4.1 Review

Cyber-Physical Cloud Battery Management Systems: Review of Security Aspects

期刊

BATTERIES-BASEL
卷 9, 期 7, 页码 -

出版社

MDPI
DOI: 10.3390/batteries9070382

关键词

electric vehicle; battery management systems; cloud computing; cybersecurity; cyberattacks; blockchain; cyber-physical systems; Internet of Things; machine learning; artificial intelligence

向作者/读者索取更多资源

Battery management systems (BMSs) are critical for ensuring the efficiency and safety of high-power battery energy storage systems (BESSs). The development of cloud computing and big data has led to the emergence of a new generation of BMSs, called Cloud BMS (CBMS), which aim to improve the performance and safety of BESSs. However, CBMS also creates vulnerabilities against cyberattacks that could potentially lead to damaging the BESS and causing dangerous situations.
Battery management systems (BMSs) are critical to ensure the efficiency and safety of high-power battery energy storage systems (BESSs) in vehicular and stationary applications. Recently, the proliferation of battery big data and cloud computing advancements has led to the development of a new generation of BMSs, named Cloud BMS (CBMS), aiming to improve the performance and safety of BESSs. The CBMS is a cyber-physical system with connectivity between the physical BMS and a cloud-based virtual BMS, which is realized through a communication channel such as Internet of Things. Compared to the traditional BMS, the CBMS offers significantly higher computational resources, leveraging the implementation of advanced digital twin models and best-in-class algorithms in the BMS software, which will provide superior performances. However, as for any other CPS, the CBMS creates vulnerabilities against cyberattacks and if not properly secured, could end up damaging the BESS and/or causing dangerous, expensive, and life-threatening situations. Cybersecurity of the CBMSs has thus become a trending topic and several works have been published in this area in recent years. This paper conducts a scoping review to address different topics related to BMS cybersecurity. The CBMS architecture is presented, and the potential cyberattack surfaces are identified. Different possible attack scenarios, including attack points, attack types, and their impact at the component level (BMS and BESS) and system level (vehicle or grid), are discussed. In addition, the paper provides a review of potential countermeasures to protect the CBMS against cyberattacks. The paper also includes a review of the applicable standards and regulations that relate to this trending topic. Finally, based on the reviewed gaps, potential future research domains on BMS cybersecurity topics are identified and presented at the end of the paper.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.1
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据