dangerous, and costly equipment in real-time. The actual time, allowing a large number of tests to be completed in a short amount
device controllers are interfaced to this real-time simulation, as opposed of time [71].
to a pure offline simulation. The main difficulty with this approach was
creating accurate models for the power equipment. HIL simulation en­ 5.6. Human-In-The-Loop (HITL) simulation based testbed
ables the variation and repetition of tests under reproducible conditions
on prototyped hardware without putting the system or people at risk. It Human-In-The-Loop Cyber-Physical Systems (HITLCPSs) are CPSs
can also be programmed and executed automatically [69]. that consider the human response and incorporate humans into the
system. Future CPSs are likely to be much more human-aware, which is
5.3. Power Hardware-In-the-Loop (PHIL) simulation based testbed becoming increasingly important. It includes a model, which is an
appropriate representation of human behavior and is treated as an in­
The PHIL concept expands on the HIL concept by including power tegral part of the overall system. Through various sensors and mobile
components. High-power interfaces are required in PHIL simulation to devices, the HITLCPSs infer the user’s psychological states, intents,
test generators, FACTS devices, power converters, and other devices. To emotions, and actions, and use this information as feedback in the
implement PHIL and HIL simulations reliably and safely, a robust model, closed-loop to determine the CPSs control actions. When humans are
a fast execution program with running times of less than a few micro­ considered an integral part of the CPS, the accuracy, robustness, and
seconds, and high-speed I/O communication are required, so that the performance of the control loop can be greatly improved [72]. This
protection system and controller can be tested under conditions iden­ technology is closely related to robotics, machine learning, wireless
tical to those found in real life. PHIL testbeds typically test one piece of sensor networks, and the IoT.
power equipment, such as Power Converters, Dynamic Load, FACTS
devices, HVDC, and so on, while simulating the behavior of the rest of 5.7. Co-simulation based testbed
the power system. To provide a stable power exchange interface, this
technique necessitates the careful selection and implementation of Models from various domains, such as extremely advanced simula­
power amplifiers with control and protection [69]. The advantages of tion models for ICT or electrical grid system models, are required for
PHIL include i) Allowing the hardware under test to be more robust simulations. It is more important than ever to connect many simulation
across a wider range of parameters, test conditions, and faults. ii) models to comprehend collective system behavior across multiple do­
Incorporating real-world delays, latencies, and cyber-events into mains (Power, ICT, Thermal, etc.). These domain-specific models are
system-level validation; iii) Validating complex, system-level, dynamic simulated using hybrid simulation or co-simulation techniques in
interactions between multiple devices, at-power, without costly field separate runtime contexts [54,73]. Integrated ICT and power system
demonstration or detailed device models; and iv) Enabling tests that are simulation methodologies have been a primary motivator for advancing
not feasible or too risky to perform on the real system (e.g., fault on the co-simulations because they are critical for simulating and compre­
feeder, over-speed on motors, etc.) hending emerging CPPS concepts. For the advanced development of
CPPS monitoring and protection applications, co-simulations can
5.4. Rapid Control Prototyping (RCP) based testbed simulate the interdependence and interaction between power and ICT
systems [74]. Co-simulations pose significant engineering challenges
The use of distributed energy resources (DERs) in the electrical grid due to high time synchronization requirements between ICT systems
has grown in the last decade as environmental awareness has grown. With (Event-driven) and Power systems (Time-driven) due to fundamentally
some companies now incorporating megawatt-scale DERs, the demand different simulation types, and (ii) high computational complexity for
for RCP technology for such systems is increasing. Before integrating large evaluating large-scale systems (e.g., for analyzing WAMPAC systems)
capacity DERs into vulnerable power networks, more extensive modeling, [67]. The emphasis is primarily on real-time co-simulations of ICT and
simulation, analysis, and control experiments in laboratories are required. power systems. The Exata emulation platform was used to model,
Before integrating real power system networks, the traditional method of simulate, and implement the ICT environment, and the real-time simu­
testing, verifying, and validating complex controls entails thoroughly lator on the RT-LAB platform was used to simulate the power system
examining the subsystem and individual component behavior, primarily [75]. The co-simulation of ICT systems and power system dynamics is
through simulation. Because of the power levels, precautions must be carried out with the proper modeling of delay times and events (e.g.,
taken at this stage: a minor controller error could destroy the prototype or communication link failure, cyber-attack, etc.) caused by the ICT system
real-world power networks, resulting in project delays and significant on the power system, which has a significant impact on the solution’s
losses. In RCP applications, a physical plant is linked to a real-time performance in WAMPAC applications. Because wide-area remote
simulation controller. To reduce personal injuries, the likelihood of measurements and WAC functions or actions fall into this category, the
damage, and the time required for technology transfer to market, as well dynamics of ICT must be considered to arrive at practical solutions. The
as to conduct additional tests in a short period, which is often impractical most difficult challenge in co-simulation is synchronizing heterogeneous
or impossible to carry out on real power networks, a more advanced models and coordinating individual solvers.
testing approach, such as RCP, is required. There are numerous advan­
tages to using RCP over a real controller prototype [70]. When using a 5.8. RT-lab real-time platform based testbed
real-time simulator, the development and implementation of a controller
prototype can be much faster, more versatile, and easier to debug. To fine- To achieve behavior as close to reality as possible, the interaction
tune the controller prototype, advanced artificial intelligence (AI) tech­ between the simulated model and real-world physical hardware must
niques can be used. take place in a closed-loop, which is made possible by utilizing the RT-
LAB environment’s facilities. RT-LAB is an integrated real-time software
5.5. Software-In-the-Loop (SIL) simulation based testbed platform that uses RCP and HIL simulation to enable model-based design
and testing of control systems, according to the V-cycle design process
In the SIL simulation-based testbed, both the plant and the controller [76]. Real-Time Simulation of MATLAB/Simulink models is possible
are modeled in real-time in the same simulator. Because the plant model with RT-LAB via the Real-Time Workshop (RTW). The models are then
and controller are both running on the same simulator, timing with the run on a target computer with multicore processors. This enables the
real world is no longer critical; it can be faster or slower than real-time RCP of the application. RT-LAB handles real-world interfacing with I/O

7
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

boards, user interaction, and synchronization invisibly. To connect to 6. Outlook of the future CPPS testbeds
the HIL structure, RT-LAB employs a well-equipped I/O system that
includes ADC and DAC converters, digital inputs and outputs, and an In this section, the trends and advancements in CPPS testbeds
FPGA subsystem [75]. These features ensure that enough computing compelled by the ever-growing requirements of CIP applications is
power is available to simulate large power grids in the required time highlighted. The identified trends are presented in Fig. 3 by comparing
step, which is typically 20–50 s. RT-LAB generates parallel tasks from earlier and contemporary research studies for developing secured CPPS.
the original Simulink models, which it then executes on each core of the
multi-core CPU computer or separate computers. 6.1. Federated CPPS testbeds

For CPPSs, there are several testbeds available, including simulated,

Fig. 3. Future CPPS Testbeds.

Fig. 4. Federated Testbed Concept.


