OVER-CURRENT PROTECTION APPARATUS AND METHOD

    公开(公告)号:US20180241203A1

    公开(公告)日:2018-08-23

    申请号:US15866508

    申请日:2018-01-10

    摘要: An over-current protection apparatus constituted of: a transistor disposed on a substrate; a first thermal sense device arranged to sense a temperature reflective of a junction temperature of the transistor; a second thermal sense device arranged to sense a temperature reflective of a temperature of a casing surrounding the substrate; and a control circuitry, arranged to alternately: responsive to the sensed temperature by the first thermal sense device and the sensed temperature of the second thermal sense device being indicative that the temperature difference between the transistor junction and the substrate casing is greater than a predetermined value, switch off the transistor; and responsive to the sensed temperature by the first thermal sense device and the sensed temperature by the second thermal sense device being indicative that the temperature difference between the transistor junction and the substrate casing is not greater than the predetermined value, switch on the transistor.

    POWER DISTRIBUTION SYSTEMS AND METHODS OF OPERATING POWER DISTRIBUTION SYSTEMS WITH PARTIAL DIFFERENTIAL PROTECTION
    3.
    发明申请
    POWER DISTRIBUTION SYSTEMS AND METHODS OF OPERATING POWER DISTRIBUTION SYSTEMS WITH PARTIAL DIFFERENTIAL PROTECTION 有权
    功率分配系统和运行部分差分保护功率分配系统的方法

    公开(公告)号:US20160149393A1

    公开(公告)日:2016-05-26

    申请号:US14548529

    申请日:2014-11-20

    IPC分类号: H02H3/44 H02H3/08

    CPC分类号: H02H3/305 H02H7/262 H02H7/263

    摘要: An example method of operating a power distribution system including a plurality of source and tie circuit protection devices coupled between at least one source and a protection zone is disclosed. The protection zone includes a distribution bus and a plurality of feeder circuit protection devices coupled between the distribution bus and a plurality of loads. The method includes determining an electric current flowing through each source and tie circuit protection device, determining whether any of the feeder circuit protection devices is outputting a ZSI blocking signal, and controlling operation of the plurality of source and tie circuit protection devices according to an enhanced partial differential protection scheme based on a combination of the determined currents through the source and tie circuit protection devices and the determination of whether any of the feeder circuit protection devices is outputting a ZSI blocking signal.

    摘要翻译: 公开了一种操作配电系统的示例性方法,该配电系统包括耦合在至少一个源极和保护区域之间的多个源极和连接电路保护器件。 保护区包括分配总线和耦合在分配总线与多个负载之间的多个馈电电路保护装置。 该方法包括:确定流过每个源极和电路保护装置的电流,确定馈电电路保护装置中是否有任何一个输出ZSI阻塞信号,以及根据增强型控制器控制多个源和电路保护装置的操作 基于通过源极和电路保护装置确定的电流的组合以及确定馈线电路保护装置中是否有任何输出ZSI阻塞信号的偏差保护方案。

    METHOD AND SYSTEM FOR CURRENT DIFFERENTIAL PROTECTION
    4.
    发明申请
    METHOD AND SYSTEM FOR CURRENT DIFFERENTIAL PROTECTION 有权
    电流差分保护方法与系统

    公开(公告)号:US20140169157A1

    公开(公告)日:2014-06-19

    申请号:US13714952

    申请日:2012-12-14

    IPC分类号: H04L12/24

    摘要: A differential protection system is provided. The differential protection system includes a local terminal configured to be communicatively coupled directly or indirectly with at least two remote terminals via at least three communication links to form a ring topology or a mesh topology. The differential protection system further includes a controller comprising a communication link decision unit and a clock unit associated with the local terminal. The communication link decision unit is configured to determine some of the at least three communication links as virtually disconnected such that the ring topology or the mesh topology is configured to be converted to a daisy chain topology. The clock unit is configured to time synchronize the local terminal with at least one of the at least two remote terminals when the local terminal and the at least two remote terminals are configured in the daisy chain topology.

    摘要翻译: 提供差动保护系统。 差分保护系统包括被配置为经由至少三个通信链路直接或间接地与至少两个远程终端通信地耦合以形成环形拓扑或网格拓扑的本地终端。 差分保护系统还包括控制器,其包括通信链路决定单元和与本地终端相关联的时钟单元。 通信链路决定单元被配置为将所述至少三个通信链路中的一些确定为虚拟断开,使得环形拓扑或网状拓扑被配置为被转换为菊花链拓扑。 时钟单元被配置为当本地终端和至少两个远程终端被配置在菊花链拓扑中时,使本地终端与至少两个远程终端中的至少一个进行时间同步。

    ELECTRICAL POWER SUPPLY SYSTEM HAVING INTERNAL FAULT PROTECTION
    5.
    发明申请
    ELECTRICAL POWER SUPPLY SYSTEM HAVING INTERNAL FAULT PROTECTION 有权
    具有内部故障保护功能的电源系统

    公开(公告)号:US20130313901A1

    公开(公告)日:2013-11-28

    申请号:US13479312

    申请日:2012-05-24

    IPC分类号: H02J3/00

    摘要: An electrical system architecture has at least two sources of electrical power, each delivering power to an individual AC bus. The individual AC buses are connected by a tie bus. A first source of electric power delivers power into a first AC bus, and the first AC bus delivers power to a first set of users. A supply current sensor is between the first source of power and the first AC bus. A tie bus output sensor senses output power from the AC bus being delivered onto the tie bus. A plurality of user output current sensors sense current passing to each of the plurality of users. A control is operable to compare a sensed current in the supply current sensor, and sum the current in the tie bus output sensor, and the plurality of user output sensors. If the sum of the output sensors differs by more than a predetermined amount from the current sensed by the supply sensor, the control identifies a fault. The first AC bus is then disconnected from the tie bus.

