CN100418283C - Pattern matching based security protection method for relay protection information of electric system in network environment - Google Patents

Pattern matching based security protection method for relay protection information of electric system in network environment Download PDF

Info

Publication number
CN100418283C
CN100418283C CNB2005100325860A CN200510032586A CN100418283C CN 100418283 C CN100418283 C CN 100418283C CN B2005100325860 A CNB2005100325860 A CN B2005100325860A CN 200510032586 A CN200510032586 A CN 200510032586A CN 100418283 C CN100418283 C CN 100418283C
Authority
CN
China
Prior art keywords
data
network
voltage
electric current
transformer station
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2005100325860A
Other languages
Chinese (zh)
Other versions
CN1805234A (en
Inventor
苏盛
陈伟乐
曾祥君
肖辉
马洪江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changsha University of Science and Technology
Original Assignee
Changsha University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changsha University of Science and Technology filed Critical Changsha University of Science and Technology
Priority to CNB2005100325860A priority Critical patent/CN100418283C/en
Publication of CN1805234A publication Critical patent/CN1805234A/en
Application granted granted Critical
Publication of CN100418283C publication Critical patent/CN100418283C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/16Electric power substations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/20Systems supporting electrical power generation, transmission or distribution using protection elements, arrangements or systems

Landscapes

  • Emergency Protection Circuit Devices (AREA)

Abstract

The present invention relates to a pattern matching based information security guarding method for a relay protection of an electric system in a network environment. The present invention uses a transformer station in which a digital mutual inductor collects data of electric current and voltage, and a network is used for transmitting data. In the transformer station, before the relay protection makes a judgment of the failure of an electric network according to data received by the network and outputs action exit signals, the relay protection collects data of electric current and voltage of all lines and buses in the station through the network of the transformer station and inputs the data into a probabilistic neural network; the probabilistic neural network is then used for pattern matching so as to judge whether the data of electric current and voltage of the transformer station is matched with a known failure mode, and thereby, the misoperation of the relay protection is prevented. The present invention uses the probabilistic neural network for mode matching between failure data and known failure data so as to recognize false failure; thereby, the information security guarding capability of the relay protection is enhanced, and the misoperation of the relay protection, which occurs owing to the reception of erroneous data signals, is prevented.