8
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

virtual, and physical. Furthermore, it is extremely difficult for a single emerging concepts, such as interoperability of control systems and ar­
academic institution or national R&D lab to possess all of the necessary chitectures, transactive energy systems, developing novel CPS security
expertise to conduct cybersecurity research on these heterogeneous tools, data analytics for cybersecurity framework, providing the scaling
testbeds and manage these testbeds, which necessitates a significant capability to simulate the large-scale system, open data exchange, se­
investment. On the other hand, researchers and educators need com­ curity and reliability of the systems at all levels, capturing real-time
plete access to federated CPPS testbeds that effectively simulate their communication networks to emulate the real-grid network and attack/
interdependencies and activities to build cybersecurity solutions and defence experimentation on a WAMC scheme. These federated testbeds
comprehend cybersecurity challenges. can then be used to teach students and researchers how to analyze CPPSs
As a result, it’s critical to combine multiple testbeds into a single normal operations, identify their interactions and interdependencies,
federated testbed, such as cloud systems, CPPSs, cybersecurity, smart threats, vulnerabilities, and how they can be exploited by sophisticated
devices and sensors, and WAMC, among others. Federated CPPS testbeds cyberattacks, as well as how to develop cyber defence mechanisms and
integrate multiple testbeds located in different sites to facilitate cross- protect them. There are now several standalone CPPS and cybersecurity
domain experiments, as shown in Fig. 4. It contributes to the develop­ testbeds, but no tools or approaches exist to automatically create a
ment of a large-scale, high-fidelity, multi-user experimental cyberse­ federated testbed (a testbed of heterogeneous testbeds).
curity testbed for the CPPS environment. There are just a few works that The availability of such a federated testbed as a cloud service can be
capture the flavour of a federation in specific applications. Prior to this, used to address important research questions about future CPPS appli­
the ISU PowerCyber testbed successfully federated with the DETER cations and services, such as i) How do we model and predict in­
testbed at the University of Southern California’s Information Science teractions, interdependencies, and operations among large, complex,
Institute to perform several cyberattack tests on wide-area controllers heterogeneous, and dynamic federations of cybersecurity and CPPS
[77]. Six testbeds, located at six different institutions in five states (Iowa testbeds? ii) How can we secure and protect CPPS resources, services,
State University (ISU), Idaho National Laboratory (INL), United States and interactions in both normal and atypical scenarios, such as those
Naval Academy (USNA)Army Research Laboratory (ARL), United States resulting from natural or malicious events?, and iii) How can we design
Military Academy (USMA)), and United States Air Force Academy novel cybersecurity experiments that give students and researchers
(USAFA) are working together to develop a federated testbed to address hands-on experience discovering existing and freshly created threats and
the cybersecurity challenges in the power system domain [78]. vulnerabilities in the CPPS infrastructure, as well as detecting and pro­
Most of the federated CPPS testbeds involve demonstration of new or tecting their operations from cyberattacks?. The main challenges in

Fig. 5. Federated Cybersecurity Testbed as a Service (FCTaaS) architecture.

9
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Fig. 6. Service-Oriented Architecture for Federated Testbeds.

Fig. 7. International Collaborative Testbeds.


10
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Fig. 8. High-Level Cyber-Physical Federation Architecture Inspired by NASPInet Using Geographically Dispersed Testbeds.

federated CPPS testbeds are: i) development of protocols and robust communication between the two testbeds. The architecture takes into
economic model for sharing access to private resources ii) standardiza­ account two local control centres, one of which serves as the SCADA
tion issues iii) communication delay effects iv) data loss v) maintenance control centre in the testbed 1 network and the other as a
costs vi) interoperability of systems vii) data and information exchange synchrophasor-based control centre in the testbed 2 network. It is vital
and analytics and viii) strategies for sustainability. To address the to highlight that testbed 1 serves as a cybersecurity experimentation
challenges faced by federated testbeds, an FCTaaS architecture was platform, where various forms of cyberattacks can be used to research
proposed by the University of Arizona (NSF Center for Cloud and and analyse the cyber-physical behaviour of CPPS in the federated
Autonomic Computing) [79], as shown in Fig. 5. The design, as shown in environment.
Figs. 6 and 7 provide a service-oriented architecture that allows edu­ In federated CPPS testbeds, the following activities would be carried
cators and researchers to publish security experiments for research and out: (i) establishing a repository of standardised models and experi­
cybersecurity training. Furthermore, researchers can able to add their mental datasets for power systems and associated cyber systems to assist
security testbeds to the FCTaaS list of supported testbeds. To keep the researchers in exploiting the testbed capabilities for cybersecurity
federated security testbed secure and private, the FCTaaS architecture experimentation, (ii) expanding the user base, (iii) enhancing
shown in Fig. 5 will use security technologies and open communication programmability/customization, and (iv) creating sophisticated use
standards. These services enable disparate testbeds to transmit their data cases.
in a semantic and syntactically consistent manner (to understand the
data semantics and their dependencies).
Users can configure the appropriate testbeds and their interactions, 6.2. Virtual CPPS testbeds
manage the global time among all testbeds utilized in the experiment,
and adopt these testbeds as required by the experiment goals using the The main disadvantages of the existing physical CPPS testbeds are
Experiment management services. Fig. 8 depicts a high-level perspective too big to fit in a lab, CPPS security researchers rely on small testbeds to
of the distributed federation architecture proposed by Iowa State Uni­ collect data, and small CPPS testbeds may not have all the required data
versity [80] for CPPS security using various testbeds. This is an industry- for cybersecurity research. To overcome this problem, a virtual CPPS
grade CPPS federated testbed infrastructure that enables bidirectional testbed provides a high-fidelity virtual copy of CPPS, gives an accurate
data sharing among geographically scattered devices in a safe, resilient, result like a physical CPPS testbed during normal and attack conditions,
and accessible manner. This architecture is similar to the NASPI net­ and scale-up a virtual testbed to model a full-size CPPS. Compared to
work’s conceptual architecture. The two geographically separated test­ simulation-based testbeds, virtualization testbeds may help to provide
beds are remotely connected by VPN and an internet-based credible, reusable, and can be used to design and develop CPPS security
communication medium, allowing for dependable, secure, and real-time testbeds in a cost-effective manner. The flexibility and reusability of
scenarios, as well as the fact that training and research may be

11
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Fig. 9. Network Virtualization.

undertaken from anywhere using an internet-enabled environment, are used in cybersecurity competitions and challenges, cybersecurity
all advantages of employing a virtual CPPS testbed. As a result, research training and education, national cybersecurity exercises, and to mimic
can be conducted not just on-site, but also with virtual and distributed various attack vectors in the existing CPPS testbeds. [81] proposes a
teams. unique and modular strategy to virtualizing complex SCADA system
The virtual CPPS testbeds mimic or simulate OT and IT networks and operation. This strategy reduces the cost and size of SCADA testbeds,
systems and critical cybersecurity incidents on these systems. It is widely promoting CPPS cybersecurity research. Virtualization technology has

Fig. 10. Mapping of cyber physical system (CPS) networks to virtual networks.

