Ieee Pes Roadmap
Ieee Pes Roadmap
ii
TR-123 — IEEE PES Technical Roadmap
Chapter 1
Lead: Hong Chen
Contributors: Chen-Ching Liu, Bruce Kraemer, George Becker
Chapter 2
Lead: Yingchen "YC" Zhang, Mengmeng Cai
Contributors: Bruce Kraemer, Mark Siira, Eduardo Bettoni, Gary Hoffman, Rudi
Schubert, George Becker, Hong Chen, Junbo Zhao, Bendong Tan, Ketian Ye, Anamika
Dubey, Rui Yang, Elina Spyrou, Suman Debnath, Sudipta Dutta, Kamal Garg and Patel
Manish
Chapter 3
Lead: Jianhui Wang
Contributors: Hong Chen, Joe Warner, Charlie Li, George Becker, Louis Gullo,
Fangxing (Fran) Li, Theo Laughner, Gary Hoffman
Chapter 4
Lead: Yashen Lin
Contributors: Ron Melton, Annabelle Pratt, Farrokh Rahimi, Ankur Srivastava, Luka
Strezoski, QZ Sun, Junbo Zhao, Xinyang Zhou
Chapter 5
Lead: Fangxing (Fran) Li
Contributors: Rui Bo, Hantao Cui, Jianhui Wang, Xiaochuan Luo, Y.C. Zhang,
Suman Debnath, Eduardo Bettoni, Bruce Kraemer
Chapter 6
Lead: Craig Preuss
Contributors: Aditya Ashok, Venkatesh Venkataramanan, Scott R. Mix, Theo Laughner,
Mohammad Reza Khalghani, Paul Skare, Chen-Ching Liu, Manimaran Govindarasu,
Louis Gullo, Mariana Hentea, Samuel D. Chanoski
iii
TR-123 — IEEE PES Technical Roadmap
ACKNOWLEDGMENTS
The Task Force sincerely acknowledges the guidance from IEEE Technology Roadmaps
Committee and the invaluable review by all PES Technical Committees, Industry
Technical Support Leadership Committee and Executive Advisory Council, especially
detailed review from Mark Lauby and NERC staff, Dean Sharafi from AEMO and
Veronika Rabl from Quanta Technology, Maike Luiken, Wei-Jen Lee from The
University of Texas at Arlington, and Diane Watkins.
KEYWORDS
iv
TR-123 — IEEE PES Technical Roadmap
CONTENTS
v
TR-123 — IEEE PES Technical Roadmap
vi
TR-123 — IEEE PES Technical Roadmap
vii
TR-123 — IEEE PES Technical Roadmap
viii
TR-123 — IEEE PES Technical Roadmap
ix
TR-123 — IEEE PES Technical Roadmap
x
TR-123 — IEEE PES Technical Roadmap
ACRONYM
AC OPF Alternating Current OPF
AD Anomaly Detection
ADMM Alternating Direction Method of Multipliers
ADMS Advanced Distribution Management System
AE Algebraic Equation
AGC Automatic Generation Control
AI Artificial intelligence
AIS Adaptive Instructional Systems
AMI Advanced Metering Infrastructure
AMPS Analytical Methods for Power System Committee
API Application Programming Interfaces
APTs Advanced Persistent Threats
BAS Building Automation Systems
BD Benders’ Decomposition
BES Bulk Electric System
BESS Battery Energy Storage System
BTM Behind-The-Meter
BYOL Bring Your Own License
C2M2 Cybersecurity Capability Maturity Model
CA Contingency Analysis
CCE Consequence-driven Cyber-informed Engineering
CCG Column-and-Constraint Generation
CCS Carbon Capture and Storage
CEII Critical Energy Infrastructure Information
CESER Cybersecurity, Energy Security, and Emergency Response
CIGRE International Council on Large Electric Systems
CIE Cyber-Informed Engineering
CIP Critical Infrastructure Protection
CO2 Carbon dioxide
CO2e Carbon Dioxide Equivalent
CIE Cyber-Informed Engineering
CCE Consequence-driven Cyber-informed Engineering
CFAA Computer Fraud and Abuse Act
CPPS Cyber-Physical Power System
CPS Cyber-Physical System
CRISP Cybersecurity Risk Information Sharing Program
CSF Cyber Security Framework
CSP Cloud Service Provider
CSP Concentrating Solar Power
CVaR Conditional Value at Risk
CVSS Common Vulnerability Scoring System
DAE Differential Algebraic Equation
DC OPF Direct Current OPF
DER Distributed Energy Resource
xi
TR-123 — IEEE PES Technical Roadmap
xii
TR-123 — IEEE PES Technical Roadmap
xiii
TR-123 — IEEE PES Technical Roadmap
xiv
TR-123 — IEEE PES Technical Roadmap
xv
TR-123 — IEEE PES Technical Roadmap
1. Executive Summary
1.1 Setting the Stage
Electricity is the lifeblood of the modern society. Most of the world’s population is
heavily dependent upon electricity as an energy source which is needed for daily support
of transportation, national security, air conditioning, data processing, communication, food
processing, health care, entertainment and a variety of other purposes. These vital services
were provided by global electric generation with a capacity of over 8,500 Gigawatts in
2022 [1]. With an increasing level of electrification, especially in the context of Net Zero
2050 with electrification of everything, electricity demand is continuing to increase
through 2050. “Clean” grid will play even bigger and more important role in the society.
Over the past two decades, we have witnessed an increasing awareness of the
potential impacts of climate change. Adverse human contributions to the climate should
be minimized by the global community.
A global topic has been how to reduce greenhouse gas emissions into the
atmosphere. Carbon dioxide (CO2) is the largest contributor to greenhouse gas effects that
contribute to climate change and the resulting weather extremes. Significant efforts are
underway to reduce or remove its emissions, i.e. “deep de-carbonization”. Many countries
and regions have committed to and already implemented policies to achieve net-zero CO2
emissions targets by 2050 or earlier.
The major challenge addressed in this document is how to achieve greenhouse gas
reduction and deep de-carbonization while “keeping the lights on.” There is the need to
phase out fossil fuels during the transition to a low-carbon energy supply system. Energy
systems impact so many aspects of society and a transition to Net Zero would have
profound implications well beyond climate and energy. It is therefore imperative that the
transformation to Net Zero is rapid, but orderly, without significant disruptions to vital
services.
The global power and energy industry and the IEEE Power and Energy Society
(PES) play a critical role in balancing the mitigation of adverse human contributions to the
climate with providing a reliable, secure, resilient and affordable power system.
Awareness is also growing that on one hand Earth’s resources are limited,
especially some critical metals and minerals, and on the other hand waste, e.g. electronic
waste is growing very significantly. The implementation of ‘Circular Economy’ principles
is expected to address these challenges.
power and energy industry. It serves as a professional and independent resource for energy
producers, grid operators, electricity distributors, research labs, and academia, as well as
policy makers.
Likewise, the implementation of renewable energy resources on the grid has and
will continue to reduce the overall combined capacity factor and baseload capacity of the
generation resources that supply the grid. The application of intermittent renewable energy
resources as replacements for baseload, high-capacity factor energy resources must be re-
examined from the standpoint of system security, reliability, and resilience. More typical
renewable energy resources, i.e. wind and solar resources not only have capacity factors in
the range of 30% to 40% and their output can be highly uncertain during extreme
environmental conditions. They also supplant large generators that provide the necessary
and important stability services to the grid such as inertia and system strength. Some of
the most effective renewable energy resources that can complement the typical variable
renewable resources, e.g. wind, solar, are hydro power/pumped storage, advanced modular
nuclear reactors, geothermal, biomass, green hydrogen storage, and ocean energy. This
roadmap will provide a pathway to the fulfillment of an “all of the above approach” and
the advancement and application of the most effective mix of renewable resources to the
grid.
1.1.2 Challenges
Energy transition is faced with existing and emerging challenges. Natural disasters
such as extreme weather events and major earthquakes are often causes for large scale
power outages. The threat from weather-related or anthropogenic (smog, smoke) events is
becoming increasingly serious. The power grid is operated and controlled by information
technology and communication equipment. The potential for cyberattacks have emerged
as a major concern for the security of the grid. In addition to cyber security, the privacy of
data and information is needed for the connected entities. The variable nature of large scale
solar and wind energy resources is a challenge for the operation, protection, and control of
2
TR-123 — IEEE PES Technical Roadmap
the power grid. The fast down-ramping nature of solar energy at sunset calls for reserves
that can become available quickly with high ramp-rates to compensate for the change. This
will most likely require a paradigm shift that changes the approach and application of wind
and solar energy systems as replacements for baseload generation, to intermediate load or
peak load generation resources.
Power system resilience and physical security challenges have become prevalent
throughout the industry. Existing overhead lines and air insulated substations are highly
susceptible to environmental factors, severe weather events and human-caused threats.
Challenges include also potential shortfalls of resources required to build infrastructure and
the goal of realizing a circular economy. This roadmap will provide the approach to
promote a robust and resilient power infrastructure that can withstand a multitude of
adversities. It will identify the need for significant infrastructure upgrades, the cost of
implementing advanced technologies, and the need for extensive training of staff for
efficient and safe restoration after a disruption. It will also identify the design strategies to
better mitigate the effects of physical attacks and criminal activities.
1.1.3 Vision
A reliable, secure, and resilient infrastructure for electric energy is critical to
maintaining vital services to society, sustaining a low carbon economy and to provide for
the security of power systems. To this end, it is not sufficient to simply plan to reduce the
frequency and outage durations of the electricity service. It is critical to ensure that the
generation resources and transmission/distribution infrastructure of the grid are highly
reliable, and increasingly resilient. New concepts and technologies, procedures, and
standards are needed to support power grids with a high penetration of renewable and
distributed energy resources. To address the cyber security and privacy issues, a full
understanding of the impact of cyber threats on the physical power grid is required, i.e.,
cyber security as well as cyber-physical security, and the associated vulnerability, risk
management and mitigation methods.
3
TR-123 — IEEE PES Technical Roadmap
There is a global trend of shifting towards cleaner and more sustainable energy
resources. Renewable energy integration is at forefront of de-carbonization. Many
countries have set ambitious targets to increase their share of renewable energy. The
electric power industry is working hard to integrate renewable resources at a fast pace while
maintaining reliability and resilience. The key to a successful approach and a vibrant
society is balancing the mitigation of the impact of adverse human contributions on the
climate cycle with providing an available, reliable, and resilient power system.
The system design basis needs to be improved as current approaches and their
assumptions are no longer sufficient to ensure the systems of the future. Key challenges
including variability and uncertainties introduced by renewable resources, grid stability
and reliability issues, decentralization, market and policy hurdles, must be addressed by
innovative solutions that harness advanced technologies and methods. Probabilistic
assessment approaches, driven by machine learning algorithms, enable the quantification
of uncertainties and risks in power system operations. Transmission and distribution
system upgrades, including energy storage integration, clean firm resources, HVDC
transmission, and expanded interconnections, enhance grid flexibility and stability. Smart
grid technologies, such as advanced sensors and communication systems, empower real-
time monitoring and efficient grid management. Policy enhancements are crucial in
fostering a supportive environment for renewable integration. Policies should align with
strategic energy goals, offering financial incentives and support to accelerate renewable
investments that enhance the security, reliability and resilience of the grid.
Maintaining the security, reliability and resilience of the electric system amidst
energy transition balanced with the challenge of keeping the lights on during periods of
substantial electricity market volatility and climate-induced extreme weather conditions is
an arduous challenge. Some of the other challenges include capacity shortages due to
accelerated baseload resource retirements, increasing electric demand, the increased
frequency and intensity of both natural and human-caused physical threats, and the
4
TR-123 — IEEE PES Technical Roadmap
1.2.4 Computation
With the integration of renewable resources and smart grid technologies, modern
power grids need advanced computation solutions to address emerging challenges. Among
them are increased uncertainty and variability, control complexities, time intensive
computation related to various complicated simulation and analysis, real-time optimization
and decision support as well as the need for automated smart real-time application.
Parallel and distributed computing (PDC) can serve to expedite computational
workloads and enhance efficiency. Artificial intelligence (AI) and machine learning (ML)
offer promising applications in terms of increased accuracy and acceleration of
computation intensive tasks, including prospective real-time applications. Emerging
technologies such as quantum computing, graphics processing unit (GPU) computing, edge
computing, and cloud computing, are revolutionizing and transforming power system
computation. Various computational tools such as open-source packages, synthetic test
systems, testbed and digital twins are enabling technologies for a panoramic understanding
of complicated power systems.
5
TR-123 — IEEE PES Technical Roadmap
The cybersecurity discussion begins by recognizing that the electric power sector
includes diverse perspectives of the increased threats and attacker sophistication. A
definition of cybersecurity and the power grid itself guides the discussion so that the
perspective presented is understood within the applied constraints in these definitions. The
power grid is recognized as a cyber-physical system. Focus is placed on the operational
side of the electric utilities who operate the power grid. This also results in defining
operational technology.
1.4 References
[1] Electricity generation capacity worldwide in 2022 with a forecast to 2050.
Available at https://www.statista.com/statistics/859178/projected-world-
electricity-generation-capacity-by-energy-source/.
6
TR-123 — IEEE PES Technical Roadmap
PV as the entire world did in 2022, while its wind additions also grew by 66% year-on-
year. Looking ahead, global renewable capacity is forecast to reach 7,300 GW by 2028.
This growth trend would see global capacity increase to 2.5 times its current level by 2030.
Solar PV and wind technologies will continue to dominate capacity additions, with
competitive auctions, policy setting, market conditions, and corporate agreements driving
the growth. Challenges related to higher-than-expected installation costs, potential
reductions in government subsidies, permitting and overextended grid infrastructure may
slow expansion, particularly in emerging economies. However, addressing these obstacles
could lead to a 25% higher renewable capacity expansion, reaching nearly 2,950 GW
globally. To achieve CO2 net-zero emissions by 2050, the pace of zero carbon capacity
expansion needs to increase by 60% globally. With supportive policies and international
collaboration, the world is poised to accelerate renewable integration, creating a cleaner
and more resilient energy future.
While this presents an exciting prospect for a cleaner energy landscape, it also
introduces complexities due to the variable nature of renewable generation. Key challenges
that must be addressed to fully leverage the potential of renewable energy integration have
been identified, including variability and uncertainty introduced by renewable resources,
grid stability and reliability issues, decentralization, and aligning market mechanisms and
policy frameworks to incentivize renewable investments. To overcome these challenges,
innovative solutions have been proposed that harness advanced technologies and
methodologies. Probabilistic assessment methods, driven by machine learning algorithms,
enable the quantification of uncertainties and risks in power system operations.
Transmission and distribution system upgrades, including energy storage integration,
HVDC transmission, advanced overhead transmission technologies, and expanded
interconnections, enhance grid flexibility and stability. Smart grid technologies, such as
advanced sensors and communication systems, empower real-time monitoring and
efficient grid management. Market and policy enhancements are crucial in fostering a
supportive environment for renewable integration. Market mechanisms must be refined to
encourage competition among suppliers and fairly value the contributions of flexibility and
grid services. Policies should align with strategic energy goals, offering financial incentives
and support to accelerate renewable investments.
2.2 Introduction
Over the past two decades, we have witnessed changes in the climate cycle of the
earth, which has caused more frequent and intense extreme weather events, such as
heatwaves, floods, droughts, wildfires, and storms, and bring devastating impacts on
human societies and natural ecosystems [8]. From 1980 to 2020, the United States
experienced an average of 7.1 events per year, which increased to 16.2 events per year in
2016-2020 [9]. According to the Intergovernmental Panel on Climate Change (IPCC),
global warming is likely to exceed 1.5°C above pre-industrial levels between 2030 and
7
TR-123 — IEEE PES Technical Roadmap
2050 if it continues to increase at the current rate [10]. Even a 1 to 2 degrees Celsius
warming would result in more intense and frequent natural disaster events, with significant
losses of life and property, and greater spending by the governments on responding to such
disasters. Every year damages from climate change become more widespread and severe
and public support for actions becomes stronger. The global community is working to
address the mounting threats climate change poses to the planet and society.
The focus has been on emission reduction and removal of CO2 equivalents,
contributing to climate change. For example, the United States emits about 6.7 billion
metric tons of carbon dioxide equivalent (Gt CO2e) each year, of which about 80 percent
is carbon dioxide (CO2). Ninety percent of global CO2 emissions are caused by fossil fuel
combustion. The global community is calling for accelerating “deep de-carbonization”, and
many countries and regions have committed to net-zero emissions targets by 2050 or
earlier, and many have already implemented policies and strategies to achieve these goals.
If this goal is reached globally, it is anticipated that future warming would be limited to a
target of 1.5 degrees Celsius. Despite that, Green House Gas (GHG) emissions continue to
rise globally and are not on track to meet the Paris Agreement's goal of limiting global
warming to well below 2°C above pre-industrial levels [11]. The major gap and challenge
in achieving deep de-carbonization is the need to phase out high-carbon energy sources
and transition to a low-carbon energy system.
The electric power sector is the second largest source of direct emission (27%),
right next to transportation (28%). The energy system impacts so many aspects of society,
a transition to net zero would have profound implication well beyond climate and energy.
Power and energy industry plays a critical role in mitigating the impact of climate change,
in terms of reducing GHG emission from electricity generation and supporting the de-
carbonization of other sectors. The electric sector is a linchpin in successful transition to
net-zero emissions. Most near-term emission reductions during a transition to net zero
would come from the electric sector and electrification.
From 2005 to 2019, carbon dioxide emissions from electricity generation declined
by a third, resulting from the replacement of the oldest, least efficient coal plants with
plants that burn natural gas. Additionally, SF6 emissions trends have been significantly
declining for the members of the SF6 Emission Reduction Partnership, in a collaborative,
voluntary effort between the United States’ EPA and the electric power industry. With
ongoing policy support and steady innovation by the private sector and growing
preferences for renewable power, the electric sector in US could deliver as much as 90
percent clean electricity by 2035 at rates comparable to today’s levels. Every year, non-
emitting energy technologies become cheaper and more available. There is a global trend
of shifting towards cleaner and more sustainable energy sources, with renewable energy
becoming increasingly competitive and cost-effective. Many countries have set ambitious
targets to increase their share of renewable energy. Renewable integration is at forefront of
de-carbonization. In the United States, the Biden administration has set a goal to produce
carbon pollution-free electricity in the U.S. by 2035 [12]. Renewables are expected to
become the largest source of global electricity generation by early 2025, surpassing coal.
The levelized costs of wind has declined by 70 percent and solar photovoltaics by almost
8
TR-123 — IEEE PES Technical Roadmap
90 percent since 2009, while the cost of lithium-ion batteries for electric vehicles dropped
by 85 percent [1]. All these can supply electricity with no direct CO2 emissions.
● Renewable resources, such as solar and wind, are highly dependent on weather
conditions, variable in nature, posing a challenge to maintaining grid reliability. To
integrate more renewable energy, there is a need for greater flexibility of grid
services. Energy storage technologies will play an important role in mitigating these
issues. Technological advances are also being made in “clean firm” resources, such
as advanced modular nuclear reactors, geothermal generation, natural gas with
Carbon Capture and Sequestration (CCS), clean coal generation, and carbon-free
fuels, which can provide the necessary baseload resources for dependable
electricity in concert with renewables and energy storage. The question that needs
to be addressed is how quickly this research can be completed and scaled to meet
the goals set for decarbonization.
● Government policies will play a key role in the reliable integration of new zero-
carbon resources into power systems. Some low carbon resources have high upfront
capital costs and low operating costs while other low carbon resources have high
upfront capital costs and much longer lifetime, higher availability, and low life
cycle costs.
This section explores the major types of renewable generation, delving into their
working principles, advantages, and challenges. From solar and wind power to
hydroelectric, nuclear and geothermal energy, each form of renewable generation holds
unique potential to shape our energy landscape and propel us towards a more sustainable
world.
Wind technology involves the conversion of kinetic wind energy into usable
electrical or mechanical energy. Wind turbines are the primary technology employed to
capture wind energy. These turbines consist of tall towers equipped with large rotor blades
affixed to a central hub. The most used wind turbine is the horizontal-axis wind turbine
(HAWT), where the rotor blades revolve around a horizontal axis. Although less frequently
employed, vertical-axis wind turbines (VAWT) represent another type. As the wind blows,
9
TR-123 — IEEE PES Technical Roadmap
it passes over the rotor blades, instigating their rotation. The blades' shape and
configuration are optimized to effectively capture the maximum available wind energy. A
shaft connects the rotor blades to a generator. As the blades rotate, they drive the generator,
which converts the mechanical energy into electrical energy.
Solar energy generation is typically provided using photovoltaic (PV) panels that
generate direct current (dc). Solar energy is sent to the power grid using inverters that help
convert the dc to the alternating current (ac) present in the power grid. Solar energy
generation has seen tremendous growth worldwide in the past decade with decreasing cost
of photovoltaic (PV) panels and inverters. Further exponential growth is expected in the
coming decade with the cost of utility-scale PV reducing to less than $30/MWh and the
cost of residential PV reducing to less than $130/MWh. The reduction in cost helps to
makes solar energy more cost-effective from equipment and installation perspectives. The
large footprint of solar energy generation coupled with the energy storage necessary to
achieve the required MW capacity, significantly increases the overall cost of solar
installations. Moreover, with the right setting, such as in case of microgrids, solar energy
generation on rooftops can provide resilience during restoration post extreme weather
events, reducing the duration of black-out observed by individual homes. It is also expected
to bring in new economic opportunities as significant upgrades happen in the generation
and transmission infrastructure in the power grid to introduce solar energy in the power
grid.
In the conventional power system, coal-fired or gas-fired power plants were more
predictable in terms of the energy generation and only the loads were uncertain and
variable. However, now the solar energy becomes both variable and uncertain leading to a
higher level of variability and uncertainty of the system net loads. To mitigate these
challenges, increasingly the installations in the power grid are expected to be a combination
of solar and energy storage. When there is excess generation from solar, energy storage
can sink the excess power. When there is reduced generation from solar, energy storage
can smooth the output power. In this way, the variability and uncertainty are reduced to
some extent by making the resource hybrid through use of both solar and energy storage.
10
TR-123 — IEEE PES Technical Roadmap
However, building new dams can be costly because of government regulations and
can have significant environmental and social impacts, including habitat disruption,
alteration of river ecosystems, and displacement of local communities. In addition, the
availability of water can be affected by droughts and other weather conditions. Therefore,
careful planning, environmental assessments, and stakeholder engagement are crucial to
mitigate those potential drawbacks and ensure sustainable hydropower deployment.
Geothermal energy uses the natural heat stored within the earth’s crust to generate
electricity. They have high energy conversion efficiencies and high-capacity factors,
making it a great resource for baseload power generation. Additionally, Geothermal power
plants have a long operational life, typically exceeding 30 years, and require relatively low
operational and maintenance costs once the facility is established. This can contribute to
long-term cost stability and energy affordability.
Biomass energy is derived from organic matter, such as plants, crop residues, wood,
and agricultural waste. It involves converting biomass into heat, electricity, or biofuels
through various processes, such as combustion, gasification, or biochemical conversion.
Biomass energy is considered renewable because the organic matter used for energy
production can be replenished through sustainable practices like responsible forestry and
agricultural waste management. Moreover, it can be produced locally allowing for
decentralized energy production and can operate continuously to provide the baseload
power generation.
11
TR-123 — IEEE PES Technical Roadmap
Ocean energy uses the natural movement or temperature differences of ocean water
to generate electricity. Different technologies, such as wave energy converters, tidal
turbines, ocean current turbines, and ocean thermal energy conversion (OTEC), capture the
kinetic energy of waves, tides, currents, or the temperature gradient between warm surface
water and cold deep water. Tides and waves are predictable and consistent, allowing for
accurate energy generation forecasts. This predictability is advantageous for grid
integration and balancing electricity supply and demand. The world's oceans have high
energy density and vast energy potential, providing a virtually limitless resource for ocean
energy. With over 70% of the Earth's surface covered by oceans, the energy available from
waves, tides, and currents is significant, offering the possibility of generating large amounts
of clean electricity.
However, ocean energy technologies are still in the early stages of development
and face technological challenges, including durability, reliability, and scalability. The
costs associated with research, development, deployment, and maintenance of ocean
energy devices can be relatively high compared to conventional energy sources. The
deployment of ocean energy devices can have environmental impacts on marine
ecosystems and may face conflicts with other ocean uses, such as fishing, shipping,
tourism, and marine conservation areas.
2.3.7 Hydrogen
12
TR-123 — IEEE PES Technical Roadmap
However, the production of hydrogen typically requires energy input and water,
and the most common methods, such as steam methane reforming, rely on fossil fuels,
which can result in carbon emissions. Hydrogen has a low energy density per unit volume
compared to fossil fuels, which means larger storage volumes are required to store
equivalent energy. This presents challenges in terms of storage, transportation, and onboard
fuel storage for hydrogen-powered vehicles. Currently, hydrogen production and
infrastructure development can be relatively expensive compared to other energy sources,
which is a barrier to its widespread adoption. In addition to that, hydrogen has certain safety
considerations, primarily related to its flammability and the need for proper handling and
storage to prevent accidents. The low round-trip efficiency of hydrogen (around 40%) [85],
caused by multiple energy conversions, high energy requirements for storage (compression
or liquefaction), and fuel cell and combustion inefficiencies, remains a significant barrier
to its widespread adoption as an energy carrier, especially when compared to the more
efficient battery storage systems, whose round-trip efficiency is around 80-90% [86].
Small modular reactors (SMR) are potential sources of low-carbon baseload power.
They have a smaller footprint than traditional nuclear power plants and can be located
closer to electricity demand centers. The IAEA (International Atomic Energy Agency)
defines an SMR as a nuclear fission reactor design that is small (less than 300 MWe) and
modular (components and systems can be shop fabricated to expedite field construction
with multiple units that can be placed together at one location) and has separated SMR
designs into six categories, including Land-Based Water-Cooled SMRs, Marine-Based
Water-Cooled SMRs, High Temperature Gas Cooled SMRs, Fast Neutron Spectrum
SMRs, Molten Salt SMRs, Micro-Sized SMRs (MMRs).
SMRs have a greater than 90% capacity factor with a 40-to-50-year life cycle, as
compared to renewable energy sources that have less than a 50% capacity factor and 15-
to-20-year life cycles. SMRs face regulatory challenges and concerns about nuclear waste
disposal. But their inherent safety features and minimized amount of nuclear waste address
these concerns. The initial capital cost of an SMR may be comparable to an offshore or
onshore wind installation of equal capacity at full output. SMRs can be grouped to drive
larger generators that are critical to the inertial stability of the electric system. Traditional
nuclear power plants require refueling every one to two years, whereas SMRs may require
fueling only every three to seven years. The Micro Modular Reactors (MMRs) may not
require refueling at any point during their lifecycle. The fuels being contemplated for many
MMRs and SMRs are also being designed to “burn” more efficiently and more completely.
These characteristics will drive a reduction in nuclear waste.
