Next Article in Journal
Performance Comparison of Coreless PCB AFPM Topologies for Duct Fan
Next Article in Special Issue
Securing the Electrified Future: A Systematic Review of Cyber Attacks, Intrusion and Anomaly Detection, and Authentication in Electric Vehicle Charging Infrastructure
Previous Article in Journal
Electricity Prices and Residential Electricity Consumption in South Africa: Evidence from Fully Modified Ordinary Least Squares and Dynamic Ordinary Least Squares Tests
Previous Article in Special Issue
Enhancing Smart Grid Reliability Through Data-Driven Optimisation and Cyber-Resilient EV Integration
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Review

Advances in Energy Storage, AI Optimisation, and Cybersecurity for Electric Vehicle Grid Integration

1
The Department of Engineering, Durham University, Durham DH1 3LE, UK
2
Department of Mathematics, Physics and Electrical Engineering, Northumbria University, Newcastle Upon Tyne NE1 8SA, UK
3
Department of Engineering, Iskenderun Technical University, Hatay 31200, Turkey
4
School of Engineering, Newcastle University, Newcastle Upon Tyne NE1 7RU, UK
5
School of Engineering, Istanbul University-Cerrahpasa, Istanbul 34320, Turkey
6
School of Geography, Earth and Environmental Sciences, University of Birmingham, Birmingham B15 2TT, UK
*
Authors to whom correspondence should be addressed.
Energies 2025, 18(17), 4599; https://doi.org/10.3390/en18174599
Submission received: 9 July 2025 / Revised: 11 August 2025 / Accepted: 26 August 2025 / Published: 29 August 2025

Abstract

The integration of electric vehicles (EVs) into smart grids (SGs) is reshaping both energy systems and mobility infrastructures. This review presents a comprehensive and cross-disciplinary synthesis of current technologies, methodologies, and challenges associated with EV–SG interaction. Unlike prior reviews that address these aspects in isolation, this work uniquely connects three critical pillars: (i) the evolution of energy storage technologies, including lithium-ion, second-life, and hybrid systems; (ii) optimisation and predictive control techniques using artificial intelligence (AI) for real-time energy management and vehicle-to-grid (V2G) coordination; and (iii) cybersecurity risks and post-quantum solutions required to safeguard increasingly decentralised and data-intensive grid environments. The novelty of this review lies in its integrated perspective, highlighting how emerging innovations, such as federated AI models, blockchain-secured V2G transactions, digital twin simulations, and quantum-safe cryptography, are converging to overcome existing limitations in scalability, resilience, and interoperability. Furthermore, we identify underexplored research gaps, such as standardisation of bidirectional communication protocols, regulatory inertia in V2G market participation, and the lack of unified privacy-preserving data architectures. By mapping current advancements and outlining a strategic research roadmap, this article provides a forward-looking foundation for the development of secure, flexible, and grid-responsive EV ecosystems. The findings support policymakers, engineers, and researchers in advancing the technical and regulatory landscape necessary to scale EV–SG integration within sustainable smart cities.

1. Introduction

1.1. Background and Motivation

The rapid urbanisation of the 21st century has driven global efforts to develop smart cities, leveraging digital innovation, environmental sustainability, and integrated infrastructure to improve the quality of urban life. This evolution comes with a dual imperative: to decarbonise transportation and to modernise power systems. Smart cities epitomise the convergence of these goals, embedding Electric Vehicles (EVs) within intelligent and resilient energy networks [1,2].
EVs have transitioned from niche alternatives to mainstream mobility solutions, largely fuelled by the urgent quest to achieve net-zero emissions and diminish reliance on fossil fuels. Recent years have witnessed exponential growth in EV adoption, with projections forecasting a significant increase in global EV stock by 2030 [3]. Concurrently, smart grids (SGs) enhanced by sensors, real-time data, and intelligent control offer dynamic frameworks capable of absorbing fluctuating energy demand, facilitating the integration of renewable energy, and improving resilience through features such as self-healing and fault management [4].
A profound shift occurs when EVs transcend their traditional role as mobile transportation units to become mobile energy storage devices. Through bidirectional charging technologies along with Grid-to-Vehicle (G2V) and Vehicle-to-Grid (V2G), EVs can absorb surplus energy during low-demand periods and discharge power back into the grid when needed [5]. This capability supports peak-load levelling, frequency regulation, and even participation in energy markets via demand response mechanisms [5,6].
Nevertheless, integrating EVs into SGs introduces complex challenges:
  • Energy storage efficiency and longevity: Battery degradation rates, charge/discharge cycles, and second-life applications present significant constraints on system sustainability and economic feasibility [7].
  • Management and optimisation: Advanced algorithms are required for tasks such as decentralised control, real-time scheduling, and predictive energy forecasting, with many approaches increasingly harnessing artificial intelligence (AI) and open-source energy models [8].
  • Cybersecurity vulnerabilities: As EV-grid architectures gain connectivity, they become susceptible to cyber–physical threats, including communication interception, malware injection, and denial-of-service attacks. Research indicates that even smart-charging stations and V2G systems may harbour critical security flaws [9,10,11,12].
The Biden Administration’s cybersecurity roadmap underscores the urgency of securing EVs, charging infrastructure, and grid-support systems, highlighting a pressing need for “secure-by-design” mindsets [13].

1.2. Objectives of the Review

The primary aim of this review is to present a comprehensive and interdisciplinary evaluation of the integration of EVs into SGs, with a particular focus on technical advancements in energy storage, system-level optimisation, and cybersecurity. While existing studies often examine these dimensions in isolation, focusing either on EV infrastructure, grid operations, or data systems, this review uniquely synthesises them into a unified framework. Such integration is vital for understanding the operational dynamics, technological enablers, and systemic challenges of EV-grid interaction, especially in the context of evolving smart cities.
Specifically, this review sets out to:
  • Critically examine the technological landscape of energy storage systems (ESSs) within EV–SG ecosystems, evaluating the advantages, limitations, and application contexts of lithium-ion, solid-state, and second-life batteries, as well as hybrid configurations involving supercapacitors.
  • Analyse the role of AI, including machine learning (ML) and predictive analytics, in enhancing demand forecasting, charging optimisation, V2G scheduling, and real-time grid interaction.
  • Assess emerging cybersecurity challenges, exploring how blockchain, cryptographic protocols, and quantum-safe algorithms can safeguard EV–grid communications, protect user data, and maintain system resilience.
  • Investigate the integration of EVs with renewable energy sources (RESs), digital twins (DTs), wireless charging systems (WCSs), and other enabling technologies to improve operational efficiency, decentralisation, and infrastructure scalability.
  • Identify and articulate a forward-looking research roadmap, highlighting unresolved technical and regulatory challenges, and calling for cross-disciplinary collaboration among engineers, data scientists, urban planners, and policymakers.
In addressing these objectives, this review aims to serve as a strategic reference for academic researchers, industry developers, and policy stakeholders seeking to advance intelligent and sustainable EV-grid integration.
To guide this effort, the following research questions are proposed:
  • How can EVs be optimally integrated into SG infrastructures to enable bi-directional energy flows, dynamic load management, and decentralised energy exchange, while maximising interoperability and system resilience?
  • What are the comparative performance characteristics, deployment challenges, and lifecycle considerations of emerging energy storage technologies, including second-life and hybrid systems. within V2G frameworks?
  • Which AI and cybersecurity approaches offer the most robust, scalable, and secure solutions for EV–grid coordination, and how can these be deployed with minimal latency, strong privacy protection, and resilience against evolving threats?
  • How can enabling technologies, such as DTs, renewable energy integration, and wireless charging, along with regulatory and socio-technical strategies, be combined to accelerate large-scale, sustainable EV–SG adoption?
By exploring these questions, the review not only surveys the state of the art but also maps a critical path for future research and policy development in EV–SG convergence.

1.3. Structure of the Paper

The structure of this paper has been carefully designed to provide a comprehensive and logical progression through the interdisciplinary dimensions of EV integration into smart electric grids. Following the introduction, Section 2 establishes the conceptual and technological foundations of EV–grid synergy by examining bidirectional energy flows, with a focus on G2V and V2G mechanisms. Section 3 delves into ESSs, exploring advanced battery technologies, supercapacitor integration, and the reuse of second-life EV batteries in stationary applications, while addressing issues such as energy density, degradation, lifecycle cost, and scalability. Section 4 presents energy management and optimisation strategies, covering both centralised and decentralised control frameworks, ML-based scheduling techniques designed to improve system responsiveness and reduce peak loads. Section 5 turns to cybersecurity, identifying major threats, including data breaches and communication hijacking, and evaluating countermeasures such as cryptographic protocols, secure communication standards, and blockchain applications. Section 6 surveys emerging technologies that are shaping the future of EV–SG systems, including AI-powered data transmission, renewable energy integration, wireless charging infrastructure, and quantum-resilient security techniques. Section 7 synthesises current limitations and highlights unresolved technical, regulatory, and economic challenges, while identifying key research gaps related to interoperability, standardisation, and policy development. Finally, Section 8 concludes the paper by summarising major insights and proposing a forward-looking research agenda that calls for interdisciplinary collaboration to realise the full potential of EV–grid integration within sustainable smart cities.

1.4. Methodology

To ensure the comprehensiveness and reproducibility of this review, a structured literature search was conducted across multiple scientific databases, including IEEE Xplore, ScienceDirect, Web of Science, Scopus, and MDPI. The search was carried out between [August 2019] and [August 2025], covering publications from 2019 to 2025 to capture both foundational concepts and the latest advancements.
Search queries combined keywords and Boolean operators such as:
  • “electric vehicle” AND “smart grid”,
  • “vehicle-to-grid” OR “V2G”,
  • “energy storage” AND “second-life batteries”,
  • “blockchain” AND “EV charging”,
  • “cybersecurity” AND “smart grid”,
  • “federated learning” AND “energy management”.
Inclusion criteria:
  • Peer-reviewed journal articles, conference papers, and authoritative reports.
  • Works presenting original research, substantial reviews, or validated field demonstrations relevant to EV–SG integration.
  • Studies in English with sufficient methodological detail.
Exclusion criteria:
  • Non-peer-reviewed sources unless providing essential technical standards or policy documentation.
  • Publications lacking clear methodology or relevance to at least one of the review’s core themes (energy storage, optimisation, cybersecurity, enabling technologies).
The initial search yielded 1000 articles. Titles and abstracts were screened to remove duplicates and irrelevant works. Full-text reviews were then conducted to assess methodological quality and thematic relevance. Reference lists of key articles were also examined to identify additional pertinent studies through backward snowballing.
This structured approach ensures that the analysis presented is grounded in a balanced and representative body of literature, allowing replication and verification of the review’s scope and depth.

2. Electric Vehicles and Smart Grid Synergy

The integration of EVs within SG systems represents a paradigm shift in energy management and distribution. The characteristics of EVs, their interactions with the grid, and the technological frameworks supporting these interactions are crucial for the successful deployment of future energy systems. This section outlines the various classifications of EVs, explains the fundamentals of SGs, and examines the bidirectional energy flows enabled by V2G technologies, facilitating a dynamic interaction that enhances grid stability and maximises energy utilisation.
Figure 1 illustrates the multi-layered architecture of EV integration within a SG ecosystem, highlighting the key technologies and interactions that underpin dynamic and secure energy management. At the user level, EV owners engage with intelligent charging services that are supported by AI-based optimisation and cybersecurity mechanisms, ensuring both operational efficiency and data protection. The communication and control layer coordinates grid interaction through an energy management system (EMS), cloud-based services, and blockchain platforms, enabling real-time data exchange and secure transaction management. This layer facilitates bidirectional power flow, such as G2V and V2G, allowing EVs to function not only as energy consumers but also as distributed storage assets contributing to grid stability. At the infrastructure level, RESs, ESSs, and the utility grid are integrated to enhance sustainability and flexibility. The layered synergy depicted in this figure exemplifies how advanced digital tools, decentralised architectures, and AI-driven optimisation converge to realise an intelligent, resilient, and user-centric EV–SG ecosystem.

2.1. Classification of EVs

EVs can be classified into several distinct categories based on their power source and charging methodologies, including Battery Electric Vehicles (BEVs), Plug-in Hybrid Electric Vehicles (PHEVs), Hybrid Electric Vehicles (HEVs), and Fuel Cell Electric Vehicles (FCEVs). BEVs operate solely on electric power stored in rechargeable batteries, thus contributing to reduced greenhouse gas emissions compared to traditional combustion engine vehicles [14]. PHEVs combine conventional internal combustion engines with electric propulsion, offering flexibility in energy usage as they can switch between gasoline and electric power, allowing for extended driving ranges while meeting some emission reduction requirements [15].
HEVs use a combination of an internal combustion engine and an electric motor to optimise fuel efficiency, where the electric motor assists the engine, improving overall vehicle performance without the need for an external power source [16]. FCEVs utilise hydrogen as a fuel source, converting it into electricity through chemical reactions in fuel cells, thereby emitting only water vapour, showcasing an alternative avenue for zero-emission vehicles [17]. FCEVs harness hydrogen fuel cells, most commonly proton-exchange membrane fuel cells (PEMFCs), to generate electricity onboard, enabling rapid refuelling and extended driving range compared to battery-only vehicles. Recent developments have significantly advanced this technology. Notably, a 2025 study introduces an energy-management strategy that improves fuel cell efficiency by approximately 5.4% over existing approaches, highlighting gains in both operational performance and system durability. Nevertheless, FCEVs retain potential, particularly in niche use cases such as long-haul transport or heavy-duty applications, where higher energy density and fast refuelling may outweigh efficiency trade-offs. These developments suggest that FCEVs could serve as a complementary technology rather than a direct substitute for BEVs, contributing to diversified decarbonisation pathways in smart mobility systems [18,19]. This classification requires an understanding of the varying implications for electricity demand when integrated with SGs and the subsequent management of these loads.
The increasing penetration of EVs, particularly BEVs and PHEVs, influences the energy landscape; thus, policymakers are encouraged to analyse their potential impacts on energy supply, demand profiles, and infrastructure requirements. The synergy between various vehicle types significantly impacts how SGs should be developed to handle increased loads while optimising renewable energy integration [20].