12
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

also been used by certain researchers to create various components of 6.3. CPPS resilience testbeds
industrial control system testbeds. GRFICS simulated components such
as PLC devices and I/O modules using virtual machines [82]. Some re­ In CPPS operations, fast measures are required in addition to the risk
searchers used virtualization technology to improve the scalability and assessment process to protect the CPPS functionality from threats and
reproducibility of the testbed [83]. However, virtualized complex CPPS vulnerabilities. For CPPS, the term “risk assessment” should be replaced
operations involve a large number of computations, correspondingly with a more thorough, holistic, and dynamic definition of resilience.
increasing the computer’s hardware requirements. Currently, virtuali­ Resilience is defined as “The ability to prepare for and adapt to changing
zation technology can only install and virtualize open-source controllers conditions and withstand and recover rapidly from disruptions.” Resil­
and related software in a virtual system, making testing and verifying ience attributes are the capability to withstand, speed of recovery,
WAC vulnerabilities in the CPPS extremely difficult. ability to adapt, and ability to prepare. Integrating these four capabil­
The incorporation of network virtualization into CPPS testbeds is ities into the system would allow it to continuously handle the four
critical for testbed development in order to allow evaluation and sustainability-related elements of power and energy systems: “avail­
exploration in future cyber networks. Network Function Virtualization ability”, “accessibility”, “affordability”, and “acceptability”. The resil­
(NFV) is a novel approach that provides new ways to design, implement, ience for CPPS is defined as the “system survivability and ability to
and manage network services. Network Virtualization for CPPS, as maintain continuous power flow to the customers given a certain load pri­
depicted in Fig. 9, is a type of virtualization that allows many virtual oritization strategy.” In a real-time operating scenario, a resilient CPPS
networks to coexist on a single physical network by multiplexing adapts to cyber and physical disruptions, prevents service outages, and
hardware capacity. Network virtualization is classified into two types: changes its loads, structure, and resources [85]. The disturbing events in
link virtualization and router virtualization. A virtual network interface CPPS can be divided into four categories: i) events in physical systems
card enables link virtualization by allowing several virtual links to exist such as sensors, grid structure, and grid components; ii) events in soft­
on a single physical link. The router virtualization technology, which ware systems. iii) correlated events in CPPS components with physical
employs system virtualization, builds a plethora of separate logical and cyber characteristics, such as state estimation systems and control
routers on a physical router [84]. It splits resources in order to create systems, and iv) correlated events in cyber systems, such as data
multiple virtual routers from a single hardware router. communication, software applications, and control algorithms.
The global scale virtual network for CPS is depicted in Fig. 10. It is The graphical user interface (GUI) of the cyber-resilience demo is
made up of two CPS networks, each of which is employed for a different shown in Fig. 11. It is a real-time simulation environment for analyzing
purpose. Each virtual global CPS network corresponds to a virtual digital twins and ICT integration in power systems [86]. In this GUI, the
network that connects a collection of virtual platforms. Virtual global vulnerabilities of the whole CPPS, including both physical malfunctions
CPS network 1 is mapped to a virtual network covered by virtual plat­ and cybernetic phenomena, are analyzed. This GUI is developed for
forms 1, 2, 3, 4, and 5, as shown in Fig. 32, whereas virtual global CPS educational and research purposes to show how a cyberattack can
network 2 is assigned to a set of virtual platforms spanning 1, 3, 4, 5, and disconnect the small electrical distribution system. Furthermore, the
6. A global CPS virtual network comprises one or more local CPS net­ GUI shows how a digital twin of the CPPS can be used to defend and
works, each with its own set of sensors, controllers, and actuators. Local detect cyberattacks. The GUI is representing a simple medium voltage
CPS networks 1–1, 1–2, and 1–3 make up the virtual global CPS network (MV) distribution radial feeder connecting two substations: “Substation
1. Each local CPS network is spread out over a large area. On a combined 1,” which delivers electric power to a residential customer, and “Sub­
wired/wireless LAN, controllers in the same local CPS network station 2,” which is connected to the electric transmission system. The
communicate with each other, while controllers in separate local CPS “Substation 2” consists of an On-Load-Tap-Changer (OLTC) transformer,
networks communicate with each other via the global CPS network. which is equipped with a voltage controller with two control modes:

Fig. 11. Graphical User Interface of the Cyber-Resilience Demo [116].

13
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Fig. 12. Overview of the ERIGrid approach

“Remote” and “Local.” During the normal operation, the “Remote” mode greater coupling of technical areas like as electrical, automation, and IT
is set and controls the voltage of the remote “Substation 1”, while the where there were previously limited mutual interactions and in­
“Local” mode controls the voltage of the local “Substation 2” under terdependencies. In response to this change, new strategies, solutions,
circumstances in which remote information cannot be trusted. The in­ technologies, and behaviours must be established. Because the entire
formation about the two substations is digitally transmitted to the CPPS is considered as a holistic electric energy vital infrastructure, such
controller through RTUs. Specifically, the controller in “Substation 2” new solutions should ensure that traditional real-time operation, high-
receives the information of “Substation 1” via IEC 608,705 104 protocol fidelity, and regulatory criteria are met in the future. Before deploying
messages and the information of “Substation 2” locally via IEC 61,850 the new CPPS solutions and products in the real-time operating envi­
protocol messages. This GUI demonstrates how a cyber attacker can ronment, they should be tested and validated [86]. The traditional
exploit the vulnerabilities of the RTU located at “Substation 1” to modify methods of testing and validation for CPPSs focus only on the compo­
the information transmitted to “Substation 2” and change its payload. nent and device level while simplifying or assuming the behaviour of
The cybersecurity measures are carried out by the Defender mechanism electrical characteristics is only static in nature. The traditional
in the transformer’s controller. It consists of two control modes: approach is incompatible with the heterogeneity of CPPS technologies
“Remote” and “Local.” The “Defender” compares the voltage received and domains, particularly the interactions and interdependencies across
from the “Substation 1” with the estimated voltage in “Substation 2”. If the various technologies.
the difference between the two voltages is very high, the “Defender” To support the different stages in the overall development process of
changes the control mode of the controller to “Local,” given that the CPPS solutions, the test and validation should be done on a system level,
remote voltage confidence level is lost. Only when the “Defender” de­ address all relevant test domains, and then proceed for real-world
tects matching voltages of “Substation 1” and “Substation 2” at the same deployment. To overcome the shortcomings in evaluating CPPS solu­
time any cyberattacks are detected and fixed, then the “Defender” tions, an ERIGrid approach of holistic testing and validation for CPPS is
changes the control mode to default “Remote” mode. Finally, the shown in Fig. 12. Its main functions are i) development of holistic testing
“Monitoring Centre” receives the information from both substations via and validation procedure for CPPSs and corresponding configurations,
IEC 608,705 104 messages for data analytics and visualization. ii) Improvement of real-time simulation and experimental-based testing
methods supporting the validation activities, and iii) provision of free
6.4. Holistic testing and validation research infrastructure, tools, and methods for developing training and
educational concepts to support for overall research activities. The up­
The future CPPS becoming a more complex system of systems with coming CPPS testbeds focus on the holistic approach to testing and
the integration of intermittent DERs, technology developments, frequent validating CPPS solutions and methods.
changes of regulation and rules, more flexibility on the consumer side
through controllable loads, and the liberalization of energy markets, the 6.5. SDN based CPPS testbeds
CPPS operations needs adaptation. The existing CPPSs are already in­
tegrated with intelligent automation systems, sophisticated centralized The Communication network management in CPPS is a very chal­
measurement and control devices at transmission systems, and modern, lenging and error-prone task. Currently, the CPPS operation is assisted
scalable ICTs at distribution networks. The use of advanced monitoring, by modern data centres with huge volumes of network switches, servers,
control, and protection devices to enhance CPPS operation generates a and data handled per second. Manual configuration of all these