Description

Under the network environment based on the security protection method for relay protection information of electric system of pattern matching
Technical field
The present invention relates to the relay protection of power system technology, belong to protecting electrical power system control field.
Background technology
Since the mid-90,, made the automation of transformation substations obtain substantial progress along with the develop rapidly of the computer and the network communications technology.The use network technology has appearred in the electric substation automation system, as the trend of alternative control cable such as LonWorks (Local Operation Network), CAN (Control Area Network), Ethernet.The digital mutual inductor of succeeding in developing in recent years can be with the transient current that collects, voltage signal encapsulated and sent to transformer station with the designated frame form by digital output secondary measurement and protection equipment.Electric current, voltage signal by the collection of Network Transmission digital mutual inductor can make measurement and protection part in the electric substation automation system realize that data are shared fully; thereby simplify field connection and secondary device; reduce cost, also provide technical foundation for the information sharing and the system integration that realizes transformer station's supervision, metering, control and relaying protection.Because digital signal is not subject to disturb in transmission course, this mode also helps improving rapidity, selectivity and the reliability of accuracy, reliability and the relaying protection of system.In the electric substation automation system of utilizing Network Transmission digital current, voltage signal; relaying protection can be collected its place line current and associated bus voltage by network, and by differences such as impedance, current differential or overcurrent protections criterion detect, location and isolated fault.
Along with the extensive use of the network communications technology in electric power system, by the voltage of transformer station's internal lan transmission, the problem that there is information security in current sampling data.If the disabled user invades the substation communication system and sends wrong electric current, voltage data to relaying protection, just may cause protective relaying maloperation.Can avoid the assailant from outside invasion though adopt physically-isolated dedicated communications network, but owing to there are a lot of different application need and control centres to communicate in the electric substation automation system, therefore, the internal network of each transformer station can constitute a huge network by the contact of control centre.If have individual computer to have security breaches in this network, the disabled user just can invade each substation communication network that links to each other with the control centre.At present, the communication encryption technology can effectively reduce the safety problem that the system safety leak brings, but complicated cryptographic algorithm needs longer encryption, deciphering time, is unfavorable for guaranteeing the rapidity of relaying protection; Secondly, when network communication services quality (QoS) variation, encryption, deciphering behavior may can't guarantee the integrality and the correctness of electric current, voltage sample data because links such as authentication, password distribution make a mistake and fail.
Probabilistic neural network (PNN) is a kind of feed-forward type radial base neural net that is suitable for pattern classification, its theoretical foundation is a Bayesian decision theory, it has strong non-linear mapping ability, parallel processing capability and sample learning ability, is the ideal tools of carrying out pattern recognition.After proposing in 1989, obtained development faster, be widely used in radar target recognition, equipment fault diagnosis and the illness analysis now, and obtained a large amount of gratifying application achievements.
Probabilistic neural network is made of input layer, sample layer and output layer.Input layer is accepted the value of test sample book, and the dimension that input layer quantity equals the sample vector equates.J sample Y in input sample X and the sample layer jThe euclidean vector distance | | X - Y | | = Σ i = 0 n ( X i - Y ji ) T ( X i - Y ji ) , Sample layer neuron Y jOutput be p i = exp ( - | | X - Yj | | 2 ) , Its meaning is with current sample node layer Y jProduce the probability of input sample X for the Gaussian function at center.In the probabilistic neural network of a n sample node layer that two kinds of Mode As and B arranged, the input sample can calculate n sample output of sample layer earlier, then the sample node layer output of Mode A and Mode B is sued for peace respectively P A = Σ i = 1 , 2 , n i ∈ A p i , P B = Σ i = 1 , 2 , n i ∈ B p i , Use at last Judge whether to judge greater than threshold value 0.5 whether the input sample is attributable to Mode A.
Probabilistic neural network uses simple, as long as can finish training for network sample layer indirect assignment after the training sample normalization, intermediate sample node layer number is determined by sample size.Probabilistic neural network can farthest utilize priori, and no matter how complicated classification problem is, as long as abundant training sample is arranged, always can obtain the optimal solution under the bayesian criterion.The sample adaptive capacity is strong, can increase and decrease training sample by revising the sample node layer easily, and can tolerate indivedual error sample; Antijamming capability is strong, has stronger robustness to measuring noise, can reduce rate of false alarm and rate of failing to report, and real-time is good.
Summary of the invention
The technical problem to be solved in the present invention is; defective at the prior art existence; security protection method for relay protection information of electric system based on pattern matching is proposed under a kind of network environment; the characteristic distributions of electric current, voltage and fault signature component thereof when it is short-circuited fault according to electrical network; utilize probabilistic neural network that fault data and known fault data are carried out pattern matching with identification spurious glitches data; improve the protecting information safety ability of relaying protection, prevent relaying protection because receiving wrong data-signal and malfunction occurs.