    摘要翻译: 电气系统结构具有至少两个电力源,每个电源向单个AC总线递送电力。 单独的交流总线通过连接母线连接。 电力的第一来源将功率输送到第一AC总线,并且第一AC总线向第一组用户传送电力。 电源电流传感器位于第一电源和第一AC总线之间。 连接总线输出传感器感测从交流总线输出到连接母线上的输出功率。 多个用户输出电流传感器检测传递到多个用户中的每一个的电流。 控制器可操作以比较供电电流传感器中的感测电流,并且对并联总线输出传感器和多个用户输出传感器中的电流求和。 如果输出传感器的总和从供给传感器检测到的电流相差大于预定量,则控制器识别故障。 然后,第一条交流总线与连接母线断开连接。

    METHOD FOR IMPROVING POWER DISTRIBUTION PROTECTION
    6.
    发明申请
    METHOD FOR IMPROVING POWER DISTRIBUTION PROTECTION 有权
    改善电力分配保护的方法

    公开(公告)号:US20130286524A1

    公开(公告)日:2013-10-31

    申请号:US13456898

    申请日:2012-04-26

    IPC分类号: H02H9/02

    摘要: A solid state switch module is provided for use in a power distribution network including an input differential protection connection for receiving a measured current value from an upstream module. The solid state switch module also includes an output differential protection connection for sending a measured current value. The solid state switch module includes a trip outlet for sending a trip signal to an upstream solid state switch, and a trip inlet for receiving a trip signal from a downstream solid state switch. The trip inlet is operably coupled to the switch. A current sensor measures the current value of a connected power transmission line across the solid state switch module. A summer adds a current input from a parallel module with the current measures by the current sensor. A comparator determines whether an amount of current lost between the solid state switch module and an upstream module is acceptable.

    摘要翻译: 提供一种用于配电网络的固态开关模块,该配电网络包括用于接收来自上游模块的测量电流值的输入差分保护连接。 固态开关模块还包括用于发送测量电流值的输出差分保护连接。 固态开关模块包括用于将跳闸信号发送到上游固态开关的跳闸端口和用于接收来自下游固态开关的跳闸信号的跳闸入口。 跳闸入口可操作地连接到开关。 电流传感器测量穿过固态开关模块的连接电力传输线的电流值。 夏天会从当前传感器添加来自并行模块的当前输入和当前的措施。 比较器确定固态开关模块和上游模块之间的电流损失量是否可接受。

    RATE OF CHANGE DIFFERENTIAL PROTECTION
    7.
    发明申请
    RATE OF CHANGE DIFFERENTIAL PROTECTION 审中-公开
    改变差别保护率

    公开(公告)号:US20120182657A1

    公开(公告)日:2012-07-19

    申请号:US13350070

    申请日:2012-01-13

    IPC分类号: H02H3/08 G01R31/00

    摘要: A method and algorithm are disclosed that can be used to determine if an electrical fault exists within a protection zone defined as in the area between specific current transformers. (CTs). Currents from CTs are brought into a microprocessor (or other device) that converts the analog currents into digital quantities. The current quantities are summed both vectorially and arithmetically by the microprocessor. The mathematical derivative of the vector and the arithmetic sums are compared in order to determine if an electrical fault exists within the protection zone. An electrical trip signal is generated by the microprocessor if the fault is deemed to be in the protection zone.

    摘要翻译: 公开了一种方法和算法,其可以用于确定在特定电流互感器之间的区域中定义的保护区域内是否存在电气故障。 (CT)。 来自CT的电流被带入将模拟电流转换成数字量的微处理器(或其它器件)。 电流量由微处理器进行矢量和算术求和。 比较矢量的数学导数和算术和,以确定保护区内是否存在电气故障。 如果故障被认为处于保护区,则由微处理器产生电跳闸信号。

    PHOTOVOLTAIC POWER GENERATING DEVICE, AND CONTROLLING METHOD
    8.
    发明申请
    PHOTOVOLTAIC POWER GENERATING DEVICE, AND CONTROLLING METHOD 有权
    光伏发电装置及控制方法

    公开(公告)号:US20120048325A1

    公开(公告)日:2012-03-01

    申请号:US12862160

    申请日:2010-08-24

    IPC分类号: H01L31/042 H02J1/12

    摘要: A photovoltaic power generating device comprising a current collecting box side detector for detecting a ground fault in each of the photovoltaic strings, a switch disposed in correspondence to each of the photovoltaic strings and interposed between the photovoltaic string and a connecting cable, a current collecting box including a control unit providing an on/off control of the switch according to the detection result from the detector, a detector for detecting a ground fault in a connecting cable between the current collecting box and the power conditioner, a switch interposed between the connecting cable and the inverter, and a power conditioner having a control unit providing an on/off control of the switch according to the detection result from the detector.

    摘要翻译: 一种光电发电装置,包括用于检测每个光伏电池串中的接地故障的电流收集箱侧检测器,与每个光伏电池串相对应并且介于光伏电池和连接电缆之间的开关,电流收集盒 包括控制单元,其根据来自检测器的检测结果提供开关的开/关控制;检测器,用于检测电流收集箱和功率调节器之间的连接电缆中的接地故障;插入在连接电缆 以及功率调节器,其具有根据来自检测器的检测结果提供开关的开/关控制的控制单元。