首页 > 最新文献

2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)最新文献

英文 中文
Critiquing Time-of-Use pricing in Ontario 对安大略省使用时间定价的批评
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6687961
Adedamola Adepetu, E. Rezaei, D. Lizotte, S. Keshav
Since 2006, with the progressive deployment of Advanced Metering Infrastructure, jurisdictions in the Canadian province of Ontario have been increasingly using Time-Of-Use (TOU) pricing with the objective of reducing the mean peak-to-average load ratio and thus excess generation capacity. We analyse the hourly aggregate load data to study whether the choice of TOU parameters (i.e., number of seasons, season start and end times, and choice of peak and off-peak times) adequately reflects the aggregate load, and to study whether TOU pricing has actually resulted in a decrease in the mean peak-to-average ratio. We find that since the introduction of TOU pricing, not only has the mean peak-to-average load ratio actually increased but also that the currently implemented TOU parameters are far from optimal. Based on our findings, we make concrete recommendations to improve the TOU pricing scheme in Ontario.
自2006年以来,随着先进计量基础设施的逐步部署,加拿大安大略省的司法管辖区越来越多地采用分时电价(TOU)定价,目的是降低平均峰均负荷比,从而减少过剩的发电容量。我们分析了每小时的总负荷数据,以研究TOU参数的选择(即季节数、季节开始和结束时间、高峰和非高峰时间的选择)是否充分反映了总负荷,并研究TOU定价是否实际上导致了平均峰均比的下降。研究发现,自引入分时电价以来,不仅平均峰均负荷比实际有所提高,而且目前实施的分时电价参数也远非最优。基于我们的研究结果,我们提出了改进安大略省分时电价定价方案的具体建议。
{"title":"Critiquing Time-of-Use pricing in Ontario","authors":"Adedamola Adepetu, E. Rezaei, D. Lizotte, S. Keshav","doi":"10.1109/SmartGridComm.2013.6687961","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6687961","url":null,"abstract":"Since 2006, with the progressive deployment of Advanced Metering Infrastructure, jurisdictions in the Canadian province of Ontario have been increasingly using Time-Of-Use (TOU) pricing with the objective of reducing the mean peak-to-average load ratio and thus excess generation capacity. We analyse the hourly aggregate load data to study whether the choice of TOU parameters (i.e., number of seasons, season start and end times, and choice of peak and off-peak times) adequately reflects the aggregate load, and to study whether TOU pricing has actually resulted in a decrease in the mean peak-to-average ratio. We find that since the introduction of TOU pricing, not only has the mean peak-to-average load ratio actually increased but also that the currently implemented TOU parameters are far from optimal. Based on our findings, we make concrete recommendations to improve the TOU pricing scheme in Ontario.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127810663","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Blind control synthesis for large dynamical systems with application in smart grids: A non-equilibrium statistical mechanics approach 大型动力系统的盲控制综合及其在智能电网中的应用:一种非平衡统计力学方法
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6688049
Husheng Li, J. Song, Zhu Han
The design of control laws for a large dynamical system is challenging, particularly when it is difficult to obtain a system model. In this paper, the extreme case of no detailed knowledge about the system dynamics is studied. To find a control law, which can restore the equilibrium as quickly as possible upon small but significant perturbations, the stochastic approximation approach is used to learn the control law according to the history of system dynamics, in a blind manner. However, since significant perturbations to the system are usually rare, there lacks sufficient training samples of perturbation for the stochastic approximations. To alleviate the insufficiency of training samples, the Onsager's Regression is applied, which is an important principle in non-equilibrium statistical mechanics and asserts that the restoration to equilibrium upon perturbations in a large system can be approximated by the correlation function around the equilibrium state. Instead of learning from the perturbations, the control law is learned from the correlation functions in the equilibrium state, which provides much more samples. Numerical simulations on large power networks demonstrated the validity of the proposed scheme.