The technical solution adopted in the present invention is: utilizing digital mutual inductor to gather electric current; voltage data is also used in the transformer station of transmitted data on network; when relaying protection according to receiving by network before data judge that electric network fault wants output action to export signal; allow this relaying protection pass through the electric current of interior all circuits of transformer station's network gathering station and bus; voltage data; and be to be input in the trained probabilistic neural network after the benchmark normalization with the normal operating mode with it; carry out pattern matching with this probabilistic neural network then; judge the electric current of transformer station; whether voltage data is complementary with known fault mode; if can mate with existing fault mode; then open relaying protection action outlet signal; otherwise block action outlet signal prevents relaying protection because receive wrong electric current; voltage data and malfunction.
Among the present invention, the input layer of described probabilistic neural network for normal operating mode be each electric current, voltage transformer collect by the normalized electric current of fiducial value, voltage digital signal; The sample layer true fault sample of probabilistic neural network is to utilize substation that numerical simulation the obtains normalized electric current of process, the voltage data at electrical network transformer station's circuit and bus when dissimilar faults (single-phase earthing, phase fault, alternate ground short circuit, three-phase shortcircuit etc.) take place under the different running method, in the transformer station different location.
The sample layer sample of described probabilistic neural network set up, and selects electric current, voltage data under the specific normal operating mode as fiducial value; Utilize numerical value emulation method to obtain the substation then at electrical network electric current, voltage data of each circuit and bus in the transformer station when different running method, different faults place and fault type (single-phase earthing, phase fault, alternate ground short circuit, three-phase shortcircuit etc.), with fiducial value with its normalization after as the true fault node data of sample layer; The spurious glitches sample is to be based upon under the data output prerequisite that network illegal invasion person controlled a digital transducer, supposes the single-phase or three-phase current data that its output is false.The generation method of spurious glitches sample is on the basis of transformer station's circuit of the various normal operating modes that emulation obtains and bus current voltage data, one by one single-phase the or three-phase current of transformer station's circuit is increased 8 times after again with the normalized line current of fiducial value and busbar voltage data as sample layer spurious glitches node data.
The judgement whether electric current of described transformer station, voltage data and known fault mode are complementary is, if probabilistic neural network output is less than given threshold value then think that whole substation bus bar voltage and line current data and each known fault can not mate; Shield relaying protection action outlet signal in view of the above, to prevent relaying protection owing to receive misdata and malfunction; When if certain voltage or current data approach zero in the busbar voltage of the described whole transformer station that collects, the line current data much smaller than normal value, think that this instrument transformer or its corresponding bus lines, circuit are out of service.
When carrying out the fault mode coupling, will not charge to for bus out of service and circuit, to improve the pattern matching precision of probabilistic neural network.
Below operation principle of the present invention made further specify.
People know that when breaking down in the electrical network, fault point and adjacent lines thereof, transformer can flow through bigger fault current, and voltage reduces near the simultaneous faults point.For transformer station, as the circuit of its connection fault that is short-circuited, then the electric current that flows through of faulty line has than leap ahead, and makes the voltage of institute's connection bus reduce.The busbar voltage of whole transformer station should be obeyed specific pattern by system operation mode, the position of fault with the line current data with the different of fault type, the malfunction owing to receive wrong electric current, voltage sample data that this characteristic can be used for avoiding relaying protection.When relaying protection detects fault; electric current that can be by judging whole transformer station, voltage measuring value whether with known fault under this substation bus bar voltage and line current data be complementary, thereby avoid relaying protection because of receiving the possibility of wrong sampled data malfunction.
The present invention is according to above-mentioned electric network fault technical characteristic, and the applied probability neural net promotes the protecting information safety ability of relaying protection.Described probabilistic neural network is made of input layer, sample layer and output decision-making level.The node number of input layer equals the quantity of transducer, and the node number of sample layer is then determined by sample size.For being used for the probabilistic neural network that false data detects, sample data is divided into the data of each sensor acquisition under spurious glitches and two kinds of patterns of true fault situation.After probabilistic neural network was set up, the data of input will be compared with the true short trouble and the false short trouble data of each node of sample layer, and calculated itself and the similarity of sample data, at the summation layer true fault sample node were exported P AWith spurious glitches sample node P BAdd up respectively, and the decision-making output layer with
Figure C20051003258600081
As the output of probabilistic neural network, output valve shows that system normally moves during less than threshold value 0.5, otherwise system breaks down.