14
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

networking equipment proved very costly and also time-consuming. The SDN intends to use CPPS as its primary application scenario. As a
current network infrastructure may not be able to dynamically adapt to result, the deployment of SDN in CPPS has drawn stakeholder partici­
the CPPSs multiple services and business models. It is also very difficult pation from academia, business, and standardisation groups such as the
to implement new protocols, techniques, and emerging services IEEE, NIST, and IEC. The existing CPPS testbeds, are more concerned
demanded by the CPPS communication networks with the existing with the physical power system, while the communication system is
protocols. The advancement of the CPPS operation demands faster normally handled by simulators such as NS-3, OPNET, OMNET++, and
innovation, adoption, network agility, and flexibility. To meet these so on. The performances of CPPS services with real communication
challenges, facilitate deploying new services in CPPS communication systems continue to be hampered by a lack of support from CPPS test­
networks and make the network more programmable. According to the beds. As shown in Fig. 13(a), a novel architecture for Software Defined
CPPS researchers, the communication technologies for CPPS need to be Smart Grid (SDSG) testbed is presented using a hybrid of real-time
developed first. They believe that SDN will enable information inter­ power system simulators and real communication systems. This SDSG
change across several levels and network platforms, as well as the architecture makes use of a combination of hardware and software from
adoption of new CPPS business models without the need for hardware both power and information technology systems. Specifically, three
replacement [87,88]. Through centralised control and management, platforms, including the Software Defined Radio (SDR), computing
SDN-based CPPS networks provide the best feasible solution and platform, and RTDS, are derived from the architecture’s hardware
improve system robustness by improving the optimization and reli­ foundation, as illustrated in Fig. 13 (b). The implemented hardware and
ability of transmission asset use. SDN is a promising solution for cloud software modules describe the functions of each platform in this archi­
environments, data centres, and wide-area networks in CPPS applica­ tecture, and all hardware devices are general-purpose in their study
tions. The three fundamental characteristics of SDN are i) A clear sep­ domain. This is the first architecture to combine a hybrid smart grid
aration of data plane and control plane in which forwarding decisions testbed with real-time wireless communication networks. This allows
are made, ii) The abstraction of the network logic moved from hardware not only for the comparison, evaluation, and selection of various wire­
implementation into software, and iii) The coordination of forwarding less communication systems for the CPPS application, but also for the
decisions of network devices by network controller [89]. The SDN based integration of more sophisticated wireless communication technologies
CPPS operations will (i) improves WAMS and WAC in terms of perfor­ such as cognitive radio and 5G into the CPPS.
mance and resource utilization, (ii) enhances network intelligence
through dynamic protocol adjustments and centralized control, (iii)
enables flexible network operation through cross-layer information (iv) 6.6. Edge computing in CPPS
reallocate the network traffic effectively to meet changing demands and
(v) enhances power system resilience. SDN entails controlling, man­ Recently, edge computing has emerged as a promising computing
aging, and configuring all CPPS networking devices from a centralized paradigm in latency-sensitive applications such as CPPS to meet strin­
controller [90]. The logic of decoupling the data and control planes of gent quality-of-service requirements [91]. The fundamental concept of
the network is the basis of SDN. edge computing is to bring the capabilities and features of cloud
computing to the edge of CPPS networks close to end devices (e.g., PMU,

(a) Hybrid SDSG architecture (b) Modules of each SDSG components

Fig. 13. Software-Defined Smart Grid Testbed architecture integrates components from both ICT systems and power systems.

15
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Fig. 14. Edge based CPPS Infrastructure.

PDC, RTU, IED, AMI), thereby not only reducing the latency between resource management QoS enforcement; d) resource measurement and
end-to-end devices but also offering a variety of edge applications, and monitoring end-to-end; and e) service and application-level experi­
services as well as creating new business value chains for operators and mentation are presented.
application developers in CPPS operation. Furthermore, for imple­
menting 5G networks in future CPPS operations, edge computing is 6.7. Experimentable digital twins
considered as one of the main keystones of the CPPS computing para­
digm, which helps to achieve ultra-high reliability and low latency. The increasing integration of DERs in CPPS, the connection of EVs,
Fig. 14 depicts a CPPS infrastructure based on edge computing. In and cybersecurity issues posing serious challenges concerning the
CPPS [92], an edge layer is employed to connect the infrastructure and operation of CPPS safely and reliably. On top of this, the CPPS are dy­
operate as a service provider. The cloud is isolated to handle data from namic and changing their topology constantly in response to new
the edge layer and send it to the control centre. This infrastructure sources of generation, breakdowns, and congestion. The Digital Twin
employs a variety of service providers, reducing the pressure on the (DT) technology offers reliable solutions for CPPS problems related to
cloud centre and integrating the cloud’s primary capabilities to connect the optimal operation and control of energy assets and the safe and
with the management control and control centre. The edge nodes resilient distribution of electric power. It also provides a better under­
function as service providers, instantly authenticating and processing standing of interactions between cyber and physical systems and helps
data from smart metres. to make better decisions. The DT leverages the technologies such as big
Both edge nodes and smart meters have limited computation capa­ data analytics, cloud computing, IoT, and machine learning to analyze
bility compared to the cloud computing centre. The edge-enabled CPS the data from various sensors in CPPS and verify the status of physical
testbed is discussed in [93]. It covers monitoring, data collection, data assets and extract useful information to predict and optimize the CPPS
analysis, edge-based provisioning, data centre resources, and measure­ performance [94]. The virtual model of the CPPS is developed in the DT
ment across edge islands. Existing practical resources, such as the Global technology then the data analytics was applied to determine the asset
Environment for Networking Innovation (GENI), are suitable as testbeds behavior in hypothetical or real situations or to decide on optimization
but not as operating platforms for high-level applications, particularly and control actions. Then the lessons learned can be applied to the
those that require a stable and significant infrastructure with quality-of- physical system using actuators or manually. DTs can be applied for
service (QoS) enforcement and end-to-end resource management. This digitalizing various CPPS management processes such as wide-area
isn’t to argue that existing testbeds aren’t suited for edge-based CPS monitoring, protection, control, and cybersecurity. In addition to this,
research; it merely means that experimenters have to devise their own the DT technology provides the advantage of accurate modeling of the
compensating controls, methodologies, and estimates to handle services CPPS interactions, whose behavior may not be captured with a purely
that would be better offered at the testbed platform level. In this work, simulation-based approach. It also provides the ability to run realistic
potential methods for bridging the gap between existing testbeds and cyber-attacks outside the real-world CPPS infrastructure, which could
global infrastructure, as well as efforts to address issues such as a) cause infrastructure damage and major service disruptions if run on the
network and computing resource stability; b) device management; c) actual CPPS. All the above features make DT as one of the most

16
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Fig. 15. DTs in CPPS applications.

promising emerging technology for CPPS development while supporting design, build and deploy CPPSs. The NSF-sponsored multiyear study
the implementation of the next generation of CPPS services. developed criteria for curriculum to address effective CPS education.
Fig. 15 shows an architecture for integrating and using DT in CPPS Based on the study, it is found that all the engineering and computing
applications [95]. The first step is developing the DT model of CPPS domains must effectively use the CPS and must have access to knowl­
using real-time measurements such as active or reactive power, fre­ edgeable domain experts in CPS principles. Designing a CPPS degree
quency, current, etc. The second step is to integrate and couple the DT program or course is complex and involves a careful balancing of cyber
model with the physical system using CPPS sensors and actuators. The and physical aspects, general CPS and CPPS knowledge. Based on the
CPPS sensors are used to acquire various information about CPPS above principles, the foundations for the CPPS curriculum are derived as
operation while the actuators enforce actions for control and optimi­ follows [96]:
zation. The data monitoring provides the software support for aggre­
gating and processing the data received from the CPPS sensors. The third i) Basic Computing Concepts covers advanced programming cour­
step aims to provide technical support for running data-driven analytics ses such as data structures, embedded hardware, software engi­
on the data received from CPPS sensors. Data generated from cyber neering and automata theory.
systems, physical systems, and geographical data can improve the CPPS ii) Computing for the Physical World includes the understanding of
operation’s performance. The challenges are efficient storage and the properties of physical power system, real-time embedded
analysis, the velocity at which data is generated and transmitted, het­ systems, and computing resource constraints such as memory size
erogeneity of data, and lack of reliability in the data acquisition process. and power.
iii) Continuous and Discrete Mathematics includes beyond linear
algebra, stochastic processes, probability and differential
6.8. 21st century CPPS education equations.
iv) Cross-cutting application of Sensing, Actuation, Control,
The CPPS connects the realms of physical power, computer engi­ Computing, and Communication plays a major role in framing
neering hardware, and computer science cyberspace. Mathematical interactions between cyber & physical aspects and the reliance on
modeling, analysis, design, risk, and uncertainty are fundamental as­ control over sensing, data processing, and actuation with real-
pects of physical power systems. Software programming, communica­ time constraints.
tions hardware systems, embedded computation, and networking are all v) Modeling of Dynamic and Heterogeneous Systems integrating
covered under computer engineering and computer sciences principles. Control, Communication and Computing will emphasis on CPPS
Sensors and control theory are particularly vital parts of CPPS because heterogeneity and uncertainty, including such techniques as
sensors connect the cyber and physical worlds, and it’s crucial to un­ linear & non-linear models, hybrid models, stochastic models and
derstand the strategies for processing the signals they generate and the associated design methodologies based on dynamic program­
features of sensors in their real-world behavior. The relevant elements in ming, probability theory and optimization.
the control theory of CPPS include optimization, distributed control, and vi) CPS System Development for resilient, high-confidence, and
stability. CPPS applications in the future will be more transformational safety–critical system such as CPPS requires a complete life-cycle
than the IT revolution of the last three decades. Next-generation CPPS view from initial requirements to testing, certification, verifica­
can achieve superior performance that were previously impossible. The tion & validation and adaptable designs.
interdisciplinary skillsets are more necessary than ever before to invent,

17
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

Fig. 16. Next Generation CPS Testbed-based Quasi Realistic (QR)-GridEx Framework.