2.2. Smart Grid Fundamentals

SGs comprise intelligent network architectures and functional layers that enable efficient electricity management between suppliers and consumers, particularly under fluctuating demand conditions. Essentially, a SG enhances the reliability of electricity distribution through advanced communication technologies and automation [21]. A typical SG architecture comprises several layers, including the physical layer, which consists of power infrastructure, the data layer for communication and information flow, and the application layer, where control and management systems reside [22].
The integration of physical and virtual components is paramount for enabling real-time monitoring and control of the electrical grid. Such capabilities enable improved efficiency in addressing dynamic loads generated by EVs and other renewable energy systems. For instance, vehicle-grid interaction relies heavily on efficient communication technologies that can transmit data regarding grid conditions and demand across all layers of operation, enabling the optimisation of resources [23]. The functional layers of SGs provide vital support for demand response initiatives, where EVs can be utilised as flexible resources to assist with load levelling during peak demands [24].
In particular, the architecture must adequately address the dual functionality of charging EVs and providing energy back to the grid. This requires advanced power management systems capable of ensuring energy quality and reliability while accommodating the high variability associated with RESs [25]. Such challenges necessitate integrating various technological approaches, including distributed energy generation, storage systems, and EV management strategies, to achieve operational effectiveness in SGs [26].

2.3. Vehicle-to-Grid and Grid-to-Vehicle Interactions

The paradigms of V2G and G2V interactions significantly transform the dynamics of energy management. V2G refers to the bidirectional flow of energy, where EVs cannot only draw power from the grid but also discharge energy back into it, effectively acting as distributed energy resources (DERs) [27]. This interaction enhances grid stability and peak load management. During periods of high electricity demand, idle vehicle batteries can provide additional power to balance supply and demand, facilitating energy reliability [28].
V2G systems enable utilities to manage energy loads and provide ancillary services, such as frequency regulation and voltage control, through leveraging EV batteries. It entails intelligent scheduling protocols that determine when and how much energy can be drawn or sent to the grid while considering vehicle usage patterns and local grid conditions [26]. These interactions help in achieving peak shaving, reducing electricity consumption during peak hours and valley filling, using excess energy during off-peak hours, thus optimising overall distribution network performance [29].
In contrast, G2V interactions involve charging infrastructure facilitating the process of energy flow to vehicles. In this scenario, smart charging methods adapt the vehicle charging process based on real-time network conditions and electricity pricing signals, ensuring that EV owners benefit financially while contributing to grid efficiency [30]. The implementation of time-of-use pricing can serve as a deterrent against charging during peak hours while encouraging users to recharge their vehicles when energy costs are lower, thereby aligning individual consumption with grid requirements [31]. V2G technologies, therefore, offer not just a technical solution for energy distribution but also an opportunity for societal engagement, where consumers actively participate in EMSs. By incentivising individuals to engage in these practices, EVs can serve as an integral component of a sustainable energy ecosystem, fostering the integration of renewable energy and the reliability of conventional power generation [32].
The financial implications of V2G systems are notable, as EV owners could receive compensation for their services to the grid. Additionally, the deployment of such technology can reduce levels of carbon emissions, thereby contributing to climate goals [33]. Effective communication protocols, data management systems, and regulatory frameworks will be essential for the widespread adoption of these technologies, ensuring that all stakeholders can participate optimally in the evolving energy landscape [30]. Considering the increasing electrification of transportation, it is crucial for energy systems to grow through innovative frameworks, such as SGs. The classification of EVs highlights the various interactions and demands placed upon the grid, necessitating robustness in structural design and operational strategies. Moreover, the bidirectional energy flows facilitated by V2G and G2V paradigms illustrate how consumer participation can significantly enhance grid stability, optimise energy utilisation, and advance sustainability initiatives. Future research must address the economic, environmental, and technical challenges of deploying these systems on a scale, ensuring a seamless integration into our energy systems.

3. Energy Storage Technologies in EV–SG Integration

As EV adoption accelerates, the significance of resilient and adaptable energy storage technologies within SGs becomes ever more critical. Storage systems not only buffer energy between variable RESs and grid demand but also enable bi-directional interaction with EVs themselves [20]. The following subsections examine the principal storage technologies, covering in-vehicle batteries, second-life reuse, hybridisation with supercapacitors, strategic deployment, and the challenges that persist.

3.1. Battery Technologies

Lithium-ion (Li-ion) batteries are currently the cornerstone of both EV propulsion systems and grid-connected energy storage due to their high gravimetric energy density, relatively efficient charge/discharge cycles, and improving cost trajectories. Within this domain, lithium iron phosphate chemistries have gained prominence in grid applications, offering enhanced safety at a lower cost, which is crucial for large-scale adoption [34,35].
Despite these advantages, Li-ion batteries face challenges, including thermal runaway risks, dependency on critical raw materials (such as cobalt), and inherent capacity fade. The pursuit of next-generation solid-state batteries, which replace organic electrolytes with solid ones, promises enhancements in safety and energy density; however, manufacturing complexity and cost remain significant barriers to widespread deployment [36,37].
An alternative is the deployment of flow batteries, such as vanadium redox systems, which offer decoupled power and energy scaling, extended cycle life, and minimal capacity fade. Their comparatively low energy density renders them better suited to stationary applications rather than vehicular use. Nevertheless, when aggregated with EV charging infrastructure, flow batteries can help balance grid load, reduce reliance on peak-power plants, and support long-duration storage needs [38,39].
Figure 2 presents a comparative assessment of three prominent battery technologies along with li-ion, solid-state, and flow batteries across four key performance parameters: energy density, cycle life, cost, and response time. Solid-state batteries exhibit superior energy density and extended cycle life, making them attractive for future EV applications, though they remain costly and technically challenging to commercialise. Li-ion batteries continue to offer a well-balanced profile, combining high response times and moderate cost with proven scalability and market readiness. In contrast, flow batteries, while offering promising cycle life and safety advantages, generally lag in energy density and are better suited to stationary grid applications where size and weight are less critical. This comparison highlights the importance of selecting battery chemistries based on specific operational contexts within the EV–SG ecosystem.

3.2. Second-Life EV Batteries in Grids

Once EV batteries degrade to approximately 70–80% of their original capacity, typically after 8–10 years, they may no longer serve as primary propulsion systems, but they retain substantial utility for stationary energy storage. This reuse, often termed second-life, is gaining traction due to its potential to reduce lifecycle costs and underpin circular economy principles [40]. Estimates suggest that by 2030, second-life EV batteries could contribute over 200 GWh to global stationary storage—an amount comparable to projected total utility-scale BESS demand [41]. Pilot projects, such as the reuse of retired Nissan Leaf batteries for street-lighting or community energy storage, illustrate both environmental benefits and extended lifespans of up to 12 years in non-vehicular settings [42].
However, technical challenges persist. Standardising performance metrics is challenging due to the diverse chemistries and usage histories [43]. Economic viability is also sensitive to testing protocols, warranty offerings, and degradation-aware management strategies. Moreover, ensuring reliability and safety in second-life applications requires sophisticated battery management systems (BMSs) to monitor health and manage cell-to-cell variability [44,45].
Beyond technical performance, the economic viability of second-life EV batteries warrants deeper scrutiny. Heterogeneous degradation profiles, influenced by varied driving behaviours, climate conditions, and charging practices, complicate the standardisation of testing protocols and the prediction of residual value. Remanufacturing costs, including disassembly, refurbishment, module reconfiguration, and quality assurance, can significantly reduce profit margins, particularly in smaller-scale deployments. In addition, implementing robust safety concepts, such as fire suppression systems, enhanced thermal management, and fault isolation, is essential to meet regulatory compliance and mitigate liability risks. A full lifecycle cost–benefit analysis, incorporating logistics, warranty structures, and end-of-life recycling, is therefore critical to establish credible business cases for large-scale second-life battery adoption in stationary storage markets.

3.3. Supercapacitors and Hybrid Storage Systems

Supercapacitors, also known as ultracapacitors, excel in power density and cycle life, offering rapid charge and discharge capabilities, as well as robust performance across a wide range of temperatures. Their strengths are particularly suitable for applications involving frequent load fluctuations or short bursts of energy, such as regenerative braking, voltage smoothing, and frequency regulation [46,47].
Figure 3 illustrates a typical hybrid energy storage system (HESS) architecture, designed to enhance the performance and flexibility of EV–grid interactions. In this configuration, the EV connects to a charging station that interfaces with both a battery and a supercapacitor through a bidirectional converter. The battery provides sustained energy storage, managing long-duration charging and discharging cycles, while the supercapacitors address high-power, short-duration demands such as regenerative braking or fast grid stabilisation events. A bidirectional inverter facilitates power exchange between the combined storage system and the utility grid, supporting both G2V and V2G operations. This hybrid arrangement reduces stress on the primary battery, extends its operational lifespan, and improves system efficiency by allowing the supercapacitors to handle rapid power fluctuations. The architecture shown here exemplifies how the integration of diverse storage technologies can optimise both grid services and EV performance.
HESSs, which integrate both batteries and supercapacitors, are emerging as promising configurations for charging infrastructure and V2G deployment. Supercapacitors can absorb transient power surges, thereby reducing mechanical and thermal stress on batteries. Meanwhile, batteries handle sustained energy exchanges [48]. A recent design tool (BaSiS model) calibrates supercapacitor/battery combinations to optimise cost, ageing, and performance metrics. Demonstrations of fuzzy-logic controllers and bidirectional converter designs further emphasise the feasibility of hybrid architectures in real-world systems [49,50].

3.4. Energy Storage Sizing and Placement in Grids

Effective sizing and strategic placement of storage assets are key to operational efficiency and economic maximisation. Storage capacity and location must align with local demand profiles, renewable energy generation patterns, grid topology, and levels of EV penetration. Under-sized systems may fail to deliver necessary load-shifting benefits, while over-sizing results in underutilised investments [51,52].
To address these issues, optimisation models incorporate real-time data feeds, predictive analytics, and financial constraints. With the rise of distributed architectures, such as rooftop solar, local EV fleets, and microgrids, modelling must increasingly account for decentralised decision-making, dynamic pricing, and resilience against grid perturbations [38,53,54].

3.5. Challenges in Storage Deployment

Figure 4 presents a structured overview of the key barriers impacting the large-scale deployment of ESSs within EV–SG integration. These challenges are categorised into three principal domains: economic barriers, technical challenges, and environmental and sustainability concerns. Economic barriers include high upfront capital costs, expenses associated with power electronics and installation, and limited access to favourable financing or incentive schemes. Technical challenges encompass battery degradation over time, reduced capacity and safety, the need for accurate degradation modelling, and a lack of integration with advanced BMSs. Environmental and sustainability concerns focus on the dependence on critical raw materials, ethical issues related to resource extraction, limited reuse at end-of-life, and the current absence of closed-loop recycling systems. Together, these factors underscore the need for holistic approaches that address financial, technological, and ecological dimensions in order to scale storage deployment effectively.
Despite technological and economic progress, several barriers continue to hinder the full-scale deployment of energy storage. Upfront capital costs for batteries and associated infrastructure remain significant, although Li-ion prices have fallen by approximately 90% since 2010. Continued cost reduction is essential for equitable adoption, especially in emerging economies [55]. Another critical challenge is storage degradation, which compromises capacity, efficiency, and safety over time. Reliable modelling of ageing under variable charging patterns and integrating these models into BMS is key to predicting lifecycle performance and economic return [56]. Finally, issues relating to environmental sustainability, such as recyclability, critical mineral sourcing, and end-of-life protocols, must be addressed to align storage deployment with climate and resource policy objectives. The continued development of closed-loop recycling and certification frameworks will be indispensable in mitigating these concerns [57].

4. Management and Optimisation Techniques

The management and optimisation techniques relevant to smart charging strategies for EVs are critical in ensuring the efficiency and reliability of power systems, especially with the increasing penetration of renewable energy [58,59,60]. This exploration delves into smart charging strategies, scheduling and load forecasting utilising ML and DL, EMSs, multi-objective optimisation approaches, and comparisons between decentralised and centralised control structures, particularly focusing on edge computing and the Internet of Things (IoT), as shown in Table 1.

4.1. Smart Charging Strategies

Figure 5 illustrates the architecture of a smart charging system designed to optimise EV charging behaviour in response to multiple dynamic inputs. The smart charger serves as the central control element, processing real-time electricity pricing, user preferences, and prevailing utility grid conditions to generate an adaptive charging schedule. This system enables demand-responsive charging, allowing EVs to draw power at times that are both economically advantageous for users and operationally beneficial for the grid. By integrating wireless communication, the smart charger continuously updates its control logic, responding to fluctuations in energy markets and grid load. The adaptive approach depicted in this figure supports grid stability, enhances the utilisation of renewable energy, and delivers cost savings to end-users while improving the overall efficiency of EV–grid interactions.
Smart charging strategies aim to optimise EV charging by adapting to real-time electricity prices and grid conditions. ToU pricing is one approach where electricity prices vary at different times to encourage users to charge during off-peak hours, thereby flattening the load curve [70]. Dynamic pricing strategies can further optimise charging by adjusting prices based on real-time demand and supply conditions. For instance, algorithms that incorporate ML techniques, such as RL, can develop dynamic demand-aware pricing models that effectively allocate charging loads according to fluctuating energy prices and user demand [71,72]. These strategies promote efficient energy use while facilitating the integration of RESs [73].
Additionally, real-time charging algorithms propose methods that enable EVs to be charged at different rates depending on price signals from the grid. This not only incentivises users to alter their charging behaviours but also aligns with energy suppliers’ strategies in managing peak demand periods [70]. Various models demonstrate that real-time pricing can lead to increased customer savings, improved grid performance, and enhanced utilisation of energy resources [74].

