Why Electric Vehicle Charging Is Not as Simple as You Think

electric vehicle charging not simple

electric vehicle charging not simple

With top global automakers like Volkswagen, Mercedes-Benz, and Porsche set to debut new flagship products for their electric vehicle (EV) lines by 2020, the commercial momentum for plug-in rides seems to be approaching rapidly. Meanwhile, the EV market is already booming in China, where over 50% of global EV sales took place in 2017. Interest and development is accelerating around the world, and at this point, it’s only a matter of time before driving will be powered by electricity. But how exactly will these cars be kept running?

The truth is that EV charging can be complicated–at least for now. Some major fixes will be necessary in order for the infrastructure to sustain widespread EV adoption. Let’s take a look at what is hindering progress for electric charging, and how the situation should evolve from here.

So… can I charge here?

When pulling up at a gas station, most car owners pay attention only to the price of gas, rather than worry over whether the gas pump at that specific station is compatible with their car. This is the complete opposite case with charging systems, as for now, all electric charging infrastructure do not conform to a universal standard. Stations utilize different types of plugs and charging methods to supply energy, much like how smartphone manufacturers equip their devices with different ports for charging. This means that electric vehicle owners will have to be aware of which stations are compatible with their vehicles, or they may not be able to leverage fast charging, for example, due to connector problems.

Moreover, the lack of compatibility extends to payment infrastructure. Most charging service providers require customers to set up an account before use, and payments are commonly managed via a designated smartphone app, or a card equipped with near-field communication (NFC) or radio-frequency identification (RFID) technology. Now you can only imagine how inconvenient charging can be when going on a road trip, and each station along the way requires you to sign up for a new service. The adoption of intercompatible, user-friendly payment processes would be a major step forward for electric driving.

Fortunately, some progress is underway in the form of Open Charge Point Protocol (OCPP), also known as the de facto standard for communications between charging points and network systems. The protocol makes communications convenient by allowing charging stations to be linked to a central management network, and the appeal is growing: it now has more than 40,000 installations in over 50 countries. Although OCPP does not solve standardization needs regarding user identification or network roaming, it enables flexibility in the management and growth of EV charging networks, and helps promote streamlined operations for the entire EV ecosystem in the long run.

Charging is not only energy transfer, but also data exchange

What many don’t immediately realize is that EV charging is far different from filling up the tank. In fact, it’s more comparable to data exchange than pumping gas. Upon plugging the car into the post, the two entities begin exchanging data about the transaction, from metering numbers to payment details. Hence, the same security principles apply to electric charging systems as any other IT system. For starters, it’s imperative to authenticate both entities from the start to ensure only known and reliable participants gain access to the network, and apply security throughout the infrastructure from charging posts to backend payment systems to ensure seamless, end-to-end protection for all exchanged data, including sensitive customer information. It’s a relief to notice that studies demonstrating the disastrous consequences of vulnerable EV infrastructure have triggered the industry to take note on security, and accelerated security deployment is expected as EVs head towards their commercial momentum.

It’s also important to acknowledge that smarter charging requires smarter security. This is the case with Plug&Charge, a technology based on the ISO 15118 standard to allow autonomous and integrated authentication for streamlined charging. With Plug&Charge, communicating entities can perform identity checks without additional apps or cards, allowing convenient charging. However, since the process is highly automated, security is key to ensuring no malicious code can enter the network and wreak serious havoc in the charging systems. Since EV charging fees are commonly billed on a monthly basis, any sort of suspicious activity could go unnoticed for a while before occurring to customers or billing managers without safeguards in place. Therefore, all actors involved in the EV ecosystem, from original equipment manufacturers (OEMs) and charge point operators (CPOs) to energy suppliers, should seek to develop products that are compatible with security technology designed for smart charging, or vehicle-to-grid (V2G) environments.

 

The reality is that new opportunities come with new risks, but that should not stop us from leveraging new potential to the fullest. For us, the first step is to raise awareness of how EV charging operates and what security must be applied in order to effectively mitigate issues arising from a lack of convenience, interoperability, and security. Once that common ground is established, it is our mission to cultivate an EV charging environment where security implementation is not an afterthought, but a routine priority.