As known from the above; the present invention is based on the security protection method for relay protection information of electric system of pattern matching under a kind of network environment; it is according to the electric network fault technical characteristic; utilize probabilistic neural network that fault data and known fault data are carried out pattern matching with identification spurious glitches data; make relay protection information obtain security protection, realized that thus preventing relaying protection malfunction occurs because receiving wrong data-signal.
Description of drawings
Fig. 1 is the structural representation of probabilistic neural network;
Fig. 2 is that transformer station's electric current, voltage data are gathered schematic diagram.
Embodiment
As the probabilistic neural network structural representation of Fig. 1, wherein importing node input data is each circuit, transformer current and busbar voltage; The sample node layer is divided into true fault node and spurious glitches node; Two nodes of summation layer are sued for peace to the output of true fault and spurious glitches sample node respectively, output layer with
Figure C20051003258600082
Form provide the output of probabilistic neural network.
Fig. 2 is that transformer station's electric current, voltage data are gathered schematic diagram.Among this figure: CT 1~CT 6 is the current transformer that each circuit is installed in the transformer station; PT 1~PT 2 is the voltage transformer that install at each bus place in the transformer station; Feeder 1~Feeder 3 is 3 feeder lines of transformer station; Wherein PT and CT gather three-phase voltage and three-phase current respectively.
Be example with transformer station shown in Figure 1 below, 2 further specify the specific embodiment of the present invention in conjunction with the accompanying drawings.For expressing conveniently, suppose that the substation has only a kind of operational mode at electrical network, describes with the monophase current in the three-phase symmetric fault.To be defined as normalized fiducial value under this operational mode, wherein the load current of each feeder line Feeder 1~Feeder 3 of transformer station is 100A, and the electric current that flows through transformer is 300A, and busbar voltage is a rated value.
Utilize the EMTP electromagnetic transient state procedure to carry out the numerical simulation of short trouble, obtain electrical network each circuit, the electric current of transformer, voltage data in the transformer station when this normal operating mode, different faults place (different feeder lines, bus or transformer in the transformer station) and fault type (single-phase earthing, phase fault, alternate ground short circuit, three-phase shortcircuit etc.).Its short circuit current is 8 times (800A) of load current when supposing the feeder line short trouble, institute's connection transformer two ends busbar voltage is reduced to 0.6 times of rated value, other feeder current will be reduced to 0.6 times of normal duty electric current (60A) because voltage descends on the same bus and be connected, transformer normal duty electric current 300A, electric current is 920A during fault, can determine that after its normalization be 3.067, the high-pressure side is consistent with low-pressure side after the electric current of transformer and bus, the voltage normalization.Can set up normalized sample layer true fault sample thus Y = CT 1 CT 2 CT 3 CT 4 CT 5 PT 1 PT 2 8 0.6 0.6 3.067 3.067 0.6 0.6 . Three phase short circuit fault emulation to three feeder lines then can get the true fault sample respectively
Y A = Y A 1 Y A 2 Y A 3 = CT 1 CT 2 CT 3 CT 4 CT 5 PT 1 PT 2 8 0.6 0.6 3.067 3.067 0.6 0.6 0.6 8 0.6 3.067 3.067 0.6 0.6 0.6 0.6 8 3.067 3.067 0.6 0.6
The generation method of spurious glitches sample is on normal operating mode data basis single-phase or three-phase current to be amplified specific factor (as 8 times) and electric current, the voltage data of other instrument transformer collection remained fiducial value, obtains the spurious glitches sample of 3 feeder lines
Y B = Y B 1 Y B 2 Y B 3 = CT 1 CT 2 CT 3 CT 4 CT 5 PT 1 PT 2 8 1 1 1 1 1 1 1 8 1 1 1 1 1 1 1 8 1 1 1 1 .
Below utilize Y AAnd Y BThe probabilistic neural network of setting up as the sample node layer is to F 1And F 2Two groups of detected fault datas carry out pattern matching, judge that its fault is true and false.
F 1 = CT 1 CT 2 CT 3 CT 4 CT 5 PT 1 PT 2 6 0.8 0 . 8 2.533 2.533 0 . 7 0 . 7 Be true fault.Because the short-circuit resistance restriction, Feeder 1 short circuit current is 6 times of fiducial values (600A), and busbar voltage drops to 0.8 times of reference voltage, and Feeder2,3 electric currents are 0.8 times of reference current, and transformer flows through the total current 920A of 3 feeder lines, is 2.533 after normalizing is drawn.F1 is input to probabilistic neural network can calculates itself and 3 true fault sample Y AEuclidean distance be respectively the output P of 4.6703,81.6303 and 81.6303,3 sample nodes A1=0.09679, P A2=1.8802e-018 and P A3=1.8802e-018, true fault sample node output P A=P A1+ P A2+ P A3=0.09679; With spurious glitches moral Euclidean distance be 8.9602,81.760 and 81.760, the sample layer is output as P B1=0.01133, P B2=1.7620e-018, P B3=1.7620e-018, spurious glitches sample node is output as P B=P B1+ P B2+ P B3=0.01133.Probabilistic neural network is output as P A P A + P B = 0.89519 , Illustrating that test sample book is a Mode A, is true fault.
F 2 = CT 1 CT 2 CT 3 CT 4 CT 5 PT 1 PT 2 8 1.4 1.4 1.4 1.4 1.04 1.02 Be spurious glitches.For big, numerical value is 1.4 to the true load of supposing 3 feeder lines than the normal operating mode electric current of benchmark, and feeder line 1 is to be enlarged into 8 times of fiducial value by the people, and busbar voltage departs from rated voltage a little, is 1.04.F2 is input to the Euclidean distance that probabilistic neural network can calculate itself and true fault sample is respectively 6.07298,104.86498,104.86498, the sample layer is output as P A1=0.04800, P A2=1.69379e-023, P A3=1.69379e-023, true fault sample node is output as P A=P A1+ P A2+ P A3=0.04800; With spurious glitches moral Euclidean distance be 0.6432,93.0432,93.0432, sample layer output P B1=0.72499, P B2=6.25066e-021, P B3=6.25066e-021, spurious glitches sample node is output as P B=P B1+ P B2+ P B3=0.72499.Probabilistic neural network is output as P A P A + P B = 0.062100 , Illustrating that test sample book is a Mode B, is spurious glitches.Can shield relaying protection action outlet signal in view of the above, to prevent that relaying protection is because of receiving wrong data malfunction.