大型动力系统的控制律设计具有挑战性,特别是在难以获得系统模型的情况下。本文研究了不了解系统动力学细节的极端情况。为了找到在小而显著的扰动下能尽快恢复平衡的控制律,采用随机逼近法根据系统动力学历史,以盲的方式学习控制律。然而,由于对系统的显著扰动通常很少,因此缺乏足够的扰动训练样本来进行随机逼近。为了缓解训练样本的不足,应用了Onsager回归,这是非平衡统计力学中的一个重要原理,它认为大系统在受到扰动后恢复到平衡状态可以用平衡状态周围的相关函数来近似。控制律不是从摄动中学习,而是从平衡状态的相关函数中学习,提供了更多的样本。大型电网的数值仿真验证了该方案的有效性。
{"title":"Blind control synthesis for large dynamical systems with application in smart grids: A non-equilibrium statistical mechanics approach","authors":"Husheng Li, J. Song, Zhu Han","doi":"10.1109/SmartGridComm.2013.6688049","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6688049","url":null,"abstract":"The design of control laws for a large dynamical system is challenging, particularly when it is difficult to obtain a system model. In this paper, the extreme case of no detailed knowledge about the system dynamics is studied. To find a control law, which can restore the equilibrium as quickly as possible upon small but significant perturbations, the stochastic approximation approach is used to learn the control law according to the history of system dynamics, in a blind manner. However, since significant perturbations to the system are usually rare, there lacks sufficient training samples of perturbation for the stochastic approximations. To alleviate the insufficiency of training samples, the Onsager's Regression is applied, which is an important principle in non-equilibrium statistical mechanics and asserts that the restoration to equilibrium upon perturbations in a large system can be approximated by the correlation function around the equilibrium state. Instead of learning from the perturbations, the control law is learned from the correlation functions in the equilibrium state, which provides much more samples. Numerical simulations on large power networks demonstrated the validity of the proposed scheme.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128924842","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Low-rank solution of convex relaxation for optimal power flow problem 最优潮流问题凸松弛的低秩解
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6688030
S. Sojoudi, Ramtin Madani, J. Lavaei
This paper is concerned with solving the nonconvex problem of optimal power flow (OPF) via a convex relaxation based on semidefinite programming (SDP). We have recently shown that the SDP relaxation has a rank-1 solution from which the global solution of OPF can be found, provided the power network has no cycle. The present paper aims to provide a better understating of the SDP relaxation for cyclic networks. To this end, an upper bound is derived on rank of the minimum-rank solution of the SDP relaxation, which depends only on the topology of the power network. This bound is expected to be very small in practice due to the mostly planar structure of real-world networks. A heuristic method is then proposed to enforce the low-rank solution of the SDP relaxation to become rank-1. To elucidate the efficacy of this technique, it is proved that this method works for weakly-cyclic networks with cycles of size 3. Although this paper mainly focuses on OPF, the results developed here can be applied to several OPF-based emerging optimizations for future electrical grids.
研究了基于半定规划(SDP)的凸松弛法求解最优潮流的非凸问题。我们最近已经证明,在电网没有循环的情况下,SDP松弛有一个秩1解,从中可以找到OPF的全局解。本文旨在更好地理解循环网络的SDP松弛。为此,导出了仅依赖于电网拓扑结构的SDP松弛最小秩解的秩上界。由于现实世界的网络大多是平面结构,因此这个界限在实践中预计会非常小。然后提出了一种启发式方法来强制SDP松弛的低秩解成为秩1。为了说明该技术的有效性,证明了该方法适用于周期大小为3的弱循环网络。虽然本文主要关注的是OPF,但这里开发的结果可以应用于未来电网的几种基于OPF的新兴优化。
{"title":"Low-rank solution of convex relaxation for optimal power flow problem","authors":"S. Sojoudi, Ramtin Madani, J. Lavaei","doi":"10.1109/SmartGridComm.2013.6688030","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6688030","url":null,"abstract":"This paper is concerned with solving the nonconvex problem of optimal power flow (OPF) via a convex relaxation based on semidefinite programming (SDP). We have recently shown that the SDP relaxation has a rank-1 solution from which the global solution of OPF can be found, provided the power network has no cycle. The present paper aims to provide a better understating of the SDP relaxation for cyclic networks. To this end, an upper bound is derived on rank of the minimum-rank solution of the SDP relaxation, which depends only on the topology of the power network. This bound is expected to be very small in practice due to the mostly planar structure of real-world networks. A heuristic method is then proposed to enforce the low-rank solution of the SDP relaxation to become rank-1. To elucidate the efficacy of this technique, it is proved that this method works for weakly-cyclic networks with cycles of size 3. Although this paper mainly focuses on OPF, the results developed here can be applied to several OPF-based emerging optimizations for future electrical grids.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124556384","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Differential protection of microgrids over a WiMAX network WiMAX网络上微电网的差动保护
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6688046
Reduan H. Khan, T. Ustun, J. Khan
One of the widely used methods for protecting power system elements is the Line Current Differential Protection (LCDP) schemes that works by comparing the vector difference between the measured currents at two or more line-terminals. Communications network plays a vital role in such schemes since the local and the remote line-terminals must exchange their current elements to perform the differential calculation. This paper investigates the use of an IEEE 802.16/WiMAX based wide-area wireless communications network to support LCDP schemes in the smart microgrids. The possible use of the WiMAX network as a synchronization source to the differential relays is also proposed. Using theoretical capacity analysis, the paper examines the use of advanced WiMAX features such as persistent scheduling, robust header compression and grant synchronization to efficiently support such a scheme. In addition, simulations were conducted using an OPNET simulation model to analyze the communications performance of the scheme in terms of packet-loss and delay. The results indicate that a WiMAX network along with its advanced features is particularly well-suited to meet the challenging requirements of a differential protection scheme.