There is an ongoing debate regarding the need for nuclear energy and power
generation to meet the short and long term decarbonization goals. Once built, the
combination of a zero-CO2 emitting generation source and its high reliability provide a
compelling argument that small modular nuclear reactors could be a major factor, if not the
major contributing factor, in helping nations and energy suppliers meet reliability and
decarbonization goals. [MC3] The challenges associated with the implementation of SMR
and MMR technologies includes:
13
TR-123 — IEEE PES Technical Roadmap
Countries around the world have been rapidly increasing their renewable energy
capacity, particularly in solar and wind power. This growth has been driven by falling costs
of renewable technologies, supportive government policies, and increased public
awareness of climate change and environmental concerns. Initial estimates indicate global
renewable capacity has reached 3,371 GW by 2022, surpassing the 2013 figure by more
than double [1]. Renewable electricity production experienced an impressive surge of
nearly 7% in 2021, marking a historic increase of 522 TWh. Wind and solar photovoltaic
(PV) technologies played a significant role in this growth, contributing to almost 90% of
the overall increase. The proportion of renewable energy in worldwide electricity
generation reached 28.7% in 2021, indicating a modest growth of 0.4 percentage points.
2022 sets the record for renewable capacity addition, with an annual capacity of 340 GW,
rose by almost 13% [2]. Among all the renewable technologies, solar PV stood out by
setting a deployment record of nearly 220 GW, representing a remarkable 35% surge
compared to 2021. Following solar PV, hydropower emerged as the second-largest
contributor to the global expansion of renewable energy at record levels. However, the
annual wind capacity additions reduced by 21% in 2022 compared to 2021, marking the
second consecutive year of reduction after achieving record-breaking growth in 2020.
Despite the decline in bioenergy production growth, the global market for geothermal and
concentrated solar power technologies maintained a modest yet stable annual growth rate
[2]. With respect to the SMR nuclear energy resources, there are more than 69 current SMR
designs at different stages of development around the world: one in operation, two in
construction, and a few in the later stages of design and permitting through their respective
regulating agency. Across countries, China has a renewable capacity of 1,207 GW (solar
capacity of 393 GW and wind capacity of 365 GW) in 2022, followed closely by the United
States, with a renewable capacity of 371 GW (solar capacity of 113 GW and wind capacity
of 140 GW) [3].
Green Deal Industrial Plan for the Net-Zero Age and the Net-Zero Industry Act set targets
for domestic solar PV manufacturing, yet without specific incentives. In 2022, the
manufacturing capacity for the main wind power components, including nacelles, towers,
and blades, remained relatively consistent, ranging from 110 to 120 GW. It is worth noting
that China continues to spearhead the growth in wind equipment manufacturing. In 2022,
manufacturing capacity for the main wind power components, including nacelles, towers,
and blades, remained relatively stable at 110-120 GW with China again leading the growth.
Unlike solar PV manufacturing, the production of wind equipment is geographically
dispersed. This is because suppliers tend to establish manufacturing plants near demand
centers, to avoid significant expenses and risks of transporting large and delicate
components over long distances [4].
The growth in renewable capacity expansion is closely coupled with the evolution
of advanced inverters. The initial growth in solar PV applications was concurrent to the
increasing adoption of distributed energy resources. Most applications of inverters during
this transition were grid-following inverters, due to their lower initial penetration (as a %
of total resources) and the avoidance of system protection since the grid reference was
driving performance requirements of the inverters. As renewable energy resources
gradually displaced the rotating generators through DER applications, issues such as low
inertia grids and local needs for voltage support emerged resulting in the need for the first
interconnection rules (IEEE 1547-2003). Although the inverter can be made to mimic a
rotating machine, this capability is limited by the lack of stored energy and the lack of
power availability in most inverter applications, except for the Battery Energy Storage
System (BESS). An IBR without built-in energy storage, such as a solar PV plant, among
others, cannot be converted into a virtual synchronous machine, unless the IBR is designed
to inject additional energy into the grid or absorb energy from the grid. Even if an emulation
function is programmed into the inverter controller, the resulting control function would
not be related to any physical characteristic of the inverter, unlike a rotating generator.
Among all the renewable technologies, solar PV and wind are expected to dominate
global capacity additions. Onshore wind is expected to increase from 74 GW in 2021 to
109 GW in 2027, driven by stable policy frameworks and grid expansion plans. Offshore
wind capacity is projected to reach over 30 GW in 2027, with significant contributions
from the European Union, the United States, and China. Competitive auctions remain the
main driver of growth, with increasing contributions from corporate power purchase
agreements (PPAs), bilateral contracts, and merchant activity. Hydropower, bioenergy,
geothermal, concentrating solar power (CSP), and ocean technologies face challenges such
as higher investment costs, lack of policy support, and limited recognition of flexibility
value, which hampers their faster uptake. Hydropower additions are volatile due to
commissioning deadlines of large reservoir projects [2].
Despite the promising growth trend, challenges related to permitting and grid
infrastructure expansion remain. In emerging economies, policy and regulatory
uncertainties and implementation challenges hinder faster renewable energy expansion.
Developing countries face weak grid infrastructure and a lack of access to affordable
financing, which hampers faster commissioning of multiple projects. Addressing these
challenges could result in a 25% higher renewable capacity expansion than the main case,
reaching nearly 2,950 GW globally. To be in line with the IEA Net Zero by 2050 Scenario,
the pace of renewable capacity expansion needs to increase by 60% globally over the
forecast period. The accelerated case narrows the gap for renewable electricity growth
needed to achieve net-zero emissions by 2050.
Solar PV and wind generators, balanced with storage, such as BESS have resulted
in an increase in renewable energy integration. More generation and storage are also
installed at the distribution level close to the load to avoid the complexities associated with
deploying new transmission. Renewable energy with storage (RES) at the transmission and
distribution levels are increasingly displacing synchronous generators (SGs). The
increasing deployment of inverter-based resources (IBR) results in a gradual reduction of
overall system inertia. Reduced inertia leads to increased rate of change of frequency
(RoCof) in the grid. It may lead to larger frequency and voltage variations during
contingencies, such as the loss of generation or transmission lines and possible loss of
synchronism of both IBR and SGs. For IBR, larger frequency and voltage variations may
make the phase locked loop (PLL) unable to track the grid voltage. As the penetration of
IBR increases, particularly at the transmission level, there may be a need to transition
inverters from the Grid-Following (GFL) to the Grid Forming (GFM) modes to ensure the
stability of the grid during contingencies, particularly under momentary loss of generation
or transmission.
16
TR-123 — IEEE PES Technical Roadmap
2.6 Challenges
The transition to renewable energy resources faces several challenges and gaps,
particularly in the integration of these resources into existing energy systems. As the world
recognizes the urgent need to shift away from fossil fuels and embrace cleaner alternatives,
the integration of renewable energy poses complex and multifaceted challenges that require
careful consideration and strategic planning.
18
TR-123 — IEEE PES Technical Roadmap
planning phase (rather than observing them in the field) [84]. It also leads to the need for
new operational tools and control/integration methods to avoid these challenges.
Traditional protection schemes, which largely rely on high magnitude and high
inductive nature of the short circuit current, may not provide reliable protection during high
IBR penetration. Protection systems are generally designed based on monitoring the output
current, voltages, angle relationship and sequence components of power system faults.
IEEE Standard 2800 and many other industry efforts have standardized fault current
response of renewable generation, so relays can correctly determine the stressed system
conditions and fault conditions. The IEEE Std 1547-2018 remains silent on fault current
characteristics for distributed inverter-based resources. But this standard is going through
revision and may include fault current characteristic requirements. The standardized fault
response from IBRs along with modification of relaying schemes may mitigate protection
challenges in near future. In the meantime, the application of AI in identifying the
fingerprint of faults on the power system can be a promising breakthrough.
The power system relaying and control committee (PSRC) has published several
technical reports regarding protection challenges with IBRs [74-78]. Following PSRC
working groups are developing literature related to this topic:
19
TR-123 — IEEE PES Technical Roadmap
2.6.4 Decentralization
As capital costs for wind and solar power plants have drastically reduced over the
last decade [16], investment in renewable energy technologies is rising [17]. As a result,
20
TR-123 — IEEE PES Technical Roadmap
power systems around the globe with a high share of renewables experience challenges
that extend beyond the market entry of renewable resources to the market entry of
complementary technologies such as storage and the market exit of incumbent resources
such as coal and natural gas power plants. Challenges often manifest in the form of long
wait times [18][19] and rising costs [20] for connection to the bulk power system,
curtailments of renewable electricity generation [21], and difficulty in securing finance.
To connect to the bulk power system, any asset must go through a series of studies
that aim to estimate needs for equipment and grid reinforcements. The associated costs of
such investments are charged to the party requesting the connection. As batteries, wind and
solar power plants tend to have smaller capacity per plant capacity than fossil fuel power
plants, system operators face an unprecedented number of applications for connection. In
the UK, National Grid used to receive 40-50 applications per year [22]; and it now receives
~50 applications per month [23]. The situation is equally worrisome in the USA where wait
times and costs are rising [19][20]. In addition to unprecedented demand for connections,
further complications arise when studies must be performed sequentially for one asset or
cluster of assets at a time, and when it is hard to create test cases representative of future
system conditions [24]. If major grid reinforcements are necessary, the costs will likely be
high and the wait time will increase as further permissions will be necessary before
construction begins.
Once connected to the grid, renewable resources still face challenges as their output
is subject to curtailment when there is an oversupply; and their revenue could be at risk in
cases of undersupply. Conditions of oversupply occur when the system cannot integrate
more renewable electricity when the grid is congested, when local or system-wide
electricity demand is relatively low, or when synchronous machines cannot be turned off
due to reliability concerns [21]. Transmission investments, flexible technologies such as
storage or demand response, and higher coordination with neighboring power systems
could help manage over-/under-supply and grid congestion [25][26]. However, permitting
challenges, outdated system protocols that prevent emerging resources from participating
in essential system services, and lack of products/services that value flexibility hinder
investment in transmission and flexible technologies. Knowledge gaps on the potential of
inverter-based resources to supply essential system services and the nature of services
needed in grids with high share of inverter-based resources further challenge renewable
integration [27].
Securing financing with a low cost of capital can be a challenge due to macro-
economic conditions, country-specific risks, or uncertainty with respect to future revenues
[28]. For example, in the UK, industry responses to proposed market reforms have warned
that uncertainty with future market prices and performance could result in an investment
hiatus [29]. Missing price signals or reward mechanisms for services needed by the system
[30] along with weak retail electricity prices can further exacerbate revenue risks.
To address these formidable challenges and pave the way for a sustainable energy
future, innovative solutions have emerged. Embracing these innovative solutions can
21
TR-123 — IEEE PES Technical Roadmap
accelerate the global transition to sustainable energy, fostering a cleaner and greener future
for generations to come.
To tackle the growing uncertainties and risks in the system operations under high
renewable integration, probabilistic assessment methods have been proposed as a solution.
It enables the extraction of detailed statistical information from the dynamic responses of
the power system. For instance, they can generate probability density functions (PDFs) that
enable the quantification of statistical characteristics of different quantities of interest. By
assessing the system responses across the entire range of possible values for uncertain
parameters, these probabilistic methods offer a means to identify system vulnerabilities and
enhance the understanding of the power system's behavior under uncertain conditions [15].
Once the uncertainties of the dynamic power system have been quantified,
mitigation actions can be implemented to ensure system stability. These actions involve
employing various strategies and measures to counteract the potential adverse effects
caused by uncertainties.
While the stochastic dynamic power system assessment and control methods have
made significant strides, several challenges remain to be addressed. These challenges
include:
(1) Scalability: The scalability of the methods to handle large-scale power systems
with numerous renewable energies and loads is a major challenge since it becomes an
extremely high-dimensional problem. Developing the probabilistic dynamic security
assessment and control techniques that can efficiently handle the increasing complexity
and size of modern power systems is crucial.
(2) Fast N-k Contingency Scanning: To mitigate the risk of system instability caused
by rare events, N-k contingency scanning is required. It involves more than thousands of
scanning tasks. How to quickly conduct the probabilistic dynamic security assessment and
control is still an open problem.
(3) Topology Changes: Power system topologies are subject to changes, i.e., line or
generator outages or switching due to maintenance or dispatching. The surrogate model-
based probabilistic dynamic security assessment and control become invalid in this
22
TR-123 — IEEE PES Technical Roadmap
scenario. Developing advanced computational techniques and algorithms that can quickly
update the model without compromising accuracy is a challenge that needs attention.
Addressing these challenges will further advance the field of stochastic dynamic
power system assessment and control, leading to a more robust and reliable operation of
power systems under uncertain conditions.
The utility distribution systems are designed to deliver reliable electric power
economically to the electrical consumers at their place of consumption. However, over the
last decade, the electric power grid has been transforming unprecedentedly, necessitating
a significant change in how we design, operate, and control traditional power systems. High
penetration of DERs, the integration of electric vehicle technology, and bi-directional
power flow can potentially result in system-level challenges. Sensitivity of power system
protection may be affected too; especially for phase-to-ground faults due to diversity of
DER step-up transformer connections. Feeder protection may need the addition of
directional overcurrent, distance, and other directional elements. Future IEEE PSRC
standards could address this challenge. Interconnection requirements may be addressed in
IEEE 1547 and other new standards as well. Feeders are mostly radial but can be switched
in many configurations. With the increase of remote controls on switching devices, utilities
may be able to attend to contingencies and reroute DER to other substations or healthy
distribution feeders automatically. Automatic reclosing with sync-check hasn’t been
implemented yet at feeders, but it may be an option to be considered in the future as more
DER are added.
Another concept that may change in distribution networks with DER is anti-
islanding. Currently, issues at a substation or faults on feeders require to send remote trips
to DERs removing the generation. In the future, due to better control and communication
in distribution networks, it may be possible to allow islanding, or transitional islanding and
automatic reconnection of feeders without losing DER resources. Faults are more frequent
in distribution voltages (compared to transmission voltages) due to smaller electrical
clearances, vegetation within the Right of Way (ROW) corridors, and animal-caused
outages. Better availability of DER resources after contingencies is needed, as they will
become a comparable resource in capacity to traditional generation in the future. The
distribution feeder of the future should be able to identify the feeder that has an issue and
should isolate it automatically and retie feeder portions to other healthy parts of the
distribution network within cycles.
Forecast analysis for distribution networks is a field that will require new
standardization as new sensors and algorithms are placed in the network, so the utility may
be able to predict better modes of operation, loading, and shedding of circuits.
Moreover, with climate change, electric power grids are facing severe threats from
extreme weather events leading to extended outages, impacting critical services and
community wellbeing. Most of the extended outages observed in the aftermath of an
extreme weather event are due to the damage in the mid- and low-voltage power
24
TR-123 — IEEE PES Technical Roadmap
distribution systems. The impacts of such disruptions are especially severe for low-income
and underserved communities, which may lack non-electric resources and backup options.
The current capabilities to restore power mostly rely on a top-down approach. The “Last
mile” recovery, which depends on the repairs in low/mid voltage power distribution
systems, often takes several days. Fortunately, recent advances in distribution systems,
including the integration of DERs and distribution automation capabilities, provide
potential means to improve system resilience if applied in a purposeful and methodical
manner. If deployed and controlled purposefully, they can provide multiple crucial grid
services that can help improve the efficiency, reliability, and resilience of the power grid.
Due to the increased frequency, duration, and intensity of extreme weather events,
resilient planning and operational solutions for power distribution grid have drawn
significant attention. Different utilities have spent millions of dollars in deploying smart
grid technologies such as distribution automation with automated feeder switching,
intentional islanding (microgrid), as well as upgrading vulnerable feeders and substations
[45]. Solutions that augment resilience include system hardening as well operational
improvement. Examples of system hardening include conductor undergrounding,
microgrid deployment, solar and storage placement, and deployment of new sensing and
control technologies (such as smart meters and other grid-level sensors). Examples of
operational improvements include demand response and intentional islanding to reduce the
impacts of the extreme events [46][47]. Hardening the distribution grid and investing in
smart grid technologies are effective resilience-oriented designs that need to be adopted in
the utilities' portfolio for long-term infrastructure planning to improve grid's response to
extreme weather events. Likewise, the recent advances in smart grid technology that
include remote control capabilities and integration of DERs, help enable advanced grid
operations such as intentional islanding to support the critical services during disruptions
[48].
With all these aspects, distribution feeder design must evolve, and new standards
should address required clearances, controls, protection, and equipment specification to
address new challenges of the distribution network of the future. The design aspects should
also address impact on work methods and line worker safety. The future networks will have
many ways of re-energization and the workers will need to incorporate new procedures to
ensure circuits are safe to work on.
Regulations will need to incorporate the growing need of DER and ensure that
economic operation accounts for both traditional generation and DER. The distribution
network of the future will have a considerable local flow of energy that won’t necessarily
transit through the transmission system nor come from the traditional large generators (e.g.,
coal, natural gas, nuclear, hydroelectric). Currently, reliability regulations are more
stringent in networks 69 kV and above. More rules are needed in lower voltage feeders and
DER voltages (46 kV and under). In the past, distribution feeders were designed assuming
only loads were connected on them. Now with multiple DER in place, better lightning
performance, animal protection, wind withstand, and clearances may be required to
improve reliability. Some utilities build DER lines at a higher voltage equivalent for this
purpose (e.g., build a 15 kV circuit with 34.5 kV design criteria).
Smart grid technologies can help manage the growing complexity and variability
through the use of advanced sensors and communication technologies that enable real-time
monitoring of the power grid, as well as the use of advanced analytics and machine learning
algorithms to analyze large amounts of data generated by the power grid.
26
TR-123 — IEEE PES Technical Roadmap
Maintaining the integrity of the power grid under adverse and highly uncertain
operating conditions requires novel grid management and response strategies.
Consequently, distribution system optimization has drawn significant attention and several
researchers have proposed formulation and algorithms to solve distribution-level optimal
power flow models. Although significant efforts have been made, a combination of
fundamental challenges needs addressing to optimally manage distribution-connected
millions of controllable grid-edge resources. The grid-edge optimization problem, which
requires real-time control and coordination of numerous DERs/DGs, is not amenable to the
current optimization algorithms. To make matters even more difficult, the problem's
nonconvexity, heterogeneity, and variety of control modes make it even more difficult to
develop scalable optimization models for grid-edge optimization. Additional challenges
arise when incorporating various grid-edge technologies, such as smart inverters, battery
energy storage systems, secondary voltage controllers and so on that introduce integer
variables into the underlying optimization problem. Furthermore, grid-edge resources
introduce uncertainties as a result of a lack of appropriate models and data or limited
forecasting capability (solar/wind generation), which should be systematically
incorporated into the optimization framework. The intertemporal constraints resulting from
the optimization of battery energy resources require a multi-time period formulation,
further increasing the problem scale, especially under uncertainty.
gained a lot of interest is the voltage regulation of the distribution systems. Specifically,
deep RL has been used to control capacitors, voltage regulators, and smart inverters to
regulate voltages and reduce power losses. Unfortunately, existing model-free RL
algorithms ignore the crucial information embedded in the physics-based model of the
power distribution systems and may thus compromise the optimizer performance and pose
scalability challenges. In more recent works, including power system model information
in neural networks has shown to improve the performance of the OPF problems [60][61].
Another recent work uses imitation learning algorithms to speed up the RL training using
model-based approximate distribution OPF (D-OPF) solutions [62]. The synergistic
integration of physics-based information into data-driven approaches is an active area of
research in power grid optimization.
The industry should transition the T&D model into a model of ‘make-use’ so the
generated resources, whether they are produced at a traditional power plant or a DER, can
be routed with the optimal power flow, reduced losses, and economical dispatch among
high voltage and medium voltage networks. Currently, transmission equipment has vast
controls and communication installations. Distribution is not at the same level in
communications, but as of 2023 more utilities are carrying out modernization projects and
investing billions of dollars in distribution infrastructure. Over the next decade, it will be
possible to integrate communication between transmission and distribution networks. New
standards must be developed to aid in the transition. Examples of smart distribution line
equipment include motor operated disconnect switches with remote open/close status,
automatic control of line capacitor banks, instrument transformers for power flow
monitoring, remotely operated reclosers, smart fault indicators, and else.
With the advent of smart metering devices and end-use appliances, a new era has
started where demand side resources, e.g., residential PVs and EVs, are able to sell
electricity back to the network through commercial agreements and phone applications. It
requires complex networks of communications between a vast amount of devices.
Standardization is required for determining communication protocols, best practices for
signals to measure, and what the monitoring equipment performance specifications should
be. Utilities may have access in the future to monitor and control residential, commercial,
and industrial customers owned equipment, appliances, etc. to help manage generation-
load demand. Consumers will require access to real-time usage and cost data to be able to
make evidence-based decisions on consumption (timing) to balance their need for power
with cost. Fast switching is possible for lowering peak demand, for contingency mitigation,
and for system stability.
28
TR-123 — IEEE PES Technical Roadmap
Legal and regulatory frameworks are at the core of energy governance. They are essential
to clarify roles, responsibilities, and interactions among institutions and organizations.
Enhancements to legal and regulatory frameworks can address complexities arising in
topics falling under ambiguous or overlapping jurisdictions. For example, FERC order
1000 [64] and FERC order 2222 [65] in the USA mandated the creation of frameworks for
transmission planning across jurisdictions and for coordination among the regional grid
operator, the DER aggregator, the distribution utility and the relevant retail regulatory
authority. Interactions of power system operators with assets are governed by the grid
code. As more and more assets are connected to the grid through inverters or aggregators,
grid code updates are necessary to clarify what data and models should the system operator
have access to and how the system operator will communicate with and verify performance
of those assets [66].
29
TR-123 — IEEE PES Technical Roadmap
specific assessments will help decision makers choose pathways appropriate for their
systems.
The pace at which information, technology, and research and development (R&D)
advances today has increased significantly compared to the rest of human history. In 1900,
it took humanity about 100 years to double knowledge. In 2023, it takes about 13 months
to double knowledge. That said, there are many studies available that point to physical
phenomena and equipment that could be used in the power industry in the near future. The
following shows only a small part of the ongoing discoveries that will help innovate power
systems by 2050. It is said that most of the technologies needed to reduce emissions of
CO2 may need to come from technologies that are not yet in the market or near scale as of
2023.
It is usual to define human history by the prime materials discovered and used (iron,
bronze, etc.). We are currently living in the silicon age which has produced great inventions
such as transistors, electronics, communications, and computers. In the next 50 years,
power systems will see the introduction of new materials and innovation that will improve
power transfer, data encryption, and faster computing.
Research in superconductors has gone a long way and recent discoveries have shed
light on what properties of materials need to be controlled to achieve critical temperatures
closer to ambient temperature. The current drawback of some materials that achieve
superconductivity at high temperatures (70 K or above) is that they require a very high
operating pressure. Conductors with very high conductivity will be useful for overhead line
design once a material with optimal operating temperature and pressure is discovered.
Research on Graphene has increased a lot due to its mechanical strength benefits
(1100 GPa Young modulus, 125 GPa shear strength), and high conductivity (~ 1700 S/m).
It is currently used for aerospace and military applications due to its good electrical
performance and light weight. Today it is cost prohibitive for T&D power system
applications, but as manufacturing methods improve, its cost will decline, and its purity
will improve as well. Graphene can be used in manufacturing conductors for power and
instrumentation, antennas, and electro-magnetic (EM) shielding.
Also, a recent discovery by [69] and [70] showed that graphene may be used for
generating electricity, in the order of ~0.0025 (µV/mm2)/(mm/s). When water flows
through a sheet of graphene an electrical potential is generated that is proportional to flow
speed and surface area. This hydro-voltaic effect is little understood and will require future
studies and creation of large prototypes for generating at small scale at first.
30
TR-123 — IEEE PES Technical Roadmap
In 2022, the European Space Agency ESA, through the SOLARIS R&D project
[71], has planned to study if space-based solar power is feasible by 2025. After that stage
is completed, a small in-orbit demonstration platform is to be launched which will consist
of a network of solar power satellites in geostationary orbit that will harvest sunlight 24/7.
The system will convert stored energy into low power density microwaves that can be
beamed down to earth to receiver stations (rectennas). Space solar eliminates the
intermittent nature of ground-based solar alternatives, which only have a plant factor of
about 25%. The UK has a similar program known as the Space Energy Initiative SEI to
develop space-based solar as well [72]. They plan to develop the first orbital demonstrator
by 2030, and a system that will be able to generate power into the grid by 2040 in the UK.
The photoelectric effect was first discovered by Einstein in 1905 and earned him a
Nobel Prize in 1921. This effect is responsible for how solar panels operate. Since its
discovery, the field has kept evolving. Traditionally, it is based on a quasi-dc effect in
which a material absorbs photons of light and release electrons and can cause an electric
current. The efficiency of solar panels keeps improving. It is currently at 15-25% for
commercial applications (e.g., multi-crystalline silicon, thin film CdTe), however, R&D of
panel materials including technical ceramics expects to improve this to about 45% in the
near future (e.g., multi-junction cells). That will improve land area use in solar plants. Also,
in 2020, a group of scientists [73] from the Georgia Institute of Technology in USA
discovered that it is possible to generate an ac signal with solar panels. R&D is ongoing to
fully understand this phenomenon. It is believed to be a result of the realignment of Fermi
levels of semiconductors adjacent to p-n junctions in nonequilibrium condition, which
causes a potential difference between electrodes. The effect could be used for developing
solar panels that can produce dc and ac power.
2.8 References
[1] “Renewable Capacity Statistics 2022,” Apr. 11, 2022.
https://www.irena.org/publications/2022/Apr/Renewable-Capacity-Statistics-2022
(accessed Jul. 08, 2023).
[2] “Renewable Electricity – Analysis,” IEA. https://www.iea.org/reports/renewable-
electricity (accessed Jul. 08, 2023).
[3] “Renewables Data Explorer – Data Tools,” IEA. https://www.iea.org/data-and-
statistics/data-tools/renewables-data-explorer (accessed Jul. 08, 2023).
[4] “Is there enough global wind and solar PV manufacturing to meet Net Zero targets
in 2030? – Renewable Energy Market Update - June 2023 – Analysis,” IEA.
https://www.iea.org/reports/renewable-energy-market-update-june-2023/is-there-
enough-global-wind-and-solar-pv-manufacturing-to-meet-net-zero-targets-in-
2030 (accessed Jul. 08, 2023).
[5] Zhoufeng, “China’s 14th Five-Year Plans on Renewable Energy Development and
Modern Energy System —.” Accessed: Jul. 09, 2023. [Online]. Available:
https://www.efchina.org/Blog-en/blog-20220905-en
[6] “REPowerEU: affordable, secure and sustainable energy for Europe.”
https://commission.europa.eu/strategy-and-policy/priorities-2019-2024/european-
green-deal/repowereu-affordable-secure-and-sustainable-energy-europe_en
(accessed Jul. 09, 2023).
31
TR-123 — IEEE PES Technical Roadmap
[7] “Inflation Reduction Act Guidebook | Clean Energy,” The White House.
https://www.whitehouse.gov/cleanenergy/inflation-reduction-act-guidebook/
(accessed Jul. 09, 2023).
[8] “Presidential Policy Directive -- Critical Infrastructure Security and Resilience,”
whitehouse.gov, Feb. 12, 2013. https://obamawhitehouse.archives.gov/the-press-
office/2013/02/12/presidential-policy-directive-critical-infrastructure-security-
and-resil (accessed Jul. 09, 2023).
[9] A. B. Smith, “U.S. Billion-dollar Weather and Climate Disasters, 1980 - present
(NCEI Accession 0209268).” NOAA National Centers for Environmental
Information, 2020. doi: 10.25921/STKW-7W73.
[10] “Global Warming of 1.5 oC —.” https://www.ipcc.ch/sr15/ (accessed Jul. 09, 2023).
[11] “The Paris Agreement | UNFCCC.” https://unfccc.int/process-and-meetings/the-
paris-agreement (accessed Jul. 09, 2023).