4.2. Scheduling and Load Forecasting

Effective scheduling and load forecasting are pivotal in maintaining grid stability and efficiency. ML and DL models have emerged as powerful tools, with techniques such as regression models, time-series analysis, and reinforcement learning being employed to predict EV charging loads and grid demand [75,76]. Advanced models leverage historical data, coupled with algorithmic learning processes, to understand and accurately anticipate power requirements. For instance, employing LSTM networks has shown proficiency in forecasting short-term demand fluctuations, enabling pre-emptive adjustments to energy supply strategies [76].
Hybrid approaches that integrate time-series analysis and ML provide robust forecasts that account for seasonal patterns and sudden demand shifts, which are increasingly common due to the proliferation of EVs and intermittent RESs [75]. These predictive models contribute significantly to optimising EMS, allowing for better resource allocation and operational efficiencies.
Figure 6 illustrates the role of advanced data-driven techniques in predicting EV charging loads to support intelligent grid scheduling and resource management. Various modelling approaches, including ML, regression models, DL architectures such as LSTM and CNN, and hybrid techniques, contribute to accurately forecasting EV charging demand. These predictions enable grid operators to anticipate power requirements, optimise resource allocation, and enhance operational efficiencies. By leveraging historical data and real-time inputs, these forecasting tools enable EMSs to maintain grid stability, support DR programmes, and better integrate RESs into EV charging strategies.

4.3. Power Flow and Energy Management Systems

EMSs form the backbone of modern power systems, incorporating intelligent control mechanisms to facilitate the integration of renewable energy, energy storage, and demand-side management (DSM) programs. Optimal power flow (OPF) analysis is crucial in EMS, allowing for the real-time assessment of energy distribution and ensuring system reliability while minimising operational costs [3,6]. Algorithms utilising GAs and particle swarm optimisation (PSO) have proven effective in optimising scheduling in SGs, enhancing both responsiveness and efficiency in energy distribution [8]. By deploying real-time data from IoT devices, EMS can more effectively balance supply and demand while responding to variable costs associated with energy procurement. This intelligent management also incorporates predictive analytics to simulate and analyse power flow scenarios, enabling proactive decision-making during peak loads or emergencies [3,6].
Figure 7 presents a control system block diagram that illustrates how an EMS coordinates various functional components within the EV–SG ecosystem. At the core of the system, the EMS integrates data from IoT devices, DSM programmes, RESs, and ESSs. IoT devices, such as sensors, controllers, and gateways, provide real-time system monitoring and feed dynamic data back into the EMS. Predictive analytics and optimisation algorithms enable the EMS to perform OPF analysis, ensuring efficient distribution of energy resources. DSM strategies, as illustrated through various load shaping techniques, further enhance grid flexibility by modulating demand patterns in response to operational requirements. The continuous data exchange between these subsystems enables adaptive, intelligent control of power flows, thereby improving grid stability, enhancing the integration of RESs, and facilitating cost-effective EV charging strategies.

4.4. Multi-Objective Optimisation Approaches

Multi-objective optimisation in energy management considers various competing objectives such as cost minimisation, emission reduction, and grid reliability enhancement. Optimisation models are developed to balance these goals while ensuring efficient resource utilisation. Approaches integrating environmental impacts along with economic objectives have been widely researched [77]. The utilisation of algorithms such as NSGA-II (Non-dominated Sorting Genetic Algorithm II) has been highlighted for multi-objective problems, offering robust solutions that respect all objectives simultaneously [78].
Additionally, real-time data analytics paired with advanced optimisation techniques can dynamically adjust operations to align with fluctuating market environments and regulatory standards, thereby reinforcing grid stability and sustainability [78]. Such interdisciplinary approaches promote a deeper understanding of the various factors that impact system performance, extending beyond mere economic considerations, and lead to more holistic energy strategies.

4.5. Decentralised vs. Centralised Control

Figure 8 compares the characteristics of decentralised and centralised control models within EV–SG systems. In decentralised control architectures, edge computing enables localised decision-making at distributed nodes, such as individual EV chargers, microgrids, or home EMSs. This enhances system responsiveness, resilience, and flexibility, particularly in environments with high penetration of DERs. In contrast, centralised control architectures rely on unified oversight, typically managed by a central authority or control centre, which optimises resource allocation across the entire grid. While this approach can ensure coordinated management and system-wide optimisation under stable conditions, it may face limitations in terms of adaptability and scalability in dynamic or highly decentralised networks. The comparative visualisation in this figure highlights the complementary advantages of each paradigm, suggesting that future SGs may benefit from hybrid architectures that leverage both centralised coordination and decentralised intelligence.
Control mechanisms in energy systems can be broadly categorised into decentralised and centralised models. Decentralised control, enhanced by edge computing, employs localised decision-making at resource nodes, facilitating real-time responses to grid conditions and user demands [79,80]. This model supports the integration of DERs and enhances grid resilience by ensuring that local generation can autonomously meet local demand during disturbances or outages.
In contrast, centralised control systems rely on a central authority to manage power flow and enforce policies across the grid. While providing benefits such as unified oversight and potentially optimal resource allocation under stable conditions, centralised systems may struggle with dynamic adaptability in rapidly changing environments, particularly when RESs are interconnected [79]. The advent of IoT technologies introduces significant advantages for decentralised systems by enabling efficient data collection and processing at the edge, which has a substantial impact on charging strategies and DR initiatives [78,81].
Through analysing these dynamics, it becomes evident that both control paradigms have distinct advantages depending on specific situations. Future developments in control architectures should aim to leverage hybrid solutions that combine the strengths of both models, ensuring performance reliability and flexibility in the energy management landscape. In conclusion, optimising charging strategies, leveraging ML for scheduling and forecasting, employing advanced EMSs, balancing multi-objective requirements, and understanding the implications of control paradigms all play crucial roles in modern energy systems. Continuous research and technological advancements in these areas are crucial for developing more sustainable, resilient, and economically viable systems as we transition to a low-carbon future.

5. Cybersecurity Challenges and Solutions

The integration of EVs with SGs creates a sophisticated cyber–physical system that combines mobility, energy, and digital connectivity. While this synergy enables intelligent energy management and improved efficiency, it also significantly enlarges the system’s attack surface [82,83,84,85,86]. The digital interconnectivity of EVs, charging infrastructure, and backend control systems introduces complex cybersecurity challenges that must be addressed to safeguard grid stability, user privacy, and operational continuity, as illustrated in Table 2. This section examines the primary threat vectors, outlines the foundational security principles, and explores technological and regulatory solutions to address these threats.

5.1. Threat Vectors in EV–Grid Ecosystem

The EV–SG ecosystem is vulnerable to a broad spectrum of cyber threats, encompassing physical, software-based, and human-centric attacks. Key risks include data breaches, malware infiltration, DoS attacks, and communication hijacking. Notably, public charging infrastructure has already been exploited. Instances of firmware tampering have resulted in the display of offensive content and temporary system failures, revealing weaknesses in physical and software security [92,93]. Moreover, power-line communication (PLC) channels used for real-time control in fast-charging networks have been hijacked via “man-in-the-middle” attacks, allowing unauthorised modification of authentication credentials or charge commands. Sophisticated false-data injection attacks also threaten grid stability by manipulating sensing data, disrupting load forecasting, and interfering with frequency control mechanisms. These threats underscore the urgent need for a security-first design across the entire stack, from onboard EV units and charging points to cloud-based energy management platforms [89,90].
To systematically assess cybersecurity risks, an EV–SG threat model can be employed to classify attacks according to likelihood, impact, and attack surface. Common attack surfaces include:
  • EV firmware updates, which may be exploited to inject malicious code or override control logic.
  • Communication protocols, susceptible to interception, spoofing, or replay attacks.
  • User data repositories, which could be targeted for location tracking, charging behaviour profiling, or identity theft.
High-likelihood, high-impact threats, such as compromised firmware or protocol-level manipulation, demand stringent, multi-layered defences, including cryptographic signing, secure boot mechanisms, and intrusion detection. Lower-likelihood but high-impact attacks, such as large-scale data breaches, necessitate strong privacy safeguards and regulatory compliance. Using such a threat model enables prioritisation of mitigation measures according to both risk severity and technical feasibility.
Figure 9 provides an overview of the diverse cyber threat landscape facing EV–SG ecosystems. As illustrated, multiple attack vectors target key components across the communication network that links EVs, charging stations, cloud-based EMSs, and utility grids. Notable threats include firmware injection at both the EV and charger level, man-in-the-middle attacks during data transmission, communication hijacking, malware infiltration, and false data injection, which can disrupt load forecasts and grid control signals. DoS attacks may impact cloud EMS and utility grid interfaces, while data breaches remain a significant risk across user-facing services. The figure highlights the critical importance of designing cybersecurity frameworks that address vulnerabilities spanning the entire cyber–physical architecture of EV–SG systems.

5.2. Security Requirements

Addressing the cybersecurity vulnerabilities of EV–SG systems requires strict adherence to the confidentiality, integrity, and availability (CIA) triad—core principles in information security. Confidentiality ensures that sensitive user and operational data remain protected from unauthorised access. Integrity safeguards against manipulation of control signals and stored data, while availability ensures that charging services and grid operations remain reliable even during active cyber threats. To implement these principles, cybersecurity frameworks such as NIST IR 7628 recommend a “defence-in-depth” strategy. This includes network segmentation, encrypted communication protocols, access control policies, IDSs, and secure firmware management [84]. Real-world assessments by institutions such as Argonne National Laboratory have revealed common vulnerabilities in commercial EV chargers, including unsecured interfaces and the absence of encrypted data channels. These findings underscore the importance of integrating secure software update mechanisms and compliance verification into the system’s lifecycle [10,90,94].

5.3. Role of Blockchain and Cryptographic Techniques

Blockchain provides a decentralised and tamper-resistant platform for managing transactions and interactions within the EV–SG environment. By using a distributed ledger, blockchain ensures non-repudiation, immutability, and data provenance, which are vital for applications such as peer-to-peer energy trading, decentralised billing, and energy sharing among EV fleets [85]. Smart contracts built on blockchain automate energy transactions based on predefined rules—e.g., disbursing payments when an EV supplies power to the grid under V2G protocols. Cryptographic tools such as elliptic curve cryptography (ECC) and zero-knowledge proofs enhance transaction security and user anonymity. These are well-suited for constrained devices, along with EV controllers and smart meters, due to their lightweight computational requirements [92,93].
However, practical adoption of blockchain faces barriers, including scalability limitations, transaction delays, and interoperability issues with existing grid management systems [95]. Furthermore, concerns over data privacy compliance (e.g., GDPR) and the environmental impact of certain consensus algorithms (such as proof-of-work) have led to increased interest in energy-efficient alternatives, including proof-of-authority or DAG-based ledgers. Despite these challenges, blockchain remains a promising tool for building trusted and autonomous EV–SG platforms [91].
Figure 10 depicts a blockchain-based framework for securing V2G energy transactions. In this architecture, EVs interact with utility grids through energy exchanges governed by cryptographic techniques and smart contracts. Blockchain technology ensures that all energy transactions are recorded on a distributed ledger, providing transparency, immutability, and non-repudiation. Smart contracts automate the terms of energy exchanges, such as dynamic pricing or grid balancing, enabling seamless V2G integration without reliance on centralised intermediaries. Cryptographic safeguards, applied throughout the process, maintain data integrity and user privacy. By embedding blockchain into V2G operations, this model enhances trust and security within EV-SG ecosystems, supporting scalable and decentralised energy markets.
While blockchain offers significant advantages in transparency, immutability, and decentralised trust, its deployment in V2G ecosystems must be critically evaluated against practical constraints. Certain consensus mechanisms, particularly proof-of-work, can incur substantial energy overhead, which may undermine the environmental gains associated with EV–grid integration. Moreover, transaction latency, the time taken to validate and record energy exchanges, can limit the responsiveness of real-time grid balancing, particularly in high-frequency ancillary service applications. From a governance perspective, the regulatory acceptance of blockchain-based energy trading remains uneven across jurisdictions, with questions over legal enforceability of smart contracts, cross-border transaction compliance, and data protection requirements. Differentiating between conceptual innovations, which demonstrate strong theoretical potential, and solutions with demonstrated field viability is therefore essential for stakeholders. Pilot projects and real-world deployments should be prioritised to validate scalability, interoperability, and compliance under operational conditions.
Blockchain offers clear benefits for V2G applications, including tamper-resistant transaction logging, decentralised trust management, and automated energy exchange via smart contracts. However, these advantages must be weighed against practical limitations. Depending on the consensus algorithm, blockchain networks can introduce energy overhead and transaction latency, which may be incompatible with the sub-second response times needed for real-time grid balancing. Regulatory acceptance remains inconsistent, with uncertainties over legal enforceability of blockchain-mediated transactions and cross-border compliance. Furthermore, scalability and interoperability challenges persist, especially when integrating blockchain with existing grid management systems. A balanced approach involves differentiating between conceptual designs with strong theoretical promise and those with demonstrated field viability, ensuring that adoption decisions are informed by operational evidence rather than purely by novelty.

5.4. Privacy-Preserving Data Analytics

As EVs become increasingly connected, they generate rich datasets containing personal and behavioural information, including location histories, charge times, and payment details. This creates potential for misuse if data privacy is not rigorously protected. Thus, privacy-preserving data analytics has emerged as a priority in EV–SG research and implementation [93]. Trusted Execution Environments (TEEs), such as Intel SGX or ARM TrustZone, offer hardware-based isolation for sensitive computations, safeguarding data even in the presence of compromised host systems [90]. Techniques such as Secure Multi-Party Computation (SMPC) enable collaborative analytics, such as optimising fleet charging or grid balancing, without revealing private input data among participating entities [92].
Differential privacy, by injecting controlled noise into datasets, further protects user identities while allowing accurate system-level insights. It is increasingly being used in demand response analytics, usage pattern modelling, and decentralised load forecasting [93]. Nevertheless, these methods must be optimised to balance analytical accuracy, processing latency, and regulatory compliance, particularly under data protection laws including the GDPR in Europe or the CCPA in the United States [91].