线路电流差动保护(LCDP)方案是一种广泛使用的保护电力系统元件的方法,它通过比较两个或多个线路末端测量电流之间的矢量差来工作。通信网络在这种方案中起着至关重要的作用,因为本地和远程线路终端必须交换它们的电流元来进行差分计算。本文研究了基于IEEE 802.16/WiMAX的广域无线通信网络在智能微电网中支持LCDP方案的应用。还提出了使用WiMAX网络作为差分中继同步源的可能性。利用理论容量分析,本文研究了使用先进的WiMAX特性,如持久调度,鲁棒报头压缩和授权同步,以有效地支持这种方案。此外,利用OPNET仿真模型进行了仿真,从丢包和时延两个方面分析了该方案的通信性能。结果表明,WiMAX网络及其先进功能特别适合于满足差动保护方案的挑战性要求。
{"title":"Differential protection of microgrids over a WiMAX network","authors":"Reduan H. Khan, T. Ustun, J. Khan","doi":"10.1109/SmartGridComm.2013.6688046","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6688046","url":null,"abstract":"One of the widely used methods for protecting power system elements is the Line Current Differential Protection (LCDP) schemes that works by comparing the vector difference between the measured currents at two or more line-terminals. Communications network plays a vital role in such schemes since the local and the remote line-terminals must exchange their current elements to perform the differential calculation. This paper investigates the use of an IEEE 802.16/WiMAX based wide-area wireless communications network to support LCDP schemes in the smart microgrids. The possible use of the WiMAX network as a synchronization source to the differential relays is also proposed. Using theoretical capacity analysis, the paper examines the use of advanced WiMAX features such as persistent scheduling, robust header compression and grant synchronization to efficiently support such a scheme. In addition, simulations were conducted using an OPNET simulation model to analyze the communications performance of the scheme in terms of packet-loss and delay. The results indicate that a WiMAX network along with its advanced features is particularly well-suited to meet the challenging requirements of a differential protection scheme.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124583838","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
TSAF: Tamper-resistant and scalable mutual authentication framework for plug-in EV charging TSAF:用于插电式电动汽车充电的防篡改和可扩展的相互认证框架
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6687998
Young-Jin Kim, V. Kolesnikov, M. Thottan
Aligned with the roll-out of plug-in Electric Vehicles (EV), a key area of research to enable high EV penetration is a secure and efficient charging system for EV batteries. In recent literature on EVs, reliable and cost-efficient grid operations under high EV penetrations assume the need of EV charging load control. In this scenario, EV charging (and discharging) must be adapted in real time to current grid constraints and sudden grid status changes. However, for realizing these load control functions, grids and EVs should trust each other before executing the operation. Whenever an EV is plugged into a grid for charging, it must be authenticated by the grid; otherwise, EVs and grids are open to security threats that could result in serious safety hazards and billing issues. In this paper, we first view the EV authentication problem as a mutual-authentication problem within a mobile and hostile machine-to-machine (M2M) communication setting. We describe a mutual authentication system tamper-resistant and scalable mutual authentication framework TSAF that can support large-scale grid-connected EV charging. The proposed TSAF is based on two key notions, authentication token (AT) for stateless1 authentications and key obfuscation block (KoB) for protecting authentication key information of client devices. Note that TSAF is the first proposal that addresses mobility, tamper-resistance, key exposure resilience, low complexity, and ease of management for plug-in EV charging.