Fig. 17. QR-GridEx timeline showing pre-exercise, during the exercise, and post-exercise moves, roles, and resources.

The CPPS testbeds effectively support CPS programs and courses. A developed by NVD/CVE [101], and cyberattack vectors developed by
deeper understanding of cross-layer interactions that occur in real-world MITRE ATT&CK [102].The industry standards such as NIST C2M2
CPPS can be achieved with the help of CPPS testbeds. In addition to [103], NERC CIP [104], cyber defense tools, and attack detection and
educational institutions that support STEM education, contributions mitigation strategies are also incorporated in the QR CPS security test­
from professional societies and industries can also play important roles bed. Fig. 17 shows the timeline for the procedure that is followed during
in building such capabilities and resources. NERC created a tabletop- the exercise with participants, trainers, and the resources utilized. From
based GridEx platform enabling North American power companies to Fig. 16 and Fig. 17, it is inferred that the participants can interact with
demonstrate how they would respond to and recover from simulated and the GridEx testbed, and Learning Management System (LMS) can be
coordinated cyberattacks. Every two years, NERC conducts GridEx using used to achieve GridEx objectives.
tabletop cyberattack injects and a cyberattack response management
system [97]. GridEx contributes to the physical and cybersecurity de­ 7. Conclusions and future research directions
fences, as well as support for safer and more secure CPPS operations. It
mimics the worst-case situation, allowing utilities to better assess their This research aims to provide an outlook on future CPPS testbeds for
cybersecurity and emergency processes. In 2019, utilities were able to long-term cybersecurity research in all aspects. CPPS is a novel tech­
mimic the loss of control centre functionality, event reporting, cyber­ nology that combines physical power systems with cyber systems to
attack response planning, emergency plans, and alarm systems using the efficiently manage future grids. In recent years, there has been a lot of
GridEx-V [98]. The utilities were encouraged to tailor the assault sce­ interest in research on long-term cybersecurity for CPPS. The depend­
narios to the operating environment, and to scale them down or up to ability and stability of the CPPS are dependent on cybersecurity. Threats
meet the utility’s specific requirements. The CPS testbed-based frame­ and vulnerabilities are becoming more prevalent in the CPPS as a result
work for QR-GridEx is depicted in Fig. 16. It includes grid failure sce­ of the increased reliance on ICT systems. A major challenge in cyber­
narios developed by NESCOR [99,100], a vulnerability database security research is the creation of a realistic testbed that integrates