5.5. Regulatory Frameworks and Standards

Effective cybersecurity in the EV–grid ecosystem depends not only on technology but also on robust governance and regulatory compliance. Frameworks such as NIST IR 7628, the North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP) standards, and the IEC 62443 series provide comprehensive guidelines for protecting SG infrastructure [84]. The Open Charge Point Protocol (OCPP) 2.0, widely adopted in Europe, includes key provisions for secure communication, certificate management, and over-the-air firmware updates. However, many older systems still operate on outdated versions lacking these features, exposing them to well-documented vulnerabilities [94].
National security policies are also evolving. In the UK, government advisories have cautioned against the use of certain imported EV brands, citing risks associated with embedded surveillance tools [10]. Meanwhile, in the USA, the Biden Administration’s 2023 Clean Energy Cybersecurity Strategy mandates secure-by-design requirements for EVSE (Electric Vehicle Supply Equipment), including encryption, access control, and system monitoring. Still, global harmonisation of cybersecurity standards remains incomplete, and real-world enforcement varies widely by region and manufacturer [96].

6. Emerging Technologies and Trends

The EV–SG ecosystem is advancing rapidly, shaped by a host of emerging technologies that promise to improve system intelligence, interoperability, resilience, and sustainability. These innovations are not simply incremental upgrades but signal a paradigm shift in how mobility and energy networks co-evolve. From AI to quantum-safe cybersecurity, the following trends represent key enablers of the next-generation SG infrastructure, as demonstrated in Table 3.

6.1. Artificial Intelligence and Predictive Analytics

AI is playing an increasingly precise role in enhancing the efficiency, reliability, and autonomy of EV–SG integration. Rather than acting as a broad management layer, AI is being tailored to specific tasks that require high responsiveness and predictive accuracy. One of the most impactful applications is short-term load forecasting, where ML algorithms, such as LSTM networks, predict the timing, location, and volume of EV charging demand. These forecasts enable dynamic grid reconfiguration and pre-emptive energy dispatch to avoid overloads, and voltage drops in distribution networks [106,107].
In V2G operations, deep RLL models are being trained to determine optimal charge–discharge schedules for fleets of EVs, balancing grid needs against economic incentives. These models adapt to real-time electricity prices, demand signals, and battery health constraints, making them particularly suitable for frequency regulation and ancillary services markets. AI is also driving innovation in EV infrastructure diagnostics. Predictive maintenance models, built on anomaly detection algorithms and temporal pattern recognition, can identify subtle degradations in charger performance or battery thermal stability, minimising downtime and extending asset lifespans [107,108].
Moreover, AI-enhanced cyber threat detection systems are being embedded into EVSE and energy management software. These systems utilise unsupervised learning to flag irregular communication patterns or sensor readings, providing early warnings against malware, spoofing, or false-data injection. To ensure safe deployment, there is a growing emphasis on explainable AI (XAI) frameworks. These tools provide interpretable decision pathways, which are crucial in regulated environments where model accountability and traceability are required [108].
While federated learning (FL) offers privacy-preserving model training by keeping raw data local, its practical deployment in EV–SG contexts face notable limitations. Communication overhead, resulting from frequent parameter exchanges between participating nodes, can strain network resources, particularly when bandwidth is constrained. FL is also vulnerable to poisoning attacks, where compromised nodes inject malicious updates, degrading global model accuracy or biasing system behaviour. Furthermore, heterogeneity across nodes, in terms of data distribution, processing capability, and connectivity, complicates model aggregation, potentially slowing convergence and reducing performance consistency. These challenges necessitate the integration of secure aggregation protocols, robust anomaly detection in parameter updates, and adaptive synchronisation schemes to ensure FL viability in large-scale, decentralised EV–SG networks.

6.2. Integration with Renewable Energy Sources

The convergence of EVs with renewable energy systems is not only environmentally strategic but also operationally synergistic. EVs offer dynamic storage capabilities that can be co-optimised with intermittent energy sources, particularly solar photovoltaics (PV) and wind power, to enhance grid flexibility and decarbonisation. One of the most promising applications lies in co-located solar-EV systems, where smart chargers are synchronised with rooftop or community solar output. These systems utilise real-time solar irradiance forecasts and inverter telemetry to modulate charging rates, ensuring that EVs draw power when solar generation is highest. This PV-following charging strategy reduces both grid dependency and energy export losses [109,110]. EVs also support renewable load balancing through vehicle-to-home (V2H) and vehicle-to-building (V2B) schemes. During periods of low electricity generation or grid outages, EVs can supply stored energy to critical building loads. This is being actively trialled in residential settings using bidirectional inverters with islanding capabilities, enabling energy continuity without the need for diesel generators [20].
In wind-integrated systems, EV fleets provide ramping support by absorbing sudden generation spikes, particularly during off-peak hours. In some deployments, day-ahead wind generation forecasts are fed into fleet scheduling algorithms to align charging sessions with availability profiles, thus reducing the need for curtailment. Furthermore, in remote microgrids or islanded systems, EVs are being piloted as stabilisation assets. By working in conjunction with BESSs and diesel offset controllers, EVs help maintain frequency and voltage levels within permissible bounds. At the systems level, integration is increasingly coordinated through multi-agent EMSs, which use decision-theoretic algorithms to balance renewable output, EV charging flexibility, and user driving requirements. These agents operate within predefined operational boundaries to ensure grid stability while prioritising renewable energy consumption [98,111].

6.3. Digital Twins and Simulation Models

DT technology provides a real-time, data-driven virtual representation of physical assets and systems, enabling enhanced observability, control, and predictive insight across EV–SG infrastructures. By continuously syncing sensor data from physical components, such as EV batteries, inverters, charging stations, and distribution transformers, DTs enable stakeholders to assess performance degradation, predict component failure, and dynamically optimise energy scheduling. The integration of DTs with simulation tools, including OpenDSS for distribution networks, MATLAB/Simulink for system dynamics, and GridLAB-D for SG applications, enables multi-domain co-simulation. These hybrid models simulate the interactions of electrical, thermal, mechanical, and even economic systems across distributed energy systems, supporting the validation of AI control algorithms, the coordination of DERs, and stress testing under rare grid events or cyberattack scenarios [112].
A particularly emerging use case is the development of cyber-physical security twins, which simulate the effects of cyber intrusions such as data spoofing or control hijacking on grid operations. This enables operators to rehearse mitigation strategies, verify cyber defence protocols, and maintain operational continuity. As SGs become more decentralised and reliant on IoT, the role of DTs is expanding into edge environments, where real-time data ingestion, processing, and feedback are performed locally to reduce latency and improve system responsiveness. When combined with predictive maintenance, demand forecasting, and V2G coordination, DTs serve as essential enablers of next-generation, self-aware energy systems [113].
A notable example is the Flemish Living Lab Electric Vehicles project in Belgium, where DT models were integrated with real-time charging data from over 200 public charging points. This allowed operators to forecast load peaks with a mean absolute percentage error (MAPE) below 5% and proactively adjust V2G schedules to smooth distribution network loads. Similarly, a DT implementation in the Auckland City microgrid pilot enabled predictive maintenance of 50 EV chargers, reducing unplanned outages by 27% compared to baseline operation. These results demonstrate the potential of DTs not only for scenario analysis but for continuous optimisation of operational assets in EV–SG ecosystems.

6.4. Wireless Charging and Inductive Roads

Wireless power transfer (WPT) represents a significant advancement in EV charging technology, addressing key barriers associated with physical connectors, human intervention, and urban congestion. Using inductive coupling, energy is transmitted from embedded coils in the ground to a receiver coil in the vehicle, enabling a fully contactless and automated charging experience. Static wireless charging is already being deployed in urban taxi hubs, airport shuttles, and fleet depots, where vehicles stop periodically and can benefit from consistent top-up charging. This approach reduces maintenance costs and enhances the feasibility of fully autonomous EV fleets, where plug-in options are impractical [114].
The more revolutionary concept, dynamic inductive charging, allows vehicles to charge while driving on electrified lanes. This could significantly downsize battery capacity requirements, reduce vehicle weight, and improve EV affordability. Early-stage demonstrations in Sweden (eRoadArlanda), Germany (eCharge), and South Korea (OLEV) are testing the technical viability, power transfer efficiency, and user acceptance of such systems in diverse traffic and environmental conditions. However, WPT systems face non-trivial engineering and regulatory challenges: standardising coil design and frequency ranges, mitigating electromagnetic interference (EMI), ensuring road surface durability, and achieving economic scalability. Addressing these issues will be crucial before large-scale deployment becomes viable, particularly for long-haul logistics and public transportation networks [114]. The eRoadArlanda pilot in Sweden demonstrated dynamic inductive charging for heavy trucks over a 2 km electrified lane, achieving an average transfer efficiency of 85–90% at 60 km/h. In South Korea’s OLEV bus trials, continuous in-motion charging extended battery lifespan by reducing deep discharge cycles, while enabling a 40% reduction in on-board battery capacity. These studies highlight WPT’s potential to reshape EV design and charging infrastructure, although they also underscore the importance of standardisation and electromagnetic compatibility assessments before scaling to urban road networks.
Feasibility Assessment: While pilot projects such as eRoadArlanda in Sweden and OLEV in South Korea have demonstrated the technical viability of dynamic inductive charging, large-scale deployment faces substantial challenges. Capital costs for road electrification are orders of magnitude higher than conventional charging infrastructure, with unclear return on investment in most urban contexts. Additionally, regulatory hurdles—including electromagnetic field exposure limits, safety certification for in-motion charging, and long-term maintenance obligations—remain unresolved in many jurisdictions. As such, dynamic inductive roads are more likely to see near-term adoption in niche freight corridors or specialised shuttle routes rather than as a universal charging solution in the next decade.

6.5. Quantum-Safe Security Approaches

With the emergence of quantum computing, current cryptographic algorithms, particularly RSA and elliptic curve cryptography (ECC), face obsolescence, as quantum algorithms such as Shor’s algorithm can theoretically break these protocols in polynomial time. This poses a serious risk to secure EV–SG communications, including billing, authentication, firmware updates, and control signals. To address this, the field of post-quantum cryptography (PQC) is advancing rapidly [88]. NIST’s ongoing standardisation process is evaluating a suite of quantum-resistant algorithms based on lattice problems, hash functions, error-correcting codes, and multivariate polynomial systems. These approaches are being trialled in experimental EV communication stacks to future-proof charge authorisation and over-the-air update mechanisms [115].
Simultaneously, quantum key distribution (QKD) offers a fundamentally new approach to securing data, utilising quantum entanglement and Heisenberg’s uncertainty principle to detect eavesdropping attempts in real-time. Though currently constrained by range and hardware cost, QKD has already been deployed in high-security utility networks and could eventually secure control links between grid substations and EV aggregation platforms. Embedding quantum-safe protocols within EV infrastructure is essential for long-term data security and system trustworthiness. This is particularly important as the number of decentralised actors increases and as EVs assume more autonomous roles in grid regulation and energy exchange [95].
Feasibility Assessment: Despite strong theoretical benefits, blockchain applications in high-frequency V2G transaction environments face performance bottlenecks. Consensus mechanisms, even in energy-efficient configurations, can introduce latencies exceeding sub-second requirements for real-time grid balancing. Scalability concerns also persist, particularly in public or consortium chains, where throughput limitations could restrict market participation. Moreover, ensuring regulatory compliance for blockchain-mediated settlements, especially in cross-border energy markets, remains complex. Consequently, blockchain is best positioned as a medium-term solution for settlement and audit functions, rather than for continuous operational control in the near term.

7. Challenges and Research Gaps

While the integration of EVs into SGs presents transformative opportunities, several persistent barriers must be addressed to achieve reliable, scalable, and sustainable deployment. These challenges span technical, economic, regulatory, and standardisation domains, and they also highlight rich opportunities for future research.

7.1. Technical Barriers

One of the primary technical challenges is achieving system-wide interoperability among heterogeneous devices, platforms, and communication protocols. EVs from different manufacturers, smart chargers, EMSs, and grid controllers are often proprietary technologies that limit seamless integration. The absence of unified data formats and interface standards hinders real-time coordination, especially in multi-vendor deployments [116].
Latency also presents a significant bottleneck, particularly for real-time services such as V2G balancing, DR, and DER aggregation. Current cloud-based architectures often struggle to deliver sub-second response times, making them unsuitable for time-sensitive grid services. This necessitates the adoption of edge computing and time-synchronised communication protocols along with IEEE 1588 [117,118].
System resilience is another pressing concern. EV-grid networks must be capable of withstanding failures, cyberattacks, or unexpected fluctuations in load and generation. However, existing grid infrastructure was not designed for bi-directional energy flows or rapid reconfiguration, making it vulnerable to instabilities when EV penetration increases. Predictive fault detection and decentralised control systems remain underdeveloped in real-world applications [119].
Additionally, high penetration of EVs and bidirectional power converters can introduce voltage instability within distribution networks, particularly during rapid transitions between charging and discharging modes. The switching characteristics of bidirectional chargers may also generate harmonic distortion, affect power quality and potentially lead to overheating or malfunction in sensitive equipment. In decentralised control schemes, response latency, arising from communication delays between distributed nodes, can degrade system performance in fast-changing operational conditions, limiting the effectiveness of real-time V2G balancing. Furthermore, the large-scale replacement of synchronous generators with inverter-based resources, including EV chargers, contributes to a reduction in system inertia, which can impair frequency stability during disturbances. Addressing these challenges will require coordinated hardware–software solutions, such as advanced converter designs with active filtering, low-latency communication protocols, and synthetic inertia provision through inverter controls [119].