[12] T. W. House, “FACT SHEET: President Biden Signs Executive Order Catalyzing
America’s Clean Energy Economy Through Federal Sustainability,” The White
House, Dec. 08, 2021. https://www.whitehouse.gov/briefing-room/statements-
releases/2021/12/08/fact-sheet-president-biden-signs-executive-order-catalyzing-
americas-clean-energy-economy-through-federal-sustainability/ (accessed Jul. 09,
2023).
[13] B. R. Prusty and D. Jena, “A critical review on probabilistic load flow studies in
uncertainty constrained power systems with photovoltaic generation and a new
approach,” Renewable and Sustainable Energy Reviews, vol. 69, pp. 1286–1302,
Mar. 2017, doi: 10.1016/j.rser.2016.12.044.
[14] B. Tan and J. Zhao, “Debiased Uncertainty Quantification Approach for
Probabilistic Transient Stability Assessment,” IEEE Trans. Power Syst., pp. 1–4,
2023, doi: 10.1109/TPWRS.2023.3276207.
[15] K. Ye, J. Zhao, N. Duan, and Y. Zhang, “Physics-Informed Sparse Gaussian
Process for Probabilistic Stability Analysis of Large-Scale Power System With
Dynamic PVs and Loads,” IEEE Trans. Power Syst., vol. 38, no. 3, pp. 2868–2879,
May 2023, doi: 10.1109/TPWRS.2022.3188182.
[16] “Renewable Power Generation Costs in 2021,” Jul. 13, 2022.
https://www.irena.org/publications/2022/Jul/Renewable-Power-Generation-Costs-
in-2021 (accessed Jul. 15, 2023).
[17] “World Energy Investment 2022,” 2022.
[18] “Lack of vision’: UK green energy projects in limbo as grid struggles to keep pace
|National Grid | The Guardian.”
https://www.theguardian.com/business/2023/may/08/uk-green-energy-projects-in-
limbo-as-grid-struggles-to-keep-pace (accessed Jul. 15, 2023).
[19] J. Rand, M. Bolinger, R. Wiser, S. Jeong, and B. Paulos, “Queued Up:
Characteristics of Power Plants Seeking Transmission Interconnection As of the
End of 2020,” None, 1784303, ark:/13030/qt5jd5x0q9, May 2021. doi:
10.2172/1784303.
[20] J. Seel and J. M. Kemp, “Generator Interconnection Costs to the Transmission
System”.
[21] EIRGRID and SONI, “Annual Renewable Constraint and Curtailment Report
2022.”
32
TR-123 — IEEE PES Technical Roadmap
[22] “Renewables projects face 10-year wait to connect to electricity grid,” May 08,
2022. https://www.ft.com/content/7c674f56-9028-48a3-8cbf-c1c8b10868ba
(accessed Jul. 15, 2023).
[23] “Queue management: the next step in accelerating grid connections | National Grid
ET.” https://www.nationalgrid.com/electricity-transmission/queue-management-
next-step-accelerating-grid-connections (accessed Jul. 15, 2023).
[24] US Department of Energy, “Queue management & cost allocation,” [Online].
Available: https://www.energy.gov/sites/default/files/2023-05/Solution e-Xchange
Managing the Bulk Power System.pdf
[25] CAISO, “Managing oversupply,” 15 2023.
http://www.caiso.com/informed/Pages/ManagingOversupply.aspx
[26] P. Denholm et al., “The challenges of achieving a 100% renewable electricity
system in the United States,” Joule, vol. 5, no. 6, pp. 1331–1352, Jun. 2021, doi:
10.1016/j.joule.2021.03.028.
[27] J. Bialek, “System Needs and Services for Systems with High IBR penetration.”
[Online]. Available: https://globalpst.org/wp-content/uploads/GPST-IBR-
Research-Team-System-Services-and-Needs-for-High-IBR-Networks.pdf
[28] IRENA, “The cost of financing for renewable power,” May 03, 2023.
https://www.irena.org/Publications/2023/May/The-cost-of-financing-for-
renewable-power (accessed Jul. 15, 2023).
[29] “Review of Electricity Market Arrangements Summary of responses to
consultation”.
[30] E. Nicholson, “The case for LMPs, EISG Meteorology and Market Design for Grid
Services Workshop 2023,” [Online]. Available:
https://www.esig.energy/event/2023-meteorology-and-market-design-for-grid-
services-workshop/
[31] J. V. Milanović, “Probabilistic stability analysis: the way forward for stability
analysis of sustainable power systems,” Philosophical Transactions of the Royal
Society A: Mathematical, Physical and Engineering Sciences, vol. 375, no. 2100,
p. 20160296, Jul. 2017, doi: 10.1098/rsta.2016.0296.
[32] “Probabilistic Voltage Stability Assessment Considering Stochastic Load Growth
Direction and Renewable Energy Generation | IEEE Conference Publication | IEEE
Xplore.” https://ieeexplore.ieee.org/document/8585868 (accessed Jul. 15, 2023).
[33] W. Wangdee and R. Billinton, “Bulk electric system well-being analysis using
sequential Monte Carlo simulation,” IEEE Transactions on Power Systems, vol. 21,
no. 1, pp. 188–193, Feb. 2006, doi: 10.1109/TPWRS.2005.862000.
[34] W. C. Wong, C. Y. Chung, K. W. Chan, and H. Chen, “Quasi-Monte Carlo Based
Probabilistic Small Signal Stability Analysis for Power Systems With Plug-In
Electric Vehicle and Wind Power Integration,” IEEE Transactions on Power
Systems, vol. 28, no. 3, pp. 3335–3343, Aug. 2013, doi:
10.1109/TPWRS.2013.2254505.
[35] M. Perninge and L. Söder, “Analysis of transfer capability by Markov Chain Monte
Carlo simulation,” in 2010 IEEE International Conference on Power and Energy,
Nov. 2010, pp. 232–237. doi: 10.1109/PECON.2010.5697582.
[36] P. N. Papadopoulos, T. Guo, and J. V. Milanović, “Probabilistic Framework for
Online Identification of Dynamic Behavior of Power Systems With Renewable
33
TR-123 — IEEE PES Technical Roadmap
Generation,” IEEE Transactions on Power Systems, vol. 33, no. 1, pp. 45–54, Jan.
2018, doi: 10.1109/TPWRS.2017.2688446.
[37] J. Liu, X. Wang, and X. Wang, “A Sparse Polynomial Chaos Expansion-Based
Method for Probabilistic Transient Stability Assessment and Enhancement,” in
2022 IEEE Power & Energy Society General Meeting (PESGM), Jul. 2022, pp. 1–
5. doi: 10.1109/PESGM48719.2022.9916882.
[38] Y. Xu, L. Mili, A. Sandu, M. R. von Spakovsky, and J. Zhao, “Propagating
Uncertainty in Power System Dynamic Simulations Using Polynomial Chaos,”
IEEE Transactions on Power Systems, vol. 34, no. 1, pp. 338–348, Jan. 2019, doi:
10.1109/TPWRS.2018.2865548.
[39] K. Ye, J. Zhao, N. Duan, and D. A. Maldonado, “Stochastic Power System
Dynamic Simulation and Stability Assessment Considering Dynamics From
Correlated Loads and PVs,” IEEE Transactions on Industry Applications, vol. 58,
no. 6, pp. 7764–7775, Nov. 2022, doi: 10.1109/TIA.2022.3195475.
[40] Z. Yue, Y. Liu, Y. Yu, and J. Zhao, “Probabilistic transient stability assessment of
power system considering wind power uncertainties and correlations,”
International Journal of Electrical Power & Energy Systems, vol. 117, p. 105649,
May 2020, doi: 10.1016/j.ijepes.2019.105649.
[41] R. Preece, K. Huang, and J. V. Milanović, “Probabilistic Small-Disturbance
Stability Assessment of Uncertain Power Systems Using Efficient Estimation
Methods,” IEEE Transactions on Power Systems, vol. 29, no. 5, pp. 2509–2517,
Sep. 2014, doi: 10.1109/TPWRS.2014.2308577.
[42] “Probabilistic transient stability constrained optimal power flow for power systems
with multiple correlated uncertain wind generations - Google Search.”
https://www.google.com/search?q=Probabilistic+transient+stability+constrained+
optimal+power+flow+for+power+systems+with+multiple+correlated+uncertain+
wind+generations&rlz=1C5GCEA_en&oq=Probabilistic+transient+stability+cons
trained+optimal+power+flow+for+power+systems+with+multiple+correlated+un
certain+wind+generations&aqs=chrome..69i57.452j0j4&sourceid=chrome&ie=U
TF-8 (accessed Jul. 15, 2023).
[43] Y. Chen, S. M. Mazhari, C. Y. Chung, and S. O. Faried, “A Preventive Dispatching
Method for High Wind Power-Integrated Electrical Systems Considering
Probabilistic Transient Stability Constraints,” IEEE Open Access Journal of Power
and Energy, vol. 8, pp. 472–483, 2021, doi: 10.1109/OAJPE.2021.3098658.
[44] T. Su, J. Zhao, and X. Chen, “Deep Sigma Point Processes-Assisted Chance-
Constrained Power System Transient Stability Preventive Control,” IEEE
Transactions on Power Systems, pp. 1–13, 2023, doi:
10.1109/TPWRS.2023.3270800.
[45] R. Moreno et al., “From Reliability to Resilience: Planning the Grid Against the
Extremes,” IEEE Power and Energy Magazine, vol. 18, no. 4, pp. 41–53, Jul. 2020,
doi: 10.1109/MPE.2020.2985439.
[46] Q. Shi, W. Liu, B. Zeng, and F. Li, “Enhancing distribution system resilience
against extreme weather events: Concept review, algorithm summary, and future
vision ☆,” International Journal of Electrical Power & Energy Systems, vol. 138,
p. 107860, Jun. 2022, doi: 10.1016/j.ijepes.2021.107860.
34
TR-123 — IEEE PES Technical Roadmap
[47] G. Liu, T. Jiang, T. B. Ollis, X. Li, F. Li, and K. Tomsovic, “Resilient distribution
system leveraging distributed generation and microgrids: a review,” IET Energy
Systems Integration, vol. 2, no. 4, pp. 289–304, 2020, doi: 10.1049/iet-
esi.2019.0134.
[48] S. Poudel, A. Dubey, and A. Bose, “Risk-Based Probabilistic Quantification of
Power Distribution System Operational Resilience,” IEEE Systems Journal, vol.
14, no. 3, pp. 3506–3517, Sep. 2020, doi: 10.1109/JSYST.2019.2940939.
[49] E. Yamangil, R. Bent, and S. Backhaus, “Resilient Upgrade of Electrical
Distribution Grids,” Proceedings of the AAAI Conference on Artificial Intelligence,
vol. 29, no. 1, Art. no. 1, Feb. 2015, doi: 10.1609/aaai.v29i1.9369.
[50] W. Yuan, J. Wang, F. Qiu, C. Chen, C. Kang, and B. Zeng, “Robust Optimization-
Based Resilient Distribution Network Planning Against Natural Disasters,” IEEE
Transactions on Smart Grid, vol. 7, no. 6, pp. 2817–2826, Nov. 2016, doi:
10.1109/TSG.2015.2513048.
[51] S. Ma, S. Li, Z. Wang, and F. Qiu, “Resilience-Oriented Design of Distribution
Systems,” IEEE Transactions on Power Systems, vol. 34, no. 4, pp. 2880–2891,
Jul. 2019, doi: 10.1109/TPWRS.2019.2894103.
[52] A. Poudyal, S. Poudel, and A. Dubey, “Risk-Based Active Distribution System
Planning for Resilience Against Extreme Weather Events,” IEEE Transactions on
Sustainable Energy, vol. 14, no. 2, pp. 1178–1192, Apr. 2023, doi:
10.1109/TSTE.2022.3220561.
[53] H. V. Padullaparti, Q. Nguyen, and S. Santoso, “Advances in volt-var control
approaches in utility distribution systems,” in 2016 IEEE Power and Energy
Society General Meeting (PESGM), Jul. 2016, pp. 1–5. doi:
10.1109/PESGM.2016.7741366.
[54] Y. T. Tan and D. S. Kirschen, “Impact on the Power System of a Large Penetration
of Photovoltaic Generation,” in 2007 IEEE Power Engineering Society General
Meeting, Jun. 2007, pp. 1–8. doi: 10.1109/PES.2007.385563.
[55] A. Dubey and S. Santoso, “Electric Vehicle Charging on Residential Distribution
Systems: Impacts and Mitigations,” IEEE Access, vol. 3, pp. 1871–1893, 2015, doi:
10.1109/ACCESS.2015.2476996.
[56] A. Dubey and S. Santoso, “On Estimation and Sensitivity Analysis of Distribution
Circuit’s Photovoltaic Hosting Capacity,” IEEE Trans. Power Syst., vol. 32, no. 4,
pp. 2779–2789, Jul. 2017, doi: 10.1109/TPWRS.2016.2622286.
[57] Y. P. Agalgaonkar, B. C. Pal, and R. A. Jabr, “Distribution Voltage Control
Considering the Impact of PV Generation on Tap Changers and Autonomous
Regulators,” IEEE Trans. Power Syst., vol. 29, no. 1, pp. 182–192, Jan. 2014, doi:
10.1109/TPWRS.2013.2279721.
[58] A. Dubey and S. Paudyal, “Distribution System Optimization to Manage
Distributed Energy Resources (DERs) for Grid Services,” EES, vol. 6, no. 3–4, pp.
120–264, Jun. 2023, doi: 10.1561/3100000030.
[59] Y. Gao and N. Yu, “Deep Reinforcement Learning in Power Distribution Systems:
Overview, Challenges, and Opportunities,” in 2021 IEEE Power & Energy Society
Innovative Smart Grid Technologies Conference (ISGT), Feb. 2021, pp. 1–5. doi:
10.1109/ISGT49243.2021.9372283.
35
TR-123 — IEEE PES Technical Roadmap
[60] Y. Chen and B. Zhang, “Learning to Solve Network Flow Problems via Neural
Decoding.” arXiv, Jun. 09, 2020. doi: 10.48550/arXiv.2002.04091.
[61] H. Lange, B. Chen, M. Berges, and S. Kar, “Learning to Solve AC Optimal Power
Flow by Differentiating through Holomorphic Embeddings.” arXiv, Dec. 16, 2020.
doi: 10.48550/arXiv.2012.09622.
[62] G. Krishnamoorthy, A. Dubey, and A. H. Gebremedhin, “Reinforcement Learning
for Battery Energy Storage Dispatch augmented with Model-based Optimizer,” in
2021 IEEE International Conference on Communications, Control, and Computing
Technologies for Smart Grids (SmartGridComm), Oct. 2021, pp. 289–294. doi:
10.1109/SmartGridComm51999.2021.9632292.
[63] “Status of Power System Transformation 2019: Power system flexibility –
Analysis,” IEA. https://www.iea.org/reports/status-of-power-system-
transformation-2019 (accessed Jul. 15, 2023).
[64] “Order No. 1000 - Transmission Planning and Cost Allocation | Federal Energy
Regulatory Commission.” https://www.ferc.gov/electric-transmission/order-no-
1000-transmission-planning-and-cost-allocation (accessed Jul. 15, 2023).
[65] “FERC Order No. 2222: Fact Sheet | Federal Energy Regulatory Commission.”
https://www.ferc.gov/media/ferc-order-no-2222-fact-sheet (accessed Jul. 15,
2023).
[66] “Scaling up Variable Renewable Power The Role of Grid Codes,” May 01, 2016.
https://www.irena.org/publications/2016/May/Scaling-up-Variable-Renewable-
Power-The-Role-of-Grid-Codes (accessed Jul. 15, 2023).
[67] J. Pfeifenberger and J. DeLosa, “Proactive, Scenario-Based, Multi-Value
Transmission Planning,” Available online at https://www.brattle.com/wp-
content/uploads/2022/06/Proactive-Scenario-Based-Multi-Value-Transmission-
Planning.pdf.
[68] A. Olson et al., “Rate Design for the Energy Transition: Getting the most out of
flexible loads on a changing grid, Energy System Integration Group White Paper,”
2023.
[69] K. Kuriya et al., “Output density quantification of electricity generation by flowing
deionized water on graphene,” Applied Physics Letters, vol. 117, no. 12, p. 123905,
Sep. 2020, doi: 10.1063/5.0018862.
[70] J. Xie, L. Wang, X. Chen, P. Yang, F. Wu, and Y. Huang, “The Emerging of
Hydrovoltaic Materials as a Future Technology: A Case Study for China,” in Green
Energy and Environment, E. Hwa Yap and A. Huey Ping Tan, Eds., IntechOpen,
2020. doi: 10.5772/intechopen.90377.
[71] “SOLARIS.”
https://www.esa.int/Enabling_Support/Space_Engineering_Technology/SOLARI
S/SOLARIS2 (accessed Jul. 15, 2023).
[72] “Space Energy Initiative, Space-Based Energy solutions to address global energy
challenges.” https://spaceenergyinitiative.org.uk/ (accessed Jul. 15, 2023).
[73] H. Zou et al., “Alternating Current Photovoltaic Effect,” Advanced Materials, vol.
32, no. 11, p. 1907249, 2020, doi: 10.1002/adma.201907249.
[74] PES TR-87: Protection of Wind Electric Plants | IEEE Power & Energy Society
Resource Center (ieee-pes.org) [resourcecenter.ieee-pes.org].
36
TR-123 — IEEE PES Technical Roadmap
[75] PES TR-78: Modification of Commercial Fault Calculation Programs for Wind
Turbine Generators | IEEE Power & Energy Society Resource Center (ieee-pes.org)
[resourcecenter.ieee-pes.org].
[76] PES TR-71: Microgrid Protection Systems | IEEE Power & Energy Society
Resource Center (ieee-pes.org) [resourcecenter.ieee-pes.org]
[77] PES TR-81: Protection Challenges and Practices for Interconnecting Inverter Based
Resources to Utility Transmission Systems | IEEE Power & Energy Society
Resource Center (ieee-pes.org) [resourcecenter.ieee-pes.org]
[78] PES TR-26: Fault Current Contributions from Wind Plants | IEEE Power & Energy
Society Resource Center (ieee-pes.org) [resourcecenter.ieee-pes.org]
[79] I. Chernyakhovskiy, S. Koebrich, V. Gevorgian, and J. Cochran,“Grid-Friendly
Renewable Energy: Solar and Wind Participation in Automatic Generation Control
Systems,” Greening the Grid Program A joint initiative by USAID/India and
Ministry of Power, 2019.
[80] EPEX SPOT introduces curtailable blocks and loop blocks on all Day-Ahead
markets, 13 Dec 2018. Available
at: https://www.epexspot.com/sites/default/files/download_center_files/181213_E
PEXSPOT_Press_Release_Loop%20and%20curtailable%20blocks.pdf
[81] FERC Order No. 841, Electric Storage Participation in Markets Operated by
Regional Transmission Organizations and Independent System Operators
[82] National Grid ESO, Operability Strategy Report, Dec. 2023. Available
at: https://www.nationalgrideso.com/document/299926/download
[83] B. Tam and A. Walker, Electricity Market Reform, UK Parliament Post, Post Note
694, May 2023
[84] Suman Debnath, Marcelo A. Elizondo, Yuan Liu, Phani Ratna Vanamali Marthi,
Wei Du, Shilpa Marti, and Qiuhua Huang. "High penetration power electronics
grid: Modeling and simulation gap analysis." (2020).
[85] “DOE ESHB Chapter 11 Hydrogen Energy Storage”, Sandia National
Laboratories,
https://www.sandia.gov/app/uploads/sites/163/2022/03/ESHB_Ch11_Hydrogen_
Headley.pdf
[86] "Utility-scale batteries and pumped storage return about 80% of the electricity they
store", U.S. Energy Information Administration,
https://www.eia.gov/todayinenergy/detail.php?id=46756#:~:text=According%20t
o%20data%20from%20the,%2Dtrip%20efficiency%20of%2079%25.
[87] Suman Debnath et al., "Renewable Integration in Hybrid AC/DC Systems Using a
Multi-Port Autonomous Reconfigurable Solar Power Plant (MARS)," in IEEE
Transactions on Power Systems, vol. 36, no. 1, pp. 603-612, Jan. 2021.
[88] “High-Voltage Direct Current (HVDC) COst REduction (CORE) Initiative”, US
Department of Energy, available at
https://www.energy.gov/sites/default/files/2023-
08/HVDC%20CORE%20Initiative_FINAL.pdf.
37
TR-123 — IEEE PES Technical Roadmap
However, while SAIDI and SAIFI are widely used and respected metrics for
evaluating reliability, the concept of resilience within power systems goes beyond these
traditional measures. Resilience encompasses not only the ability to maintain reliability but
also to recover swiftly from disruptions and adapt effectively to changing circumstances.
38
TR-123 — IEEE PES Technical Roadmap
One notable challenge in the field is the absence of a standardized and universally
accepted performance metric for measuring resilience. While metrics like SAIDI and
SAIFI serve as robust tools for assessing reliability, quantifying and standardizing
resilience metrics are ongoing areas of development and research within the power
industry.
The goal is to establish metrics that can comprehensively evaluate a power system's
capacity to withstand and rebound from adverse events while maintaining a reliable supply
of electricity.
3.2.4 Challenges
Several substantial challenges loom on the path to creating a robust and
comprehensive resilience scoring method. The increasing frequency and intensity of
threats, both natural and anthropogenic, make it progressively difficult to develop a method
that accounts for all possible scenarios. While reliability analysis typically focuses on
specific, well-defined conditions, resilience demands a more extensive perspective. It must
encompass the potential for known and unknown threats, a myriad of possible disruptions,
and various sources of adversity. Furthermore, enhancing resilience often involves
complex system design considerations to facilitate self-healing and recovery mechanisms,
further complicating the task.
39
TR-123 — IEEE PES Technical Roadmap
In summary, achieving the goal of systems that exhibit the desired levels of both
reliability and resilience necessitates a comprehensive approach that takes into account a
diverse range of factors and anticipates various challenges. Through the development of
thorough assessment tools, the integration of best practices, and a focus on adaptive design
principles, we can strive to create a future in which critical systems possess the capability
to withstand, adapt to, and recover from even the most challenging disruptions.
3.3.4 Challenges
40
TR-123 — IEEE PES Technical Roadmap
Numerous challenges stand in the way of achieving this vision. Firstly, designing
and constructing a resilient grid often incurs increased costs. Retrofitting existing
infrastructure to enhance resilience presents its own set of financial and logistical
constraints. Additionally, the limited availability of space in urban areas can complicate
efforts to implement resilient designs effectively. However, perhaps the most substantial
challenge in terms of system planning for extreme weather is to strike the right balance
between resilience and cost-effectiveness, realizing that as the economy is being
decarbonized, the expectation is the use of higher levels of electricity, driving the need for
increased levels of both reliability and resilience.
In conclusion, the quest for a power infrastructure that can effectively address
extreme weather conditions requires a comprehensive strategy. This strategy should
encompass resilient design, infrastructure hardening, adaptive operational practices, and
ongoing risk assessment. While balancing the imperative for resilience with budgetary
constraints remains a significant challenge, addressing vulnerabilities, assessing impacts,
and embracing evolving threat awareness are key steps in working toward a future where
extreme weather events pose fewer threats to our critical power systems. Through
collaborative efforts and innovative solutions, the power industry can move closer to a
safer, more resilient, and reliable future.
41
TR-123 — IEEE PES Technical Roadmap
3.4.4 Challenges
The pursuit of this vision comes with challenges:
Improving Grid Codes: Obtaining buy-in from the government and commissions of
the need to improve the reliability and resilience of the bulk power system, and to
42
TR-123 — IEEE PES Technical Roadmap
agree upon the levels and events to which they will withstand and recover. This
lays the groundwork for investments and adoption of solutions.
Advanced Grid Technologies: Implementation of advanced grid technologies, such
as smart grids and self-healing grids, is pivotal for enhancing system resilience.
These technologies can swiftly identify and isolate faults, optimize power flow, and
expedite the restoration of service.
Advanced Materials: The integration of advanced materials into infrastructure
construction holds the potential to significantly increase infrastructure durability
and resilience against environmental and physical stresses.
Microgrid Integration: Integrating microgrids into the broader power infrastructure,
enabling localized power generation and distribution to enhance overall grid
resilience.
Strategic Power Line Placement: Careful consideration of the strategic placement
of power lines, including the possibility of burying them, offers a means of
safeguarding against weather-related damage and external threats. However, cost
implications must be evaluated.
Improved Maintenance and Disaster Response: Establishing proactive measures
such as regular infrastructure inspections, preventive maintenance, and efficient
disaster response strategies can minimize vulnerabilities and enhance overall power
system hardening.
In conclusion, power system hardening stands as a critical endeavor in modern
infrastructure management, aimed at fortifying power systems to withstand and rapidly
recover from a spectrum of adversities, including natural disasters and deliberate cyber-
attacks, to ensure continuous and uninterrupted electrical service. Presently, vulnerabilities
persist in power systems, particularly those reliant on overhead lines, exposed to various
disruptions from environmental factors and external threats. These vulnerabilities
necessitate a transformative vision for power system hardening, envisioning resilient
infrastructure capable of withstanding extreme weather events and adversities. However,
achieving this vision comes with challenges related to infrastructure costs, technical
complexity, and time investment. To bridge this gap, a multifaceted approach is essential,
including the implementation of advanced grid technologies, integration of advanced
materials, adoption of microgrids, strategic power line placement, and improvements in
maintenance and disaster response strategies. This holistic approach is vital for
transitioning from the current vulnerable status quo to a future where power systems exhibit
robust resilience and adaptability in the face of evolving threats and challenges.
3.5 Restoration
3.5.1 Summary
Restoration, as a critical facet of grid resilience and reliability, encompasses a set
of intricate actions aimed at the rapid recovery of power supply following disruptions or
outages. This function is fundamental to ensuring uninterrupted electricity access for both
individuals and industries, emphasizing the significance of efficient and effective
restoration processes within the broader context of power infrastructure management.
43
TR-123 — IEEE PES Technical Roadmap
The existing approach to restoration relies on the expertise of human operators who
analyze available data and make decisions based on their experience and training. While
this method has served its purpose focusing on health and safety, it has inherent limitations
in terms of speed and precision. As a result, power restoration durations can vary
significantly depending on the complexity of the issue and the availability of skilled
personnel [6][7].
3.5.4 Challenges
threats and ensuring the integrity of data is a critical component of the envisioned
future of power restoration.
Inrush current and cold load pickup (Uncertainty on the lad estimation)
45
TR-123 — IEEE PES Technical Roadmap
minimized, and the reliability of power supply is maximized, benefiting both society and
the economy.
In this future, the grid's reliability remains unwavering, even when subjected to
coordinated and determined efforts to disrupt its operation. While challenges abound, the
power sector is resolute in its commitment to realizing this vision and further strengthening
the security of critical infrastructure.
3.6.4 Challenges
Realizing this vision is not without its share of challenges, each of which demands
careful consideration and innovative solutions:
46
TR-123 — IEEE PES Technical Roadmap
resilience of the grid remain unshakable. In doing so, the industry plays a vital role in
ensuring the stability and security of the power grid.
In this envisioned future state, the power grid operates as a dynamic, self-aware
entity. It is capable of proactively mitigating risks, fortifying its infrastructure against
potential failures, and defying the traditional paradigms of reactive grid management. The
convergence of technology and foresight culminates in an ecosystem where disruptions are
minimized.