18
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

cyber and physical power systems and responds to network threats. The Declaration of Competing Interest
realistic CPPS testbed can be used by researchers to validate their
cybersecurity methods and determine whether they meet their re­ The authors declare that they have no known competing financial
quirements. This study summarises a review of future CPPS testbeds interests or personal relationships that could have appeared to influence
from international academic institutions and national laboratories in the work reported in this paper.
terms of communication, control, computing and educational perspec­
tive. The following are the main contributions to the future CPPS test­ References
beds review outlook:
[1] Poudel S, Ni Z, Malla N. Real-time cyber physical system testbed for power system
security and control. Int J Electr Power Energy Syst 2017;90:124–33. https://doi.
• Section 2 briefly discussed the need for a CPPS testbed for cyber­ org/10.1016/j.ijepes.2017.01.016.
attacks and a long-term cybersecurity analysis of various cyber­ [2] Rana MM, Xiang W, Wang E. Smart grid state estimation and stabilisation. Int J
attacks in the power and energy sectors around the world. Electr Power Energy Syst 2018;102:152–9. https://doi.org/10.1016/j.
ijepes.2018.03.007.
• Section 3 presents a list of review works on the review of CPPSs [3] Vaccaro A, Pisica I, Lai LL, Zobaa AF. A review of enabling methodologies for
testbeds with cybersecurity testing capability. information processing in smart grids. Int J Electr Power Energy Syst 2019;107:
• Section 4 provides a brief history of the CPPS. 516–22. https://doi.org/10.1016/j.ijepes.2018.11.034.
[4] Hassani Ahangar AR, B. Gharehpetian G, Baghaee HR. A review on intentional
• Section 6 discusses in detail the future CPPS testbeds for critical controlled islanding in smart power systems and generalized framework for ICI in
infrastructure protection, such as CPPS with industry standards and microgrids. Int J Electr Power Energy Syst 2020;118. http://doi.org/10.1016/j.
requirements. ijepes.2019.105709.
[5] Leccese F. An overwiev on IEEE Std 2030. 2012 11th Int Conf Environ Electr Eng
EEEIC 2012 - Conf Proc 2012:340–5. http://doi.org/10.1109/
This review work is expected to be extremely useful for the stake­ EEEIC.2012.6221399.
holder community in guiding future directions in developing and [6] Saputro N, Akkaya K, Uludag S. A survey of routing protocols for smart grid
operating CPPS testbeds, as well as identifying new opportunities for communications. Comput Networks 2012;56:2742–71. https://doi.org/10.1016/
j.comnet.2012.03.027.
valuable interconnections. Academic institutions, national laboratories, [7] Gavriluta C, Boudinet C, Kupzog F, Gomez-Exposito A, Caire R. Cyber-physical
and industries involved in CPPS-related R&D activities, products, and framework for emulating distributed control systems in smart grids. Int J Electr
services, as well as those directly involved with electrical energy gen­ Power Energy Syst 2020;114.. https://doi.org/10.1016/j.ijepes.2019.06.033.
[8] Yang P, Ji C, Li P, Yu L, Zhao Z, Zhang B, et al. Hierarchical multiple time scales
eration, transmission, and distribution integrated with ICTs, may benefit cyber-physical modeling of demand-side resources in future electricity market.
from this review work. The future directions for CPPS testbeds as Int J Electr Power Energy Syst 2021;133.. https://doi.org/10.1016/j.
follows: ijepes.2021.107184.
[9] Cintuglu MH, Mohammed OA, Akkaya K, Uluagac AS. A Survey on Smart Grid
Communication technology is now the CPPS’s backbone, as it pro­ Cyber-Physical System Testbeds. IEEE Commun Surv Tutorials 2017;19:446–64.
vides a channel for applications to easily transfer data. The relentless https://doi.org/10.1109/COMST.2016.2627399.
pursuit of novel, more efficient, low-latency, and cost-effective [10] Holm H, Karresand M, Vidström A, Westring E. A survey of industrial control
system testbeds. Lect Notes Comput Sci (Including Subser Lect Notes Artif Intell
communication technologies and networks, such as 5G, wireless Lect Notes Bioinformatics) 2015;9417:11–26. https://doi.org/10.1007/978-3-
sensor networks (WSN), and their integration in CPPSs, continues. 319-26502-5_2.
Because of the potential of sensors collecting data with better coverage [11] Chen B, Butler-Purry KL, Kundur D. Impact analysis of transient stability due to
cyber attack on FACTS devices. In: 45th North Am Power Symp NAPS; 2013
and the communication platform’s power efficiency, these advance­
2013.. https://doi.org/10.1109/NAPS.2013.6666849.
ments have made many data sources available. Data mining techniques [12] Liu Y, Ning P, Reiter MK. False data injection attacks against state estimation in
are commonly used in the collected data now that large amounts of data electric power grids. Proc ACM Conf Comput Commun Secur 2009:21–32.
are readily available through PMUs in a CPPS. It aids in the identifica­ https://doi.org/10.1145/1653662.1653666.
[13] Margossian H, Sayed MA, Fawaz W, Nakad Z. Partial grid false data injection
tion of critical and important data sources in CPPS applications such as attacks against state estimation. Int J Electr Power Energy Syst 2019;110:623–9.
monitoring, control, protection, cyber attack detection, and so on. With https://doi.org/10.1016/j.ijepes.2019.03.039.
the availability of parallel data sources across multiple CPPS domains, [14] Xie L, Mo Y, Sinopoli B. Integrity data attacks in power market operations. IEEE
Trans Smart Grid 2011;2:659–66. https://doi.org/10.1109/TSG.2011.2161892.
data fusion techniques that combine cyber and physical data sources are [15] Kavousi-Fard A, Almutairi A, Al-Sumaiti A, Farughian A, Alyami S. An effective
at the heart of CPPS platform integration. Data fusion’s primary goals secured peer-to-peer energy market based on blockchain architecture for the
are to address problematic data while improving data reliability and interconnected microgrid and smart grid. Int J Electr Power Energy Syst 2021;
132.. https://doi.org/10.1016/j.ijepes.2021.107171.
extracting knowledge from cyber and physical data sources. Section 6 [16] Liu S, Liu XP, El Saddik A. Denial-of-Service (dos) attacks on load frequency
summarises the future testbeds for CPPS applications. The majority of control in smart grids. In: 2013 IEEE PES Innov Smart Grid Technol Conf ISGT;
these testbeds are narrowly focused on a single CPPS domain. However, 2013 2013.. https://doi.org/10.1109/ISGT.2013.6497846.
[17] Kazemy A, Hajatipour M. Event-triggered load frequency control of Markovian
no testbed exists to provide a multi-perspectives approach to data fusion jump interconnected power systems under denial-of-service attacks. Int J Electr
problems in CPPSs, and this literature gap motivates future research Power Energy Syst 2021;133.. https://doi.org/10.1016/j.ijepes.2021.107250.
directions. As a result of the expanding scale and scope of cyber and [18] Govindarasu M, Liu C. Cyber Physical Security Testbed for the Smart Grid:
Fidelity. Scalability: Remote Access, and Federation. Natl CPS Energy Work;
physical data sources, data collection techniques, and data processing
2013.
system architectures, a new way of looking at data fusion testbeds in [19] Xiang Y, Wang L, Zhang Y. Adequacy evaluation of electric power grids
CPPS domains is required. In order to cater to ever-increasingly complex considering substation cyber vulnerabilities. Int J Electr Power Energy Syst 2018;
applications, studies in CPPS must use cyber and physical data from 96:368–79. https://doi.org/10.1016/j.ijepes.2017.10.004.
[20] Chromik JJ, Remke A, Haverkort BR. An integrated testbed for locally monitoring
various sources and evaluate their performance across multiple di­ SCADA systems in smart grids. Energy Informatics 2018;1.. https://doi.org/
mensions. The growing trend of cyber-physical data fusion in CPPS 10.1186/s42162-018-0058-7.
applications necessitates the development of new data fusion CPPS [21] ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response
Team, https://us-cert.cisa.gov/sites/default/files/Annual_Reports/Year_in_
testbeds. A successful CPPS application is built on top of cyber-physical Review_FY2016_Final_S508C.pdf; 2016 [accessed 30 April 2021].
data (also known as cyber-physical data-driven architecture), and data [22] CRASHOVERRIDE. Analysis of the Threat to Electric Grid Operations, https://
fusion has provided a wide range of techniques for improving an ap­ www.dragos.com/wp-content/uploads/CrashOverride-01.pdf; 2017 [accessed 30
April 2021].
plication’s input data. As a result, the cyber-physical data fusion testbed [23] Yohanandhan RV, Elavarasan RM, Manoharan P, Mihet-Popa L. Cyber-Physical
has paved the way for various applications to learn more about the Power System (CPPS): A Review on Modeling, Simulation, and Analysis with
CPPS. This is also the key for a CPPS to better understand and improve Cyber Security Applications. IEEE Access 2020;8:151019–64. https://doi.org/
10.1109/ACCESS.2020.3016826.
the domains where it falls short. [24] Cyber Physical Systems Approach to Power Electronics Education. Electronics
2012;16:125–9. http://doi.org/10.7251/247.