Claims (6)

  1. Under the network environment based on the security protection method for relay protection information of pattern matching; it is characterized in that; this method is; at the electric current that utilizes the Network Transmission digital mutual inductor to gather; in the transformer station of voltage data; when the relaying protection basis receives electric current by network; voltage data is judged electric network fault and before wanting output action to export signal; by the electric current of this relaying protection by all circuits in the network gathering station and bus; voltage data; and with it with the electric current under the normal operating mode; voltage value is a fiducial value; be input to after the normalization in the trained probabilistic neural network; carry out pattern matching with this probabilistic neural network then; judge the electric current of transformer station; whether voltage data is complementary with known fault mode; if can mate with existing fault mode; then open relaying protection action outlet signal; otherwise block action outlet signal prevents that relaying protection is because of the electric current that receives by the protected object mistake of Network Transmission; voltage data and malfunction.
  2. According under the described network environment of claim 1 based on the security protection method for relay protection information of pattern matching; it is characterized in that; select substation's current data that each line flows of transformer station is crossed under the electrical network a certain normal operating mode of different periods in 1 year as fiducial value; so that the electric current during with fault carries out normalization; busbar voltage then adopts rated voltage as fiducial value, influences the probabilistic neural network nicety of grading with electric current, the voltage differences of eliminating different circuits.
  3. According under the described network environment of claim 1 based on the security protection method for relay protection information of pattern matching; it is characterized in that the input layer of probabilistic neural network is electric current, the data of voltage after fiducial value electric current and rated voltage normalization that each electric current in the transformer station, voltage transformer are gathered.
  4. According under the described network environment of claim 1 based on the security protection method for relay protection information of pattern matching, it is characterized in that the sample layer of described probabilistic neural network is divided into true fault sample and spurious glitches sample; Described true fault sample is to utilize substation that numerical simulation obtains electric current and the voltage data through the normalized transformer station of fiducial value circuit, bus when electrical network at each circuit under the different running method, in transformer station, bus and transformer place dissimilar short trouble takes place; Described spurious glitches sample is on the basis of transformer station's circuit of the various normal operating modes of electrical network and bus current, voltage data, one by one single-phase the or three-phase current of transformer station's circuit is increased 8 times after again with normalized line current of fiducial value and busbar voltage data.
  5. According under the described network environment of claim 1 based on the security protection method for relay protection information of pattern matching, it is characterized in that, the judgement of described pattern matching is, if probabilistic neural network output is less than given threshold value then think that electric current, voltage data and each known fault of whole transformer station circuit and bus can not mate; Shield relaying protection action outlet signal in view of the above, to prevent relaying protection owing to receive misdata and malfunction.
  6. According under the described network environment of claim 1 based on the security protection method for relay protection information of pattern matching, it is characterized in that, when certain voltage or current data approach zero in the busbar voltage of the described whole transformer station that collects, the line current data much smaller than normal value, think that this instrument transformer or its corresponding bus lines, circuit are out of service; When carrying out the fault mode coupling, will not charge to for bus out of service and circuit, to improve the pattern matching precision of probabilistic neural network.
CNB2005100325860A 2005-12-21 2005-12-21 Pattern matching based security protection method for relay protection information of electric system in network environment Expired - Fee Related CN100418283C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2005100325860A CN100418283C (en) 2005-12-21 2005-12-21 Pattern matching based security protection method for relay protection information of electric system in network environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2005100325860A CN100418283C (en) 2005-12-21 2005-12-21 Pattern matching based security protection method for relay protection information of electric system in network environment