3.7.4 Challenges
Navigating the path toward this visionary future presents challenges that demand
innovative solutions and strategic thinking:
49
TR-123 — IEEE PES Technical Roadmap
At the core of this vision lies the pursuit of a multi-dimensional supply chain that
adapts and evolves in response to a dynamic world. It envisages a landscape where security,
efficiency, and resilience coexist in harmony. A constellation of supply sources, both local
and global, ensures that vital equipment and materials flow seamlessly, resiliently
surmounting challenges as they arise.
3.8.4 Challenges
Embarking on the journey toward this visionary future necessitates confronting
challenges that demand innovative solutions:
Each organization should perform a risk assessment of their system now and into
the future, and understand where the risks are based on available supply chains and
mitigate those risks when necessary.
Reliable Sourcing Regions: Prioritize sourcing from regions with a proven track
record of reliability. This approach minimizes political risks while ensuring a stable
supply of essential materials.
Local Supplier Networks: Foster local supplier networks, enhancing resilience by
reducing dependence on distant sources. Supporting local industries bolsters
community engagement and reduces vulnerabilities.
Diversified Sourcing: Broaden the sourcing scope to encompass a spectrum of
regions. A diversified supply chain is inherently resilient and nimble in the face of
disruptions.
Government Support: Advocate for government support in the development of
alternative supply options. Collaborate with policymakers to create an environment
conducive to diversified supply chains.
Secondary Sources and Safety Stock: Establish secondary sources and maintain
safety stock reserves. These buffers act as a bulwark against disruptions, enabling
swift response to supply chain challenges.
Digital Archiving: Embrace digital archiving of designs, data, and templates. This
digital repository ensures that critical information remains accessible, even in the
face of unforeseen disruptions.
In conclusion, the efficient procurement of equipment, commodities, and
engineering services is fundamental to the construction of resilient electrical facilities and
substations. A reliable supply chain is instrumental in boosting efficiency and cost
reduction, yet it confronts a complex landscape filled with geopolitical, logistical,
economic, and technological intricacies. Presently, electric system owners often prioritize
cost-driven decisions, favoring low-cost providers for essential infrastructure materials.
However, this approach exposes the supply chain's vulnerability to geopolitical disruptions
in concentrated regions. The vision for the future revolves around a flexible and reliable
sourcing and supply chain ecosystem, emphasizing continuous risk assessment and
preparedness with alternative supply chains. This multi-dimensional supply chain vision
51
TR-123 — IEEE PES Technical Roadmap
3.9.4 Challenges
Embarking on the path towards this visionary future presents substantial
challenges:
52
TR-123 — IEEE PES Technical Roadmap
3.10.4 Challenges
Embarking on this journey towards fault tolerance's uniformity and reliability is not
without hurdles:
54
TR-123 — IEEE PES Technical Roadmap
Fuel/Energy Assurance confronts geopolitical tensions that can disrupt the supply
chain of essential fuels, posing risks to energy security. Vulnerabilities in critical
infrastructure, aging power plants, and transmission networks further exacerbate
challenges in ensuring uninterrupted energy supply. The emergence of cyber threats adds
another layer of complexity, as the energy sector becomes a prime target for malicious
actors.
55
TR-123 — IEEE PES Technical Roadmap
For Fuel/Energy Assurance, the future envisions a world where energy supply
chains are diversified and resilient, capable of withstanding geopolitical tensions and
natural disasters. Energy access is universal, and critical infrastructure is fortified against
cyber threats.
3.11.4 Challenges
Embarking on the journey toward this visionary future presents multifaceted
challenges:
Resource Variability: Balancing variable energy resources, such as wind and solar,
with the need for consistent supply creates complexities in grid management.
Environmental Concerns: Transitioning to low/no carbon energy sources while
maintaining resource adequacy requires navigating environmental regulations and
mitigating emissions.
Infrastructure Aging: Aging power plants and grid infrastructure pose reliability
and resilience challenges, demanding substantial upgrades.
Changes in weather patterns: Climate change is driving the frequency and severity
of weather events. Widespread, long-duration events can exacerbate the availability
of the supply chain of fuel, which must be sustained to maintain energy sufficiency.
Geopolitical Tensions: Geopolitical conflicts can disrupt the supply chain of critical
fuels, impacting energy security.
Cybersecurity Threats: The energy sector faces an increasing number of cyber
threats, necessitating robust cybersecurity measures.
Energy Access Disparities: Providing energy access to underserved communities
remains a global challenge.
Policy Complexities: Harmonizing energy policies at local and regional levels is
essential for consistency in achieving resource adequacy and energy assurance
goals.
3.11.5 Potential Solutions
Addressing the challenges and realizing the vision for Resource Adequacy and
Fuel/Energy Assurance demands strategic solutions and collaborative efforts:
56
TR-123 — IEEE PES Technical Roadmap
Review design criteria: Namely the measures to date have been grounded from
capacity calculations (e.g., one event in ten years). New design criteria that
measure the outputs of the capacity, energy and essential reliability services
(ramping, voltage, frequency, etc.) must be developed to ensure that the system
being developed can serve the energy needs of the consumers at all times.
Resource Diversity and Integration: Promote resource diversity, including
renewables, fossil fuels (including dual fuel) during energy transition, nuclear, and
emerging technologies. Implement advanced grid management and integration
solutions to balance variable resources effectively.
Increased Transmission: Ensure that transfer capability enables the transfer of areas
rich with energy to those that are depleted.
Maintain Balancing Resources: to ensure that as ramps occur with the uncertainty
of energy constraining variable resources, the system can address the potential
shortfalls.
Environmental Stewardship: Align energy policies with environmental goals
through incentives for clean energy adoption, realization of greater energy
efficiencies, and the development of sustainable technologies.. Encourage research
and development in carbon capture and utilization to minimize emissions.
Sustainable Procurement: Align procurement of equipment/infrastructure with
environmental goals for minimum emissions in production and operation as well as
re-use of materials at the end-of-use, which is a minimal waste footprint.
Energy Transition Planning: Develop comprehensive energy transition plans that
ensure a seamless shift from conventional to cleaner energy sources while
maintaining resource adequacy. Invest in energy storage and grid infrastructure to
support the transition.
Infrastructure Modernization: Allocate resources for infrastructure modernization,
focusing on upgrading aging power plants, transmission lines, and distribution
networks. Implement advanced monitoring and control systems for better resource
utilization.
Energy Access Initiatives: Implement energy access initiatives in underserved
areas, incorporating microgrids and decentralized energy sources. Collaborate with
local communities and leverage public-private partnerships to enhance energy
access and assurance.
Cybersecurity Resilience: Strengthen cybersecurity measures by investing in
advanced threat detection, incident response, and resilience strategies. Foster
collaboration between government agencies, energy companies, and cybersecurity
experts.
Policy Alignment: Harmonize energy policies and regulations at regional and
international levels to ensure consistency and coordination in achieving resource
adequacy and energy assurance goals. Promote cross-border energy collaborations.
Research and Innovation: Encourage research and innovation in energy
technologies, grid management, energy forecasting and grid
equipment/infrastructure, including realization of greater energy efficiencies.
57
TR-123 — IEEE PES Technical Roadmap
3.12.4 Challenges
Significant challenges arise from the complexities of climate prediction, modeling
intricate interconnections among power systems, climate patterns, hydrology,
transportation, telecommunications, and engaging a diverse range of stakeholders.
Uncertainties in future climate patterns add further complexity to resilience assessment.
Climate Change Models: Incorporate advanced climate change models that provide
more accurate and region-specific predictions. These models can serve as a
foundation for assessing the potential impacts of climate-induced extreme weather
on power systems.
Advanced Modeling Tools: Develop sophisticated modeling tools and methods that
integrate multiple sectors, including energy, water resources, transportation, and
telecommunications. These tools should enable a comprehensive understanding of
interdependencies and vulnerabilities.
Stakeholder Collaboration: Foster transparent communication channels among
stakeholders, including government agencies, utilities, research institutions, and
communities. Facilitate dialogue, information sharing, and collaboration to ensure
a collective approach to resilience assessment and planning.
Data Integration: Enhance data integration capabilities to collect and analyze data
from various sources, including weather stations, power grids, and infrastructure
sensors. This data-driven approach enables real-time monitoring and response to
extreme weather events.
Scenario Planning: Develop scenario-based resilience planning that considers a
range of potential climate-induced standardized extreme weather scenario libraries.
This approach enables power systems to prepare for various contingencies.
Policy Frameworks: Establish policy frameworks that incentivize resilience
investments and mandate rigorous assessments for critical infrastructure. These
policies can drive proactive resilience enhancement efforts.
Public Awareness: Raise public awareness about the importance of resilience
assessment and preparedness for extreme weather events. Educate communities on
safety measures and the role they play in enhancing power system resilience.
In conclusion, the future of power system resilience assessment under climate-
induced extreme weather conditions includes a holistic, multidisciplinary, and
collaborative approach. By integrating advanced models, tools, data, and stakeholder
engagement, we can work towards a future where power systems are resilient and
adaptable, ensuring uninterrupted energy supply in the face of climate challenges.
3.13 References
[1] B. Chiu et al., Resilience Framework, Methods, and Metrics for the Electricity
Sector, IEEE PES Technical Report (PES -TR83), October 2020.
[2] The definition and quantification of resilience, IEEE Power and Energy Society,
Technical Report PES-TR65, Apr. 2018.
[3] Wang, Y., Chen, C., Wang, J., & Baldick, R. (2015). Research on resilience of
power systems under natural disasters—A review. IEEE Transactions on power
systems, 31(2), 1604-1613.
[4] Panteli, M., Trakas, D. N., Mancarella, P., & Hatziargyriou, N. D. (2017). Power
systems resilience assessment: Hardening and smart operational enhancement
strategies. Proceedings of the IEEE, 105(7), 1202-1213.
59
TR-123 — IEEE PES Technical Roadmap
[5] Bagheri, A., Zhao, C., Qiu, F., & Wang, J. (2018). Resilient transmission hardening
planning in a high renewable penetration era. IEEE Transactions on Power
Systems, 34(2), 873-882.
[6] Liu, Y., Fan, R., & Terzija, V. (2016). Power system restoration: a literature review
from 2006 to 2016. Journal of Modern Power Systems and Clean Energy, 4(3),
332-341.
[7] Chen, C., Wang, J., & Ton, D. (2017). Modernizing distribution system restoration
to achieve grid resiliency against extreme weather events: An integrated
solution. Proceedings of the IEEE, 105(7), 1267-1288.
[8] Humayed, A., Lin, J., Li, F., & Luo, B. (2017). Cyber-physical systems security—
A survey. IEEE Internet of Things Journal, 4(6), 1802-1831.
[9] Sridhar, S., Hahn, A., & Govindarasu, M. (2011). Cyber–physical system security
for the electric power grid. Proceedings of the IEEE, 100(1), 210-224.
[10] Zhang, L., Lin, J., Liu, B., Zhang, Z., Yan, X., & Wei, M. (2019). A review on deep
learning applications in prognostics and health management. IEEE Access, 7,
162415-162438.
[11] NERC, Ensuring Energy Adequacy with Energy Constrained Resources (2020),
Available at
https://www.nerc.com/comm/RSTC/ERATF/ERATF%20Energy%20Adequacy%
20White%20Paper.pdf
[12] A. Stankovic et al., Methods for Analysis and Quantification of Power System
Resilience, IEEE PES Technical Report (PES - TR 108), May 2023.
Because of the broad scope, there are various technical, economic, and regulatory
challenges and opportunities. Nevertheless, some features and challenges are shared among
many grid edge technologies. First, with the location of the resources at the grid edge, the
direction of the power flow may change, posing challenges to system protection, operation,
power quality, local and grid stability, and more. Second, the number of controllable
devices increases significantly, requiring novel coordination strategies, cyber-informed
engineering, and new time and frequency domain algorithms. Third, on the market side,
the unique properties of the grid edge resources (such as small size, large number, high
volatility, limited dispatchability) may bring the need for new market structures and
60
TR-123 — IEEE PES Technical Roadmap
business models. Fourth, cybersecurity and data management need to be handled carefully
with more control points, communication channels, considering the various available data.
All these challenges involve many stakeholders, including customers, transmission and
distribution system operators, utilities, regulators, researchers, developers, and
manufacturers. There may even be conflicting interests in some situations. Finding a
universal solution may not be practical, but one key to solving the challenges is to bring all
parties to the table and work together.
For better organization, we group the topics into the following categories: (1) the
first category, “flexibility at the grid edge,” covers technologies at the device and plant
level; (2) the second category, “coordination and control of grid edge assets,” covers
technologies at the architecture and system level; and (3) the last category covers micro-
grid technologies. In the following sections, we will discuss the current state, trends,
challenges, and potential solutions for each topic.
with advanced data analytics and machine learning algorithms, buildings are becoming
more intelligent and providing services to support the reliable operation of the grid.
In recent years, the increasing affordability and efficiency of rooftop solar panels
and energy storage systems have made it feasible to generate clean electricity on site,
contribute to grid-interactive capabilities, and enable greater flexibility and resilience. In
addition, governments and regulatory bodies worldwide have begun to develop polices and
standards to promote their adoption. For example, in the US, FERC order 2222 enables
aggregators of DERs, such as GEBs, to participate in market-based mechanisms and
provide grid services. Similar regulatory provisions have emerged around the globe in
recent years in Australia, Europe, Asia, and Latin America, and are contemplated in Africa.
Future State
While grid-interactive buildings offer various benefits, there are several challenges
that need to be addressed. First, implementing grid-interactive technologies can be
expensive due to increased costs from advanced energy management systems, energy
storage, and renewable energy generation. In addition, coordinating these systems can be
complex and present technical challenges. Second, motivating and engaging occupants to
actively participate in grid-interactive activities can be challenging. Moreover, large
amounts of data related to occupant behavior and energy usage need to be managed, stored,
and analyzed, which poses challenges in terms of data scalability, security, and privacy.
Third, it is essential to further develop standard protocols to facilitate communication
between smart buildings and the grid. The lack of interoperability can hinder seamless
integration of grid-interactive buildings. Furthermore, the policy frameworks may not
always be fully supportive. Developing clear regulatory frameworks is essential to drive
widespread adoption. Finally, a clear set of reliability standards that outline the expected
contribution to support either the grid (surplus energy, and essential reliability services) or
the GEBs (energy when none is available and essential reliability services such as
frequency and voltage support).
Potential Solutions
The EV market share is projected to keep growing in the near future, with policy
support and advancements in technology contributing to the growth. These trends will
directly impact the electric power grid in several ways such as the need to strategically
develop electric vehicle charging infrastructure, upgrade existing grid infrastructure to
accommodate increasing power demand, ensuring that, during events, charging facilities
support the grid, rather than exacerbate them, and secure operation, control, and monitoring
of the grid. Another major recent trend is the consideration and use of EVs as one of the
behind-the-meter distributed energy resources (BTM DERs). With the current growth
trend, they could significantly impact the system operation, monitoring, and control. More
importantly, EVs as BTM DERs could be used for providing grid services such as
frequency regulation, enhanced grid resilience, voltage support, etc., similar to other BTM
DER assets [2]. There has been some recent research that proposed EVs could be used for
handling power outages and critical load restorations during extreme weather events [3].
Even though the use of EVs sounds promising, it still requires more significant research
efforts to guarantee the reliability of the electricity supply and make sure that no damage
is caused to the EV batteries. EV vehicles and batteries will be designed and built with
63
TR-123 — IEEE PES Technical Roadmap
environmental stewardship in mind, for longevity and ‘no-waste’, that is, incur minimal
waste at the end-of-use.
Challenges
Some of the main grid challenges associated with the increasing number of EVs are
peak demand management, strategic placement of electric charging infrastructure,
facilitating flexibility services by EVs, flexibility revenue and associated cyber-security
concerns, fortifying distribution and transmission systems, and peer-to-peer transactions
between EV owners. Simultaneously, there are a few challenges associated with the
increasing demand for batteries such as battery degradation based on use, charging and
discharging patterns, applying sustainable and innovative methods in the mining of the
critical materials required for batteries production, developing more sustainable ways of
battery disposal after the end of use / end of their life, i.e. i.e. re-use of all battery materials
as feedstock for new product, such that batteries essentially meet the ‘no-waste’ product
challenge of a circular economy. These same challenges apply to the charging
infrastructure and the EV’s themselves: design and built for sustainability “by design”, that
is energy efficiency and full re-use of parts and/or materials at end-of-use. All these
challenges associated with EVs, and batteries are currently being addressed but more
efforts are needed to be put in to address the concerns for the long-term.
Potential Solutions
Load forecasting is one of the important tasks for electric system operators. It has
evolved much over time while recent years have seen extensive use of machine learning,
neural networks, and artificial intelligence techniques over time series models. The
following are the three main factors that impact load forecasting: time, weather, and
economics. Load forecasting can be further classified based on forecast horizons as very-
64
TR-123 — IEEE PES Technical Roadmap
short term, short-term, medium-term, and long-term forecasting. Along with load
forecasting, solar PV forecasting is another important task for system operators to plan and
operate their networks properly, especially with the recent growth trend of solar PV. It
typically includes the following five aspects i.e., base methods regarding data acquisition,
data acquisition post-processing, irradiance to power conversion, forecast verification, and
grid integration [4]. The impact of PV forecasting on the power grid could be manifold
such as regulation and load following, stability and control, transmission, and distribution
planning, etc.
Future State
As the number of edge devices increases, the load patterns change, and variation
increases. Large loads, such as data centers, might also grow. Forecast needs to adapt to
capture the new characteristics in load, PV, and EV. In the meantime, more advanced
sensors are deployed in the system, providing more data. Another trend is the use of
machine learning techniques, which could be a powerful tool for forecasting.
Challenges
The main challenges associated with load forecasting that need to be taken up are
enhancing algorithmic abilities for fitting non-linear constraints, improving the data quality
using modern sensors, application of adaptable data-driven methods, consideration of
multi-energy systems, etc. [5] In the case of PV forecasting, addressing atmospheric
physics problems for the accurate forecast of base irradiance, and post-processing of
forecast of base irradiance into solar PV power forecasts are the main challenges. Another
challenge is forecasting the speed and size of deployment of PV in any given geographical
location. With regard to EV, demand pattern forecasting, it is challenging to accurately
forecast the EV demand as it depends on the behavior and schedules of the EV users.
Another associated phenomenon with load and PV forecasting is network congestion
forecasting which has recently emerged as one of the big concerns for the distribution
system operators, especially for networks with high penetration of solar PV and uncertain
load [6]. Extreme weather events also impact demand patterns and need to be considered
in forecasting algorithms.
Potential Solutions
Some of the key solutions for PV forecasting with promising prospects include
satellite-based irradiance forecast methods with very fine resolution, the evolution of area-
based PV forecasting instead of location-based PV forecasting, the collaboration between
atmospheric physics and power system research domains, etc. [7]. In the case of load
forecasting, the approaches used in literature could be broadly categorized into
deterministic and probabilistic approaches. Furthermore, EV demand forecasting has seen
the application of machine learning techniques in recent years such as the ones presented
in [8]. However, future research needs to focus on factors such as generalizability, time
efficiency, etc., for the proposed methods. Regarding congestion forecasting in distribution
65
TR-123 — IEEE PES Technical Roadmap
systems, a support tool is proposed in [6] for the system operators to handle the high
penetration of solar PV and uncertain load.
4.2.4 Virtual Power Plants
Current State
The term Virtual Power Plant (VPP) refers to an aggregation of electrical energy
producing and/or consuming devices that can change their net energy injection into, and/or
withdrawal from, the electricity grid in response to remote dispatch signals, energy prices,
or local triggers.
The eligibility of VPPs for provision of different grid services is also based on
prevailing aggregation rules, DER technological characteristics, as well as telemetry and
control requirements. For example, provision of Frequency Regulation service in the U.S.
bulk power operation generally requires telemetry and control with periodicity of a few
seconds (normally 4 seconds), and commensurate response characteristics from the
combination of DERs comprising the VPP. In contrast peak shaving or load shifting
services are amenable to dispatch or advance price notifications of a few hours to a day or
more with no special telemetry and control, but generally with interval metering capability.
Future State
66
TR-123 — IEEE PES Technical Roadmap
With proliferation of variable generation at bulk level (e.g., solar farms, wind farm),
and increasing levels of active grid-edge assets, the grid operators are facing the need for
increasing levels of conventional grid services (such as frequency regulation and
contingency reserves in North America), as well as the need for new types of grid services,
generally called Flexibility Services. Examples of the latter in the North American context
are Ramping Up/Down, Load Following, and Uncertainty Reserves to mention a few. The
electricity grid of the future can no longer rely exclusively on conventional generation
facilities for provision of increasing levels and types of needed grid services. Demand
flexibility, leveraging DERs, is recognized globally as the resource grid operators must
rely on for cost-effective provision of conventional and emerging grid services. VPPs
provide an alternative to conventional generation for cost-effective provision of grid
services.
Challenges
In the U.S., FERC Order 2222 paves the way for participation of VPPs comprising
DERs in the footprint of FERC-jurisdictional market operators. However, its ramifications
go beyond the six FERC-jurisdictional ISOs/RTOs in the U.S., and have spread to other
regions in North America, including non-market regions in the U.S., and some Canadian
markets, such as Ontario’s IESO. All of these entities are in need of proper operational
coordination solutions for operations scheduling and real-time operation involving DER
asset operators, Aggregators, Micro-grid operators, distribution operators, and bulk power
system operators. This coordination is at present a challenging endeavor. The main issues
are concerns about dual participation (in both distribution and bulk operation) by the same
DER assets; handling of control priorities (by the distribution and transmission operators),
and dual compensation (by two entities for the same response).
Potential Solutions
67
TR-123 — IEEE PES Technical Roadmap
underlying grid architecture, the Registry may be designed with a hierarchical structure for
different access privileges (Read, Write, Copy, Modify) by different stakeholders.
Similarly, the information exchange, submission, approval, denial, modification, and
withdrawal, of VPP actions (registration, aggregation, bidding, scheduling, control, and
response verification) in the Operational Coordination Platform are governed by rules
agreed upon by the stakeholders and approved by appropriate regulatory entities.
1. Unit Commitment (UC) aims to minimize the total power generation costs in a
specific period by deciding when and which generating units at each power station
to start-up and shutdown to meet a given demand while considering relevant
engineering constraints of the generators. The integer decision variables related to
turning on and off the generators make the UC problem nonconvex and
computational complex. Commercial solvers are usually used to solve such mixed-
integer problem hours or days in advance.
2. Economic Dispatch (ED) focuses on determining the optimal real-power output of
generating units to meet the electricity demand at the minimum possible cost, given
the results of UC. The ED problem is typically solved over a short time horizon
(e.g., hourly) and is an essential component of the real-time operation of power
systems. The computational complexity of ED is usually low because it is a convex
optimization problem that can be efficiently solved.
68
TR-123 — IEEE PES Technical Roadmap
3. Direct Current OPF (DC OPF) integrates DC power flow equations and their
pertinent constraints into the ED problem. As a result, DC OPF respects line flow
limits in addition to meeting the power demand-supply balance as UC and ED focus
on. However, since the DC OPF problem is still convex, the additional
computational complexity from network constraints can usually be handled
efficiently by convex optimization solvers.
4. Alternating Current OPF (AC OPF) is among the most complicated forms of
OPFs in practice, featuring full-blown AC power flow equations (therefore
involving reactive power in addition to real power) and their pertinent constraints,
making the optimization problem more complex and highly non-convex, and
therefore mathematically challenging to solve. However, because reactive power
and voltage magnitudes can be involved, AC OPF is powerful, especially in modern
power systems integrated with grid edge controllability and flexibility. AC OPF
can be exactly solved; however, approximation and convex relaxation, among other
methods, are often used to efficiently obtain “good-enough” solutions in practice.
Future State
There is a growing trend of increasing integration level of dispatchable distributed
energy resources (DERs), such as roof-top PVs, batteries, and smart loads. To address this
trend, the OPFs can be equipped with more controllable grid edge devices in addition to
the conventional ones and can thus enjoy a broader feasible set to explore better solutions.
Challenges
Meanwhile, the amount of distributed controllability integrated into the modern OPFs
are leading to modeling and solving challenges that traditional OPFs do not have:
Potential Solutions
69
TR-123 — IEEE PES Technical Roadmap
Future State
Challenges
Modern power systems state estimation is faced with several major challenges for
timely and accurate estimation results:
1. Data availability and quality: Accurate and timely measurement data is crucial for
reliable state estimation but requires deployment of large amount of accurate
measurement devices and communication infrastructure, which are costly
especially in distribution system.
2. Computational complexity: Large power systems with numerous measurements
can make state estimation computationally intensive.
3. Model availability and accuracy: The accuracy of the mathematical models used in
state estimation is essential for reliable results but often unavailable or inaccurate
especially in distribution systems.
70
TR-123 — IEEE PES Technical Roadmap
Potential Solutions
From the theoretical side, several advancements will be helpful including: smart
sensor placement, algorithms that can handle large number of measurements and imperfect
models in dynamic state estimation, and more efficient computation. From practical
implementation side, more and better sensor deployment is needed to ensure data
availability and quality.
4.3.3 Distributed Control
Current State
1. Scalability: Distributed control systems are scalable, which means that as the power
system grows, the increased size and complexity of the system does not overhaul
the existing control infrastructure or impact its computational effectiveness and
efficiency. This is especially useful in the context of grid edge integration, where
the number of control units can vary widely.
2. Resilience and reliability: By distributing control functions, the power system can
become more resilient to failures. If one controller or computation node fails, others
can still operate independently to some extent, which is not the case in a single-
point-of-failure centralized system. Such resilience can be enhanced with more
DERs integrated. Moreover, distributed control can better detect local faults and
self-heal by adapting local control strategies.
3. Optimization and efficiency: Through distributed control, the power system can
reach for more local energy resource and controllability that traditional centralized
control cannot. By optimally dispatching these additional grid-edge resources,
better global efficiency and social welfare can be achieved.
Future State
71
TR-123 — IEEE PES Technical Roadmap
1. Local controls make control decisions based on the locally available information
only. Local controls feature simple implementation in practice without any
communication required. Decent performance can be achieved for a lot of common
scenarios. However, local controls usually cannot meet more strict global
performance requirements, e.g., network voltage magnitudes or system frequency
within firm ranges, due to the lack of system-wide information. Examples of local
controls include Volt/Var droop control, primary frequency control, voltage
regulator control, etc.
2. Neighborhood decision making makes control decisions based on not only local
information but also on that from their neighborhood through communication with
connected nodes. By having access to and leveraging more information, such a
control structure can usually achieve better local performance and meet more
specified and strict global performance criteria than local controls only. Examples
include the alternating direction method of multipliers (ADMM) and consensus
algorithms.
3. Centrally coordinated decentralization is often designed to achieve global
optimal performance through coordination between distributed controllers and
central coordinators. It is often a distributed implementation of centralized control.
But unlike centralized control systems, which have a single control center
managing the entire grid, distributed control systems distribute control tasks among
different components within the network through one-way or two-way
communication networks. Such a control structure improves scalability and
computational efficiency by strategically allocating computational loads, while
increasing the reliability and resilience of the system. Examples include numerous
distributed optimal power flow solvers, hierarchical distributed control of the
NREL Autonomous Energy System project [12], and so on.
Challenges
72
TR-123 — IEEE PES Technical Roadmap
Potential Solutions
Researchers and engineers have been working to address these challenges from the
perspectives of both theoretical design and practical implementation over the years. We
have seen successful implementations of advanced distributed control architectures in labs
and small field demonstrations.