7.2. Economic and Regulatory Hurdles

From an economic perspective, the high capital cost of bidirectional chargers, concerns about battery degradation, and uncertain returns from V2G participation have limited their commercial deployment. Many EV owners remain reluctant to allow grid access to their vehicles due to a lack of clear incentives or guarantees regarding battery health and compensation structures [120].
On the regulatory side, policies often lag behind technological innovation. For example, in many jurisdictions, EVs are not yet formally recognised as dispatchable grid assets, complicating their participation in ancillary service markets. Moreover, regulatory frameworks governing data sharing, cybersecurity, and grid access rights are fragmented, creating uncertainty for investors and service providers [30]. A further barrier is the complexity of tariff design. ToU and dynamic pricing schemes, while conceptually ideal for demand-side management, often lack transparency or consistency across regions, discouraging user engagement and automated response [117].

7.3. Lack of Standardisation

The lack of global technical standards for communication protocols, cybersecurity frameworks, and charging interface specifications remains a significant bottleneck. Competing standards, such as ISO 15118, CHAdeMO, and GB/T, limit cross-border interoperability, making it challenging to scale hardware production and software integration across markets [121]. Standardisation is particularly critical in areas such as secure firmware updates, identity management, and blockchain interoperability, where inconsistency can lead to security loopholes or vendor lock-in. The absence of harmonised data governance policies also hinders collaborative innovation, especially in shared mobility and public charging networks [122]. Furthermore, while some organisations (e.g., IEC, NIST, and SAE) are developing guidelines, adoption is inconsistent, and coordination between regions remains limited. A centralised global effort is required to accelerate standards that facilitate secure, interoperable, and scalable EV–SG systems [123].
A comparative assessment of these major protocols reveals significant differences in their security provisions and interoperability scope. IEC 63110 focuses on EV charging station management and supports secure authentication mechanisms, but its cybersecurity guidance remains high-level and relies on complementary standards for cryptographic detail [124]. ISO/SAE 15118 offers more prescriptive measures, including TLS-based encrypted communication, mutual authentication, and plug-and-charge functionality, enhancing user convenience while reducing exposure to credential theft [125]. However, its adoption is still limited outside Europe, and interoperability with legacy charging equipment is partial at best. IEEE 2030.5, designed primarily for distributed energy resource integration, includes message-level security through XML signatures and TLS, but its broader scope can lead to implementation variability across vendors, affecting interoperability with EV-specific services [126].
Common to all these standards is the use of public key infrastructure (PKI) for authentication, yet differences in certificate formats, revocation processes, and key management policies complicate cross-standard harmonisation. Interoperability challenges are also exacerbated by variations in supported communication stacks, message encoding formats, and optional feature sets.
Recommendations for advancement include:
  • Establishing a global interoperability framework that defines mandatory core features across IEC, ISO/SAE, and IEEE protocols, with certification processes for multi-standard compliance.
  • Developing a harmonised security profile that unifies PKI structures, certificate handling, and encryption protocols, reducing integration complexity for manufacturers and operators.
  • Encouraging testbeds and pilot projects involving cross-vendor, cross-protocol deployments to validate interoperability under real-world operational conditions.
  • Introducing version alignment roadmaps to synchronise updates across standards bodies, avoiding fragmentation caused by asynchronous revisions.
By explicitly comparing security and interoperability features and aligning standard evolution with operational needs, stakeholders can accelerate the deployment of truly global, secure, and interoperable EV–SG ecosystems.

7.4. Research Opportunities

Despite these challenges, the field presents a wide array of open research problems that are both urgent and multidisciplinary:
  • Scalable optimisation algorithms for real-time EV fleet coordination across diverse grid topologies and market structures.
  • Battery-aware V2G scheduling models that incorporate ageing characteristics, state-of-health estimation, and economic cost functions.
  • Federated learning approaches for training AI models across distributed charging infrastructure without compromising data privacy.
  • Resilient communication architectures that maintain QoS (Quality of Service) under adversarial conditions, power outages, or DoS attacks.
  • Techno-economic analysis frameworks to evaluate the lifecycle value of EV-grid services, accounting for grid deferral, carbon savings, and ancillary services.
  • Cross-domain DT models that fuse cyber-physical simulations with real-world telemetry for control system verification and anomaly detection.
In addition, social and behavioural studies are needed to understand user acceptance of V2G better, privacy-preserving data sharing, and the influence of incentive schemes on charging behaviours.

7.5. Human Factors and Socio-Economic Dimensions

While the technical integration of EVs into SGs is essential, human factors and socio-economic considerations are equally critical to ensuring large-scale, equitable adoption of V2G technologies. User behaviour models indicate that participation in V2G programmes is influenced not only by financial incentives but also by perceptions of convenience, trust in the technology, and concerns over battery degradation. Studies show that even attractive tariffs may fail to generate engagement if users anticipate excessive battery wear or perceive scheduling complexity as burdensome. Incorporating behavioural modelling into V2G optimisation, factoring in time-of-use flexibility, interface simplicity, and feedback mechanisms, can improve user enrolment and retention.
From an economic perspective, the commercial viability of V2G depends on the balance between capital expenditure, operational costs, and revenue streams from flexibility markets. Comparative evaluations of business models—such as aggregator-led participation, peer-to-peer energy trading, and utility-managed programmes—highlight trade-offs in revenue predictability, scalability, and risk allocation between users, grid operators, and third-party aggregators [127]. Business model design must account for stakeholder-specific priorities: for example, aggregators may favour low transaction costs and high participation rates, while users value transparent degradation compensation and predictable bill savings.
Social equity considerations further complicate deployment. Populations without access to private charging, such as residents of multi-unit dwellings or low-income households, risk exclusion from the benefits of V2G and smart charging. This “digital divide in energy” can reinforce existing inequalities, as early adopters capture disproportionate economic and environmental benefits [128]. Equitable deployment strategies could include community charging hubs, targeted subsidies, and regulatory mandates for inclusive infrastructure planning. Addressing these human and socio-economic factors is essential for bridging the gap between technical feasibility and sustainable, socially responsible adoption of EV–SG ecosystems.

8. Conclusions and Future Directions

The integration of EVs into SGs represents a pivotal step in the transition towards low-carbon, intelligent energy systems. This review has examined the critical dimensions of EV–SG interaction, spanning energy storage technologies, optimisation strategies, cybersecurity challenges, and emerging innovations. The evidence shows that EVs, when supported by intelligent control architectures and bidirectional communication infrastructure, can evolve from mere transport assets into decentralised energy resources, enhancing grid stability, enabling greater renewable penetration, and improving system flexibility. However, persistent barriers remain. Technical limitations, including interoperability gaps, communication latency, and insufficient system resilience, restrict real-time coordination between EVs and grid infrastructure. Economic and regulatory hurdles, such as unclear market participation frameworks and opaque tariff structures, impede large-scale adoption. Fragmented standardisation and uneven cybersecurity readiness further expose the ecosystem to operational disruptions and privacy risks.
Looking forward, a strategic and prioritised roadmap should focus on:
  • Interoperability and Standards—Establishing harmonised communication protocols and unified data models to integrate multi-vendor EVs, chargers, and grid systems seamlessly.
  • Edge-Enabled AI Optimisation—Deploying low-latency, AI-driven control systems at the network edge to enable localised optimisation of energy flows and demand-side response.
  • Secure, Scalable Energy Trading—Advancing blockchain- and post-quantum cryptography-based platforms that enable secure, real-time, and regulation-compliant energy transactions.
  • Second-Life Battery Deployment—Investing in infrastructure to repurpose decommissioned EV batteries for cost-effective grid-scale storage and ancillary services.
The success of this transition will depend on interdisciplinary collaboration across electrical engineering, computer science, economics, and public policy. Coordinated cross-sector action is essential to develop robust regulations, harmonise international standards, and design user-centric systems that foster participation without compromising privacy, security, or reliability.
In conclusion, while the pathway to fully integrated EV–SG systems is complex, it offers substantial innovation potential. By systematically addressing the identified challenges and advancing the key priorities outlined above, the EV–SG ecosystem can become a cornerstone of the smart, sustainable cities of the future.

Author Contributions

Conceptualisation, M.C., and H.A.; methodology, M.C., and H.A.; validation, M.C.; formal analysis, M.C.; investigation, M.C., and H.A.; resources, M.C.; writing—original draft preparation, M.C., and H.A.; writing—review and editing, M.C., H.A., M.B. and D.D.; visualisation, M.C. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
EVElectric vehicle
SGSmart grid
G2VGrid-to-vehicle
V2GVehicle-to-grid
AIArtificial intelligence
ESSEnergy storage system
MLMachine learning
RESRenewable energy source
DTDigital twin
WCSWireless charging system
EMSEnergy management system
BEVBattery electric vehicle
PHEVPlug-hybrid electric vehicle
HEVHybrid electric vehicle
EVMultidisciplinary Digital Publishing Institute
FCEVFuel cell electric vehicle
Li-ionLithium-ion
BMSBattery management system
HESSHybrid energy storage system
DLDeep learning
IoTInternet-of-thing
LSTMLong short-term memory
RNNRecurrent neural network
RLReinforcement learning
GAGenetic algorithm
GTGame theory
MPCModel predictive control
MASMulti-agent system
FLFederated learning
ToUTime-of-Use
CNNConvolutional neural network
DRDemand response
DSMDemand-side management
OPFOptimal power flow
PSOParticle swarm optimisation
NSGA IINon-dominated Sorting Genetic Algorithm II
DERDistributed energy resource

