ISO 15118-2: Enhancing EV Charging Security

In light of the increasing adoption of electric vehicles (EVs) and the urgent need for a reliable charging infrastructure, the development of secure and accessible charging solutions has become a top priority for the eMobility industry. Ensuring the trustworthiness and safety of charging transactions is paramount to maintain a seamless functioning of the EV ecosystem.
A recent report by Hubject, ‘Plug&Charge – State of the Industry Report 2023’, highlights the vulnerabilities found in common authentication methods used at charging stations, such as RFID cards, apps, Mac Address-based identification, and credit cards. These methods have shown IT security weak spots that can potentially lead to safety hazards, privacy breaches, and financial losses for both consumers and market players in the eMobility sector.

To address these concerns, the report highlights the most secure way to charge an EV at a public charging station: Plug&Charge technology. This innovative approach enables automatic authentication and charging without requiring any human intervention. However, given the sensitive nature of this process, cybersecurity is of utmost importance.

To ensure secure communication between EVs and charging stations, the ISO 15118-2 standard has introduced guidelines for the Plug&Charge ecosystem. These guidelines define the use of digital certificates and public key infrastructures (PKIs) to establish secure information exchange between the vehicles and charging stations.

Digital certificates, issued by trusted certificate authorities (CAs) within the PKI framework, play a vital role in verifying the identity of entities involved in the charging process. These certificates, bound to a digital signature, ensure the authenticity and integrity of the shared information. The V2G-PKI, as defined in the ISO 15118-2 standard, allows different members of the Plug&Charge ecosystem to generate certificates specific to their role, promoting secure interoperability.

The adoption of ISO 15118-2 guidelines and the implementation of digital certificates and PKIs in the charging infrastructure offer a significant step towards enhancing the security and trustworthiness of EV charging transactions. As the eMobility market continues to grow, it is essential for stakeholders to prioritize cybersecurity measures to mitigate potential risks and ensure a seamless and secure charging experience for all EV users.

Source: Plug&Charge – State of the Industry Report 2023 | Hubject

Public key infrastructure for each P&C market role as outlined in ISO 15118
Source: Plug&Charge – State of the Industry Report 2023 | Hubject
Related news

Advancements in the global Electric Vehicle charging infrastructure

As the global automotive industry undergoes a shift towards sustainability, the evolution of electric vehicle (EV)…

read more
EV Charging
Global
Published by: Editorial board | April 26, 2024

The rapid expansion of EU's Electric Vehicle charging infrastructure

The European Union is witnessing an unprecedented expansion in its electric vehicle (EV) charging infrastructure, a…

read more
EV Charging
Europe
Published by: Editorial board | April 25, 2024

Global EV outlook 2024: EV sales set to reach 17 million

Electric vehicle (EV) sales are expected to soar to around 17 million units in 2024, marking…

read more
Electric Vehicles
Global
Published by: Editorial board | April 24, 2024

Asian Dominance in the 2023 EV Battery Market, CATL leading

In the race to power the next generation of electric vehicles, Asian companies continue to dominate…

read more
Batteries
Global
Published by: Editorial board | April 23, 2024