Current utility processes and systems are typically based on the premise that
facilities and equipment under control are owned by the utility. The expanding penetration
of DERs not owned by the utility lead to significant changes in distribution operations and
the role of a distribution utility. Customer and third-party resources are typically operated
under a defined tariff or contract and are subject to compensation for services provided
under the terms of that tariff or contract. Behind-the-meter resources are usually not
represented in detail in ADMS. In most cases, an ADMS does not deal with commercial
aspects like tariffs or contracts that result in commercial and contractual constraints in
addition to technical device and grid constraints.
Future State
73
TR-123 — IEEE PES Technical Roadmap
DERMS technology is still nascent, and despite standardization efforts [13], the
term DERMS is used to refer to very different levels of software hierarchies that have
different sets of tools and aim to provide different services to different stakeholders—
spanning from decentralized virtual power plants (VPPs), to DER aggregators, to
centralized enterprise systems, which are sometimes referred to as a utility or grid DERMS.
The main role of DER aggregators is to aggregate small-scale DERs into DER groups and
consequently to enable their services using the aggregated DER power. The role of DER
aggregators includes enabling the participation of small-scale DERs in electricity markets,
the engagement of DERs and prosumers in energy-saving and energy-efficiency programs,
the provision of demand response and load-shedding services, as well as the provision of
other mostly customer-related services. The DER aggregator structure that is being adopted
in some regions today, however, aggregators are not fully aware of the grid model, its
conditions and its technical boundaries, so they cannot guarantee avoiding issues such as
congestion, voltage violations, or protection issues. Thus, to enable the safe use of the
services offered by DER aggregators, distribution utility operators must have observability
of the real-time grid conditions as well as the ability to validate—and modify, if
necessary—the DER aggregator schedules to avoid causing constraint violations on the
grid assets [14].
In contrast, utility DERMS solutions are grid-aware software packages that enable
the full awareness, control, and optimal management of medium- to large-scale DERs and
DER groups (consisting of behind-the-meter DERs), with the goal of using all these
resources to achieve system-wide benefits without violating grid constraints. Further,
utility DERMS solutions use all available resources to solve existing violations or predicted
constraint violations and keep the system in a stable and optimal state in real time.
Therefore, grid-aware utility DERMS are well suited to manage large- and medium-scale
DERs, whose impact on the grid conditions can be significant [14].
These different DERMS software technologies can complement each other, and
together they can provide significant benefits to utilities by enabling operators to
successfully manage evolving distribution grids with high penetrations of DERs when they
are integrated together in utility control centers. One approach is to consider DERMS as a
logical entity rather than as a physical platform: DERMS functionalities can reside in other
enterprise platforms, such as ADMS. Following this logic, a “hybrid DERMS” concept
was proposed [15], as depicted in Figure 1.
74
TR-123 — IEEE PES Technical Roadmap
Challenges
Moving forward, the following areas in ADMS and DERMS development will need
to be addressed:
ADMS operations with GFM inverters, including some that are black-start-capable
[16], especially as they relate to FLISR and the impact on both fault location and
service restoration. Studies [17] have suggested that more synchronous condensers
will be needed in systems with high levels of GFM inverters, and these will need
to be considered by ADMS.
The ability of DERMS to scale as the number of controllable devices increases from
the tens of thousands to the millions.
Integration of an ADMS with a DERMS from a different vendor, which requires
data sharing to allow activities such as scheduling operation around planned and
75
TR-123 — IEEE PES Technical Roadmap
Potential Solutions
Clarifying what is meant by the term DERMS and differentiating between DERMS
that are network-aware and those that are not will be very helpful to the industry, and IEEE
can play a significant role in this space.
76
TR-123 — IEEE PES Technical Roadmap
The use of the term “value” in the GWAC definition is often thought of as a
surrogate for real-time prices but is more usefully thought of as recognizing the use of
economic signals as control signals. One should note that this is not new. Transactive
energy concepts trace back to Fred Schweppe’s work at MIT in the last 1970’s and early
1980’s on what he called “Homeostatic Control.” Schweppe’s ideas couldn’t be
implemented as he envisioned then due to technology limits of the time but did provide the
foundation for the current organized wholesale markets in North America.
Transactive energy systems are a distributed form of control and coordination that
may be used to orchestrate the integration of DER and other assets in distribution systems
and of the interactions between distribution systems and the bulk power system.
Under IEEE Future Directions and within the PES Smart Buildings, Loads, and
Customer Systems Technical Committee, work has been going on for the past several years
in a subset of Energy Blockchain focused on blockchain technology in transactive energy
systems. This work identifies the potential for using blockchain technology to provide
distributed ledgering to meet bookkeeping and audit requirements for transactive energy
systems. The possible use of blockchain based smart contracts is also considered. This
work is culminating in the publication of a Blockchain in Transactive Energy Guide
(P2418.5).
More broadly, the distributed ledger technology known as blockchain has other
potential applications in energy systems. Among them are asset management and
cybersecurity applications such as key management. As energy system engineers become
more familiar with blockchain functionality there are almost certainly other uses that will
be identified.
Future State
The heart of transactive energy systems is the use of distributed control and
coordination implemented via local markets to engage flexibility to offset variability. The
flexibility is associated with DER and the variability typically is associated with variable
renewable energy assets. As we move to decarbonized energy systems with increasing
quantities of DER deployed in distribution systems the distributed control and coordination
of transactive energy systems will become increasingly important.
77
TR-123 — IEEE PES Technical Roadmap
The IEEE blockchain effort supported by IEEE Future Directions has graduated
and is now an IEEE Technical Community. IEEE PES is one of the societies sponsoring
the new technical community. Currently Smart Buildings, Loads, and Customer Systems
is the primary connection with the new technical community. Other PES technical
committees with an interest in blockchain need to engage with the new technical
community and in particular their Blockchain in Energy subcommittee. Through such
engagement further uses of blockchain in energy systems can be discovered.
Challenges
Potential Solutions
The electricity market structure differs greatly based on geographic regions. In the
US, the electricity markets have traditionally been vertically integrated where the utility
may own or oversee the generation, transmission, and delivery of electricity to customers.
In the late 1990’s/early 2000’s, some states decided to deregulate the electricity market to
increase competition and reduce costs. In deregulated markets, utilities that serve retail
customers are only responsible for delivering electricity to their customers; the electricity
is generated by other entities. Those generating entities typically sell the electricity they
generate through competitive power markets known as independent system operators
78
TR-123 — IEEE PES Technical Roadmap
(ISOs) and regional transmission organizations (RTOs). US electricity markets also have
wholesale and retail components. Wholesale markets involve the sale of electricity among
generators and resellers, which will then be sold to consumers. Retail markets involve the
sale of electricity directly to consumers. Wholesale and retail markets can be found in
traditionally regulated states or restructured states.
DERs are relatively new participants in the electricity market. They are usually
smaller in size and spread across the grid. Traditionally, it is difficult for DERs to
participate directly in the wholesale markets, and the more common way to participate is
through retail programs with local utilities. More recently, FERC Order 2222 allows DERs
and aggregators to participate in the wholesale market, which opens more possibilities.
With the increase of grid edge resources, we envision more impacts to the markets and new
market structure and product may be needed.
Future State
Wholesale market participation: Integrating DERs into the wholesale markets could
bring multiple benefits, for example, improve market efficiency, increase flexibility,
maintain reliability, and potentially decarbonize the system. FERC Order 2222, which was
released in 2020, mandates that ISOs/RTOs revise their market rules to allow DER
aggregations to participate in their markets. While the order has the potential to unlock
significant participation of DERs in wholesale markets, with the opportunities it brings, it
also brings challenges. The list below highlights a few of these challenges:
Eligibility to participate: ensure fairness while avoiding double counting.
Information and data requirements: tailor requirements to meet specific needs for
different market products or DER types.
Coordination between ISOs/RTOs, DSOs, and DER aggregators.
Market structures along all ends of the spectrum face implementation challenges.
While centralized paradigms are a natural extension of current market structures, they may
79
TR-123 — IEEE PES Technical Roadmap
not be scalable to the cases with high penetrations of DERs that are expected to be installed
in the distribution grid. Perhaps the most pertinent challenge remains that of tier bypassing:
DERs that reside in the distribution grid are directly dispatched by wholesale markets in
response to the bulk grid objectives without considering local constraints. At the other end
of the spectrum, the hierarchical paradigm is a significant shift from current market
structures and would require a significant reimagining of the roles and responsibilities of
various market agents, and significant regulatory reform. However, the hierarchical
paradigm has better scalability across grids with high DER penetration levels, and when
appropriately designed can enable plug-and-play characteristics which are highly desirable
in future operating frameworks. Furthermore, the hierarchical paradigm lends itself more
naturally to the establishment of distribution-level retail electricity markets. Retail markets
can support the creation of new DER services which take advantage of the operational
flexibility of DERs by developing distribution-specific market derivatives and prices with
a high spatial-temporal granularity. However, retail markets significantly affect all revenue
streams associated with the vertically integrated utility. Due to this complexity, retail
markets remain a theoretical market framework. Discussions of such market structures
remain in a nascent stage, and the design of such markets, the operational changes, and the
regulatory requirements are all open research and implementation questions.
Potential Solution
4.4 Microgrids
4.4.1 Current State
Many definitions for microgrids exist; in this roadmap, we adopt the DOE
definition [25]: a microgrid is a group of interconnected loads and distributed energy
resources within clearly defined electrical boundaries that acts as a single controllable
entity. A microgrid can connect and disconnect from the grid to enable it to operate in grid-
connected and island mode or as an isolated off-grid electricity network. Although the
benefits that microgrids can bring to end users are numerous, their integration into current
distribution networks is still hindered by several technical, economic, and regulatory
issues. Many microgrids demonstration and pilot projects have been built and investigated
all over the world, however, their practical application is still at the initial stage. It is also
important to note that microgrids, by design, are largely unique to the location and needs.
There are general categories of microgrid use cases that are typically considered as having
similar categories of needs or design criteria. Consideration must be made for a use case’s
primary drivers (for example, economic, resilience, and sustainability). Use cases vary in
80
TR-123 — IEEE PES Technical Roadmap
their features based on numerous additional factors, some of which include geographical
contect/region (rural, urban, remote, island, mobile/temporary), ownership model (utility
owned, private, community, public), and ownership mix (single or multiple owner).
4.4.2 Future State
The recent advancements in technology and cost reduction of DERs and energy
storage drive the trend towards a more distributed power grid. Microgrids offer a pathway
to this future by providing opportunities to reduce costs and emissions while bolstering the
resilience of national and regional electricity systems. Microgrids can be a fundamental
building block for power system planning and operations, serving simultaneously as a
coordinator for a suite of distributed energy resources, as an aggregated, nodal point of
control for bulk power system operators, and as an electrical peer networking and sharing
resources with adjacent microgrids. Furthermore, in a future with increasingly frequent and
severe climate-related natural disasters and greater electrification, microgrids may serve as
a valuable resource in support of community resilience. In the near term, progress may
primarily reside in single microgrid adoption and operation. In the longer term,
approaching 10 years out, the progress may be more heavily on adoption and operation of
networked microgrids and their role in wider electricity delivery.
4.4.3 Challenges
The following challenges may need to be addressed:
Technical challenges: Microgrids are by their nature site-specific solutions. Each
microgrid is designed to meet a specific set of goals and is unique in its technical
configuration and hardware requirements, leading to unique challenges that may
include:
o Deciding on proper architecture,
o Design protecting schemes,
o Set up communication networks,
o Operation strategies under different modes,
o Smooth transition between on-grid and off-grid modes; and
o Black-start capability.
Regulatory challenges: Similar to technical challenges, each microgrid may also
pose unique regulatory challenges depending on the use case. The regulatory
frameworks that govern Microgrid deployment – including aspects such as asset
ownership, compensation, investment justification, safety, consumer protection,
and others – vary by country and/or region (and oftentimes by utility service
territory), suggesting a need for highly localized knowledge by developers to build
projects. Compounding this lack of a consistent regulatory framework is a clear
disincentive for most utilities to enable non-utility owned microgrids, as many non-
utility Microgrid business models would lead to erosion of their revenue base.
Furthermore, utilities are financially and legally responsible for the safety of the
electric system, and managing the risks associated with non-utility microgrids may
81
TR-123 — IEEE PES Technical Roadmap
4.5 References
[1] Global EV Outlook, 2023. https://iea.blob.core.windows.net/assets/dacf14d2-eabc-
498a-8263-9f97fd5dc327/GEVO2023.pdf.
[2] Task Force report: Behind-The-Meter Distributed Energy Resources: Estimation,
Uncertainty Quantification, and Control.
82
TR-123 — IEEE PES Technical Roadmap
[11] Molzahn, Daniel K., et al. "A survey of distributed optimization and control
algorithms for electric power systems." IEEE Transactions on Smart Grid 8.6
(2017): 2941-2962.
[12] Kroposki, Benjamin, et al. "Autonomous energy grids: Controlling the future grid
with large amounts of distributed energy resources." IEEE Power and Energy
Magazine 18.6 (2020): 37-46.
[13] IEEE Guide for Distributed Energy Resources Management Systems (DERMS)
Functional Specification, IEEE 2030.11-2021.
[14] L. Strezoski, H. Padullaparti, F. Ding, and M. Baggu, “Integration of utility
distributed energy resource management system and aggregators for evolving
distribution system operators,” J. of Mod. Power Syst. Clean Energy, vol. 10, no.
2, Mar. 2022.
[15] L. Strezoski, “Distributed energy resource management systems—DERMS: State
of the art and how to move forward,” WIREs Energy and Environment, vol. 12, no.
1, e460, 2023. https://doi.org/10.1002/wene.460.
[16] DOE EERE Solar Energy Technologies Office Funding Notice: Operation and
Planning Tools for Inverter-Based Resource Management and Availability for
Future Power Systems (OPTIMA), April 20, 2023.
[17] M. Trujillo et al., “Operability of a power system with synchronous condensers and
grid-following inverters,” in Proc. 2022 PVSC.
[18] V. A. Evangelopoulos, I. I. Avramidis, and P. S. Georgilakis, “Flexibility services
management under uncertainties for power distribution systems: Stochastic
scheduling and predictive real-time dispatch,” IEEE Access, vol. 8, pp. 38855–
38871, 2020.
[19] F. Ding, W. Liu, J. MacDonald, J. Ogle, A. Pratt, A. Saha, J. Hagerman, and M.
Baggu, “Federated Architecture for Secure and Transactive Distributed Energy
Resource Management Solutions (FAST-DERMS),” National Renewable Energy
Laboratory, Golden, CO, Tech. Rep., NREL/TP-5D00-81566, Jan. 2022.
https://www.nrel.gov/docs/fy22osti/81566.pdf.
[20] Grid Modernization Laboratory Consortium (GMLC) Grid Architecture.
https://gmlc.doe.gov/projects/grid-architecture,
https://gridarchitecture.pnnl.gov/library.aspx
[21] B. Kroposki, “Basic research needs for autonomous energy grids: Summary report
of the workshop on autonomous energy grids,” National Renewable Energy
Laboratory, Golden, CO, Tech. Rep., NREL/TP-5D00-70428, Sept. 2017.
https://www.nrel.gov/docs/fy22osti/81566.pdf.
[22] A. Bernstein and E. Dall’Anese, “Real-time feedback-based optimization of
distribution grids: A unified approach,” IEEE Trans. Control of Netw. Syst., 2019.
[23] GridWise Transactive Energy Framework.
https://www.gridwiseac.org/pdfs/pnnl_22946_gwac_te_framework_july_2019_v1
_1.pdf.
[24] Knight, Mark R. Transactive energy systems research, development and
deployment roadmap. No. PNNL-26778. Pacific Northwest National Lab.(PNNL),
Richland, WA (United States), 2017.
[25] DOE OE Microgrid Program Strategy. https://www.energy.gov/oe/microgrid-
program-strategy.
83
TR-123 — IEEE PES Technical Roadmap
5. Computation
5.1 Executive Summary
Computation techniques play a pivotal role across all facets of power system
planning and operation. The intricate nature of modern power grids, compounded by the
integration of cutting-edge renewable energy and smart grid technologies, underscores the
imperative for advanced computational solutions in grid applications.
This chapter begins by addressing the necessity of large-scale models essential for
power system analysis, optimization, and control, vital for both planning and operational
purposes. Subsequently, it delves into techniques designed to manage uncertainty and
variability within the contemporary power grid landscape.
Furthermore, the chapter explores parallel and distributed computing (PDC)
methods, focusing on their applications in steady-state analyses and dynamic simulations.
These PDC approaches serve to expedite computational workloads, thereby enhancing
efficiency.
Artificial intelligence (AI) and machine learning (ML) technologies are then
examined within the realm of computation. These innovations offer promising avenues for
accelerating numerous time-intensive computing tasks inherent in power system analysis
and simulation, laying the groundwork for prospective real-time applications.
Next, emerging technologies such as quantum computing, GPU computing, edge
computing, and cloud computing are presented as potential transformative forces in power
system computation, poised to revolutionize traditional approaches.
Lastly, the chapter examines various computational tools, including open-source
packages, synthetic test systems, and testbed and digital twins, all of which contribute to a
comprehensive, panoramic understanding of computational perspectives within power
systems.
The size of the power system refers to the number of components, such as
generators, transmission lines, transformers, loads, and buses, within the system. A large
power system may involve a large-scale model of tens of thousands of buses, transmission
84
TR-123 — IEEE PES Technical Roadmap
lines, and generators. Power flow calculation, economic dispatch, and other types of
analysis become challenging and time-consuming. The characteristics of the system itself
determines this.
The time resolution means the granularity or interval at which the power system
behavior is modeled and analyzed. For example, time resolution could be represented by
hourly, sub-hourly (e.g., 15-minute intervals), or even finer time steps. Finer time
resolutions provide more detailed representations of system dynamics but also increase the
scale of the optimization problem. This is because additional variables and constraints are
introduced to capture the temporal aspects of power system operations, such as unit
commitment, economic dispatch, and load variations.
The model complexity is related to the level of detail and intricacy incorporated
into the power system model. Increased model accuracy can introduce additional
complexities in the optimization problem. Fine-grained models may include more detailed
representations of system components, their characteristics, and their interactions. This
heightened accuracy can lead to more complicated optimization formulations and
constraints, further amplifying the problem scale.
Current State
Modeling and analysis:
Modeling and analyzing large-scale power systems is a fundamental and critical
task for system owners, power developers, transmission companies, system operators,
consulting companies and trading companies. Examples include steady state and dynamic
models for state estimation, power flow study, contingency analysis, transient studies,
outage coordination study, unit commitment and economic dispatch, production cost
simulation in operation and planning and many more. The models and analyses are
typically done using commercially available software or in-house developed
software/tools.
There is limited work performed in electromagnetic transient (EMT) simulations,
but this is expected to change in future. There have been activities focused on acceleration
of EMT simulations. The scale of the system studied in the currently in EMT is in the order
of 1000s of buses, which is sufficient for most systems that is or will be studied in near
future. As the penetration of power electronics increases in the power grid, the size of the
system that needs to be studied is expected to grow in EMT simulations. For example, with
simplified distribution grid models in today’s phasor-domain transient stability (TS)
simulators, the power grid in United States has in the range of 100,000 buses. If more
detailed distribution grid models and/or inverter-based resources are modelled in detail, the
number of buses can easily reach millions. In such cases, it may not be simple to perform
splitting of the model only based on transmission lines to introduce parallelism and speed-
up. Hence, numerical methods are being researched upon to enable utilization of the
properties and features of the dynamics of the power grid to enable faster simulations [100,
85
TR-123 — IEEE PES Technical Roadmap
101, 102]. Additionally, parallelism in solvers within multi-core CPUs are being explored
for further speed-up in simulations [103, 104, 105, 106]. In addition to multi-core CPUs,
there have been recent research trends in using graphics processing unit (GPU) for scalable
simulations. It may assist with speed-up of certain types of power grids and/or inverter-
based resources [107, 108].
Optimization algorithms:
Solving large-scale optimization problems can usually be challenging. Therefore,
different algorithms have been proposed to exploit problem structures, reduce
computational requirements, and provide near-optimal solutions within reasonable time
frames. The typical algorithms include constraint generation, constraint generation,
column-and-constraint generation, primal-dual algorithm, etc.
1) Column generation
Column Generation is a technique used to solve problems with a large number of
variables. It is particularly effective for problems formulated as linear programming or
integer programming models [1]. The idea behind column generation is to start with a
reduced set of variables (columns) and iteratively generate new variables that improve the
solution until an optimal or near-optimal solution is obtained. Column Generation is
effective in situations where the number of potential variables is exponentially large or
when generating all variables upfront is not computationally feasible. It enables efficient
exploration by adding variables that are most relevant to the problem’s optimal solution.
2) Constraint generation
Constraint Generation, also known as Benders’ Decomposition, is a technique used
to solve problems with a large number of constraints [2]. It is particularly useful for
problems with mixed-integer programming formulations. Constraint Generation aims to
iteratively generate and add new constraints to the problem to improve the solution quality.
Constraint Generation helps address computational challenges by adding constraints
progressively, focusing on the most important constraints that significantly affect the
solution quality. It allows for more efficient exploration of the feasible region and can
provide tighter bounds and improved solution accuracy.
3) Column-and-constraint generation
The Column-and-Constraint Generation algorithm is a combination of Column
Generation and Constraint Generation techniques [3]. It is used to solve optimization
problems with both a large number of variables and a large number of constraints
simultaneously. By simultaneously generating new variables and constraints, it is capable
of efficient exploration of both the variable space and the constraint space. This approach
can lead to significant computational savings and improved solution quality in large-scale
optimization problems.
4) Primal-dual algorithm
Primal-dual algorithms solve the primal and dual problems simultaneously,
updating the primal and dual variables iteratively until convergence [4]. These algorithms
typically involve steps that update the primal variables based on the current dual variables
86
TR-123 — IEEE PES Technical Roadmap
(primal update) and steps that update the dual variables based on the current primal
variables (dual update). These algorithms exploit the duality theory in optimization to find
solutions that are optimal with respect to both the primal and dual objectives. They are
often used for solving large-scale optimization problems with complex constraints, such as
linear programming, quadratic programming, and convex programming.
Optimization algorithms:
Here are some potential future directions in large-scale modeling and optimization.
Scalability and Efficiency: When the optimization problem becomes more complicated,
there is a need for more scalable and efficient algorithms. Future research can focus on
developing optimization methods that can handle even larger problem sizes while
maintaining computational efficiency.
Integration of Machine Learning: Machine learning techniques, such as deep learning
and reinforcement learning, have shown great power in various domains. Integrating
machine learning technologies with large-scale optimization can lead to more intelligent
and adaptive optimization algorithms
Multi-Objective and Multi-Level Optimization: Many real-world problems involve
multiple conflicting objectives or multiple levels of decision-making. These problems
usually require high computational resources. Therefore, future research can also focus
on developing efficient algorithms and methods for solving large-scale multi-objective
and multi-level optimization problems, considering the trade-offs between conflicting
objectives and hierarchical decision-making structures.
87
TR-123 — IEEE PES Technical Roadmap
Challenges
Modeling and analysis:
A few challenges are explained below:
Data and model sharing: the modeling of large systems alone is a huge undertaking. It
typically involves a lengthy and comprehensive model building process, requires
coordinated efforts among multiple entities including various stakeholders and
public/private data vendors, and mandates non-disclosure agreements to protect critical
energy infrastructure information (CEII).
Intensive computation and long analysis time: Although these engineering studies are
typically supported by commercially available software and tools, it is computationally
intensive to perform many of these studies which take hours to weeks. The unification
of models, increased scope and anticipated coordination across sectors will further
exacerbate the computational burden.
Use of EMT simulations: This is expected to make the interconnection studies process
longer and challenging with respect to data collection, model validation and preparation,
and compute time needed [110].
Optimization algorithms:
Some challenges still exist.
Scalability: Developing algorithms and techniques that can effectively scale to even
larger problem sizes remains challenging.
Handling non-convexity: Developing efficient algorithms that can handle non-
convexity and provide good-quality solutions is an ongoing challenge.
Potential Solutions
Modeling and analysis:
Possible solutions are as follows:
Advanced computing techniques such as parallel computing, cloud computing, GPU
computing may be adopted to alleviate the computational challenges.
New theories, analytical methods and tools, which are not based on conventional
knowledge (textbook knowledge), may provide innovative and transformative ways to
solve the problems.
Promote the development and adoption of open-source tools such as those developed by
the US Department of Energy (DOE) labs, the Electric Power Research Institute (EPRI)
or the wider global research community. Extensive testing and evaluation by third-
parties on realistic datasets will be necessary to ensure the proposed tool satisfy the
requirements for industry-grade tools. Large-scale publicly available synthetic data sets
may be used in such testing and evaluation procedures.
Optimization algorithms:
88
TR-123 — IEEE PES Technical Roadmap
Current State
For dealing with the uncertainties of large-scale power system optimization, there
are mainly four uncertainty modeling methods, i.e., stochastic optimization, chance-
constrained optimization, robust optimization, and distributionally robust optimization.
1) Stochastic optimization
Based on the response to risk that results from the uncertainty, there are mainly two
types of stochastic optimization methods. The first one is risk-neutral two-stage stochastic
optimization, whose first-stage objective is deterministic, and the second-stage objective is
an expected cost. Accurately representing the expected second-stage objective is
challenging. To overcome the challenge, sample average approximation is often used to
represent the second-stage cost. However, many samples are needed to ensure accuracy,
which results in large and difficult problems to solve. Various alternative methods are
proposed to solve this difficulty, like Lagrange relaxation, cutting plane methods, Bender’s
decomposition, stochastic dual dynamic programming, and progressive hedging.
The other model is risk-averse two-stage stochastic optimization [5]. This model
focuses on minimizing the negative impacts, where the risk can be quantified by standard
deviation, value-at-risk, etc.
89
TR-123 — IEEE PES Technical Roadmap
Stochastic optimization has been widely used to solve unit commitment problems,
transmission expansion planning problems, hydro-thermal power system planning
problems, and energy procurement problems. New decomposition algorithm has been
proposed to solve multistage stochastic unit commitment problem [6].The advantages of
using stochastic programming to solve grid planning problems have been discussed [7].
The multi-stage stochastic programming model for hydropower planning problem can be
solved using stochastic dual dynamic programming [8]. In terms of the energy procurement
problem, a real-world case study was carried out based on a multi-stage stochastic
programming model [9].
2) Chance-constrained optimization
The chance-constrained optimization, i.e., probabilistic constrained optimization,
is an optimization problem in which the constraints contain random parameters and are
satisfied under certain probability. The chance-constrained optimization can be divided
into two categories: single chance constraints and joint chance constraints. If the constraints
of optimization model are considered individually, the optimization model is single chance
constraints, otherwise, it is joint chance constraints. For measuring the size of the violation,
CVaR approximation is used to approximate the chance-constrained optimization method
[10-12]. Additionally, there is a more general risk function, i.e., weighted chance
constraints [13]. When the probability distribution of constraints is unknown, the
distributionally robust chance-constrained can be applied.
In terms of solving chance-constrained optimization problems, the potential
solution is to evaluate the violation probabilities. The common method is to reduce the
chance-constrained problems to tractable deterministic optimization problems, which are
then solved to obtain optimal results. There are mainly four methods to realize the
reduction.