19
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

[25] Gunduz H, Jayaweera D. Reliability assessment of a power system with cyber- [54] Hammad E, Ezeme M, Farraj A. Implementation and development of an offline co-
physical interactive operation of photovoltaic systems. Int J Electr Power Energy simulation testbed for studies of power systems cyber security and control
Syst 2018;101:371–84. https://doi.org/10.1016/j.ijepes.2018.04.001. verification. Int J Electr Power Energy Syst 2019;104:817–26. https://doi.org/
[26] Yohanandhan RV, Srinivasan L. Decentralised wide-area fractional order 10.1016/j.ijepes.2018.07.058.
damping controller for a large-scale power system. IET Gener Transm Distrib [55] Krishnaswamy S. Accessible Remote Testbed for Cyber-Physical Systems Security
2016;10:1164–78. https://doi.org/10.1049/iet-gtd.2015.0747. of the. Smart Grid 2016.
[27] Becejac T, Eppinger C, Ashok A, Agrawal U, O’Brien J. Prime: A real-time cyber- [56] Tsai PW, Yang CS. Testbed@TWISC: A network security experiment platform. Int
physical systems testbed: From wide-area monitoring, protection, and control J Commun Syst 2018;31. http://doi.org/10.1002/dac.3446.
prototyping to operator training and beyond. IET Cyber-Physical Syst Theory [57] Salunkhe O, Gopalakrishnan M, Skoogh A, Fasth-Berglund Å. Cyber-Physical
Appl 2020;5. Doi: 10.1049/iet-cps.2019.0049. Production Testbed: Literature Review and Concept Development. Procedia
[28] Chakrabortty A, Bose A. Smart Grid Simulations and Their Supporting Manuf 2018;25:2–9. https://doi.org/10.1016/j.promfg.2018.06.050.
Implementation Methods. Proc IEEE 2017;105:2220–43. https://doi.org/ [58] Yamin MM, Katt B, Gkioulos V. Cyber ranges and security testbeds: Scenarios,
10.1109/JPROC.2017.2737635. functions, tools and architecture. Comput Secur 2020;88.. https://doi.org/
[29] Tang Y, Tai W, Liu Z, Li M, Wang Q, Liang Y, et al. A hardware-in-the-loop based 10.1016/j.cose.2019.101636.
co-simulation platform of cyber-physical power systems for wide area protection [59] Kavallieratos G, Katsikas SK, Gkioulos V. Towards a cyber-physical range. CPSS
applications. Appl Sci 2017;7.. https://doi.org/10.3390/app7121279. 2019 - Proc. 5th ACM Cyber-Physical Syst. Secur Work co-located with AsiaCCS
[30] Leger AS, Spruce J, Banwell T, Collins M. Smart grid testbed for Wide-Area 2019;2019:25–34. https://doi.org/10.1145/3327961.3329532.
Monitoring and Control systems. Proc IEEE Power Eng Soc Transm Distrib Conf [60] Harwell SD, Gore CM. Synthetic Cyber Environments for Training and Exercising
2016;2016-July. http://doi.org/10.1109/TDC.2016.7519995. Cyberspace Operations. M&S J 2013.
[31] Hahn A, Ashok A, Sridhar S, Govindarasu M. Cyber-physical security testbeds: [61] Gluhak A, Krco S, Nati M, Pfisterer D, Mitton N, Razafindralambo T. A survey on
Architecture, application, and evaluation for smart grid. IEEE Trans Smart Grid facilities for experimental internet of things research. IEEE Commun Mag 2011;
2013;4:847–55. https://doi.org/10.1109/TSG.2012.2226919. 49:58–67. https://doi.org/10.1109/MCOM.2011.6069710.
[32] Wadhawan Y, Almajali A, Neuman C. A comprehensive analysis of smart grid [62] Davis J, Magrath SA. Survey of Cyber Ranges and Testbeds 2013.
systems against cyber-physical attacks. Electron 2018;7.. https://doi.org/ [63] Leblanc SP, Partington A, Chapman I, Bernier M. An Overview of Cyber Attack
10.3390/electronics7100249. and Computer Network Operations Simulation. MMS 11 Proc. 2011 Mil. Model.
[33] Chen YC, Mooney V, Grijalva S. A Survey of Attack Models for Cyber-Physical Simul. Symp., 2011, p. 92–100.
Security Assessment in Electricity Grid. IEEE/IFIP Int Conf VLSI Syst VLSI-SoC [64] Shi L, Dai Q, Ni Y. Cyber–physical interactions in power systems: A review of
2019;2019-October:242–3. http://doi.org/10.1109/VLSI-SoC.2019.8920326. models, methods, and applications. Electr Power Syst Res 2018;163:396–412.
[34] Cao L, Jiang X, Zhao Y, Wang S, You D, Xu X. A Survey of Network Attacks on https://doi.org/10.1016/j.epsr.2018.07.015.
Cyber-Physical Systems. IEEE Access 2020;8:44219–27. https://doi.org/ [65] Griffor E, Wollman D, Greer C. Framework for Cyber-Physical Systems: Volume 1,
10.1109/ACCESS.2020.2977423. Overview. vol. 1. 2017.
[35] Tan M, Song Z, Zhang X. Robust leader-following consensus of cyber–physical [66] Ibarra L, Rosales A, Ponce P, Molina A, Ayyanar R. Overview of real-time
systems with cyber attack via sampled-data control. ISA Trans 2021;109:61–71. simulation as a supporting effort to smart-grid attainment. Energies 2017;10..
https://doi.org/10.1016/j.isatra.2020.09.020. https://doi.org/10.3390/en10060817.
[36] Huang X, Qin Z, Liu H. A Survey on Power Grid Cyber Security: From Component- [67] Rehtanz C, Guillaud X. Real-time and co-simulations for the development of
Wise Vulnerability Assessment to System-Wide Impact Analysis. IEEE Access power system monitoring, control and protection. 19th Power Syst. Comput Conf
2018;6:69023–35. https://doi.org/10.1109/ACCESS.2018.2879996. PSCC 2016, 2016.. https://doi.org/10.1109/PSCC.2016.7541030.
[37] Peng C, Sun H, Yang M, Wang YL. A Survey on Security Communication and [68] Gómez-Luna E, Palacios-Bocanegra L, Candelo-Becerra JE. Real-time simulation
Control for Smart Grids under Malicious Cyber Attacks. IEEE Trans Syst Man, with OPAL-RT technologies and applications for control and protection schemes
Cybern Syst 2019;49:1554–69. https://doi.org/10.1109/TSMC.2018.2884952. in electrical networks. J Eng Sci Technol Rev 2019;12:136–44. https://doi.org/
[38] Yan Y, Qian Y, Sharif H, Tipper D. A survey on cyber security for smart grid 10.25103/jestr.123.19.
communications. IEEE Commun Surv Tutorials 2012;14:998–1010. https://doi. [69] PHIL – A revolution in the industry, https://blob.opal-rt.com/medias/L00161_
org/10.1109/SURV.2012.010912.00035. 0439.pdf; 2018 [accessed 30 April 2021].
[39] Liu J, Yin T, Shen M, Xie X, Cao J. State estimation for cyber–physical systems [70] Real-Time RCP Solutions for Power Electronics and Power Systems, https://blob.
with limited communication resources, sensor saturation and denial-of-service opal-rt.com/medias/L00161_0255.pdf; 2018 [accessed 30 April 2021].
attacks. ISA Trans 2020;104:101–14. https://doi.org/10.1016/j. [71] The What, Where and Why of Real-Time Simulation, https://blob.opal-rt.com/
isatra.2018.12.032. medias/L00161_0436.pdf; 2018 [accessed 30 April 2021].
[40] Xu H, Yu W, Griffith D, Golmie N. A Survey on Industrial Internet of Things: A [72] Schirner G, Erdogmus D, Chowdhury K, Padir T. The future of human-in-the-loop
Cyber-Physical Systems Perspective. IEEE Access 2018;6:78238–59. https://doi. cyber-physical systems. Computer (Long Beach Calif) 2013;46:36–45. https://doi.
org/10.1109/ACCESS.2018.2884906. org/10.1109/MC.2013.31.
[41] Musleh AS, Chen G, Dong ZY. A Survey on the Detection Algorithms for False [73] Le TD, Anwar A, Beuran R, Loke SW. Smart Grid Co-Simulation Tools: Review and
Data Injection Attacks in Smart Grids. IEEE Trans Smart Grid 2020;11:2218–34. Cybersecurity Case Study. 7th Int Conf Smart Grid, IcSmartGrid 2019 2019:
https://doi.org/10.1109/TSG.2019.2949998. 39–45. http://doi.org/10.1109/icSmartGrid48354.2019.8990712.
[42] Bhusal N, Abdelmalak M, Kamruzzaman M, Benidris M. Power system resilience: [74] Sun CC, Hong J, Liu CC. A co-simulation environment for integrated cyber and
Current practices, challenges, and future directions. IEEE Access 2020;8: power systems. 2015 IEEE Int. Conf. Smart Grid Commun. SmartGridComm 2015,
18064–86. https://doi.org/10.1109/ACCESS.2020.2968586. 2016, p. 133–8. http://doi.org/10.1109/SmartGridComm.2015.7436289.
[43] Upadhyay D, Sampalli S. SCADA (Supervisory Control and Data Acquisition) [75] Brand M, Ansari S, Castro F, Chakra R, Hassan BH, Krüger C, et al. IEEE Milan
systems: Vulnerability assessment and security recommendations. Comput Secur PowerTech. PowerTech 2019;2019:2019. https://doi.org/10.1109/
2020;89. http://doi.org/10.1016/j.cose.2019.101666. PTC.2019.8810654.
[44] Rakas SVB, Stojanovic MD, Markovic-Petrovic JD. A review of research work on [76] Abourida S, Dufour C, Bélanger J. Real-Time and Hardware-In-The-Loop
network-based SCADA intrusion detection systems. IEEE Access 2020;8: Simulation of Electric Drives and Power Electronics : Process, problems and
93083–108. https://doi.org/10.1109/ACCESS.2020.2994961. solutions. Simulation 2005:1908–13.
[45] Nazir S, Patel S, Patel D. Assessing and augmenting SCADA cyber security: A [77] Iowa State awarded NSF Global City Teams Challenge project, https://news.
survey of techniques. Comput Secur 2017;70:436–54. https://doi.org/10.1016/j. engineering.iastate.edu/2015/09/16/iowa-state-awarded-nsf-global-city-teams-
cose.2017.06.010. challenge-project/; [accessed 30 April 2021].
[46] Tsai PW, Piccialli F, Tsai CW, Luo MY, Yang CS. Control frameworks in network [78] Berman M, Dudevoir G, Duncan K, Govindarasu M, James J, Opila D, et al.
emulation testbeds: A survey. J Comput Sci 2017;22:148–61. https://doi.org/ Anomaly Detection of Cyber Physical Systems (CPS). Overview, 86th Military
10.1016/j.jocs.2017.03.003. Operations Research Society (MORS) Symposium. 2018.
[47] Siaterlis C, Genge B. Cyber-Physical testbeds. Commun ACM 2014;57:64–73. [79] Federated Cybersecurity Testbed as a Service (FCTaaS), http://nsfcac.arizona.
https://doi.org/10.1145/2602575. edu/new-projects/fctaas.html; [accessed 30 April 2021].
[48] Siaterlis C, Genge B, Hohenadel M. EPIC: A testbed for scientifically rigorous [80] Singh VK, Govindarasu M, Porschet D, Shaffer E, Distributed Berman M,
cyber-physical security experimentation. IEEE Trans Emerg Top Comput 2013;1: Simulation Power System, et al. Resil Week. RWS 2019;2019(2019):26–32.
319–30. https://doi.org/10.1109/TETC.2013.2287188. https://doi.org/10.1109/RWS47064.2019.8971970.
[49] Sun CC, Hahn A, Liu CC. Cyber security of a power grid: State-of-the-art. Int J [81] Alves T, Das R, Werth A, Morris T. Virtualization of SCADA testbeds for
Electr Power Energy Syst 2018;99:45–56. https://doi.org/10.1016/j. cybersecurity research: A modular approach. Comput Secur 2018;77:531–46.
ijepes.2017.12.020. https://doi.org/10.1016/j.cose.2018.05.002.
[50] Sun CC, Liu CC, Xie J. Cyber-physical system security of a power grid: State-of- [82] Formby D, Rad M, Beyah R. Lowering the barriers to industrial control system
the-art. Electron 2016;5. http://doi.org/10.3390/electronics5030040. security with GRFICS. ASE 2018 - 2018 USENIX Work Adv Secur Educ Co-Located
[51] Vykopal J, Ošlejšek R, Čeleda P, Vizváry M, Tovarňák D. KYPO cyber range: with USENIX Secur 2018.
Design and use cases 2017. https://doi.org/10.5220/0006428203100321. [83] Green B, Le A, Antrobus R, Roedig U, Hutchison D, Rashid A. Pains, gains and
[52] Priyadarshini I. Features and Architecture of the Modern Cyber Range. PLCs: Ten lessons from building an industrial control systems testbed for security
A Qualitative Analysis and Survey 2018. research. 10th USENIX Work Cyber Secur Exp Test. CSET 2017. Co-Located with
[53] Vellaithurai CB, Biswas SS, Srivastava AK. Development and Application of a USENIX Secur 2017.
Real-Time Test Bed for Cyber-Physical System. IEEE Syst J 2015:1–12. https:// [84] Ahn S, Yoo C, Lee S, Lee H, Kim SJ. Implementing virtual platform for global-scale
doi.org/10.1109/jsyst.2015.2476367. cyber physical system networks. Int J Commun Syst 2015;28:1899–920. https://
doi.org/10.1002/dac.2811.