References

  1. Amini, M.H.; Mohammadi, J.; Kar, S. Distributed Holistic Framework for Smart City Infrastructures: Tale of Interdependent Electrified Transportation Network and Power Grid. IEEE Access 2019, 7, 157535–157554. [Google Scholar] [CrossRef]
  2. Kobashi, T.; Yamagata, Y.; Yoshida, T.; Chang, S.; Mochizuki, Y.; Ahl, A.; Aleksejeva, J. Smart City and ICT Infrastructure with Vehicle to X Applications toward Urban Decarbonization. In Urban Systems Design; Elsevier: Amsterdam, The Netherlands, 2020; pp. 289–333. [Google Scholar]
  3. Li, T.T.; Zhao, A.P.; Wang, Y.; Li, S.; Fei, J.; Wang, Z.; Xiang, Y. Integrating Solar-Powered Electric Vehicles into Sustainable Energy Systems. Nat. Rev. Electr. Eng. 2025, 2, 467–479. [Google Scholar] [CrossRef]
  4. Dahmani, S. Energy Optimization and Smart Grids. In Harnessing High-Performance Computing and AI for Environmental Sustainability; IGI Global: Hershey, PA, USA, 2024; pp. 278–304. [Google Scholar]
  5. Arfeen, Z.A.; Khairuddin, A.B.; Munir, A.; Azam, M.K.; Faisal, M.; Arif, M.S. Bin En Route of Electric Vehicles with the Vehicle to Grid Technique in Distribution Networks: Status and Technological Review. Energy Storage 2020, 2, e115. [Google Scholar] [CrossRef]
  6. Ullah, Z.; Hussain, I.; Mahrouch, A.; Ullah, K.; Asghar, R.; Ejaz, M.T.; Aziz, M.M.; Naqvi, S.F.M. A Survey on Enhancing Grid Flexibility through Bidirectional Interactive Electric Vehicle Operations. Energy Rep. 2024, 11, 5149–5162. [Google Scholar] [CrossRef]
  7. Putera, D.A.; Fajri, N.; Alda, T. Advancing Electric Vehicle Safety and Adoption in Indonesia: Insights from Global and Local Perspectives. Eng. Proc. 2025, 84, 52. [Google Scholar]
  8. Esfandi, S.; Tayebi, S.; Byrne, J.; Taminiau, J.; Giyahchi, G.; Alavi, S.A. Smart Cities and Urban Energy Planning: An Advanced Review of Promises and Challenges. Smart Cities 2024, 7, 414–444. [Google Scholar] [CrossRef]
  9. Pal, K. Cybersecurity of Electric Vehicle Smart Charging Management Systems. In Solving Fundamental Challenges of Electric Vehicles; IGI Global: Hershey, PA, USA, 2024; pp. 84–98. [Google Scholar]
  10. Alqahtani, H.; Kumar, G. Cybersecurity in Electric and Flying Vehicles: Threats, Challenges, AI Solutions & Future Directions. ACM Comput. Surv. 2025, 57, 1–34. [Google Scholar] [CrossRef]
  11. Cavus, M. Advancing Power Systems with Renewable Energy and Intelligent Technologies: A Comprehensive Review on Grid Transformation and Integration. Electronics 2025, 14, 1159. [Google Scholar] [CrossRef]
  12. Cavus, M.; Dissanayake, D.; Bell, M. Next Generation of Electric Vehicles: AI-Driven Approaches for Predictive Maintenance and Battery Management. Energies 2025, 18, 1041. [Google Scholar] [CrossRef]
  13. Divan, D.; Sharma, S. Aligning Innovation, Economics, and Decarbonization. In ENERGY 2040; Springer Nature: Cham, Switzerland, 2024; pp. 193–225. [Google Scholar]
  14. Wong, E.Y.C.; Ho, D.C.K.; So, S.; Tsang, C.-W.; Chan, E.M.H. Life Cycle Assessment of Electric Vehicles and Hydrogen Fuel Cell Vehicles Using the GREET Model—A Comparative Study. Sustainability 2021, 13, 4872. [Google Scholar] [CrossRef]
  15. Kannangara, M.; Bensebaa, F.; Vasudev, M. An Adaptable Life Cycle Greenhouse Gas Emissions Assessment Framework for Electric, Hybrid, Fuel Cell and Conventional Vehicles: Effect of Electricity Mix, Mileage, Battery Capacity and Battery Chemistry in the Context of Canada. J. Clean. Prod. 2021, 317, 128394. [Google Scholar] [CrossRef]
  16. Teixeira, A.C.R.; da Silva, D.L.; Neto, L.d.V.B.M.; Diniz, A.S.A.C.; Sodré, J.R. A Review on Electric Vehicles and Their Interaction with Smart Grids: The Case of Brazil. Clean Technol. Environ. Policy 2015, 17, 841–857. [Google Scholar] [CrossRef]
  17. Parikh, A.; Shah, M.; Prajapati, M. Fuelling the Sustainable Future: A Comparative Analysis between Battery Electrical Vehicles (BEV) and Fuel Cell Electrical Vehicles (FCEV). Environ. Sci. Pollut. Res. 2023, 30, 57236–57252. [Google Scholar] [CrossRef]
  18. Jia, C.; Liu, W.; He, H.; Chau, K.T. Superior Energy Management for Fuel Cell Vehicles Guided by Improved DDPG Algorithm: Integrating Driving Intention Speed Prediction and Health-Aware Control. Appl. Energy 2025, 394, 126195. [Google Scholar] [CrossRef]
  19. Jia, C.; Liu, W.; He, H.; Chau, K.T. Deep Reinforcement Learning-Based Energy Management Strategy for Fuel Cell Buses Integrating Future Road Information and Cabin Comfort Control. Energy Convers. Manag. 2024, 321, 119032. [Google Scholar] [CrossRef]
  20. Mwasilu, F.; Justo, J.J.; Kim, E.K.; Do, T.D.; Jung, J.W. Electric Vehicles and Smart Grid Interaction: A Review on Vehicle to Grid and Renewable Energy Sources Integration. Renew. Sustain. Energy Rev. 2014, 34, 501–516. [Google Scholar] [CrossRef]
  21. Al-Shetwi, A.Q.; Hannan, M.A.; Al-Masri, H.M.K.; Sujod, M.Z. Latest Advancements in Smart Grid Technologies and Their Transformative Role in Shaping the Power Systems of Tomorrow: An Overview. Prog. Energy 2025, 7, 012004. [Google Scholar] [CrossRef]
  22. Wang, Q. Renewable Energy and the Smart Grid: Architecture Modelling, Communication Technologies and Electric Vehicles Integration; University of Trento: Trento, Italy, 2015. [Google Scholar]
  23. Ntombela, M.; Musasa, K.; Moloi, K. A Comprehensive Review of the Incorporation of Electric Vehicles and Renewable Energy Distributed Generation Regarding Smart Grids. World Electr. Veh. J. 2023, 14, 176. [Google Scholar] [CrossRef]
  24. Mohanty, S.; Panda, S.; Parida, S.M.; Rout, P.K.; Sahu, B.K.; Bajaj, M.; Zawbaa, H.M.; Kumar, N.M.; Kamel, S. Demand Side Management of Electric Vehicles in Smart Grids: A Survey on Strategies, Challenges, Modeling, and Optimization. Energy Rep. 2022, 8, 12466–12490. [Google Scholar] [CrossRef]
  25. Abdullah, A.A.; Hassan, T.M. Smart Grid (SG) Properties and Challenges: An Overview. Discov. Energy 2022, 2, 8. [Google Scholar] [CrossRef]
  26. Panda, S.; Mohanty, S.; Rout, P.K.; Sahu, B.K.; Parida, S.M.; Kotb, H.; Flah, A.; Tostado-Véliz, M.; Abdul Samad, B.; Shouran, M. An Insight into the Integration of Distributed Energy Resources and Energy Storage Systems with Smart Distribution Networks Using Demand-Side Management. Appl. Sci. 2022, 12, 8914. [Google Scholar] [CrossRef]
  27. Brenna, M.; Foiadelli, F.; Zaninelli, D.; Graditi, G.; Di Somma, M. The Integration of Electric Vehicles in Smart Distribution Grids with Other Distributed Resources. In Distributed Energy Resources in Local Integrated Energy Systems; Elsevier: Amsterdam, The Netherlands, 2021; pp. 315–345. [Google Scholar]
  28. Rajapandiyan, A.; Thangavel, S. Energy Management in Distribution System Due to the Integration of Renewable Energy Powered EV Charging Infrastructures. In Power Systems Operation with 100% Renewable Energy Sources; Elsevier: Amsterdam, The Netherlands, 2024; pp. 281–297. [Google Scholar]
  29. Rathor, S.K.; Saxena, D. Energy Management System for Smart Grid: An Overview and Key Issues. Int. J. Energy Res. 2020, 44, 4067–4109. [Google Scholar] [CrossRef]
  30. Tirunagari, S.; Gu, M.; Meegahapola, L. Reaping the Benefits of Smart Electric Vehicle Charging and Vehicle-to-Grid Technologies: Regulatory, Policy and Technical Aspects. IEEE Access 2022, 10, 114657–114672. [Google Scholar] [CrossRef]
  31. Eltamaly, A.M. Smart Decentralized Electric Vehicle Aggregators for Optimal Dispatch Technologies. Energies 2023, 16, 8112. [Google Scholar] [CrossRef]
  32. Zafar, U.; Bayhan, S.; Sanfilippo, A. Home Energy Management System Concepts, Configurations, and Technologies for the Smart Grid. IEEE Access 2020, 8, 119271–119286. [Google Scholar] [CrossRef]
  33. Adegbohun, F.; von Jouanne, A.; Agamloh, E.; Yokochi, A. A Review of Bidirectional Charging Grid Support Applications and Battery Degradation Considerations. Energies 2024, 17, 1320. [Google Scholar] [CrossRef]
  34. Khan, M. Innovations in Battery Technology: Enabling the Revolution in Electric Vehicles and Energy Storage. Br. J. Multidiscip. Adv. Stud. 2024, 5, 23–41. [Google Scholar] [CrossRef]
  35. Ali, E.; Rai, R.; Aleem, M.; Asghar, R.; Maity, R. Energy Storage Innovations in the Context of Electric Vehicles and Smart Grid Integration: A Review. Int. J. Econ. Environ. Geol. 2024, 15, 32–40. [Google Scholar] [CrossRef]
  36. Ratshitanga, M.; Ayeleso, A.; Krishnamurthy, S.; Rose, G.; Aminou Moussavou, A.A.; Adonis, M. Battery Storage Use in the Value Chain of Power Systems. Energies 2024, 17, 921. [Google Scholar] [CrossRef]
  37. Eagon, M.J.; Kindem, D.K.; Panneer Selvam, H.; Northrop, W.F. Neural Network-Based Electric Vehicle Range Prediction for Smart Charging Optimization. J. Dyn. Syst. Meas. Control 2022, 144, 011110. [Google Scholar] [CrossRef]
  38. Adebayo, D.H.; Ajiboye, J.A.; Okwor, U.D.; Muhammad, A.L.; Ugwuijem, C.D.; Agbo, E.K.; Stephen, V.I. Optimizing Energy Storage for Electric Grids: Advances in Hybrid Technologies. World J. Adv. Eng. Technol. Sci. 2025, 14, 138–172. [Google Scholar] [CrossRef]
  39. Bai, H.; Song, Z. Lithium-Ion Battery, Sodium-Ion Battery, or Redox-Flow Battery: A Comprehensive Comparison in Renewable Energy Systems. J. Power Sources 2023, 580, 233426. [Google Scholar] [CrossRef]
  40. Thakur, J.; Martins Leite de Almeida, C.; Baskar, A.G. Electric Vehicle Batteries for a Circular Economy: Second Life Batteries as Residential Stationary Storage. J. Clean. Prod. 2022, 375, 134066. [Google Scholar] [CrossRef]
  41. Colarullo, L.; Thakur, J. Second-Life EV Batteries for Stationary Storage Applications in Local Energy Communities. Renew. Sustain. Energy Rev. 2022, 169, 112913. [Google Scholar] [CrossRef]
  42. Sarker, M.T.; Haram, M.H.S.M.; Shern, S.J.; Ramasamy, G.; Al Farid, F. Second-Life Electric Vehicle Batteries for Home Photovoltaic Systems: Transforming Energy Storage and Sustainability. Energies 2024, 17, 2345. [Google Scholar] [CrossRef]
  43. Faessler, B. Stationary, Second Use Battery Energy Storage Systems and Their Applications: A Research Review. Energies 2021, 14, 2335. [Google Scholar] [CrossRef]
  44. Akram, M.N.; Abdul-Kader, W. Repurposing Second-Life EV Batteries to Advance Sustainable Development: A Comprehensive Review. Batteries 2024, 10, 452. [Google Scholar] [CrossRef]
  45. Ferrara, C.; Ruffo, R.; Quartarone, E.; Mustarelli, P. Circular Economy and the Fate of Lithium Batteries: Second Life and Recycling. Adv. Energy Sustain. Res. 2021, 2, 2100047. [Google Scholar] [CrossRef]
  46. John, J.; Kudva, G.; Jayalakshmi, N.S. Secondary Life of Electric Vehicle Batteries: Degradation, State of Health Estimation Using Incremental Capacity Analysis, Applications and Challenges. IEEE Access 2024, 12, 63735–63753. [Google Scholar] [CrossRef]
  47. Bhatt, A.; Ongsakul, W.; Madhu, M.N. Optimal Techno-Economic Feasibility Study of Net-Zero Carbon Emission Microgrid Integrating Second-Life Battery Energy Storage System. Energy Convers. Manag. 2022, 266, 115825. [Google Scholar] [CrossRef]
  48. Farrag, M. Development of Battery-Supercapacitor Management Systems for Electric Vehicles; Brunel University: London, UK, 2025. [Google Scholar]
  49. Rajnarayanan, P.N.; Kathiravan, K. Supercapacitors as Distributed Energy Storage Systems for EV Charging Infrastructure. In Distributed Energy Storage Systems for Digital Power Systems; Elsevier: Amsterdam, The Netherlands, 2025; pp. 149–166. [Google Scholar]
  50. Ali, E.S.; Elkholy, M.H.; Senjyu, T.; Elazim, S.M.A.; Hassan, E.S.; Alaas, Z.; Lotfy, M.E. A Flexible Multi-Agent System for Managing Demand and Variability in Hybrid Energy Systems for Rural Communities. Sci. Rep. 2025, 15, 16255. [Google Scholar] [CrossRef]
  51. Mohseni, S.; Khalid, R.; Brent, A.C. Stochastic, Resilience-Oriented Optimal Sizing of off-Grid Microgrids Considering EV-Charging Demand Response: An Efficiency Comparison of State-of-the-Art Metaheuristics. Appl. Energy 2023, 341, 121007. [Google Scholar] [CrossRef]
  52. Zhou, Y. Renewable-Storage Sizing Approaches for Centralized and Distributed Renewable Energy—A State-of-the-Art Review. J. Energy Storage 2024, 100, 113688. [Google Scholar] [CrossRef]
  53. Zabihi, A.; Parhamfar, M. Decentralized Energy Solutions: The Impact of Smart Grid-Enabled EV Charging Stations. Heliyon 2025, e41815. [Google Scholar] [CrossRef]
  54. Ouramdane, O.; Elbouchikhi, E.; Amirat, Y.; Gooya, E.S. Optimal Sizing and Energy Management of Microgrids with Vehicle-to-Grid Technology: A Critical Review and Future Trends. Energies 2021, 14, 4166. [Google Scholar] [CrossRef]
  55. Dai, X.; Batool, K. Optimizing Multi-Objective Design, Planning, and Operation for Sustainable Energy Sharing Districts Considering Electrochemical Battery Longevity. Renew. Energy 2024, 229, 120705. [Google Scholar] [CrossRef]
  56. Li, H.; Bin Kaleem, M.; Liu, Z.; Wu, Y.; Liu, W.; Huang, Z. IoB: Internet-of-Batteries for Electric Vehicles–Architectures, Opportunities, and Challenges. Green Energy Intell. Transp. 2023, 2, 100128. [Google Scholar] [CrossRef]