The first method approximates joint chance constraints with single chance
constraints. For example, the Bonferroni approximation is used to split the joint violation
probability equally across all constraints. However, the sub-optimal results may be
obtained by the simple method. The second method is sample average approximation, and
the idea is to replace the random parameters with some samples and allow a certain
percentage of samples to violate constraints. Although flexibility is allowed in second-
stage modeling by the method, there is no guarantee that the chance constraints will be
satisfied due to the limited number of samples considered [14]. The third method is the
scenario approach, which is mainly used to solve convex optimization problems [15]. The
scenario approach has a better-solving performance than sample average approximation in
a large-scale problem. However, in power system problems, it often gives conservative
results and cannot deal with the second-stage variables related to scenarios. The last
method is moment-based reformulations relying on affine recourse policies to handle the
uncertainty.
The chance-constrained optimization method has been used to dispatch generators
where the system constraints are satisfied with a specific probability considering the
uncertainty of demand and renewable energies [16]. Multi-area reserve dimensioning
90
TR-123 — IEEE PES Technical Roadmap
Future State
Here are some potential future directions.
Consider the influence of unexpected extreme weather in the renewable energy
uncertainty model. Extreme weather events usually lead to huge loss of resources and/or
transmission/distribution of the power system, thus considering these events is expected
to hedge their impact. Also, modeling extreme events should be linked with weather
91
TR-123 — IEEE PES Technical Roadmap
forecast in the future for a better estimation of the impact of uncertainty and extremeness
from weather and climate change.
Model the interaction between multiple energy systems under multiple uncertainties.
Different energy systems are usually correlated and uncertainty can come from different
sources, so modeling different uncertainties in a multiple energy system is also of
interest.
Challenges
The following are some challenges.
Data Availability and Quality: Uncertainty and variability analysis most often rely on
data. However, acquiring reliable and relevant data can be a challenge. Data may be
limited, incomplete, or subject to measurement errors.
Computational Time: Some uncertainty quantification and optimization techniques can
be computationally intensive. Performing multiple simulations, sampling from
probability distributions, or solving complex optimization problems can require
significant computational resources and time.
Interdependent Systems: Some systems are interdependent, and uncertainties from
different systems may be correlated. Efficiently modeling these correlated uncertainties
as well as maintaining the computational efficiency is still a challenge.
Interconnected Systems: Such as natural gas/electric systems where events on one
system impacts the performance of the other system. Modeling this interconnectedness
is critical as new energy systems emerge.
Potential Solutions
The possible solutions are discussed as follows.
Propose specific strategies to deal with data scarcity and improve the data quality.
Improve tractability of existing algorithms or develop new algorithms and techniques to
reduce computational time such as through approximation and linearization method,
decomposition techniques, parallel computing, etc.
Quantify the associated risk resulting from uncertainty propagating between the electric
grid and interconnected systems.
Improve the understanding of interdependence of weather, generation and demand, and
the tail risk of events.
preconditioned iterative methods on GPUs [31]. Nonetheless, it is worth noting that the
parallelized sparse linear solvers are not “slam dunk” winners due to the lack of structure
in power flow Jacobians. In some cases, the serial, single-threaded KLU [32] and
CXSparse [33], [34] can yield top performance.
Diving deeper, many solvers used for OPF problems can be parallelized at the
algorithmic level. These include the interior-point methods and gradient-based methods. A
mix of task parallelism and data parallelism is used for accelerating matrix factorization
and matrix-vector multiplication. Open-source solvers such as HIGHs can handle parallel
solutions of sparse linear programming. Commercial solvers such as Gurobi and CPLEX
can perform parallel and distributed solutions of mix-integer optimization.
3) State estimation
State estimation determines the state of power systems from noisy and possibly
incomplete measurements. State estimation problems are formulated as optimization
problems, so the same principles for parallelizing optimization problems apply. In addition,
decomposition can be performed based on the network topology, so that regions can be
individually optimized and interfaced at the boundary. Also, recent work has used GPUs
for matrix operations used in state estimation [37].
4) Contingency analysis
Contingency analysis assesses the impact of device outages on system security. AC
Contingency analysis requires a complete solution of power flow for each scenario. Since
the scenarios are independent, multiprocessing-based parallelization can be used to solve
scenarios on multiple cores. DC contingency analysis can use shift factor-based methods
for studying line outages. Fine-grained methods have been developed to effectively
compute such distribution factors under multiple contingencies [38].
Both studies involve the study of optimal placement and sizing of new
infrastructure equipment, such as lines and renewable energy sites. They are formulated as
optimization problems, so the parallelization techniques for optimization problems apply.
95
TR-123 — IEEE PES Technical Roadmap
analysis, which could revolutionize the speed and capability of power system
computations.
5.3.3 Challenges
Parallel and distributed computing require new paradigms in computational
thinking and algorithms to properly leverage new hardware. They pose significant
complexity in maintaining data consistency and integrity when decomposing a large
problem into subproblems. Specific challenges include:
Future State
Data initialization and scenario generation may have the following future
directions:
To provide scalable and credible solutions with minimum available training
dataset.
To employ model-based physics to assist with the training process.
To engage with digital twin technology to enhance data generation.
To develop industrial standard to data quality for the perspective of power system
computing.
Challenges
One of the challenges in AI-based data initialization and scenario generation is the
availability of high-quality and diverse data for training accurate models. Insufficient or
unreliable data can hinder the effectiveness of AI algorithms in generating reliable initial
conditions for power system computation. Addressing data quality issues, improving data
standardization, and ensuring data accessibility are essential to overcome this challenge.
Potential Solutions
Emphasizing the data quality, collection, and availability is crucial. Investing in
data infrastructure, data management techniques, and data sharing platforms can ensure
access to high-quality, diverse, and reliable data for training AI models. Collaborations
between industry stakeholders, researchers, and regulatory bodies can facilitate data
sharing initiatives and promote standardized data formats.
98
TR-123 — IEEE PES Technical Roadmap
Current State
AI techniques have been drastically adopted in power system computation with the
following features:
Future State
AI applications in power systems have been well discussed in academic research
and implemented in some pilot projects, but AI needs to be adopted in the real-world
applications. The following directions may include:
99
TR-123 — IEEE PES Technical Roadmap
Challenges
While AI algorithms can simplify the iteration process in optimization or simulation
tasks, their black-box nature can make it difficult to interpret and explain the decision-
making process. Achieving interpretability and explainability is crucial to gain trust and
acceptance in AI-driven power system computation. Developing techniques to understand
and interpret AI model outputs, especially in complex optimization or simulation scenarios,
is a challenge that needs to be addressed.
Completely replacing existing solvers with AI-based solvers requires robustness
and generalization of AI models. Training AI models on historical data may not adequately
capture evolving power system dynamics and emerging technologies. Ensuring the
robustness and generalization of AI models across different system configurations,
changing conditions, and unseen scenarios is essential to achieve reliable and accurate
power system computation.
For the real-time operation in power systems, it is crucial to ensure timely decision-
making to guarantee system stability and reliability. This requires AI models capable of
generating results within the required time frame. It further requires the AI models to be
scalable and acceptable to large-scale and realistic power systems. To that end, there are
big challenges during the application process that balances accuracy and real-time
performance.
Potential Solutions
Developing interpretability techniques and tools is essential for understanding the
decision-making process of AI models. Researchers can focus on developing explainable
AI frameworks that provide insights into how AI algorithms arrive at their conclusions.
This can enhance transparency, trust, and acceptance of AI-driven results in power system
computation.
AI models need to be robust and adaptable to evolving power system dynamics,
technological advancements, and changing conditions. Research efforts should focus on
developing models that can handle unseen scenarios, adapt to system changes, and learn
from real-time data. Techniques such as transfer learning, reinforcement learning, and
continual learning can enable AI models to generalize and perform effectively in diverse
power system environments.
To meet real-time requirements, the most direct approach is to accelerate
computation process for faster result generation. One way to achieve this is by optimizing
the architecture and parameters of AI models through techniques such as model
compression, parameter pruning, or quantization to improve computational efficiency.
Another highly effective way is to leverage distributed computing frameworks and parallel
100
TR-123 — IEEE PES Technical Roadmap
Future State
Future directions may include the following:
To model social and human behavior impact at the electricity consumption side.
To model extreme weather (in the context to power grid) impact to system
components.
To develop credible benchmark systems for new challenges like consumer
behavior, extreme weather, etc.
Challenges
The challenge is that there is no readily available or broadly accepted benchmarks
for emerging challenges like consumer behavior and extreme weather models.
Potential Solutions
The PES community may engage with other societies like meteorology or sociology
to develop joint task forces for broadly acceptable benchmark systems.
101
TR-123 — IEEE PES Technical Roadmap
Potential Solutions
Efforts are being made to improve the scalability and stability of quantum
computers, with advancements being made in areas like error correction and qubit
coherence times. There are also increasing efforts to develop quantum algorithms for power
system applications, but this is still a relatively new field.
However, significant gaps remain. Bridging the gap between quantum physics and
power engineering is a major challenge, as it requires training a new generation of
engineers who are versed in both fields. Additionally, while theoretical analyses have
shown that quantum algorithms could enhance certain power system tasks, more research
is needed to determine how these theories can be translated into practical applications in
the real world. Finally, developing a suite of quantum algorithms for basic functionalities
like linear solvers, optimizers, etc. will enable domain scientists to develop quantum
algorithms for power grid applications. This is an ongoing development [115-117].
Furthermore, there is a wider need to understand the operability of quantum technologies
102
TR-123 — IEEE PES Technical Roadmap
in the power grid that include computing, communication, security, and sensing as it offers
enhanced security [118].
Challenges
A few identified challenges are summarized below:
Algorithm Parallelization: some power system algorithms may not naturally lend
themselves to parallelization and new approaches are needed.
Data Transfer Bottlenecks: most solutions are designed for hybrid GPU/CPU
hardware and data transfer between GPU and CPU is a significant bottleneck,
especially for applications with large datasets.
103
TR-123 — IEEE PES Technical Roadmap
GPU Memory Limitation: GPUs generally have less memory available than CPUs
and its memory bandwidth is a significant limiting factor for memory-bound
problems.
Performance evaluation: proposed solutions in the literature have been evaluated
for different applications, power systems and GPU hardware, making it difficult to
make comparisons of the solutions.
Real-world application: GPU-accelerated power system solutions have been
studied in the literature with convincing results. Its commercialization by software
vendors and adoption by the industry is yet to come.
Potential Solutions
Possible solutions are discussed below:
Develop standardized test cases and benchmark studies to evaluate and compare
the performance of different solutions and GPU/CPU hardware.
Create consensus on best practices for domain-specific problems, for example,
preconditioner and sparse techniques for power flow analysis and/or in EMT
simulations.
Explore newer computer technologies such as system on a chip (SoC) other than
discrete GPUs for its enhanced memory and speed capability.
Energy efficiency and cost effectiveness need to be carefully assessed with
comparison to other computing options.
Start pilot GPU-computing project with the industry.
Current State
To comprehend the cutting-edge advancements in edge intelligence, it is imperative
to extend our focus beyond the power industry. Within the broader scope of the Internet of
Things (IoT), edge intelligence has played a pivotal role. Its application in the IoT realm
has significantly extended, particularly as data continues to burgeon at the edge of systems
[68]. Processing this data at the edge proves to be more efficient, and consequently, edge
104
TR-123 — IEEE PES Technical Roadmap
intelligence facilitates the provision of richer data for localized inference in AI models.
The use of edge computing is prominent in smart cities, where tasks such as image
recognition and video analysis, employing deep neural networks locally, have become
commonplace [69]. Beyond this, edge intelligence has demonstrated effectiveness in
enhancing the interactivity of IoTs through the sharing of cognition and predictive analytics
[70]. To achieve the pervasive connectivity essential for myriad edge applications, there is
a necessity to augment the predominantly broadband approach. The integration of 5G
technology with edge intelligence becomes indispensable for realizing this vision [71]. In
the present landscape, power systems are undergoing a transformative shift towards
increased decentralization and real-time decision-making. Edge intelligence, distinguished
by its localized processing and decision-making capabilities, has emerged as a key player.
Technologies like edge computing, advanced sensors, and machine learning algorithms are
being strategically deployed at the edge of the power grid. This deployment facilitates
quicker responses to dynamic changes and enhances overall system efficiency. The
integration of edge intelligence in power systems brings about notable advantages,
allowing for direct power transfer from distributed energy resources, reducing harmonic
current, enabling higher voltage operation, and optimizing virtual power plants based on
local data and constraints [72]. This paradigm shift signifies a crucial step towards a more
responsive, adaptive, and efficient power infrastructure [73].
Future State
The future trajectory of power systems is intricately linked to the ongoing evolution
of edge intelligence. As we progress, there is a burgeoning emphasis on elevating the
intelligence of edge devices, empowering them to locally process and analyze data. This
evolutionary leap is geared towards diminishing latency, fortifying reliability, and laying
the groundwork for autonomous decision-making within the power grid. The synergy
between edge intelligence and emerging technologies, such as 5G and the Internet of
Things (IoT), is anticipated to substantially augment the capabilities of power systems. To
render edge computing scalable, automation assumes a pivotal role. This is necessitated by
the variable resources and diverse data streams that can interact with the edge intelligence
platform. Moreover, the resolution of decision-making can vary from subsections to
minutes, or even hours. Consequently, automation becomes critical, and human
intervention should be minimized. Decisions need to be proactive and predictive in nature,
aligning with the dynamic and complex nature of the edge of power systems.
Challenges
Despite the immense potential of edge intelligence, several challenges persist.
Issues such as data security, the interoperability of diverse edge devices, and the necessity
for standardized protocols present formidable hurdles. Additionally, scaling edge solutions
to effectively address the intricacies of large-scale power grids remains a central challenge.
Coordinating real-time data extraction proves to be particularly challenging due to the
variety of data streams and the bidirectional flow of data/decision traffic. Addressing these
105
TR-123 — IEEE PES Technical Roadmap
challenges is crucial for the seamless integration and optimal performance of edge
intelligence in power systems.
Potential Solutions
Researchers and industry experts are actively addressing these challenges. Robust
encryption and authentication mechanisms are being developed to bolster data security.
Standardization initiatives, such as those by IEEE, are working towards creating
interoperable frameworks. Additionally, advancements in edge computing infrastructure
and collaborative efforts between stakeholders are enhancing scalability and paving the
way for seamless integration.
Cloud computing can be categorized into public, private, and hybrid clouds
according to its ownership. From the service model perspective, cloud computing can be
primarily offered as Infrastructure as a Service (IaaS), Platform as a Service (PaaS), and
Software as a Service (SaaS). The combination of different ownership and service models
provide operational efficiency, resilience, and sustainability to the users, making cloud
computing an attractive IT solution for many organizations, including the power industry.
Current State
There has been growing interest in cloud adoption amongst many utility entities.
This is motivated by rapid grid transformation in de-carbonization, digitization, and
decentralization, which requires ever-growing demand for data analytics and resources
such as computing, network, and storage, while traditional on-premises facilities face
constraints to meet the fast-growing business needs. To date, key production level use cases
for the cloud technology in the power industry include high performance computing in
planning and operations power system analysis and studies, short-term and long-term load
forecast, outage management system, distributed energy resource (DER) aggregation and
management, electricity market settlement, network model management, coordinated
system restoration drill, asset condition monitoring and management, etc. [75,76].
Future State
Potential future directions may include the following:
SaaS Offering by Power Industry Software Vendors
106
TR-123 — IEEE PES Technical Roadmap
Some power system software vendors and solution providers continue to innovate
and start offering SaaS applications to the power industry, such as Siemens PSS/E,
GE MAPS, Energy Exemplar PLEXOS, etc. This trend will continue and we
expect more and more vendors will offer SaaS to help enterprise and users make
the most of costs while being highly flexible.
Cloud Hosted Wide Area Monitoring and Regional Collaboration
The digitization of the power industry has produced massive amount of data from
digital relays, RTUs, PMUs, AMIs, Internet of Things (IoT), and other types of
measuring devices. Most of data is being unused or underused today because of
the inflexible legacy utility computing architecture. Cloud technology, on the other
hand, can ingest a prohibitive amount of data in a scalable manner, aggregate,
transform and time-aligned them for efficient queries and analytics to achieve wide
area monitoring across regions. In addition, cloud can host situational awareness
applications for operating entities such as Reliability Coordinators (RCs) so they
can view and share information easily and securely for effective collaboration in
real time.
Cloud Based Data Driven Modeling and Advanced Analytics
Cloud unlocks a great deal of new solution frameworks, advanced algorithms and
tools to improve business decision. This includes data ingestion, data curation,
extract, transform, and load (ETL), data visualization, and data-driven methods
such as machine learning and artificial intelligence. Utilities can use these cloud
services to quickly develop online predictive models and power system control
algorithms that were traditionally difficult from model-based methods due to lack
of accurate model.
Bulk Electric System (BES) Real Time Operations in the Cloud
BES real time operations applications are vital for situational awareness and
operations decisions. The major benefits of leveraging cloud for real time
operations includes faster computing and efficient disaster recovery. Traditional
on-premises EMS system including SCADA, ICCP, State Estimation, Real Time
Contingency Analysis (RTCA), Automatic Generation Control (AGC), Real Time
Voltage and Transient Stability Assessment, etc., could migrate to the cloud
gradually in the next five to ten years based on its critically in real time operations.
Challenges
A few identified challenges are summarized below:
Power system Software License Mechanism and Pricing Model
Power system commercial software applications have different licensing methods
including dongle license, node-locked license or single-use license, Bring Your
Own License (BYOL), and network license; however, very few power system
software vendors offer subscript based license to support cloud adoption. Most
software pricing model is also based on one-time provisioning fee plus a periodical
maintenance fee, instead of subscription based pricing for measured service. These
have hindered utility companies from using the cloud technology for their power
system applications.
107
TR-123 — IEEE PES Technical Roadmap
Cloud Security
Cloud security is one of the greatest concerns for the power industry. Today Cloud
Service Provides (CSPs) uses a Shared Responsibility Model (SRM), which means
that CSP is responsible for managing the security of the cloud while the customer
is responsible for securing what is in the cloud. The responsibility also shifts
depending on the service model and deployment model. Due to the complexity and
many misconceptions of cloud security, the power industry has been conservative
and slow in adopting the cloud technology.
Regulatory Compliance
For mission critical workload such as BES real time operations, the operating
entities are subject to regulatory compliance requirements, for example, the NERC
CIP Standards. To date, many operating entities see the current regulatory
framework as prohibiting the adoption of cloud computing resources in support of
BES reliability functions because of increasing compliance risks.
Available Expertise and Resource
The rapid technology evolution is creating challenges of obtaining and retaining
highly skilled professionals in the electric sector broadly. It has been and will
become increasingly difficult to find skilled professionals that understand the
legacy systems, the cloud technology, and the utility business requirements to drive
the cloud migration and innovation while ensuring business continuity.
Potential Solutions
Possible solutions are discussed below:
Power System Software
It is recommended the power system software be architected and designed to be
cloud-friendly to facilitate cloud adoption by the utilities. Power system software
vendors should consider Microservices instead of monolithic architecture, use of
containerization to improve software interoperability, develop new domain specific
parallel computing algorithm to enable HPC capabilities. In addition, power system
software vendors need to be innovative to adopt the subscription-based licensing
model, together with the pay-by-subscription or pay-per-use pricing models, which
are more cost-effective and convenient in the cloud.
Cloud security
Education and training in cloud security in the power industry has become
important. Cloud security is increasingly a part of cyber security training curricula
for utility IT and security professionals so that they have the knowledge and
skillsets to focus more heavily on securing the systems and critical infrastructure
under their responsibility.
Regulatory compliance
For BES operations in the cloud which must meet compliance and regulatory
requirements such as NERC CIP, compliance demonstration may require
consideration of the acceptance of third-party audit records such as SOC reports, or
third-party certifications such as FedRAMP which are typically not necessary in an
108
TR-123 — IEEE PES Technical Roadmap
Current State
MATPOWER [78], a free, open-source MATLAB toolbox, was developed for
steady-state simulation. It is widely used in the research community and thus its file
formats, dispatch formulations, and software design can be regarded as the first-generation
open-source standards in power system analysis. Later, PSAT was developed and released
as another MATLAB toolbox that covers both static and dynamic analysis, The graphical
user interfaces (GUI) further facilitate user-friendly uses. Although MATLAB requires a
license to use, the two toolboxes are GNU Octave compatible to address the license issue.
Given the advancement of Python and its prosperous and diverse community, many
other fully open-sourced tools are developed with their own specific focus, for examples,
pandapower [79] and PyPSA [80]. Additionally, OpenDSS [81] was developed to cover
109
TR-123 — IEEE PES Technical Roadmap
the distribution system analysis. Recently, ANDES [82] proposed a hybrid symbolic-
numerical modeling framework to enable intuitive modeling process and high-performance
numerical performance. Shipped with rich model library and built-in cases, it has been
actively used by power system researchers.
Future State
Given the on-going social-economic driven factors, future power system analysis
tools are required to be scalable, flexible, and interoperable.
First, the computation tools need to capable of large-scale problems efficiently and
effectively. This may require parallel computing techniques such as distributed computing
or cloud computing to leverage the computational resources available. It may also require
advanced algorithms such as decomposition methods or approximation methods to reduce
the problem size or complexity.
Second, the tools should be flexible that allows researchers to easily test their own
algorithms and controllers. This may require modular programming techniques such as
object-oriented programming or functional programming to facilitate the development and
maintenance of the code. It may also require user-friendly interfaces such as graphical user
interfaces or web-based interfaces to enhance the usability and accessibility of the tools.
Third, high-fidelity simulation results call for the interoperations of multiple tools,
which means common data formats such as JSON or XML to enable data sharing and
integration. It may also require common standards such as IEC 61970 or IEEE 1547 to
ensure data quality and compatibility.
Challenges
Despite the on-going progress, following challenges still exist. First, the diverse
quality of tools, due to varying software engineering expertise, can lead to confusion about
their use and uncertainty about their outputs. Second, coordinating multiple tools can be
challenging for a power system researcher, especially when it comes with multiple
programming languages.
Potential Solutions
The first challenge can be mitigated by developing a public database that
continuously update the open-source resources in power system. The database should
provide commonly used software quality evaluation metrics, and their benchmark with
verified results. Regarding the second one, HELICS has been developed to enable large-
scale co-simulation of multiple tools. More built-in examples can further reduce the
researchers’ learning cost.
110
TR-123 — IEEE PES Technical Roadmap
generation units, transmission networks, and load profiles, while offering the flexibility to
customize parameters such as system size, complexity, and operational scenarios. The test
systems enable researchers and practitioners to conduct rigorous assessments of
computational tools, compare methods, and evaluate the performance and robustness of
algorithms, especially under extreme circumstances such as equipment failures, cyber-
attacks, and extreme weather.
Current State
Researchers can generate test cases of varying sizes, ranging from small-scale
distribution networks to large-scale transmission grids. This scalability facilitates the
assessment of computational tools' scalability, efficiency, and computational requirements.
Additionally, synthetic test systems provide a basis for comparing the performance of
different tools on common benchmark problems, enabling objective evaluations. In the
field of power systems, several synthetic test systems have been developed.
The IEEE (Institute of Electrical and Electronics Engineers) has developed a series
of standard test systems that serve as benchmarks for evaluating power system analysis
tools. The IEEE test systems, such as the IEEE 14-bus, 24-bus, 30-bus, 57-bus, and 118-
bus systems, are widely used for testing and comparing various algorithms and methods.
These test systems capture the characteristics of real power systems and are particularly
useful for assessing power flow, dispatch, and dynamic stability. The International Council
on Large Electric Systems (CIGRE) has established benchmark systems to evaluate
computational tools for power system analysis. These benchmark systems encompass
transmission and distribution networks with diverse configurations and operating
conditions. The CIGRE benchmark systems focus on specific challenges, such as voltage
stability, transient stability, and fault analysis. They provide a standardized framework for
testing and comparing different algorithms and approaches. PGLib-OPF [83] offers a
collection of optimal power flow problems. It allows researchers to benchmark and
compare different OPF algorithms and techniques. There are also some other active public
test cases contributor from open-source software and system operators, such as GridLAB-
D [84] and European Network of Transmission System Operators for Electricity.
Future State
Like the computational tools, the social factors driven power grids transformation
expect following features of the synthetic cases.
First, cases with realistic high-penetration scenarios are expected to facilitate
convincing simulation results. Especially considering the renewables have geo-correlation,
which is not the case for a traditional power grid mainly relies on fossil resource.
Second, transmission-distribution integrated cases should be developed for the emerging
new market mechanism and new distribution-level functionalities.
Challenges
Following challenges should be mitigated for the test cases. First, the static nature
of synthetic cases, due to infrequent updates, can hinder alignment between industry
practice and academic progress. Second, high-quality case synthetization efforts are often
111
TR-123 — IEEE PES Technical Roadmap
underappreciated, which further prohibits the development of test cases library. Third, the
data management policy varies across system operators, regions, or countries, and it thus
confronts researchers with data availability issues.
Potential Solutions
Following approaches are proposed to address the challenges. First, promoting
industry participants to share more public test cases with updated real-world applications.
Second, encouraging collaborations between industry and academia to develop standard
evaluation matrices to assess test cases synthetization. Third, investigating essential power
grid features that allows artificial test cases with realistic performance.
conditions [91]. The HIL simulation-based testbed demonstrated for the case of RT-LAB
technology is introduced in [92], demonstration purposes could be equally used on RTDS
[93]. Considering the suffered accuracy and fidelity from different levels of model
reductions in purely digital simulations, CURENT hardware testbed (HTB) has developed
as a reconfigurable electric grid [94] to overcome the limitations of digital emulators. HIL
testbeds place all the high-power, high-voltage, potentially dangerous, and expensive
equipment into a real-time simulation, but they can also be expensive and difficult to scale
up.
Digital twin is a concept that refers to a digital replica of a physical entity or system
that can be updated with real-time data and used for simulation, analysis, and
optimization. Still in early-stage investigation, DT is regarded as an extension or
integration of hardware and software testbeds. In this way, a DT can combine the
scalability and flexibility from software and accuracy and high-fidelity from hardware
[95],[96]. Introduction of large-scale high-performance computing (HPC) resources will
assist with large-scale digital twins integration within hardware-in-the-loop (HIL) testbeds
that assist with integration of data and data-driven techniques with large-scale physics-
based simulations and experiments.
Future State
Therefore, the future vision of testbeds for power systems is to develop a cyber-
physical power system (CPPS) testbed [97], [98] that can realize a holistic and
comprehensive simulation of the power system across different levels. Such a testbed
would enable more effective and efficient testing and verification of new CPPS solutions,
as well as facilitate collaboration among stakeholders.
Challenges
Testbeds for power systems also face several challenges, such as the need for
a realistic and scalable representation of complex power systems, the need for flexible and
interoperable integration of different hardware/software components, and the need for
robust and secure protection of the testbed infrastructure.
113
TR-123 — IEEE PES Technical Roadmap
Considering the concept of DT of a large-scale power grid has not reach a common
understanding yet, the collaborations between experienced system operators, software
vendors, and researchers are substantial for exploring the viable ways.
5.7 References
[1] C. Barnhart, E.L. Johnson, G.L. Nemhauser, M.W. Savelsbergh, and P.H., Vance,
“Branch-and-price: Column generation for solving huge integer programs,”
Operations research, vol. 46, no. 3, pp. 316-329, 1998.
[2] R. Rahmaniani, T. G. Crainic, M. Gendreau, and W. Rei. “The Benders
decomposition algorithm: A literature review,” European Journal of Operational
Research, vol. 259, no. 3, pp.801-817, 2017.
[3] B. Zeng and L. Zhao. “Solving two-stage robust optimization problems using a
column-and-constraint generation method,” Operations Research Letters, vol. 41,
no.5, pp. 457-461, 2013.