20
R.V. Yohanandhan et al. International Journal of Electrical Power and Energy Systems 136 (2022) 107720

[85] Arghandeh R, Von Meier A, Mehrmanesh L, Mili L. On the definition of cyber- [94] Saad A, Faddel S, Mohammed O. IoT-based digital twin for energy cyber-physical
physical resilience in power systems. Renew Sustain Energy Rev 2016;58:1060–9. systems: design and implementation. Energies 2020;13. https://doi.org/10.3390/
https://doi.org/10.1016/j.rser.2015.12.193. en13184762.
[86] Strasser TI, Jong ECW De. European Guide to Power System Testing The ERIGrid [95] Cioara T, Anghel I, Antal M, Salomie I, Antal C, Loan AG. An Overview of Digital
Holistic Approach for Evaluating Complex Smart Grid Configurations. Eur Guid to Twins Application Domains in Smart Energy Grid 2021;arXiv e-prints.
Power Syst Test 2020. [96] A 21st Century Cyber-Physical Systems Education. A 21st Century Cyber-Physical
[87] Rehmani MH, Davy A, Jennings B, Assi C. Software Defined Networks-Based Syst Educ 2016. http://doi.org/10.17226/23686.
Smart Grid Communication: A Comprehensive Survey. IEEE Commun Surv [97] Ravikumar G, Hyder B, Govindarasu M. Next-generation CPS testbed-based grid
Tutorials 2019;21:2637–70. https://doi.org/10.1109/COMST.2019.2908266. exercise - Synthetic grid, attack, and defense modeling. 2020 Resil Week, RWS
[88] Lima LE, Kimura BYL, Rosset V. Experimental Environments for the Internet of 2020 2020:92–8. http://doi.org/10.1109/RWS50334.2020.9241284.
Things: A Review. IEEE Sens J 2019;19:3203–11. https://doi.org/10.1109/ [98] NERC. Grid Security Exercise (GridEx) – V, https://www.nerc.com/pa/CI/
JSEN.2019.2894127. ESISAC/Pages/GridEx.aspx; [accessed 30 April 2021].
[89] Markowski M, Ryba P, Puchala K. Software defined networking research [99] NESCOR. Electric Sector Failure Scenarios and Impact Analyses –. Version 2015;
laboratory-experimental topologies and scenarios. Proc - 2016 3rd Eur Netw 3.
Intell Conf ENIC 2016 2016:252–6. http://doi.org/10.1109/ENIC.2016.044. [100] Jauhar S, Chen B, Temple WG, Dong X, Kalbarczyk Z, Sanders WH, et al. Model-
[90] Sumantra I, Indira Gandhi S. DDoS attack Detection and Mitigation in Software Based Cybersecurity Assessment with NESCOR Smart Grid Failure Scenarios. Proc
Defined Networks. 2020 Int Conf Syst Comput Autom Networking, ICSCAN 2020, - 2015 IEEE 21st Pacific Rim Int Symp Dependable Comput PRDC 2015 2016:
2020.. https://doi.org/10.1109/ICSCAN49426.2020.9262408. 319–24. http://doi.org/10.1109/PRDC.2015.37.
[91] Rimal BP, Maier M, Satyanarayanan M. Experimental testbed for edge computing [101] Booth H, Rike D. Witte G. The National Vulnerability Database: Overview; 2013.
in fiber-wireless broadband access networks. IEEE Commun Mag 2018;56:160–7. p. 3.
https://doi.org/10.1109/MCOM.2018.1700793. [102] Strom BE, Applebaum A, Miller DP, Nickels KC, Pennington AG, Thomas CB.
[92] Chen CM, Chen L, Huang Y, Kumar S, Wu JMT. Lightweight authentication MITRE ATT&CK - Design and Philosophy. 2018.
protocol in edge-based smart grid environment. Eurasip J Wirel Commun Netw [103] Christopher JD, Gonzalez D, White DW, Stevens J, Grundman J, Mehravari N,
2021;2021.. https://doi.org/10.1186/s13638-021-01930-6. et al. Cybersecurity Capability Maturity Model (C2M2). Dep Homel Secur 2014:
[93] Bumgardner VK, Seyedtalebi Nima, Hickey Caylin D. Toward Edge-enabled 1–76.
Cyber-Physical Systems Testbeds 2019. ArXiv abs/1910.01173. [104] NERC. CIP Standards, https://www.nerc.com/pa/Stand/Pages/CIPStandards.
aspx; [accessed 30 April 2021].

21

You might also like