随着插电式电动汽车(EV)的推出,实现电动汽车高渗透率的一个关键研究领域是电动汽车电池的安全高效充电系统。在最近的电动汽车研究文献中,高电动汽车渗透率下电网运行的可靠性和成本效益都需要对电动汽车充电负荷进行控制。在这种情况下,电动汽车充电(和放电)必须实时适应当前电网约束和电网状态的突然变化。然而,为了实现这些负荷控制功能,电网和电动汽车在执行操作之前必须相互信任。当电动汽车插入电网充电时,必须通过电网的认证;否则,电动汽车和电网将面临安全威胁,可能导致严重的安全隐患和计费问题。在本文中,我们首先将EV认证问题视为移动和敌对机器对机器(M2M)通信设置中的相互认证问题。提出了一种支持大规模并网电动汽车充电的防篡改、可扩展互认证框架TSAF。提出的TSAF基于两个关键概念,即用于无状态认证的身份验证令牌(AT)和用于保护客户端设备身份验证密钥信息的密钥混淆块(KoB)。值得注意的是,TSAF是第一个解决插电式电动汽车充电的移动性、防篡改性、密钥暴露弹性、低复杂性和易于管理的方案。
{"title":"TSAF: Tamper-resistant and scalable mutual authentication framework for plug-in EV charging","authors":"Young-Jin Kim, V. Kolesnikov, M. Thottan","doi":"10.1109/SmartGridComm.2013.6687998","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6687998","url":null,"abstract":"Aligned with the roll-out of plug-in Electric Vehicles (EV), a key area of research to enable high EV penetration is a secure and efficient charging system for EV batteries. In recent literature on EVs, reliable and cost-efficient grid operations under high EV penetrations assume the need of EV charging load control. In this scenario, EV charging (and discharging) must be adapted in real time to current grid constraints and sudden grid status changes. However, for realizing these load control functions, grids and EVs should trust each other before executing the operation. Whenever an EV is plugged into a grid for charging, it must be authenticated by the grid; otherwise, EVs and grids are open to security threats that could result in serious safety hazards and billing issues. In this paper, we first view the EV authentication problem as a mutual-authentication problem within a mobile and hostile machine-to-machine (M2M) communication setting. We describe a mutual authentication system tamper-resistant and scalable mutual authentication framework TSAF that can support large-scale grid-connected EV charging. The proposed TSAF is based on two key notions, authentication token (AT) for stateless1 authentications and key obfuscation block (KoB) for protecting authentication key information of client devices. Note that TSAF is the first proposal that addresses mobility, tamper-resistance, key exposure resilience, low complexity, and ease of management for plug-in EV charging.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121344791","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
A tool for assessing interdependency of mobile communication and electricity distribution networks 一种评估移动通信和配电网络相互依赖性的工具
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6688021
S. Horsmanheimo, Niwas Maskey, H. Kokkoniemi-Tarkkanen, Pekka T. Savolainen, L. Tuomimäki
Traditionally, electricity distribution companies have used private communication networks to control medium-voltage network components such as substations, reclosers, disconnectors, and transformers. Proprietary technologies such as microwave links, narrow band VHF/UHF radios, and private mobile radios were often applied. Today, 3G and 2G cellular packet based networks can provide data connections almost anywhere with much lower costs. Those radio access technologies are proof-tested in mass markets, and their availability and reliability improve as the mobile technology evolves and the variety of mobile data services increases. Our goal was to implement a tool to assess the utilization of commercial mobile networks for the remote control of future electricity distribution networks. This is done by calculating coverage redundancy in different fault scenarios.