  57. Pandiyan, P.; Saravanan, S.; Kannadasan, R.; Krishnaveni, S.; Alsharif, M.H.; Kim, M.-K. A Comprehensive Review of Advancements in Green IoT for Smart Grids: Paving the Path to Sustainability. Energy Rep. 2024, 11, 5504–5531. [Google Scholar] [CrossRef]
  58. Tajjour, S.; Singh Chandel, S. A Comprehensive Review on Sustainable Energy Management Systems for Optimal Operation of Future-Generation of Solar Microgrids. Sustain. Energy Technol. Assess. 2023, 58, 103377. [Google Scholar] [CrossRef]
  59. Arévalo, P.; Ochoa-Correa, D.; Villa-Ávila, E. A Systematic Review on the Integration of Artificial Intelligence into Energy Management Systems for Electric Vehicles: Recent Advances and Future Perspectives. World Electr. Veh. J. 2024, 15, 364. [Google Scholar] [CrossRef]
  60. Barja Martínez, S. Energy Management Systems for Smart Homes and Local Energy Communities Based on Optimization and Artificial Intelligence Techniques; Universitat Politècnica de Catalunya: Barcelona, Spain, 2023. [Google Scholar]
  61. Smith, E.J.; Robinson, D.A.; Elphick, S. DER Control and Management Strategies for Distribution Networks: A Review of Current Practices and Future Directions. Energies 2024, 17, 2636. [Google Scholar] [CrossRef]
  62. Trivedi, R.; Khadem, S. Implementation of Artificial Intelligence Techniques in Microgrid Control Environment: Current Progress and Future Scopes. Energy AI 2022, 8, 100147. [Google Scholar] [CrossRef]
  63. Yerasimou, Y.; Kynigos, M.; Efthymiou, V.; Georghiou, G.E. Design of a Smart Nanogrid for Increasing Energy Efficiency of Buildings. Energies 2021, 14, 3683. [Google Scholar] [CrossRef]
  64. Mansour, S.; Harrabi, I.; Maier, M.; Joós, G. Co-Simulation Study of Performance Trade-Offs between Centralised, Distributed, and Hybrid Adaptive PEV Charging Algorithms. Comput. Netw. 2015, 93, 153–165. [Google Scholar] [CrossRef]
  65. Cavus, M.; Allahham, A. Enhanced Microgrid Control through Genetic Predictive Control: Integrating Genetic Algorithms with Model Predictive Control for Improved Non-Linearity and Non-Convexity Handling. Energies 2024, 17, 4458. [Google Scholar] [CrossRef]
  66. Cavus, M.; Dissanayake, D.; Bell, M. Deep-Fuzzy Logic Control for Optimal Energy Management: A Predictive and Adaptive Framework for Grid-Connected Microgrids. Energies 2025, 18, 995. [Google Scholar] [CrossRef]
  67. Zhang, J. Middleware-Based Energy Resource Management in Smart Grid; Auckland University of Technology: Auckland, New Zealand, 2017. [Google Scholar]
  68. Aljehane, N.O.; Mansour, R.F. Optimal Allocation of Renewable Energy Source and Charging Station for PHEVs. Sustain. Energy Technol. Assess. 2022, 49, 101669. [Google Scholar] [CrossRef]
  69. Cavus, M.; Allahham, A.; Adhikari, K.; Zangiabadia, M.; Giaouris, D. Control of Microgrids Using an Enhanced Model Predictive Controller. In Proceedings of the 11th International Conference on Power Electronics, Machines and Drives (PEMD 2022), Newcastle, UK, 21–23 June 2022; Institution of Engineering and Technology: Stevenage, UK, 2022; pp. 660–665. [Google Scholar]
  70. Chen, Q.; Folly, K.A. Application of Artificial Intelligence for EV Charging and Discharging Scheduling and Dynamic Pricing: A Review. Energies 2022, 16, 146. [Google Scholar] [CrossRef]
  71. Cui, L.; Wang, Q.; Qu, H.; Wang, M.; Wu, Y.; Ge, L. Dynamic Pricing for Fast Charging Stations with Deep Reinforcement Learning. Appl. Energy 2023, 346, 121334. [Google Scholar] [CrossRef]
  72. Zhao, Z.; Lee, C.K.M. Dynamic Pricing for EV Charging Stations: A Deep Reinforcement Learning Approach. IEEE Trans. Transp. Electrif. 2022, 8, 2456–2468. [Google Scholar] [CrossRef]
  73. Narayan, A.; Krishna, A.; Misra, P.; Vasan, A.; Sarangan, V. A Dynamic Pricing System for Electric Vehicle Charging Management Using Reinforcement Learning. IEEE Intell. Transp. Syst. Mag. 2022, 14, 122–134. [Google Scholar] [CrossRef]
  74. Moghaddam, V.; Yazdani, A.; Wang, H.; Parlevliet, D.; Shahnia, F. An Online Reinforcement Learning Approach for Dynamic Pricing of Electric Vehicle Charging Stations. IEEE Access 2020, 8, 130305–130313. [Google Scholar] [CrossRef]
  75. Palaniyappan, B.; Kumar R, S.; T, V. Dynamic Pricing for Load Shifting: Reducing Electric Vehicle Charging Impacts on the Grid through Machine Learning-Based Demand Response. Sustain. Cities Soc. 2024, 103, 105256. [Google Scholar] [CrossRef]
  76. Lee, J.; Lee, E.; Kim, J. Electric Vehicle Charging and Discharging Algorithm Based on Reinforcement Learning with Data-Driven Approach in Dynamic Pricing Scheme. Energies 2020, 13, 1950. [Google Scholar] [CrossRef]
  77. Liceaga-Ortiz-De-La-Peña, J.M.; Ruiz-Vanoye, J.A.; Xicoténcatl-Pérez, J.M.; Díaz-Parra, O.; Fuentes-Penna, A.; Barrera-Cámara, R.A.; Robles-Camarillo, D.; Márquez-Vera, M.A.; Trejo-Macotela, F.R.; Ortiz-Suárez, L.A. Advancing Smart Energy: A Review for Algorithms Enhancing Power Grid Reliability and Efficiency Through Advanced Quality of Energy Services. Energies 2025, 18, 3094. [Google Scholar] [CrossRef]
  78. Khan, A.; Bressel, M.; Davigny, A.; Abbes, D.; Ould Bouamama, B. Comprehensive Review of Hybrid Energy Systems: Challenges, Applications, and Optimization Strategies. Energies 2025, 18, 2612. [Google Scholar] [CrossRef]
  79. Behera, S.; Dev Choudhury, N.B. A Systematic Review of Energy Management System Based on Various Adaptive Controllers with Optimization Algorithm on a Smart Microgrid. Int. Trans. Electr. Energy Syst. 2021, 31, e13132. [Google Scholar] [CrossRef]
  80. Teo, T.T.; Logenthiran, T.; Woo, W.L.; Abidi, K.; John, T.; Wade, N.S.; Greenwood, D.M.; Patsios, C.; Taylor, P.C. Optimization of Fuzzy Energy-Management System for Grid-Connected Microgrid Using NSGA-II. IEEE Trans. Cybern. 2021, 51, 5375–5386. [Google Scholar] [CrossRef]
  81. Alzahrani, A.; Rahman, M.U.; Hafeez, G.; Rukh, G.; Ali, S.; Murawwat, S.; Iftikhar, F.; Haider, S.I.; Khan, M.I.; Abed, A.M. A Strategy for Multi-Objective Energy Optimization in Smart Grid Considering Renewable Energy and Batteries Energy Storage System. IEEE Access 2023, 11, 33872–33886. [Google Scholar] [CrossRef]
  82. Cavus, M.; Ayan, H.; Sari, M.; Akbulut, O.; Dissanayake, D.; Bell, M. Enhancing Smart Grid Reliability Through Data-Driven Optimisation and Cyber-Resilient EV Integration. Energies 2025, 18, 4510. [Google Scholar] [CrossRef]
  83. Khalaf, M.; Ayad, A.; Tushar, M.H.K.; Kassouf, M.; Kundur, D. A Survey on Cyber-Physical Security of Active Distribution Networks in Smart Grids. IEEE Access 2024, 12, 29414–29444. [Google Scholar] [CrossRef]
  84. Manias, D.M.; Saber, A.M.; Radaideh, M.I.; Gaber, A.T.; Maniatakos, M.; Zeineldin, H.; Svetinovic, D.; El-Saadany, E.F. Trends in Smart Grid Cyber-Physical Security: Components, Threats, and Solutions. IEEE Access 2024, 12, 161329–161356. [Google Scholar] [CrossRef]
  85. Kaur, K.; Kaddoum, G.; Zeadally, S. Blockchain-Based Cyber-Physical Security for Electrical Vehicle Aided Smart Grid Ecosystem. IEEE Trans. Intell. Transp. Syst. 2021, 22, 5178–5189. [Google Scholar] [CrossRef]
  86. Ye, J.; Guo, L.; Yang, B.; Li, F.; Du, L.; Guan, L.; Song, W. Cyber–Physical Security of Powertrain Systems in Modern Electric Vehicles: Vulnerabilities, Challenges, and Future Visions. IEEE J. Emerg. Sel. Top. Power Electron. 2021, 9, 4639–4657. [Google Scholar] [CrossRef]
  87. Cavus, M.; Ayan, H.; Bell, M.; Oyebamiji, O.K.; Dissanayake, D. Deep Charge-Fusion Model: Advanced Hybrid Modelling for Predicting Electric Vehicle Charging Patterns with Socio-Demographic Considerations. Int. J. Transp. Sci. Technol. 2025. [Google Scholar] [CrossRef]
  88. Shekhawat, H.; Gupta, D.S. A Survey on Lattice-based Security and Authentication Schemes for Smart-grid Networks in the Post-quantum Era. Concurr. Comput. 2024, 36, e8080. [Google Scholar] [CrossRef]
  89. Aljohani, T.; Almutairi, A. A Comprehensive Survey of Cyberattacks on EVs: Research Domains, Attacks, Defensive Mechanisms, and Verification Methods. Def. Technol. 2024, 42, 31–58. [Google Scholar] [CrossRef]
  90. Nguyen, L.-H.; Nguyen, V.-L.; Hwang, R.-H.; Kuo, J.-J.; Chen, Y.-W.; Huang, C.-C.; Pan, P.-I. Towards Secured Smart Grid 2.0: Exploring Security Threats, Protection Models, and Challenges. IEEE Commun. Surv. Tutor. 2024, 27, 2581–2620. [Google Scholar] [CrossRef]
  91. Qureshi, M.A.; Zafar, L.; Shaheen, R. Cybersecurity and Privacy Perspectives on the Green Internet of Vehicles. In Driving Innovation at the Intersection of Renewable Energy and the Internet of Vehicles; IGI Global: Hershey, PA, USA, 2025; pp. 383–416. [Google Scholar]
  92. Cao, Y.; Li, S.; Lv, C.; Wang, D.; Sun, H.; Jiang, J.; Meng, F.; Xu, L.; Cheng, X. Towards Cyber Security for Low-Carbon Transportation: Overview, Challenges and Future Directions. Renew. Sustain. Energy Rev. 2023, 183, 113401. [Google Scholar] [CrossRef]
  93. Ataullah, M.; Chauhan, N. Exploring Security and Privacy Enhancement Technologies in the Internet of Things: A Comprehensive Review. Secur. Priv. 2024, 7, e448. [Google Scholar] [CrossRef]
  94. Acharya, S.; Dvorkin, Y.; Pandzic, H.; Karri, R. Cybersecurity of Smart Electric Vehicle Charging: A Power Grid Perspective. IEEE Access 2020, 8, 214434–214453. [Google Scholar] [CrossRef]
  95. Denis, A.; Thomas, A.; Robert, W.; Samuel, A.; Kabiito, S.P.; Morish, Z.; Sallam, M.; Ali, G.; Mijwil, M.M. A Survey on Artificial Intelligence and Blockchain Applications in Cybersecurity for Smart Cities. SHIFRA 2025, 2025, 1–45. [Google Scholar] [CrossRef]
  96. Cavus, M.; Allahham, A.; Adhikari, K.; Giaouris, D. A Hybrid Method Based on Logic Predictive Controller for Flexible Hybrid Microgrid with Plug-and-Play Capabilities. Appl. Energy 2024, 359, 122752. [Google Scholar] [CrossRef]
  97. Zhang, C.; Wu, J.; Zhou, Y.; Cheng, M.; Long, C. Peer-to-Peer Energy Trading in a Microgrid. Appl. Energy 2018, 220, 1–12. [Google Scholar] [CrossRef]
  98. Dutta, A.; Ganguly, S.; Kumar, C. Coordinated Control Scheme for EV Charging and Volt/Var Devices Scheduling to Regulate Voltages of Active Distribution Networks. Sustain. Energy Grids Netw. 2022, 31, 100761. [Google Scholar] [CrossRef]
  99. Rasheed, A.; San, O.; Kvamsdal, T. Digital Twin: Values, Challenges and Enablers From a Modeling Perspective. IEEE Access 2020, 8, 21980–22012. [Google Scholar] [CrossRef]
  100. Feliziani, M.; Campi, T.; Cruciani, S.; Maradei, F. Introduction to Wireless Power Transfer for E-Mobility. In Wireless Power Transfer for E-Mobility; Elsevier: Amsterdam, The Netherlands, 2024; pp. 1–24. [Google Scholar]
  101. Lukic, S.; Pantic, Z. Cutting the Cord: Static and Dynamic Inductive Wireless Charging of Electric Vehicles. IEEE Electrif. Mag. 2013, 1, 57–64. [Google Scholar] [CrossRef]
  102. Chen, L.; Jordan, S.; Liu, Y.-K.; Moody, D.; Peralta, R.; Perlner, R.; Smith-Tone, D. Report on Post-Quantum Cryptography; NIST: Gaithersburg, MD, USA, 2016. [Google Scholar]
  103. Kang, J.; Yu, R.; Huang, X.; Maharjan, S.; Zhang, Y.; Hossain, E. Enabling Localized Peer-to-Peer Electricity Trading Among Plug-in Hybrid Electric Vehicles Using Consortium Blockchains. IEEE Trans. Ind. Inf. 2017, 13, 3154–3164. [Google Scholar] [CrossRef]
  104. Shi, W.; Cao, J.; Zhang, Q.; Li, Y.; Xu, L. Edge Computing: Vision and Challenges. IEEE Internet Things J. 2016, 3, 637–646. [Google Scholar] [CrossRef]
  105. Singh, P.; Singh, M.K.; Singh, R.; Singh, N. Federated Learning: Challenges, Methods, and Future Directions. In Federated Learning for IoT Applications; Springer: Cham, Switzerland, 2022; pp. 199–214. [Google Scholar]
  106. Dorokhova, M.; Martinson, Y.; Ballif, C.; Wyrsch, N. Deep Reinforcement Learning Control of Electric Vehicle Charging in the Presence of Photovoltaic Generation. Appl. Energy 2021, 301, 117504. [Google Scholar] [CrossRef]
  107. Jauhar, S.K.; Sethi, S.; Kamble, S.S.; Mathew, S.; Belhadi, A. Artificial Intelligence and Machine Learning-Based Decision Support System for Forecasting Electric Vehicles’ Power Requirement. Technol. Forecast. Soc. Change 2024, 204, 123396. [Google Scholar] [CrossRef]
  108. Kong, W.; Dong, Z.Y.; Jia, Y.; Hill, D.J.; Xu, Y.; Zhang, Y. Short-Term Residential Load Forecasting Based on LSTM Recurrent Neural Network. IEEE Trans. Smart Grid 2019, 10, 841–851. [Google Scholar] [CrossRef]
  109. Lopes, J.A.P.; Soares, F.J.; Almeida, P.M.R. Integration of Electric Vehicles in the Electric Power System. Proc. IEEE 2011, 99, 168–183. [Google Scholar] [CrossRef]
  110. Yan, J.; Menghwar, M.; Asghar, E.; Kumar Panjwani, M.; Liu, Y. Real-Time Energy Management for a Smart-Community Microgrid with Battery Swapping and Renewables. Appl. Energy 2019, 238, 180–194. [Google Scholar] [CrossRef]
  111. CH, H.B.; Reddy K, R.; C, D.; Kamwa, I.; Muyeen, S.M. A Novel on Intelligent Energy Control Strategy for Micro Grids with Renewables and EVs. Energy Strategy Rev. 2024, 52, 101306. [Google Scholar] [CrossRef]