[4] M. Liu, S. K. Tso, and Y. Cheng, “An extended nonlinear primal-dual interior-point
algorithm for reactive-power optimization of large-scale power systems with discrete
control variables,” IEEE Trans. Power Syst., vol. 17, no. 4, pp. 982-991, Nov. 2002.
[5] J. Nair, A. Wierman, B. Zwart, The fundamentals of heavy-tails: Properties,
emergence, and identification, in: Proceedings of the ACM SIGMETRICS/
International Conference on Measurement and Modeling of Computer Systems, 2013,
pp. 387–388.
[6] J. Zou, S. Ahmed and X. A. Sun, "Multistage Stochastic Unit Commitment Using
Stochastic Dual Dynamic Integer Programming," in IEEE Transactions on Power
Systems, vol. 34, no. 3, pp. 1814-1823, May 2019.
[7] B.F. Hobbs, Q. Xu, J. Ho, P. Donohoo, S. Kasina, J. Ouyang, S.W. Park, J. Eto, V.
Satyal, Adaptive transmission planning: Implementing a new paradigm for managing
economic risks in grid expansion, IEEE Power Energy Mag. 14 (4) (2016) 30–40.
[8] R.J. Pinto, C. Borges, M.E.P. Maceira, An efficient parallel algorithm for large scale
hydrothermal system operation planning, IEEE Trans. Power Syst. 28 (4) (2013)
4888–4896.
[9] Q. Zhang, A.M. Bremen, I.E. Grossmann, J.M. Pinto, Long-term electricity
procurement for large industrial consumers under uncertainty, Ind. Eng. Chem. Res.
57 (9) (2018) 3333–3347.
[10] Nemirovski, A. Shapiro, Convex approximations of chance constrained programs,
SIAM J. Optim. 17 (4) (2007) 969–996.
[11] T. Summers, J. Warrington, M. Morari, J. Lygeros, Stochastic optimal power flow
based on conditional value at risk and distributional robustness, Int. J. Electr. Power
Energy Syst. 72 (2015) 116–125.
[12] Y. Zhang, G.B. Giannakis, Robust optimal power flow with wind integration using
conditional value-at-risk, in: 2013 IEEE International Conference on Smart Grid
Communications (SmartGridComm), IEEE, 2013, pp. 654–659.
114
TR-123 — IEEE PES Technical Roadmap
[13] L. Roald, S. Misra, M. Chertkov, G. Andersson, Optimal power flow with weighted
chance constraints and general policies for generation control, in: IEEE Conference
on Decision and Control (CDC) 2015, Osaka, Japan, 2015.
[14] J. Luedtke, S. Ahmed, A sample approximation approach for optimization with
probabilistic constraints, SIAM J. Optim. 19 (2) (2008) 674–699.
[15] G.C. Calafiore, M.C. Campi, The scenario approach to robust control design, IEEE
Trans. Automat. Control 51 (5) (2006) 742–753.
[16] Line A. Roald, David Pozo, Anthony Papavasiliou, Daniel K. Molzahn, Jalal
Kazempour, Antonio Conejo, Power systems optimization under uncertainty: A
review of methods and applications, Electric Power Systems Research, Volume 214,
Part A, 2023, 108725.
[17] Papavasiliou, A. Bouso, S. Apelfröjd, E. Wik, T. Gueuning and Y. Langer, "Multi-
Area Reserve Dimensioning Using Chance-Constrained Optimization," in IEEE
Transactions on Power Systems, vol. 37, no. 5, pp. 3982-3994, Sept. 2022.
[18] Venzke, L. Halilbasic, U. Markovic, G. Hug and S. Chatzivasileiadis, "Convex
Relaxations of Chance Constrained AC Optimal Power Flow," in IEEE Transactions
on Power Systems, vol. 33, no. 3, pp. 2829-2841, May 2018.
[19] W. Zhang, Y. Xu, Z. Dong and K. P. Wong, "Robust Security Constrained-Optimal
Power Flow Using Multiple Microgrids for Corrective Control of Power Systems
Under Uncertainty," in IEEE Transactions on Industrial Informatics, vol. 13, no. 4, pp.
1704-1713, Aug. 2017.
[20] L. Huang, C. S. Lai, Z. Zhao, G. Yang, B. Zhong and L. L. Lai, "Robust N-k Security-
constrained Optimal Power Flow Incorporating Preventive and Corrective Generation
Dispatch to Improve Power System Reliability," in CSEE Journal of Power and
Energy Systems, vol. 9, no. 1, pp. 351-364, January 2023.
[21] Stratigakos, P. Andrianesis, A. Michiorri and G. Kariniotakis, "Towards Resilient
Energy Forecasting: A Robust Optimization Approach," in IEEE Transactions on
Smart Grid, doi: 10.1109/TSG.2023.3272379.
[22] W. Xie, S. Ahmed, Distributionally robust chance constrained optimal power flow
with renewables: A conic reformulation, IEEE Trans. Power Syst. 33 (2) (2018) 1860–
1867.
[23] M. Lubin, Y. Dvorkin, S. Backhaus, A robust approach to chance constrained optimal
power flow with renewable generation, IEEE Trans. Power Syst. 31 (5) (2015) 3840–
3849.
[24] Wang, R. Gao, F. Qiu, J. Wang, L. Xin, Risk-based distributionally robust optimal
power flow with dynamic line rating, IEEE Trans. Power Syst. 33 (6) (2018) 6074–
6086.
[25] Y. Zhang, S. Shen, J.L. Mathieu, Distributionally robust chance-constrained optimal
power flow with uncertain renewables and uncertain reserves provided by loads, IEEE
Trans. Power Syst. 32 (2) (2017) 1378–1388.
[26] B.K. Poolla, A.R. Hota, S. Bolognani, D.S. Callaway, A. Cherukuri, Wasserstein
distributionally robust look-ahead economic dispatch, IEEE Trans. Power Syst. 36 (3)
(2021) 2010–2022.
115
TR-123 — IEEE PES Technical Roadmap
[27] Ordoudis, V.A. Nguyen, D. Kuhn, P. Pinson, Energy and reserve dispatch with
distributionally robust joint chance constraints, Oper. Res. Lett. 49 (3) (2021) 291–
299.
[28] G. Hager and G. Wellein, Introduction to High Performance Computing for Scientists
and Engineers, 0 ed. CRC Press, 2010. doi: 10.1201/EBK1439811924.
[29] H. Cui, F. Li, and X. Fang, “Effective Parallelism for Equation and Jacobian
Evaluation in Large-Scale Power Flow Calculation,” IEEE Trans. Power Syst., vol.
36, no. 5, pp. 4872–4875, Sep. 2021, doi: 10.1109/TPWRS.2021.3073591.
[30] O. Schenk, K. Gärtner, W. Fichtner, and A. Stricker, “PARDISO: a high-performance
serial and parallel sparse linear solver in semiconductor device simulation,” Future
Gener. Comput. Syst., vol. 18, no. 1, pp. 69–78, 2001.
[31] X. Li, F. Li, H. Yuan, H. Cui, and Q. Hu, “GPU-Based Fast Decoupled Power Flow
With Preconditioned Iterative Solver and Inexact Newton Method,” IEEE Trans.
Power Syst., vol. 32, no. 4, pp. 2695–2703, Jul. 2017, doi:
10.1109/TPWRS.2016.2618889.
[32] T. A. Davis and E. P. Natarajan, “User Guide for KLU and BTF.” 2022.
[33] F. Milano, “A python-based software tool for power system analysis,” in 2013 IEEE
Power & Energy Society General Meeting, Jul. 2013, pp. 1–5. doi:
10.1109/PESMG.2013.6672387.
[34] T. A. Davis, Direct methods for sparse linear systems. SIAM, 2006.
[35] M. Shahidehopour and Y. Fu, “Benders decomposition: applying Benders
decomposition to power systems,” IEEE Power Energy Mag., vol. 3, no. 2, pp. 20–21,
Mar. 2005, doi: 10.1109/MPAE.2005.1405865.
[36] S. Boyd, N. Parikh, E. Chu, B. Peleato, and J. Eckstein, “Distributed Optimization and
Statistical Learning via the Alternating Direction Method of Multipliers,” Found.
Trends® Mach. Learn., vol. 3, no. 1, pp. 1–122, Jul. 2011, doi: 10.1561/2200000016.
[37] H. Karimipour and V. Dinavahi, “Accelerated parallel WLS state estimation for large-
scale power systems on GPU,” in 2013 North American Power Symposium (NAPS),
IEEE, 2013, pp. 1–6.
[38] T. Guler, G. Gross, and Minghai Liu, “Generalized Line Outage Distribution Factors,”
IEEE Trans. Power Syst., vol. 22, no. 2, pp. 879–881, May 2007, doi:
10.1109/TPWRS.2006.888950.
[39] J. H. Chow and K. W. Cheung, “A toolbox for power system dynamics and control
engineering education and research,” IEEE Trans. Power Syst., vol. 7, no. 4, pp. 1559–
1564, Nov. 1992, doi: 10.1109/59.207380.
[40] F. Milano, “An open source power system analysis toolbox,” IEEE Trans. Power Syst.,
vol. 20, no. 3, pp. 1199–1206, Aug. 2005, doi: 10.1109/TPWRS.2005.851911.
[41] F. Milano, “Power System Modelling and Scripting,” in Power System Modelling and
Scripting, F. Milano, Ed., in Power Systems. , Berlin, Heidelberg: Springer, 2010, pp.
3–17.
[42] H. Cui, F. Li, and K. Tomsovic, “Hybrid Symbolic-Numeric Framework for Power
System Modeling and Analysis,” IEEE Trans. Power Syst., vol. 36, no. 2, Mar. 2021,
doi: 10.1109/TPWRS.2020.3017019.
116
TR-123 — IEEE PES Technical Roadmap
[58] X. Li, F. Li, H. Yuan, H. Cui, and Q. Hu, "GPU-based Fast Decoupled Power Flow
with Preconditioned Iterative Solver and Inexact Newton Method," IEEE Transactions
on Power Systems, vol. 32, no. 4, pp. 2695-2703, Jul. 2017.
[59] Li, X. and F. Li, GPU-based power flow analysis with Chebyshev preconditioner and
conjugate gradient method. Electric Power Systems Research, 2014. 116: p. 87-93.
[60] Zhou, G., R. Bo, L. Chien, X. Zhang, S. Yang, and D. Su, GPU-accelerated algorithm
for online probabilistic power flow. IEEE Transactions on Power Systems, 2017.
33(1): p. 1132-1135.
[61] Zhou, G., Y. Feng, R. Bo, L. Chien, X. Zhang, Y. Lang, Y. Jia, and Z. Chen, GPU-
accelerated batch-ACPF solution for N-1 static security analysis. IEEE Transactions
on Smart Grid, 2016. 8(3): p. 1406-1416.
[62] Zhou, G., X. Zhang, Y. Lang, R. Bo, Y. Jia, J. Lin, and Y. Feng, A novel GPU-
accelerated strategy for contingency screening of static security analysis. International
Journal of Electrical Power & Energy Systems, 2016. 83: p. 33-39.
[63] Xia, Y., Y. Chen, Z. Ren, S. Huang, M. Wang, and M. Lin. State estimation for large-
scale power systems based on hybrid cpu-gpu platform. in 2017 IEEE Conference on
Energy Internet and Energy System Integration (EI2). 2017. IEEE.
[64] Milano, F., Small-signal stability analysis of large power systems with inclusion of
multiple delays. IEEE Transactions on Power Systems, 2015. 31(4): p. 3257-3266.
[65] Zhou, Z. and V. Dinavahi, Parallel massive-thread electromagnetic transient
simulation on GPU. IEEE transactions on Power Delivery, 2014. 29(3): p. 1045-1053.
[66] Roberge, V., M. Tarbouchi, and F. Okou, Optimal power flow based on parallel
metaheuristics for graphics processing units. Electric Power Systems Research, 2016.
140: p. 344-353.
[67] Zhang, Yingchen YC, and Marc Spieler. "Bringing Artificial Intelligence to the Grid
Edge [Technology Leaders]." IEEE Electrification Magazine 10.4 (2022): 6-9.
[68] Zhou, Zhi, et al. "Edge intelligence: Paving the last mile of artificial intelligence with
edge computing." Proceedings of the IEEE 107.8 (2019): 1738-1762.
[69] Barthélemy, Johan, et al. "Edge-computing video analytics for real-time traffic
monitoring in a smart city." Sensors 19.9 (2019): 2048. Kim, H., et al. (2021).
"Machine Learning for Edge Devices: A Review." IEEE Transactions on Neural
Networks and Learning Systems.
[70] Zhang, Yin, et al. "Edge intelligence in the cognitive Internet of Things: Improving
sensitivity and interactivity." IEEE Network 33.3 (2019): 58-64.
[71] Palattella, Maria Rita, et al. "Internet of things in the 5G era: Enablers, architecture,
and business models." IEEE journal on selected areas in communications 34.3 (2016):
510-527.
[72] Chou, Hung-Ming, et al. "Power electronics intelligence at the network edge (PINE)."
2017 IEEE Energy Conversion Congress and Exposition (ECCE). IEEE, 2017.
[73] Lin, Lin, et al. "Deep reinforcement learning for economic dispatch of virtual power
plant in internet of energy." IEEE Internet of Things Journal 7.7 (2020): 6288-6301.
[74] “The NIST definition of cloud computing.” U.S. Dept. Commerce, Nat. Inst. Stand.
Technol., Gaithersburg, MD, USA, Rep. SP 800–145, 2012.
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-145.pdf
118
TR-123 — IEEE PES Technical Roadmap
119
TR-123 — IEEE PES Technical Roadmap
[87] F. Li, K. Tomsovic, and H. Cui, “A Large-Scale Testbed as a Virtual Power Grid: For
Closed-Loop Controls in Research and Testing,” IEEE Power and Energy Mag., vol.
18, no. 2, Art. no. 2, Mar. 2020, doi: 10.1109/MPE.2019.2959054.
[88] H. Cui, F. Li, and K. Tomsovic, “Hybrid Symbolic-Numeric Framework for Power
System Modeling and Analysis,” IEEE Trans. Power Syst., vol. 36, no. 2, Art. no. 2,
Mar. 2021, doi: 10.1109/TPWRS.2020.3017019.
[89] N. Parsly, J. Wang, N. West, Q. Zhang, H. Cui, and F. Li, “DiME and AGVIS A
Distributed Messaging Environment and Geographical Visualizer for Large-scale
Power System Simulation,” 2022, doi: 10.48550/ARXIV.2211.11990.
[90] R. Henriquez-Auba, J. D. Lara, D. S. Callaway, and C. Barrows, “Transient
Simulations With a Large Penetration of Converter-Interfaced Generation: Scientific
Computing Challenges And Opportunities,” IEEE Electrific. Mag., vol. 9, no. 2, pp.
72–82, Jun. 2021, doi: 10.1109/MELE.2021.3070939.
[91] R. Stanev, K. Viglov, K. Nakov and T. Asenov, "A Real Time Power Hardware in the
Loop Test Bed for Power System Stability Studies," 2020 12th Electrical Engineering
Faculty Conference (BulEF), Varna, Bulgaria, 2020, pp. 1-5, doi:
10.1109/BulEF51036.2020.9326020.
[92] C. Dufour, S. Abourida and J. Belanger, "Hardware-In-the-Loop Simulation of Power
Drives with RT-LAB," 2005 International Conference on Power Electronics and
Drives Systems, Kuala Lumpur, Malaysia, 2005, pp. 1646-1651, doi:
10.1109/PEDS.2005.1619952.
[93] RTDS Technologies, https://www.rtds.com/.
[94] L. M. Tolbert et al., "Reconfigurable Real-Time Power Grid Emulator for Systems
With High Penetration of Renewables," in IEEE Open Access Journal of Power and
Energy, vol. 7, pp. 489-500, 2020, doi: 10.1109/OAJPE.2020.3030219.
[95] H. Pan, Z. Dou, Y. Cai, W. Li, X. Lei and D. Han, "Digital Twin and Its Application
in Power System," 2020 5th International Conference on Power and Renewable
Energy (ICPRE), Shanghai, China, 2020, pp. 21-26, doi:
10.1109/ICPRE51194.2020.9233278.
[96] Z. Song et al., “Digital Twins for the Future Power System: An Overview and a Future
Perspective,” Sustainability, vol. 15, no. 6, p. 5259, Mar. 2023, doi:
10.3390/su15065259. [Online]. Available: http://dx.doi.org/10.3390/su15065259.
[97] R. V. Yohanandhan, R. M. Elavarasan, R. Pugazhendhi, M. Premkumar, L. Mihet-
Popa, and V. Terzija, “A holistic review on Cyber-Physical Power System (CPPS)
testbeds for secure and sustainable electric power grid – Part – I: Background on CPPS
and necessity of CPPS testbeds,” International Journal of Electrical Power & Energy
Systems, vol. 136, p. 107718, Mar. 2022, doi: 10.1016/j.ijepes.2021.107718.
[98] R. V. Yohanandhan, R. M. Elavarasan, R. Pugazhendhi, M. Premkumar, L. Mihet-
Popa, and V. Terzija, “A holistic review on Cyber-Physical Power System (CPPS)
testbeds for secure and sustainable electric power grid – Part – II: Classification,
overview and assessment of CPPS testbeds,” International Journal of Electrical Power
& Energy Systems, vol. 137, p. 107721, May 2022, doi:
10.1016/j.ijepes.2021.107721.
120
TR-123 — IEEE PES Technical Roadmap
121
TR-123 — IEEE PES Technical Roadmap
6. Cybersecurity
6.1 Executive Summary
To many electric utilities today, cybersecurity is a swirling, sucking eddy of despair
full of false hope in an ever-darkening universe where a superhero from a favorite universe
is needed to save the day. Other perspectives and experiences with cybersecurity in the
electric sector are not quite so dire: there are utilities whose self-assessment or audit reveal
a maturing OT environment that is a challenging, exhilarating world at the intersection of
cybersecurity and the world’s most complex machine ever built. This cybersecurity
roadmap can be used across this broad spectrum of perspectives to draw out some key
issues in the current state, a vision of what the future state could be, the challenges to get
there, plus some potential solutions that the electric sector could engage in with technical
122
TR-123 — IEEE PES Technical Roadmap
leadership from Standard Development Organizations (SDOs) like the IEEE, regulators,
vendors, experts, and other stakeholders.
But before a roadmap can happen, most people involved in the IEEE will recognize
that definitions create the sandbox for standards to play within. And so, the introduction
provides some key definitions for cybersecurity and Operational Technology (OT). Some
important acknowledgements follow: physical security that is integral to cybersecurity is
only addressed in an earlier chapter. A very deliberate decision was made to not cover some
areas of great interest in securing the power grid, like the Internet of Things (IoT) or
Industrial Internet of Things (IIoT). Another area not covered is privacy. These exclusions
mean that the cybersecurity roadmap does not become its own volume of and by itself,
despite the urgency in the electric sector of cybersecurity for IoT and IIoT along with
privacy needs.
With that introduction complete, the cybersecurity roadmap begins at the current
state and winds its way through a roadmap. The discussion is organized using the NIST
Cyber Security Framework, with some cross-cutting discussion for people, process, and
technology. The roadmap proposes potential solutions to the challenges faced in achieving
a future state where cybersecurity is a whitewater rafting trip through the exhilaration and
challenge of class V rapids and calm paddles through gently flowing flatwater, where each
raft has an experienced and certified guide and everyone in the raft has all of the tools,
training, and processes needed for a safe and secure journey down the river. One key to
achieving the transformational future state is the electric sector’s broad application of
Cyber-Informed Engineering (CIE); but there is recognition that it does not solve all
challenges. In total, over forty observations are made about the possible future state that
are traced through their individual challenges and potential solutions. And yes, the IEEE
can be a superhero that saves the day, along with several other superheroes who are no less
important in creating the future we envision.
6.2 Introduction
Many definitions of cybersecurity exist across many industries and sectors; here the
definition is as follows:
123
TR-123 — IEEE PES Technical Roadmap
Beyond physical security, the power grid as a CPS is comprised of two applicable
systems: the Bulk Electric System (BES) rated at 100 kV and above to align with NERC
definitions [3] and the distribution grid as follows:
The limits of the distribution grid for this report stops before the customer meter.
This is a deliberate choice to not address customer-owned equipment behind the meter with
the adoption of Internet-of-Things (IoT) devices. This allows the report to cover
distribution and transmission cybersecurity issues at greater depth with the
124
TR-123 — IEEE PES Technical Roadmap
acknowledgement that there are existing and rapidly evolving cybersecurity vulnerabilities
and attack vectors with IoT, exacerbated by a significant increase in attack surface.
In addition to recognizing the applicable systems, this report will focus on the
operational side of cybersecurity, not the business side. Examining NIST’s definition of
Operational Technology (OT) [5] as:
“a broad range of programmable systems or devices that interact with the physical
environment (or manage devices that interact with the physical environment).
These systems/devices detect or cause a direct change through the monitoring
and/or control of devices, processes, and events. Examples include industrial
control systems (ICS), building automation systems, transportation systems,
physical access control systems, physical environment monitoring systems, and
physical environment measurement systems.”
NIST’s definition is broad enough that it is applicable to the power grid. However,
cybersecurity involves more than just protecting OT as demonstrated by the publication of
the U.S. Department of Energy’s National Cyber-Informed Engineering (CIE) Strategy [6].
This strategy seeks to guide the energy sector efforts to incorporate the twelve principles
of CIE [7] into the design of the power grid, including an example of Consequence-driven
Cyber-informed Engineering (CCE) [8]. CIE is an emerging method to integrate
cybersecurity considerations into the conception, design, development, and operation of
any CPS, such as the power grid. CIE complements, but does not replace, the application
of cybersecurity standards to OT. Rather, CIE expands cybersecurity decisions into the
engineering practice, not by asking engineers to become cybersecurity experts, but by
calling on engineers to apply engineering tools and make engineering decisions that
improve cybersecurity outcomes. CIE examines the engineering consequences that a
sophisticated cyber- attacker could achieve, and drives engineering changes that may
provide deterministic mitigations to limit or eliminate those consequences.
Engineers and technicians that design critical energy infrastructure installations can
integrate the twelve principles of CIE into each phase of the engineering lifecycle, from
concept to retirement. These principles are aimed at system or design engineers, operators,
and technicians, rather than software engineers or operational cybersecurity practitioners,
because the engineers who design, build, operate, and maintain the physical infrastructure
are best positioned to leverage a system’s engineering design to diminish the severity of
cyber-attacks or digital technology failures. This approach creates new opportunities for
engineering teams, not just cybersecurity teams, to secure the system using the physics and
mechanics of engineering controls, not just digital monitoring and controls.
CIE is a natural and strong complement to the ongoing work of multiple PES
technical committees. Initial engagement is underway between CIE practitioners at INL
and NREL, and the Analytical Methods for Power System Committee (AMPS), Power
System Communication and Cybersecurity Committee (PSCCC), and the Power System
Relaying and Control Committee (PSRC) to identify and pursue synergies on a more
formal scale.
125
TR-123 — IEEE PES Technical Roadmap
While the CIE and CCE concepts have not yet been formally mapped to the NIST
Cyber Security Framework (CSF) [9], this chapter is organized for easy mapping to the
NIST CSF functions as follows:
Each function includes a current state, future state (trends), challenges, and
potential solutions. CIE and CCE are woven into the discussion throughout. In addition,
each current state, future state (trends), challenges, and potential solutions also includes
separate sections on people, process, and technologies as these typically map horizontally
across the NIST CSF (i.e., cross-cut NIST CSF). Finally, privacy is considered mostly
separate from cybersecurity. The IEEE Digital Privacy Initiative (DPI) has been
established to address privacy issues broadly, including groups addressing electric vehicles
and energy [10].
126
TR-123 — IEEE PES Technical Roadmap
The NERC CIP standards align closely with the NIST Cybersecurity Framework.
A comparison between the NIST Cybersecurity Framework and NERC CIP is posted on
the NIST website [13]. The E-ISAC promotes the use of the MITRE standards and attack
framework, as well as other maturity standard frameworks.
scenarios. Information sharing programs exist such as the Cybersecurity Risk Information
Sharing Program (CRISP) that is a public-private partnership between the E-ISAC and the
U.S. Department of Energy (DOE) Office of Cybersecurity, Energy Security, and
Emergency Response (CESER) [14]. CRISP collects near-real time network traffic from
the participant’s networks using a dedicated device. Data is collected and analyzed to
discover cyber threat actors, pinpoint emerging trends, and analyze correlations for a
comprehensive picture of the cyber threat landscape of the electric sector. CRISP is
celebrating its tenth anniversary and is currently comprised of utilities that cover over 85
percent of U.S. electric customers and include some of the largest utilities in the nation.
CRISP continues to provide value to its participants and U.S. government agencies and has
been used to identify and track significant cyber threats from nation state adversaries and
cyber criminals. CRISP has successfully identified activities from DragonFly and other
Russian threat actors and more recently Volt Typhoon and other Chinese threat actors.
The Electricity Information Sharing and Analysis Center (E-ISAC) supports its
members, covering over 85% of the metered electricity customers in North America. E-
ISAC members include all investor-owned utilities, large public power companies,
Canadian crown corporations, and a significant number of municipally owned and
cooperative utilities. In addition, federal agencies, and other government partners such as
DHS, DOE, FBI, and the Canadian Centre for Cyber Security are part of the E-ISAC.
NERC members regularly share information with the E-ISAC. The E-ISAC also continues
to share threat intelligence, provide curated analysis and intelligence reports, and conduct
threat briefings. Anonymization of collected data is kept to a minimum and presents no
challenge.
To help minimize risks, security tools are now available that are OT protocol aware
that can automate asset discovery providing real-time assessment of their firmware /
software and data flows. This helps automate the identification and inventory of critical
OT assets’ hardware and software using passive techniques but require proper placement
in Ethernet networks to observe east-west traffic. These tools may also have active
scanning methods to provide more detailed information about the assets and potentially the
assets connected to them that are not connected to the Ethernet network. These tools will
then compare the discovered assets to known vulnerabilities, even being sensitive to
firmware versions and part numbers. Even with these tools being available, understanding
and documenting the data flows is still uncommon even with related NERC CIP
requirements.
The vulnerabilities, threats, and risks to assets has recently transformed with recent
publicity around supply chain cyberattacks with broad impact across many industries and
governments, even with global reach (e.g., the SolarWinds attack, Colonial Pipeline attack,
and Kaseya ransomware attacks in 2020 and 2021. Mitigating these supply chain risks has
highlighted the importance of a Software Bill-Of-Materials (SBOM) and a Hardware Bill-
of-Materials (HBOM) in OT systems. Unlike these attacks, DER compromise today is
largely limited given that many parts of the country are just starting to see significant DER
growth [12]. The impact of an attack will vary depending upon how much DER has been
deployed. A supply chain attack impacting grid-scale DER installations with a larger
128
TR-123 — IEEE PES Technical Roadmap
In addition to these more technical controls, policies and processes are still critical
in minimizing risk. This includes understanding what processes are absolutely critical for
the power grid to be resilient, establishing roles and responsibilities in policies, and
rehearsing incident response plans.
take place after a cybersecurity incident is detected, but also the practice of those activities
before an event occurs with lessons-learned applied to improve the response plans.
Besides any proactive approaches are more offensive responses such as:
of numerous applications that are also rapidly growing. Resilience of the electric grid
includes the ability to recover from a cyber incident in a timely manner. Utilities should be
running their own exercises of recovery processes that help maintain operations and
afterwards performing lessons learned. NERC’s Electricity Information Sharing and
Analysis Center (E-ISAC) has been holding a biennial grid security and resilience exercise,
the seventh being held in 2023. NERC publishes their lessons learned from each GridEx to
help improve the security of the power grid [17].