Publications (2)

Publication Number Publication Date
CN1805234A CN1805234A (en) 2006-07-19
CN100418283C true CN100418283C (en) 2008-09-10

Family

ID=36867134

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2005100325860A Expired - Fee Related CN100418283C (en) 2005-12-21 2005-12-21 Pattern matching based security protection method for relay protection information of electric system in network environment

Country Status (1)

Country Link
CN (1) CN100418283C (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102005743A (en) * 2010-11-25 2011-04-06 沈阳工业大学 Radial basic function neural network based adaptive relay protective device
CN103544545B (en) * 2013-10-29 2017-02-08 国家电网公司 Electric system risk evaluation accelerating sampling method based on fault set matching
CN104217634B (en) * 2014-04-20 2016-08-31 李景禄 Distribution true-value simulation test method
CN104767259B (en) * 2015-04-15 2017-05-17 西南交通大学 Electric system self-adaption super capacitor and storage battery hybrid energy storage system
CN105023124A (en) * 2015-08-25 2015-11-04 国网浙江杭州市富阳区供电公司 Transformer station defect real time research and judge method, apparatus and system
CN105701543B (en) * 2016-01-13 2018-03-02 济南大学 A kind of traditional transformer state monitoring method based on probabilistic neural network
US10372569B2 (en) * 2016-07-25 2019-08-06 General Electric Company Methods and system for detecting false data injection attacks
CN106251059B (en) * 2016-07-27 2020-02-07 中国电力科学研究院 Cable state evaluation method based on probabilistic neural network algorithm
CN108664923A (en) * 2018-05-10 2018-10-16 长沙理工大学 Voltage disturbance Modulation recognition method and system based on LMD and machine learning classification