传统上,配电公司使用专用通信网络来控制中压网络组件,如变电站、重合闸、断开器和变压器。专利技术,如微波链路、窄带甚高频/超高频无线电和私人移动无线电经常被应用。如今,基于3G和2G蜂窝分组的网络几乎可以在任何地方以更低的成本提供数据连接。这些无线接入技术已在大众市场上得到验证,随着移动技术的发展和移动数据服务种类的增加,它们的可用性和可靠性也在不断提高。我们的目标是实施一种工具来评估商业移动网络对未来配电网络远程控制的利用情况。这是通过计算不同故障场景下的覆盖冗余来实现的。
{"title":"A tool for assessing interdependency of mobile communication and electricity distribution networks","authors":"S. Horsmanheimo, Niwas Maskey, H. Kokkoniemi-Tarkkanen, Pekka T. Savolainen, L. Tuomimäki","doi":"10.1109/SmartGridComm.2013.6688021","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6688021","url":null,"abstract":"Traditionally, electricity distribution companies have used private communication networks to control medium-voltage network components such as substations, reclosers, disconnectors, and transformers. Proprietary technologies such as microwave links, narrow band VHF/UHF radios, and private mobile radios were often applied. Today, 3G and 2G cellular packet based networks can provide data connections almost anywhere with much lower costs. Those radio access technologies are proof-tested in mass markets, and their availability and reliability improve as the mobile technology evolves and the variety of mobile data services increases. Our goal was to implement a tool to assess the utilization of commercial mobile networks for the remote control of future electricity distribution networks. This is done by calculating coverage redundancy in different fault scenarios.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117107302","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
MAC-Sim: A multi-agent and communication network simulation platform for smart grid applications based on established technologies MAC-Sim:基于现有技术的智能电网应用的多代理和通信网络仿真平台
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6688019
F. Perkonigg, D. Brujic, M. Ristic
The smart grid has been the main focus of development in recent years. It is central to its idea to build a more decentralised system and make extensive use of digital communication. There is a definite trend among researchers and industry to build the smart grid on established communication technologies (e.g. DSL, GSM, GPRS, WiMAX, ZigBee; TPC/IP based) and multi-agent system applications are proposed to deal with the complexity and decentralisation of control and decision making. However, it is difficult to validate the new applications and communication networks prior to deployment. Especially time-critical applications for control and protection demand deep understanding and accurate modelling. This paper presents the design and implementation of a software platform, which is called MAC-Sim, that can co-simulate multi-agent applications and communication networks. We extended a multi-agent system framework and communication network simulator and combined them via a distributed simulation modelling architecture. The feasibility of this approach has been demonstrated by implementing and simulating an agent-based zone 3 remote backup relay supervision scheme and its communication infrastructure. This simulation platform can help to design, develop, and validate agent-based smart grid applications and communication networks.
智能电网是近年来发展的重点。它的核心理念是建立一个更加分散的系统,并广泛使用数字通信。在现有的通信技术(如DSL、GSM、GPRS、WiMAX、ZigBee)上构建智能电网是研究人员和工业界的明确趋势;提出了基于TPC/IP的多智能体系统应用来处理控制和决策的复杂性和分散性。然而,在部署之前很难验证新的应用程序和通信网络。特别是控制和保护的时间关键应用需要深入的理解和准确的建模。本文设计并实现了一个能够协同模拟多智能体应用和通信网络的软件平台MAC-Sim。我们扩展了一个多智能体系统框架和通信网络模拟器,并通过分布式仿真建模体系结构将它们结合起来。通过对基于agent的3区远程备份中继监控方案及其通信基础设施的实现和仿真,验证了该方法的可行性。该仿真平台可以帮助设计、开发和验证基于代理的智能电网应用和通信网络。
{"title":"MAC-Sim: A multi-agent and communication network simulation platform for smart grid applications based on established technologies","authors":"F. Perkonigg, D. Brujic, M. Ristic","doi":"10.1109/SmartGridComm.2013.6688019","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6688019","url":null,"abstract":"The smart grid has been the main focus of development in recent years. It is central to its idea to build a more decentralised system and make extensive use of digital communication. There is a definite trend among researchers and industry to build the smart grid on established communication technologies (e.g. DSL, GSM, GPRS, WiMAX, ZigBee; TPC/IP based) and multi-agent system applications are proposed to deal with the complexity and decentralisation of control and decision making. However, it is difficult to validate the new applications and communication networks prior to deployment. Especially time-critical applications for control and protection demand deep understanding and accurate modelling. This paper presents the design and implementation of a software platform, which is called MAC-Sim, that can co-simulate multi-agent applications and communication networks. We extended a multi-agent system framework and communication network simulator and combined them via a distributed simulation modelling architecture. The feasibility of this approach has been demonstrated by implementing and simulating an agent-based zone 3 remote backup relay supervision scheme and its communication infrastructure. This simulation platform can help to design, develop, and validate agent-based smart grid applications and communication networks.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115387794","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Safety design for smart Electric Vehicle charging with current and multiplexing control 具有电流和多路控制的智能电动汽车充电安全设计
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6688014
Ching-Yen Chung, E. Youn, Joshua Chynoweth, Charlie Qiu, C. Chu, R. Gadh
As Electric Vehicles (EVs) increase, charging infrastructure becomes more important. When during the day there is a power shortage, the charging infrastructure should have the options to either shut off the power to the charging stations or to lower the power to the EVs in order to satisfy the needs of the grid. This paper proposes a design for a smart charging infrastructure capable of providing power to several EVs from one circuit by multiplexing power and providing charge control and safety systems to prevent electric shock. The safety design is implemented in different levels that include both the server and the smart charging stations. With this smart charging infrastructure, the shortage of energy in a local grid could be solved by our EV charging management system.
随着电动汽车(ev)的增加,充电基础设施变得更加重要。当白天电力短缺时,充电基础设施应该有选择关闭充电站的电力或降低电动汽车的电力,以满足电网的需求。本文提出了一种智能充电基础设施的设计,该基础设施能够通过复用电源从一个电路向多辆电动汽车供电,并提供充电控制和安全系统以防止触电。安全设计在不同的层面上实现,包括服务器和智能充电站。有了这个智能充电基础设施,我们的电动汽车充电管理系统可以解决当地电网的能源短缺问题。
{"title":"Safety design for smart Electric Vehicle charging with current and multiplexing control","authors":"Ching-Yen Chung, E. Youn, Joshua Chynoweth, Charlie Qiu, C. Chu, R. Gadh","doi":"10.1109/SmartGridComm.2013.6688014","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6688014","url":null,"abstract":"As Electric Vehicles (EVs) increase, charging infrastructure becomes more important. When during the day there is a power shortage, the charging infrastructure should have the options to either shut off the power to the charging stations or to lower the power to the EVs in order to satisfy the needs of the grid. This paper proposes a design for a smart charging infrastructure capable of providing power to several EVs from one circuit by multiplexing power and providing charge control and safety systems to prevent electric shock. The safety design is implemented in different levels that include both the server and the smart charging stations. With this smart charging infrastructure, the shortage of energy in a local grid could be solved by our EV charging management system.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131951727","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
A distribute parallel approach for big data scale optimal power flow with security constraints 带安全约束的大数据规模最优潮流分布并行算法
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6688053
Lanchao Liu, A. Khodaei, W. Yin, Zhu Han
This paper presents a mathematical optimization framework for security-constrained optimal power flow (SCOPF) computations. The SCOPF problem determines the optimal control of power systems under constraints arising from a set of postulated contingencies. This problem is challenging due to the significantly large problem size, the stringent real-time requirement and the variety of numerous post-contingency states. In order to solve the resultant big data scale optimization problem with manageable complexity, the alternating direction method of multipliers (ADMM) is utilized. The SCOPF is decomposed into independent subproblems correspond to each individual pre-contingency and post-contingency case. Those subproblems are solved in parallel on distributed nodes and coordinated through dual (prices) variables. As a result, the algorithm is implemented in a distributive and parallel fashion. Numerical tests validate the effectiveness of the proposed algorithm.