6.3.6 People
To ensure the security of power grids, it is essential to invest in cybersecurity
education and workforce development. According to CyberSeek [18], an initiative funded
by the National Initiative for Cybersecurity Education (NICE), the United States utilities
sector faced a shortage of approximately 6,000 cybersecurity professionals from May
2022 through April 2023. In the USA, the DoE has programs in place to help develop a
strong and diverse cybersecurity workforce in the energy sector. One is the DoE
CyberForce® Program [19] that has been developing since 2016 to add to its original
competition with additional competitions, career fairs, webinars, and a workforce portal.
Another is the establishment in 2021 of a network of university-based, regional
cybersecurity research and development (R&D) centers across the nation that will help
develop a cybersecurity workforce that is well versed in both electrical engineering and
critical infrastructure cybersecurity requirements.
6.3.7 Processes
There are two major approaches to developing and managing effective
cybersecurity operations: a maturity-based approach or a risk-based approach. Electric
utilities have been using maturity models since first available around 2012 as a process to
assess the current level of performance and, if warranted, set programmatic goals and
priorities for improvement. A maturity model provides a set of indicators based on
responses to practice statements that represent the capability of an organization in a
particular discipline and its capability progression over time. The model and associated
tools can provide a comparison to show where improvements have been made since the
last assessment, what improvements are still needed, and can help set new goals to improve
its maturity over time.
The maturity model approach has been applied in several areas and domains to assess
the maturity of a variety of practices for different sectors. Several examples that are
applicable to electric power systems include the following [20]:
The Cybersecurity Capability Maturity Model (C2M2) [21] was developed to assess
the maturity of an energy sector organization’s cybersecurity program (it is also used
by other critical infrastructure sectors). The model can be used to identify areas where
cost-effective enhancements can quickly improve cybersecurity programs. The current
version of the C2M2 (Version 2.1) uses 356 practices to evaluate performance across
12 domains.
131
TR-123 — IEEE PES Technical Roadmap
The Transmission Resiliency Maturity Model (TRMM) [22] is a tool for electricity
transmission organizations to objectively evaluate and benchmark their current
transmission resiliency policies, programs, and investments. The objective is to assist
the transmission organization to target and prioritize improvements and enhance the
overall resilience of the power grid.
The Secure Design and Development C2M2 (SD2-C2M2) [23] is a tool that can be
used by hardware, software, and system developers and integrators to assess their
design and development practices and procedures against a set of best-practice concepts
to determine the maturity level of their processes. The SD2-C2M2 assessment includes
over 800 individual practice statements covering the entire product development and
delivery lifecycle.
6.3.8 Technologies
The prevailing technology landscape within the power grid encompasses a diverse
array of capabilities and structures, including:
secure logging, and tamper detection in firmware. These systems support securable
versions of communication protocols like DNP3 with Secure Authentication or use
external cybersecurity features like VPNs or IPsec. Upgraded systems are typically
owned by entities prioritizing cybersecurity and modernization, often adhering to
industry regulations and standards.
Unsecured modern digital systems: Representing current-generation digital systems
built on commercial hardware and software platforms. These systems possess the
potential for robust cybersecurity comparable to modern IT systems, including
individual user access control, secure logging, and software tamper detection.
However, various factors such as performance concerns, diagnostic capabilities, and
resource limitations may lead to the decision to forgo cybersecurity implementation.
Ownership spans from utilities and operators to third-party contractors involved in
system deployment and maintenance. Occasionally, inherent vulnerabilities arise from
a lack of cybersecurity awareness during development.
Secured modern digital systems: Characterized by current digital systems with fully
enabled cybersecurity features. Ownership typically involves collaborative efforts
among cybersecurity experts, engineers, and operators. Entities prioritizing
cybersecurity weave cybersecurity measures into every stage of system development,
from conceptualization to deployment.
As the lifecycle of legacy systems concludes and replacements are introduced, the
integration of modern digital systems becomes evident. The increasing need to address
cybersecurity concerns is notably emphasized in the BES, while clear guidance for
distribution remains lacking. The deployment of cybersecurity features is often influenced
primarily by the need to meet regulatory requirements such as NERC CIP in the North
American BES, rather than considering good or best practices. Challenges of compatibility
and expertise may hinder the transition, but the eventual culmination of a secured
environment is essential to power grid operation. Balancing the coexistence of secured
(modern) and unsecured (legacy) systems during this evolution is vital for achieving a
comprehensive and secure future for the power grid.
133
TR-123 — IEEE PES Technical Roadmap
Identify and track field assets and efficiently manage their configurations and
firmware by integrating automated solutions [26].
134
TR-123 — IEEE PES Technical Roadmap
Key prognostic components of this system will include diagnostic and anomaly
detection, prognostics, and health monitoring (PHM) or prognostics and health
management, and closed loop automation. With PHM, the role of a cybersecurity
professional grows to include design of system architectures and pipelines to
manage data, models, and algorithms used for predictive analytics. PHM will
enhance not only cybersecurity posture, but also the system maintainability and
availability by providing early detection and diagnosis of equipment failures and
possibly predicting their future behavior.
Data Acquisition Systems (DAS) are used to collect diagnostic and sensor data for
use in a PHM system. The DAS collects diagnostic data about the system
performance under certain conditions, while the sensor data provides
environmental stress data about the operating conditions of the power grid or
135
TR-123 — IEEE PES Technical Roadmap
DAS data will be further processed for classification, categorization and analysis
using a variety of techniques based on signal processing, statistical analysis or ML.
The goal will be to identify patterns, trends, and anomalies that can indicate
deviations from normal or regular system operation conditions. Anomaly detection
and outlier analysis will be used to identify patterns and events deviating from
expected system behavior. Algorithms used for anomaly detection will fall under
statistical methods (e.g., z-score, mean-shift), ML (e.g., clustering, neural
networks, regression analysis, decision trees, random forests, and support vector
machines), time-series [e.g., autoregressive integrated moving average (ARIMA)],
deep learning (e.g., autoencoders), or hybrid methods (combining statistical and
machine learning). These hybrid methods are extremely valuable to apply multiple
algorithms and techniques combining results to improve accuracy and reliability of
the detection capabilities.
136
TR-123 — IEEE PES Technical Roadmap
Develop and implement the appropriate technology and processes to act during a
cyber event to mitigate impacts and maintain or recover critical operational
capabilities [26].
Plan for new future threats [26].
Use AI to run tabletop exercises to improve their cybersecurity response
capabilities by providing more realistic and challenging exercises specific to their
environment, cybersecurity program, and cybersecurity maturity, automating the
attack simulation, and providing real-time feedback and analysis of the exercise
results.
Legal issues have been minimized to help utilities understand the legal boundaries
of responding to attackers.
6.4.6 People
The future state for people is where utilities:
Have the right workforce skills to implement their cybersecurity programs such that
there is only limited shortage of qualified cybersecurity professionals.
6.4.7 Processes
The power grid will evolve to embrace emerging technologies and in so doing,
utilities will also embrace the twelve principles of CIE to help secure the power grid by
137
TR-123 — IEEE PES Technical Roadmap
using the physics and mechanics of engineering controls, not just monitoring and controls.
As noted earlier, these twelve principles crosscut protect, identify, detect, respond, and
recover and so are discussed in more detail under the future state of processes. Utilities will
adopt the following twelve principles of CIE that include processes and whose results will
be unique to each utility based on many factors such as device implementation, system
architecture, service territory, customers, and risk tolerance. The future state for processes
is where utilities:
Determine the critical functions utilities must ensure in the power grid and what
undesired consequences must be prevented in those systems (CIE Principle 1:
Consequence-Focused Design).
Select and implement controls to reduce attack surface or an attack’s impact by
using engineered solutions that are tied to physical processes (CIE Principle 2:
Engineered Controls).
Prevent undesired use or misuse of data-at-rest or data-in-motion in each identified
critical system (CIE Principle 3: Secure Information Architecture).
Determine what features of critical systems are unnecessary for achieving critical
functions (CIE Principle 4: Design Simplification).
Determine how to best layer defenses to protect each critical function from
experiencing the undesired consequences (CIE Principle 5: Layered Defenses).
Proactively prepare to defend each critical function from any threat (CIE Principle
6: Active Defense).
Understand how critical functions are related to each other functions and either
adversely impact them or be adversely impacted by them (CIE Principle 7:
Interdependency Evaluation).
Understand what digital assets are used in each critical function, their capabilities
(whether implemented or not), and any assumptions about how they operate (CIE
Principle 8: Digital Asset Awareness).
Ensure that their providers deliver the security required to limit the impact of
compromise (CIE Principle 9: Cyber-Secure Supply Chain Controls).
Include in their resilience calculations the resilience of their security controls from
cyber-attack (CIE Principle 10: Planned Resilience).
Proactively practice knowledge management about each critical function and keep
it out of the wrong hands (CIE Principle 11: Engineering Information Control).
Work to ensure that each employee’s behavior and decisions align with their
security goals (CIE Principle 12: Organizational Culture).
6.4.8 Technologies
The future state for technologies is where utilities:
Embrace the wave of emerging technologies that are disrupting the industry today
and are adept at evaluating the cybersecurity of emerging technologies so that they
can be proactively evaluated before CIE is even implemented for them. This trend
will continue and expand, so that distinguishing between fleeting trends and
enduring technologies become crucial. Emerging technologies reshape
cybersecurity in the power grid. AI and ML take the spotlight, enhancing threat
detection and response capabilities. These smart algorithms not only spot anomalies
138
TR-123 — IEEE PES Technical Roadmap
but adapt to new attack methods, bolstering the electric sector’s defenses.
Blockchain technology guards and strengthens data integrity and transaction
accuracy within complex energy systems. By creating unchangeable records,
blockchain guarantees transparent and trustworthy data.
Establish collaborative models that not only encompass utilities (e.g., CRISP), but
also vendors, experts, and regulators, sharing responsibility for fortifying
infrastructure. This collective approach fosters shared knowledge, best practices,
and uniform cybersecurity protocols, strengthening the electric sector’s ability to
combat evolving threats.
Harmonize transformation with resilience. Rigorous testing will use an on-line or
off-line environment that extends the contingency classes to include cyber intrusion
events even for emerging technologies, collaboration, and risk management
strategies will secure and provide a resilient future for the power grid.
6.5 Challenges
With a glimpse of the future state and current state, gaps emerge as challenges to
achieve the desired future state are more numerous than can be highlighted here. Some
cross-cutting challenges are:
ISA99 WG14 is only working on four profiles for ISA/IEC 62443 that do not
encompass all the interfaces/use cases defined in IEEE 2030. The challenge is an
incomplete common language/model and use cases, especially the emerging use cases
from the grid edge. This presents significant challenge to having a regulatory agnostic,
technically sound, risk-informed and performance-based framework for implementing
a cybersecurity program in the future state.
Adoption of CIE in the electric sector is still emerging and will be a challenge to gain
widespread adoption by utilities.
Defense of OT systems to support NERC CIP compliance for the North American BES
is generally not proactive and does not explicitly include operational safety as part of
any requirement. The distribution grid is even more fractured with state regulations in
the United States of America varying greatly on layered defenses, let alone being
proactive or explicitly addressing safety. Defense-in-depth strategy has been extolled
by multiple organizations, such as the Cyberspace Solarium Commission report [30]
and NERC, in their Security Integration Strategy [31]. Defense-in-depth strategies are
gaining widespread acceptance and adoption, but face challenges due to
misconfigurations and inconsistent implementations.
Measurement of cybersecurity performance is best done via maturity models that is
embraced by other standards like IEC 62443 while NERC CIP relies on utilities to
choose and adopt any framework that work best for each utility. A standard set of
139
TR-123 — IEEE PES Technical Roadmap
140
TR-123 — IEEE PES Technical Roadmap
The Common Vulnerability Scoring System (CVSS) provides an empirical score for
different vulnerabilities in digital devices that relies on expert opinions in grading the
severity of risk and needs to be placed in the context of the OT system.
In the preparation phase, utilities often face challenges in understanding the adequate
levels of preparedness – is compliance with regulations sufficient, or do they need to
do more, considering the rapidly evolving threat landscape? In addition, there are
challenges in justifying the financial investments required to be completely prepared,
such as paying for additional user trainings.
In the detection & analysis phase, the biggest challenge is usually dealing with false
positives and accurately identified. In addition to the technical challenges, this is
usually the phase where the victims need to make public statements or at least legal
disclosures about the event. Managing public relations and the associated fallout from
this reporting is a challenge that requires strategic planning and careful consideration.
142
TR-123 — IEEE PES Technical Roadmap
Planning for new future threats is challenged by constraints in funding and resources
for regular tabletop exercises, exclusion of mutual aid for cybersecurity events, and
understanding at C-level suite of the threats to OT systems and the real risks of
devastating consequences [26].
AI tools for running tabletop exercises are emerging and require further improvement
to be more specific to the existing environment of people, processes, and technologies
so that they create realistic scenarios within the correct context.
A legal framework for hack-back is needed to address the weaknesses in the Computer
Fraud and Abuse Act (CFAA) that was passed in 1986 well before most Americans
purchased computers.
6.5.6 People
143
TR-123 — IEEE PES Technical Roadmap
This global shortage serves as a resounding wakeup call for the authorities and
industries, particularly those in the electric sector, to allocate greater efforts and
resources toward workforce development in the field of power grid cybersecurity. The
challenge with training workforce in this area is one of cross-training, as often electrical
engineers need to be trained in cybersecurity, or computer science graduates need to be
trained to understand grid physics. There is a growing acknowledgement of this
challenge as reflected by the increasing number of programs addressing cyber-physical
system training, and specialized workforce development programs aimed at training
engineers on dealing with cyber risk. However, more efforts are required to ensure that
the workforce is well compensated, and to ensure that working in critical infrastructure
security becomes an attractive job profile.
6.5.7 Processes
The following challenges in processes to achieve the future state are:
Utilities do not have a fundamental understanding of the critical functions they must
ensure in the power grid and what undesired consequences must be prevented in those
systems (CIE Principle 1: Consequence-Focused Design).
Utilities are focused more on compliance in the North American BES than best
practices that reduce attack surface or an attack’s impact and do not use engineered
solutions that are tied to physical processes unless required to do so (refer to the
industry response to the AURORA attack [37])(CIE Principle 2: Engineered Controls).
Protection of data-at-rest or data-in-motion in each identified critical system is typically
not performed by utilities, and typically only performed by utilities on critical systems
subject to regulations such as NERC CIP in North America (CIE Principle 3: Secure
Information Architecture).
Utilities are hampered by vendors whose OT devices do not allow features to be
disabled when they are determined by the utility to be unnecessary for achieving critical
functions (CIE Principle 4: Design Simplification). Utilities typically only disable
unnecessary features when subject to regulations such as NERC CIP in North America.
Utilities typically only determine how to best layer defenses to protect critical functions
from experiencing the undesired consequences on OT systems when subject to
regulations such as NERC CIP in North America. (CIE Principle 5: Layered Defenses).
Utilities typically only proactively prepare to defend critical functions from any threat
when those OT systems are subject to regulations such as NERC CIP in North America.
(CIE Principle 6: Active Defense).
144
TR-123 — IEEE PES Technical Roadmap
Utilities typically do not understand how critical functions are related to each other
functions and either adversely impact them or be adversely impacted by them (CIE
Principle 7: Interdependency Evaluation). This is likely caused by the bright-line
criteria in NERC CIP-002, Cyber Security — BES Cyber System Categorization, a
risk-based method for the BES. Otherwise, this kind of fundamental understanding
takes time and expertise to develop that is challenged by resource constraints typical at
most utilities (e.g., availability and expertise).
Utilities typically do not understand what digital assets are used in each critical
function, their capabilities (whether implemented or not), and any assumptions about
how they operate (CIE Principle 8: Digital Asset Awareness). This is likely caused by
NERC CIP having its own risk-based method for the BES that all utilities in North
America. Otherwise, this kind of fundamental understanding takes time and expertise
to develop that is challenged by resource constraints typical at most utilities (e.g.,
availability and expertise).
Utilities subject to compliance to NERC CIP in North America are becoming better at
ensuring that their providers deliver the security required to limit the impact of
compromise (CIE Principle 9: Cyber-Secure Supply Chain Controls). Otherwise,
without local regulation, this kind of fundamental supply chain security takes time and
expertise to develop that is challenged by resource constraints typical at most utilities
(e.g., availability and expertise).
Utilities expertise in designing resilient systems has been challenged in recent years
from various high-impact low-frequency events. Ensuring that any security controls are
also resilient from cyber-attack is challenged by perceived costs and complexities (CIE
Principle 10: Planned Resilience).
Utilities subject to compliance to NERC CIP in North America are becoming better at
proactively practicing knowledge management about each critical function and keep it
out of the wrong hands (CIE Principle 11: Engineering Information Control).
Otherwise, without local regulation, this kind of fundamental knowledge management
takes time and expertise to develop the capabilities and maintain them that is challenged
by resource constraints typical at most utilities (e.g., availability and expertise).
Utilities subject to compliance to NERC CIP in North America are becoming better at
working to ensure that each employee’s behavior and decisions align with their security
goals (CIE Principle 12: Organizational Culture). Otherwise, without local regulation,
this kind of alignment between policy and people takes time and expertise to develop
the capabilities and maintain them that is challenged by resource constraints typical at
most utilities (e.g., availability and expertise).
6.5.8 Technologies
The following challenges in technologies to achieve the future state are:
Scrutiny of emerging technologies needs to evaluate several factors, such as safety and
reliability, but also cybersecurity as a fundamental design issue (i.e., applying CIE) so
that securing the emerging technology is NOT more emergent than the technology
itself.
145
TR-123 — IEEE PES Technical Roadmap
The IEEE-NERC joint report [25] was just published and only generally evaluates
fourteen technologies and does not include others [28] (e.g., cloud-based services for
OT systems, including remote monitoring-only of configuration and analysis of
engineering operations telemetry, historian-in-the-cloud, and third-party managed
services such as firewall management and vulnerability scanning) have mostly
completely emerged and established; new emerging technologies need to be evaluated
using a standard process. A comprehensive set of metrics is needed to evaluate
emerging technologies.
While this landscape of emerging technologies offers immense potential to bolster grid
efficiency and reliability, the technological surge brings with it a dual-faced challenge.
On one hand, some technologies, while promising, may not yet be primed for full
integration, potentially exposing vulnerabilities that can lead to cyber anomalies. For
instance, cloud computing might heighten cybersecurity risks, whereas blockchain
contributes to heightened cybersecurity and reliability. Smart sensors, communication
networks, cellular infrastructure, and advanced detection mechanisms stand at the
forefront of grid operation monitoring. These technologies provide the means to
monitor grid operations, detect anomalies, and facilitate timely responses to reliability,
privacy, and cybersecurity threats.
Some of these groups may carry inherent cybersecurity flaws that will surface over
time. Additionally, the tradeoffs between cybersecurity, privacy, performance, agility,
operability, maintainability, resiliency, and technological and human resources must
be assessed before determining what solutions can or will be implemented at the risk
of an insecure and fragile power grid.
CRISP includes utilities, not vendors, experts, and regulators, so that responsibility is
shared for fortifying infrastructure. A more collective approach is needed that could
foster shared knowledge, best practices, and uniform cybersecurity protocols,
strengthening the electric sector’s ability to combat evolving threats.
Creating an off-line environment for testing is expensive for just testing typical utility
automation functions and even that requires constant maintenance to remain effective.
Adding a cybersecurity capability to a laboratory that can include real-time digital
simulation dramatically increases the costs and skills needed to maintain the laboratory
equipment.
146
TR-123 — IEEE PES Technical Roadmap
147
TR-123 — IEEE PES Technical Roadmap
Asset inventories will eventually increase beyond the ability of a utility to manage
configurations and firmware without using automation and without mandatory
requirements in regulated or unregulated segments of the electric sector. Even IEC
62443 addresses inventory management but does not require automated management
of the inventory. Developing a requirement for automated management may be the only
potential solution to drive industry acceptance of tools that support the functionality
148
TR-123 — IEEE PES Technical Roadmap
and the development of utility processes around managing the configurations and
firmware (refer to item 13 above). Using COMSET may be another tool in the toolbox
instead of or in addition to IEC 61850 and DNP3 data.
Creating quantitative cybersecurity metrics for the effectiveness of cybersecurity
controls is addressed by item 4 above.
Implementing technical and procedural solutions is addressed by item 4 above.
NIST made public in 2021 some information regarding a Cyber Risk Scoring Program
but there have been no public updates made of the program. An approach from NIST
that is applicable across multiple critical infrastructure sectors could help address
making risk calculations more transparent and meaningful, including an integrated
perspective that includes all power, control, and communications systems.
Adopting CIE is addressed by item 2 above.
Creating an integrated approach to cyber and physical security into the planning,
design, and operational phases of the power grid is addressed by item 17 above.
Increasing adoption of miniaturization, ubiquity, and big data within and across cyber-
physical systems is needed as they become more prevalent in diverse power and energy
industrial sectors. These developments would tackle the vulnerabilities inherent in
hyperconnected environments that demand innovative solutions at the convergence of
the electric sector with cybersecurity. Additionally, these developments would delve
into human-centric security considerations, adaptive and intelligent defenses, the
interconnected nature of PHM ecosystems, regulatory compliance, and incident
response and recovery strategies. By fostering interdisciplinary collaboration and
presenting cutting-edge research, these developments would contribute to secure,
reliable, and human-centric power and energy systems across diverse applications and
industries.
One potential solution may be what the IEEE PES is already working on: implementing
integrated continuous monitoring capability with applicable logging functionality in
the PSRC’s Task Force H55 on Distributed Cyber Physical Assessment for Grid
Resilience.
In the detection & analysis phase, dealing with false positives could be addressed by
the advances discussed in item 20 above. In addition to the technical challenges, a
standard that includes how to address public statements or at least legal disclosures
about an event. Managing public relations and the associated fallout from this reporting
is a challenge that requires strategic planning and careful consideration that would be
helpful to include in standards as discussed in item 1 above. Some of the
recommendations stemming from GridEx VI included: defining roles for
communicating with roles of individuals responsible for communicating with
employees, NERC Reliability Coordinators, utilities, trade associations, the Electricity
Subsector Coordinating Council (ESCC), the Energy Government Coordinating
Council (EGCC), state/provincial and local governments, regulators, and the media;
provide the infrastructure and resources required to support these roles through an
extended 24-hour period; understanding the correct level of detail needed in
communications in those roles [43].
Creating a regulatory that helps electric utilities plan for new future threats by providing
new methods of funding and resources for regular tabletop exercises. Emergency
response plans for cyber events need to leverage “mutual aid” or “emergency
assistance” for cybersecurity events and the restoring or maintaining electrical service
is deemed to be necessary or advisable. Educating the workforce, even at C-level suite,
is needed as addressed by item 31 below, so that threats to OT systems and the real
risks of devasting consequences are understood by all workforce members.
With the rapid adoption of AI to solve many problems, the IEEE is busy developing
standards such as the IEEE 2247 series of standards for Adaptive Instructional Systems
(AIS) or others listed by the IEEE-SA [44] or being worked on by the IEEE Artificial
Intelligence Standards Committee that might be applied to AI tools for running tabletop
exercises.
Developing a national legal framework for hack-back to address the weaknesses in the
Computer Fraud and Abuse Act (CFAA), but proposals continue to fail. Without
promising legislative action, compensating measures described by many potential
solutions above will relieve pressure on hack-back operations by improving
150
TR-123 — IEEE PES Technical Roadmap
6.6.6 People
The potential solutions to overcome the challenges faced in power grid security and
foster a well-prepared workforce to safeguard critical infrastructure include:
Identifying the leading challenges and devising a comprehensive plan by improving
curriculum relevance, remediating the shortage of qualified instructors, improving
training resources, and improving awareness about cybersecurity careers. Additionally,
the evolving threat landscape necessitates continuous professional development and
upskilling. Establishing partnerships to provide internships, cooperative programs, and
research opportunities for students can greatly contribute to addressing these
challenges.
151
TR-123 — IEEE PES Technical Roadmap
Raising awareness and conducting outreach initiatives are essential for targeting
students, parents, and educators, making them aware of the criticality of cybersecurity
and hopefully inspiring more individuals to pursue careers in this field. Developing
outreach events led by cybersecurity specialists for K-12 students can be an effective
approach.
Equipping students with industry training and certifications so they have knowledge
about cybersecurity concerns specific to power grids. Incorporating training workshops
delivered by power systems cybersecurity professionals can be effective in addressing
these concerns. Encouraging students to pursue cybersecurity certifications helps them
gain industry insights and perspectives. This practice is beneficial not only for students
but also for energy industry employees. Tailoring certifications based on expertise and
needs enables individuals to enhance their knowledge in specific areas. Continuous
learning and professional development are vital for cybersecurity professionals in the
power and energy industry to keep pace with evolving threats and technologies.
Engaging in ongoing learning through technical events, certifications, studying
recently published cybersecurity content, and joining professional associations and
communities such as the IEEE PES PSCCC enable specialists to stay informed about
the latest trends, share experiences, and seek guidance from peers in the field.
6.6.7 Processes
The potential solutions to overcome the challenges and achieve the future state in
processes include:
Extending the training discussed in item 31 above to provide the utility workforce with
a fundamental understanding of the critical functions they must ensure in the power
grid and what undesired consequences must be prevented in those systems (CIE
Principle 1: Consequence-Focused Design).
Developing a regulatory agnostic, technically sound, risk-informed and performance-
based framework for implementing a cybersecurity program is a potential solution as
discussed in item 1 so that utilities become more focused on best practices that reduce
attack surface or an attack’s impact and use engineered solutions that are tied to
physical processes (CIE Principle 2: Engineered Controls).
Developing a regulatory agnostic, technically sound, risk-informed and performance-
based framework for implementing a cybersecurity program is a potential solution as
discussed in item 1 so that utilities protect data-at-rest or data-in-motion in each
identified critical system (CIE Principle 3: Secure Information Architecture).
Developing a regulatory agnostic, technically sound, risk-informed and performance-
based framework for implementing a cybersecurity program is a potential solution as
152
TR-123 — IEEE PES Technical Roadmap
6.6.8 Technologies
The potential solutions to overcome the challenges in technologies to achieve the
future state are:
153
TR-123 — IEEE PES Technical Roadmap
Advocating for the expansion of CRISP so that it not only includes utilities, but also
vendors, experts, and regulators, so that responsibility is shared for fortifying
infrastructure. A more collective approach could foster shared knowledge, best
practices, and uniform cybersecurity protocols, strengthening the electric sector’s
ability to combat evolving threats.
Developing a regulatory agnostic, technically sound, risk-informed and performance-
based framework for implementing a cybersecurity program is a potential solution as
discussed in item 1 so that there are more market pressures for more-cost effective off-
line environments for utilities to build so that testing becomes more cost effective.
6.7 References
[1] NIST Special Publication 1500-201, published in 2017, available online at
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1500-201.pdf.
[2] IEEE Std 1402-2021, “IEEE Guide for Physical Security of Electric Power
Substations”.
[3] NERC Glossary of Terms, updated in March 2023, available online at
https://www.nerc.com/pa/Stand/Glossary%20of%20Terms/Glossary_of_Terms.p
df.
154
TR-123 — IEEE PES Technical Roadmap
155
TR-123 — IEEE PES Technical Roadmap
156