  112. Nasrinasrabadi, M.; Hejazi, M.A.; Chaharmahali, E.; Hussein, M. A Comprehensive Review of Blockchain Integration in Smart Grid with a Special Focus on Internet of Things. Energy Convers. Manag. X 2025, 27, 101196. [Google Scholar] [CrossRef]
  113. Ukkusuri, S.; Hamim, O.F.; Lei, Z.; Ka, E.; Salek, M.S.; Chowdhury, M.; Amini, M.H.; Cardenas, A.; Thuraisingham, B. Cybersecurity for Next-Generation Road Transportation: A Review. ACM J. Auton. Transp. Syst. 2025. [Google Scholar] [CrossRef]
  114. Bhat, J.R.; Alqahtani, S.A. 6G Ecosystem: Current Status and Future Perspective. IEEE Access 2021, 9, 43134–43167. [Google Scholar] [CrossRef]
  115. Fu, R.; Lichtenwalner, M.E.; Johnson, T.J. A Review of Cybersecurity in Grid-Connected Power Electronics Converters: Vulnerabilities, Countermeasures, and Testbeds. IEEE Access 2023, 11, 113543–113559. [Google Scholar] [CrossRef]
  116. Gupta, S.; Varshney, T.; Saini, P.; Hussain, M.M. Standards and Protocols for Interoperability in Smart EV Systems. In Modern Computing Technologies for EV Efficiency and Sustainable Energy Integration; IGI Global: Hershey, PA, USA, 2025; pp. 115–150. [Google Scholar]
  117. Štogl, O.; Miltner, M.; Zanocco, C.; Traverso, M.; Starý, O. Electric Vehicles as Facilitators of Grid Stability and Flexibility: A Multidisciplinary Overview. WIREs Energy Environ. 2024, 13, e536. [Google Scholar] [CrossRef]
  118. IEEE 1588-2008; IEEE Standard for a Precision Clock Synchronization Protocol for Networked Measurement and Control Systems. IEEE Standards Association: New York, NY, USA, 2008.
  119. Harris, R. Interoperability of Distributed Energy Resources: Benefits, Challenges, and Solutions; Carbon Trust: London, UK, 2023. [Google Scholar]
  120. Van Eijk, M.W.; Annema, J.A.; Van der Koogh, M.; Lukszo, Z. Institutional Barriers to Vehicle-to-Grid Implementation in Europe. Renew. Sustain. Energy Rev. 2025, 217, 115653. [Google Scholar] [CrossRef]
  121. Kumar, G.; Mikkili, S. Advancements in EV International Standards: Charging, Safety and Grid Integration with Challenges and Impacts. Int. J. Green Energy 2024, 21, 2672–2698. [Google Scholar] [CrossRef]
  122. Das, H.S.; Rahman, M.M.; Li, S.; Tan, C.W. Electric Vehicles Standards, Charging Infrastructure, and Impact on Grid Integration: A Technological Review. Renew. Sustain. Energy Rev. 2020, 120, 109618. [Google Scholar] [CrossRef]
  123. Micari, S.; Napoli, G. Electric Vehicles for a Flexible Energy System: Challenges and Opportunities. Energies 2024, 17, 5614. [Google Scholar] [CrossRef]
  124. IEC 63110-1:2022; Protocol for Management of Electric Vehicles Charging and Discharging Infrastructure—Part 1: Basic Definitions, Use Cases and Architectures. International Electrotechnical Commission (IEC): Geneva, Switzerland, 2022.
  125. ISO/SAE 15118-1:2019; Road Vehicles—Vehicle to Grid Communication Interface—Part 1: General Information and Use-Case Definition. International Organization for Standardization (ISO): Geneva, Switzerland; Society of Automotive Engineers (SAE): Warrendale, PA, USA, 2019.
  126. IEEE Std 2030.5-2018; IEEE Standard for Smart Energy Profile Application Protocol. IEEE Standards Association: New York, NY, USA, 2018.
  127. Openshaw, S.; Etta, D.; Maji, S.; Ruan, T.; Afridi, K.K. Investigation of Commercial Viability and Public Perception of Electrified Roadways with Dynamic Wireless Charging. In Proceedings of the 2023 IEEE Wireless Power Technology Conference and Expo (WPTCE), San Diego, CA, USA, 4–8 June 2023; IEEE: New York, NY, USA, 2023; pp. 1–6. [Google Scholar]
  128. Ruan, T.; Lv, Q. Exploring Equity Perception of Electric Vehicles from a Social Media Perspective. Transp. Res. Interdiscip. Perspect. 2024, 25, 101103. [Google Scholar] [CrossRef]
Figure 1. Multi-layered architecture for EV integration within AI-enabled and blockchain-secured SG ecosystems.
Figure 1. Multi-layered architecture for EV integration within AI-enabled and blockchain-secured SG ecosystems.
Energies 18 04599 g001
Figure 2. Comparative performance metrics of Li-ion, Solid-state, and Flow Batteries for EV–SG applications.
Figure 2. Comparative performance metrics of Li-ion, Solid-state, and Flow Batteries for EV–SG applications.
Energies 18 04599 g002
Figure 3. HESS architecture for EV–SG integration.
Figure 3. HESS architecture for EV–SG integration.
Energies 18 04599 g003
Figure 4. Hierarchical representation of key challenges in energy storage deployment for EV–SG integration.
Figure 4. Hierarchical representation of key challenges in energy storage deployment for EV–SG integration.
Energies 18 04599 g004
Figure 5. Architecture of a smart charging system with adaptive scheduling for EV-SG interaction.
Figure 5. Architecture of a smart charging system with adaptive scheduling for EV-SG interaction.
Energies 18 04599 g005
Figure 6. ML-based prediction of EV charging loads for enhanced SG resource optimisation.
Figure 6. ML-based prediction of EV charging loads for enhanced SG resource optimisation.
Energies 18 04599 g006
Figure 7. Integrated control system architecture for optimised power flow in EV–SG ecosystems.
Figure 7. Integrated control system architecture for optimised power flow in EV–SG ecosystems.
Energies 18 04599 g007
Figure 8. Comparative framework of centralised and decentralised control models in EV–SG systems.
Figure 8. Comparative framework of centralised and decentralised control models in EV–SG systems.
Energies 18 04599 g008
Figure 9. EV–SG Cyber Threat Landscape across Communication and Control Networks.
Figure 9. EV–SG Cyber Threat Landscape across Communication and Control Networks.
Energies 18 04599 g009
Figure 10. Blockchain-Enabled Secure Transactions between EVs and Utility Grids.
Figure 10. Blockchain-Enabled Secure Transactions between EVs and Utility Grids.
Energies 18 04599 g010
Table 1. Management and optimisation techniques for EV–SG Integration.
Table 1. Management and optimisation techniques for EV–SG Integration.
CategoryFunctionKey Technologies/
Methods
ChallengesRefs.
Smart Charging StrategiesSchedule charging to minimise grid impact and costsTime-of-Use (ToU) pricing, dynamic tariffs, demand responseUser participation, charger availability, regulatory consistency[61]
Energy ForecastingPredict EV demand, renewable availability, and grid loadML, DL (LSTM, RNN), statistical modelsForecast accuracy, data sparsity, privacy concerns[62]
Load Management & Peak ShavingPredict EV demand, renewable availability, and grid loadCoordinated charging, peak clipping algorithms, and aggregation platformsReal-time coordination, network latency, uneven EV distribution[63,64]
V2G SchedulingOptimise bidirectional energy exchange for grid support and user benefitReinforcement Learning (RL), Genetic Algorithms (GAs), Game Theory (GT)Battery degradation, incentive design, energy market integration[65,66]
EMSMonitor and control power flows across distributed energy nodesModel Predictive Control (MPC), rule-based logic, agent-based systemsComplexity of real-time control, scalability across multiple assets[67]
Centralised ControlTop-down optimisation based on aggregated system dataCloud-based servers, supervisory control algorithmsCommunication delays, single point of failure, limited local adaptability[62]
Decentralised/Distributed ControlLocalised decision-making with minimal central interventionMulti-agent systems (MASs), edge computing, and federated learning (FL)Coordination consistency, protocol interoperability, and data privacy[68]
Charging Station OptimisationMaximise utilisation, minimise queue times, and integrate with grid signalsQueuing theory, priority-based scheduling, and real-time data analyticsVariability in arrival times, limited grid feedback, and infrastructure limitations[69]
Table 2. Cybersecurity challenges and solutions in EV–SG integration.
Table 2. Cybersecurity challenges and solutions in EV–SG integration.
Cybersecurity DomainThreat/
Vulnerability
Impact/RiskMitigation StrategiesEnabling TechnologiesRef.
Communication SecurityData interception, man-in-the-middle (MITM) attacksTampering with control signals, unauthorised access to the charging infrastructureEnd-to-end encryption, secure communication protocols (TLS, VPN)Public Key Infrastructure (PKI), TLS, VPN[87]
Authentication and Access ControlWeak identity verification, unauthorised device accessImpersonation of users or charging points, false energy transactionsMulti-factor authentication, digital certificates, and role-based accessBlockchain, Digital Signatures, ISO/IEC 15118[88]
Firmware and Software IntegrityMalware injection, unauthorised updatesMalicious firmware leading to control override or device hijackingSecure boot, firmware signing, and over-the-air update validationCryptographic hash functions, secure hardware modules[89]
Data PrivacyExposure of personal user data and vehicle behaviourViolation of user privacy, profiling, and data misuseData anonymisation, differential privacy, access controlSMPC, Differential Privacy, Trusted Execution Environments (TEEs)[90]
Energy Fraud and TamperingFake energy transactions, manipulated billingFinancial losses, imbalance in energy accountingSmart contracts, immutable logging, anomaly detectionBlockchain, AI-based anomaly detection[91]
System Availability and ResilienceDenial-of-Service (DoS) attacks on charging or control systemsService disruption, operational instabilityRedundancy planning, intrusion detection systems (IDS), rate limitingIDS, AI/ML intrusion detection, edge security gateways[92]
Post-Quantum ThreatsFuture attacks using quantum decryptionBreakage of conventional encryption (RSA, ECC), long-term data exposureMigration to quantum-safe cryptographic algorithmsLattice-based encryption, Quantum Key Distribution (QKD)[93]
Table 3. Emerging technologies and trends in EV–SG integration.
Table 3. Emerging technologies and trends in EV–SG integration.
Technology/TrendPrimary ApplicationKey AdvantagesAssociated ChallengesRefs.
AIPredictive analytics, load forecasting, V2G optimisation, anomaly detectionReal-time decision-making, adaptive control, predictive maintenanceModel explainability, data privacy, and training data quality[97]
Renewable Energy IntegrationCoordinated EV charging with solar/wind generationReduced curtailment, enhanced grid flexibility, local energy self-use Intermittency of supply, synchronisation complexity, and forecast accuracy[98]
DTsReal-time simulation of EV-SG components and control validationPredictive diagnostics, scenario testing, cybersecurity simulationHigh data requirements, model complexity, and integration with physical systems[99]
WPTStatic and dynamic inductive EV chargingContactless convenience, reduced infrastructure wear, and autonomy-friendlyHigh cost, electromagnetic safety, and lack of standardisation[100]
Dynamic Inductive RoadsOn-the-move EV charging via embedded coils in road infrastructureSmaller battery requirements, continuous energy access, and range extensionInfrastructure costs, regulatory approvals, and urban planning constraints[101]
Quantum-Safe CryptographySecuring EV–SG communications against quantum-era attacksLong-term security, futureproofing, and regulatory resilienceComputational overhead, standardisation in progress, limited hardware support[102]
Blockchain ApplicationsSecure transaction logging, V2G payments, and access controlTransparency, tamper-resistance, and decentralised trust modelsScalability, energy usage (depending on consensus), and GDPR compliance[103]
Edge ComputingLocalised decision-making at charging points and EV control unitsLow latency, reduced cloud dependency, better bandwidth useSecurity at the edge, processing limitations, integration with centralised EMS[104]
Federated LearningDistributed AI model training across charging networksPrivacy-preserving intelligence, no raw data transferModel drift, synchronisation issues, computational load on local devices[104,105]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Cavus, M.; Ayan, H.; Bell, M.; Dissanayake, D. Advances in Energy Storage, AI Optimisation, and Cybersecurity for Electric Vehicle Grid Integration. Energies 2025, 18, 4599. https://doi.org/10.3390/en18174599

AMA Style

Cavus M, Ayan H, Bell M, Dissanayake D. Advances in Energy Storage, AI Optimisation, and Cybersecurity for Electric Vehicle Grid Integration. Energies. 2025; 18(17):4599. https://doi.org/10.3390/en18174599

Chicago/Turabian Style

Cavus, Muhammed, Huseyin Ayan, Margaret Bell, and Dilum Dissanayake. 2025. "Advances in Energy Storage, AI Optimisation, and Cybersecurity for Electric Vehicle Grid Integration" Energies 18, no. 17: 4599. https://doi.org/10.3390/en18174599

APA Style

Cavus, M., Ayan, H., Bell, M., & Dissanayake, D. (2025). Advances in Energy Storage, AI Optimisation, and Cybersecurity for Electric Vehicle Grid Integration. Energies, 18(17), 4599. https://doi.org/10.3390/en18174599

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop