-
公开(公告)号:US10168372B2
公开(公告)日:2019-01-01
申请号:US15379126
申请日:2016-12-14
摘要: A system and method for leakage current detection and fault location identification in a DC power circuit is disclosed. The system includes a plurality of DC leakage current detectors positioned throughout the DC power circuit, the DC leakage current detectors configured to sense and locate a leakage current fault in the DC power circuit. Each of the DC leakage current detectors is configured to generate a net voltage at an output thereof indicative of whether a leakage current fault is present at a location at which the respective DC leakage current detector is positioned. A logic device in operable communication with the DC leakage current detectors receives output signals from each DC leakage current detector comprising the net voltage output and locates the leakage current fault in the DC power circuit based on the output signals received from the plurality of DC leakage current detectors.
-
公开(公告)号:US09997921B2
公开(公告)日:2018-06-12
申请号:US14877275
申请日:2015-10-07
CPC分类号: H02J3/383 , H02J3/16 , H02J2003/007 , H02M7/44 , Y02E10/563 , Y02E40/34 , Y02E60/76 , Y04S40/22
摘要: A solar power conversion system includes a photovoltaic array having photovoltaic modules for generating direct current (DC) power. A power converter in the system converts the DC power to alternating current (AC) power. The AC power is transmitted to the power grid via a transformer coupled between the power converter and the power grid. The transformer is connected to the power grid at the point of common coupling (PCC) and to the power converter at output terminals. A voltage estimation module is configured to estimate a voltage at PCC based on a measured voltage magnitude, a measured real power and a measured reactive power at the output terminals, and a reactance of the transformer. A controller is provided in the system for generating switching command signals for the power converter based on the voltage at PCC.
-
公开(公告)号:US20160105018A1
公开(公告)日:2016-04-14
申请号:US14510575
申请日:2014-10-09
发明人: Ruxi Wang , William James Premerlani , Antonio Caiafa , Yan Pan
IPC分类号: H02H9/02
CPC分类号: H03K17/92 , H01H9/541 , H01H9/542 , H01H2009/543
摘要: A circuit breaking system includes a first branch including at least one solid-state snubber; a second branch coupled in parallel to the first branch and including a superconductor and a cryogenic contactor coupled in series; and a controller operatively coupled to the at least one solid-state snubber and the cryogenic contactor and programmed to, when a fault occurs in the load circuit, activate the at least one solid-state snubber for migrating flow of the electrical current from the second branch to the first branch, and, when the fault is cleared in the load circuit, activate the cryogenic contactor for migrating the flow of the electrical current from the first branch to the second branch.
摘要翻译: 断路系统包括包括至少一个固态缓冲器的第一分支; 第二分支并联耦合到第一分支并且包括串联耦合的超导体和低温接触器; 以及控制器,其可操作地耦合到所述至少一个固态缓冲器和所述低温接触器,并且被编程为当所述负载电路中发生故障时,激活所述至少一个固态缓冲器,用于使所述电流从所述第二 分支到第一分支,并且当故障在负载电路中被清除时,激活用于将电流从第一分支移动到第二分支的低温接触器。
-
公开(公告)号:US10797488B2
公开(公告)日:2020-10-06
申请号:US15243974
申请日:2016-08-23
摘要: A method for operatively coupling a plurality of generating units in at least one micro-grid to a bulk grid, where the at least one micro-grid is configurable to be operatively coupled to the bulk grid via a point of interconnection breaker is presented. The method includes, using a control unit operatively coupled to the at least one micro-grid and the bulk grid, determining one or more bulk grid side parameters and one or more micro-grid side parameters, comparing one or more of the one or more micro-grid side parameters with corresponding one or more bulk grid side parameters, and synchronizing each of the plurality of generating units in the at least one micro-grid with the bulk grid based on the comparison. Further, the method includes connecting simultaneously, using the point of interconnection breaker, each of the plurality of generating units to the bulk grid based on the synchronization.
-
5.
公开(公告)号:US20180164361A1
公开(公告)日:2018-06-14
申请号:US15379126
申请日:2016-12-14
CPC分类号: G01R31/007 , B60L11/02 , B60L11/1816 , B60L2210/12 , B60L2210/14 , B60L2270/00 , B60R16/02 , G01R31/025 , G01R31/086 , Y02T10/70 , Y02T10/7005 , Y02T10/7072 , Y02T10/7077 , Y02T10/7225 , Y02T10/7233 , Y02T90/127 , Y02T90/14 , Y02T90/16 , Y10S903/903
摘要: A system and method for leakage current detection and fault location identification in a DC power circuit is disclosed. The system includes a plurality of DC leakage current detectors positioned throughout the DC power circuit, the DC leakage current detectors configured to sense and locate a leakage current fault in the DC power circuit. Each of the DC leakage current detectors is configured to generate a net voltage at an output thereof indicative of whether a leakage current fault is present at a location at which the respective DC leakage current detector is positioned. A logic device in operable communication with the DC leakage current detectors receives output signals from each DC leakage current detector comprising the net voltage output and locates the leakage current fault in the DC power circuit based on the output signals received from the plurality of DC leakage current detectors.
-
公开(公告)号:US20180024900A1
公开(公告)日:2018-01-25
申请号:US15218822
申请日:2016-07-25
CPC分类号: G06F11/2221 , G05B23/0227 , G06F11/2215 , G06F11/327 , G06F11/3672 , G06F21/554 , H04L63/1416 , H04L63/1425 , H04L63/1466 , H04L67/12 , Y04S40/18 , Y04S40/24
摘要: A system for detecting false data injection attacks includes one or more sensors configured to each monitor a component and generate signals representing measurement data associated with the component. The system also includes a fault detection computer device configured to: receive the signals representing measurement data from the one or more sensors, receive a fault indication of a fault associated with the component, generate a profile for the component based on the measurement data, and determine an accuracy of the fault indication based upon the generated profile.
-
公开(公告)号:US09829880B2
公开(公告)日:2017-11-28
申请号:US14548699
申请日:2014-11-20
发明人: Chaitanya Ashok Baone , William James Premerlani , Yan Pan , Jing Dai , Santosh Sambamoorthy Veda , Zhenyu Tan
IPC分类号: G06F19/00 , G05B19/406 , G01R19/25 , H02J3/00
CPC分类号: G05B19/406 , G01R19/2513 , G05B2219/32021 , H02J3/008 , H02J2003/007 , Y02E60/728 , Y02E60/76 , Y04S10/265 , Y04S40/22 , Y04S50/10
摘要: A method for modelling load in a power grid is provided. The method includes obtaining measurement data from a measurement device in the power grid, identifying one or more voltage adjustment events in the power grid from the measurement data, and generating a load model based on one or more voltage factors computed using the one or more voltage adjustment events.
-
公开(公告)号:US20140169157A1
公开(公告)日:2014-06-19
申请号:US13714952
申请日:2012-12-14
发明人: Yan Pan , William James Premerlani
IPC分类号: H04L12/24
CPC分类号: H04L41/0668 , H02H1/0061 , H02H3/305 , H02J13/00 , H02J13/0079 , H04J3/0638 , H04J3/0641 , H04L12/40 , H04L12/4035 , H04L41/0686 , H04L41/12
摘要: A differential protection system is provided. The differential protection system includes a local terminal configured to be communicatively coupled directly or indirectly with at least two remote terminals via at least three communication links to form a ring topology or a mesh topology. The differential protection system further includes a controller comprising a communication link decision unit and a clock unit associated with the local terminal. The communication link decision unit is configured to determine some of the at least three communication links as virtually disconnected such that the ring topology or the mesh topology is configured to be converted to a daisy chain topology. The clock unit is configured to time synchronize the local terminal with at least one of the at least two remote terminals when the local terminal and the at least two remote terminals are configured in the daisy chain topology.
摘要翻译: 提供差动保护系统。 差分保护系统包括被配置为经由至少三个通信链路直接或间接地与至少两个远程终端通信地耦合以形成环形拓扑或网格拓扑的本地终端。 差分保护系统还包括控制器,其包括通信链路决定单元和与本地终端相关联的时钟单元。 通信链路决定单元被配置为将所述至少三个通信链路中的一些确定为虚拟断开,使得环形拓扑或网状拓扑被配置为被转换为菊花链拓扑。 时钟单元被配置为当本地终端和至少两个远程终端被配置在菊花链拓扑中时,使本地终端与至少两个远程终端中的至少一个进行时间同步。
-
公开(公告)号:US10700523B2
公开(公告)日:2020-06-30
申请号:US15688370
申请日:2017-08-28
发明人: Yan Pan , William James Premerlani
摘要: A method for short term load forecasting in a power grid includes obtaining historical data comprising power data, load data and weather data corresponding to time index data recorded from a location in a power distribution network of the power grid. The method further includes receiving power grid data comprising a plurality of power values, and a plurality of weather parameter values corresponding to a plurality of recent time instant values. The method also includes generating modified historical data using statistical techniques to rectify error conditions. The method further includes estimating one or more power values at a future time instant based on the modified historical data and the power grid data. The method also includes balancing load of the power distribution network based on the estimated one or more power values.
-
公开(公告)号:US10203363B2
公开(公告)日:2019-02-12
申请号:US15379160
申请日:2016-12-14
摘要: The DC leakage current detector for detecting leakage current in a DC bus includes a pair of transformers each comprising a magnetic core and excitation and detection windings would about the magnetic core, with the magnetic core positionable about a pair of conductors that create a magnetic field that is a sum of currents in the conductors. An excitation and biasing circuit is connected to the excitation winding in each transformer to inject a current signal thereto that creates a changing magnetic flux in the core of each transformer and a detector output connected to the detection winding in each transformer to receive a voltage therefrom generated responsive to the magnetic flux in the core of each transformer, wherein the voltage on the detection windings provides a net voltage at the detector output whose value is indicative of a presence of a leakage current on the DC bus.
-
-
-
-
-
-
-
-
-