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5724247A (en) * 1993-09-27 1998-03-03 Siemens Aktiengesellschaft Method of generating a signal indicating the direction of a short-circuit
JP2000329812A (en) * 1999-05-21 2000-11-30 Fuji Electric Co Ltd Power system fault point evaluation device
CN1177230C (en) * 2002-04-19 2004-11-24 深圳市殷图科技发展有限公司 Microcomputer based electric power digital dynamic realtime emulation method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5724247A (en) * 1993-09-27 1998-03-03 Siemens Aktiengesellschaft Method of generating a signal indicating the direction of a short-circuit
JP2000329812A (en) * 1999-05-21 2000-11-30 Fuji Electric Co Ltd Power system fault point evaluation device
CN1177230C (en) * 2002-04-19 2004-11-24 深圳市殷图科技发展有限公司 Microcomputer based electric power digital dynamic realtime emulation method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
基于粗糙集理论和神经网络模型的变电站故障诊断方法. 苏宏升,李群湛.电网技术,第29卷第16期. 2005
基于粗糙集理论和神经网络模型的变电站故障诊断方法. 苏宏升,李群湛.电网技术,第29卷第16期. 2005 *
神经网络在电力系统自适应单相重合闸中的应用. 唐蕾,陈维荣.继电器,第31卷第8期. 2003
神经网络在电力系统自适应单相重合闸中的应用. 唐蕾,陈维荣.继电器,第31卷第8期. 2003 *

Also Published As

Publication number Publication date
CN1805234A (en) 2006-07-19

Similar Documents

Publication Publication Date Title
CN100418283C (en) Pattern matching based security protection method for relay protection information of electric system in network environment
Yadav et al. An overview of transmission line protection by artificial neural network: fault detection, fault classification, fault location, and fault direction discrimination
CN100370676C (en) Transformer substation automatization system information safety protecting method based on neural network under IEC 61850 standard
CN106841923A (en) Distribution network line fault localization method based on difference Convolution Analysis method
CN103986238B (en) Intelligent substation fault diagnosis method based on probability weighting bipartite graph method
CN105119243A (en) Wide area backup protection method based on fault voltage ratio and multi-information fusion
Chang et al. A novel nonintrusive fault identification for power transmission networks using power-spectrum-based hyperbolic S-transform—Part I: Fault classification
CN110221176A (en) A kind of micro-capacitance sensor fault detection method based on juxtaposition differential transformation
CN108919044A (en) A kind of unit style distribution network failure active identification method based on mutual verification scheme
CN106646130A (en) Active power distribution network fault positioning method and system based on current polarity comparison
Ashok et al. Fault diagnosis scheme for cross-country faults in dual-circuit line with emphasis on high-impedance fault syndrome
CN105510754A (en) Dual AD sampling inconsistency judging method for intelligent substation
CN109768877A (en) A kind of electric network failure diagnosis method based on space optimum code collection and DHNN error correction
CN107271851B (en) A kind of wide area backup protection method based on differential active power
CN108565840B (en) A kind of quick bus bar protecting method based on anti-traveling-wave waveform similarity-rough set
Menezes et al. Islanding detection based on artificial neural network and S-transform for distributed generators
CN107064745B (en) Stagewise method for diagnosing faults based on transient current information and Wavelet Entropy
CN113555958B (en) Intelligent power server and power protection measurement and control system
Silva et al. Haar wavelet-based method for fast fault classification in transmission lines
CN105866630A (en) Fault diagnosis method and system for handling whole-substation information loss
CN104659917A (en) Fault diagnosis method based on multi-reduction and reliability
CN107171299A (en) A kind of intelligent substation relay protection system locking criterion method and device
Pérez-Molina et al. Single-ended limiting inductor voltage-ratio-derivative protection scheme for VSC-HVDC grids
Dudhe et al. Application of Wavelet transform in power system analysis and protection
Bian et al. A Generic Bayesian Method for Faulted Section Identification in Distribution Systems against Wind-induced Extreme Events

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Assignee: ELECTRICAL ENGINEERING CO., LTD., 25TH BUREAU, CRCC

Assignor: Changsha University of Sciences and Technology

Contract record no.: 2010440000930

Denomination of invention: Pattern matching based security protection method for relay protection information of electric system in network environment

Granted publication date: 20080910

License type: Exclusive License

Open date: 20060719

Record date: 20100708

C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080910

Termination date: 20101221