本文提出了安全约束最优潮流(SCOPF)计算的数学优化框架。SCOPF问题确定了在一组假定的偶然性约束下电力系统的最优控制。由于问题规模非常大,对实时性的要求非常严格,并且事故发生后的状态多种多样,因此该问题具有挑战性。为了解决由此产生的复杂性可控的大数据规模优化问题,采用了乘法器交替方向法(ADMM)。将SCOPF分解为独立的子问题,分别对应于每个偶然性前和偶然性后的情况。这些子问题在分布式节点上并行解决,并通过对偶(价格)变量进行协调。因此,该算法以分布式和并行的方式实现。数值实验验证了该算法的有效性。
{"title":"A distribute parallel approach for big data scale optimal power flow with security constraints","authors":"Lanchao Liu, A. Khodaei, W. Yin, Zhu Han","doi":"10.1109/SmartGridComm.2013.6688053","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6688053","url":null,"abstract":"This paper presents a mathematical optimization framework for security-constrained optimal power flow (SCOPF) computations. The SCOPF problem determines the optimal control of power systems under constraints arising from a set of postulated contingencies. This problem is challenging due to the significantly large problem size, the stringent real-time requirement and the variety of numerous post-contingency states. In order to solve the resultant big data scale optimization problem with manageable complexity, the alternating direction method of multipliers (ADMM) is utilized. The SCOPF is decomposed into independent subproblems correspond to each individual pre-contingency and post-contingency case. Those subproblems are solved in parallel on distributed nodes and coordinated through dual (prices) variables. As a result, the algorithm is implemented in a distributive and parallel fashion. Numerical tests validate the effectiveness of the proposed algorithm.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130698889","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
TSB: Trusted sensing base for the power grid TSB:电网的可信传感基础
Pub Date : 2013-12-19 DOI: 10.1109/SmartGridComm.2013.6688058
A. Mazloomzadeh, O. Mohammed, S. Zonouz
To protect large-scale power-grid critical infrastructures, efficient security and intrusion prevention techniques are required to prevent remote adversaries from attacking the computational and data resources. Traditionally, trusted computing base solutions, i.e., a small easy-to-verify software and/or hardware component, act as the trust root for the overall execution. In this paper, we present Trusted Sensing Base (TSB), a new data trust root solution for power grid infrastructures. In particular, TSB is attached to exact data acquisition points, where sensors obtain power measurements. TSB's main responsibility is to encrypt analog power current and voltage signals, and feed the sensors, such as phasor measurement units (PMUs), with encrypted signals. Therefore, the proposed TSB solution prevents remote adversarial parties from accessing or modifying the acquired data on a sensor without being detected even if they succeed in full system penetration and completely compromise of the sensor. We have implemented a complete hardware working prototype of TSB, and evaluated it on a real-world power grid testbed infrastructure. Our experimental results show that TSB significantly improves the power grid security with minimal deployment and performance overhead on the power grid operations.
为了保护大型电网的关键基础设施,需要有效的安全和入侵防御技术来防止远程攻击者对计算和数据资源的攻击。传统上,可信计算基础解决方案,即易于验证的小型软件和/或硬件组件,充当整个执行的信任根。本文提出了一种新的电网基础设施数据信任根解决方案——可信感知基(TSB)。特别是,TSB连接到精确的数据采集点,在那里传感器获得功率测量。TSB的主要职责是加密模拟电源电流和电压信号,并向传感器(如相量测量单元(pmu))提供加密信号。因此,提出的TSB解决方案可以防止远程敌对方在不被检测到的情况下访问或修改传感器上获取的数据,即使他们成功地完全渗透了系统并完全破坏了传感器。我们实现了一个完整的TSB硬件工作原型,并在现实世界的电网测试平台基础设施上对其进行了评估。实验结果表明,TSB以最小的部署和性能开销显著提高了电网的安全性。
{"title":"TSB: Trusted sensing base for the power grid","authors":"A. Mazloomzadeh, O. Mohammed, S. Zonouz","doi":"10.1109/SmartGridComm.2013.6688058","DOIUrl":"https://doi.org/10.1109/SmartGridComm.2013.6688058","url":null,"abstract":"To protect large-scale power-grid critical infrastructures, efficient security and intrusion prevention techniques are required to prevent remote adversaries from attacking the computational and data resources. Traditionally, trusted computing base solutions, i.e., a small easy-to-verify software and/or hardware component, act as the trust root for the overall execution. In this paper, we present Trusted Sensing Base (TSB), a new data trust root solution for power grid infrastructures. In particular, TSB is attached to exact data acquisition points, where sensors obtain power measurements. TSB's main responsibility is to encrypt analog power current and voltage signals, and feed the sensors, such as phasor measurement units (PMUs), with encrypted signals. Therefore, the proposed TSB solution prevents remote adversarial parties from accessing or modifying the acquired data on a sensor without being detected even if they succeed in full system penetration and completely compromise of the sensor. We have implemented a complete hardware working prototype of TSB, and evaluated it on a real-world power grid testbed infrastructure. Our experimental results show that TSB significantly improves the power grid security with minimal deployment and performance overhead on the power grid operations.","PeriodicalId":136434,"journal":{"name":"2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130927842","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2013 IEEE International Conference on Smart Grid Communications (SmartGridComm)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1