CN104269809B - Method for on-line verification of relay protection setting value of regional power grid - Google Patents

Method for on-line verification of relay protection setting value of regional power grid Download PDF

Info

Publication number
CN104269809B
CN104269809B CN201410538828.2A CN201410538828A CN104269809B CN 104269809 B CN104269809 B CN 104269809B CN 201410538828 A CN201410538828 A CN 201410538828A CN 104269809 B CN104269809 B CN 104269809B
Authority
CN
China
Prior art keywords
power grid
protection
sensitivity
power
relay protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410538828.2A
Other languages
Chinese (zh)
Other versions
CN104269809A (en
Inventor
高博
高亮
田洪磊
丁津津
路昱
汪玉
李远松
俞斌
郑国强
罗亚桥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Anhui Electric Power Co Ltd
Shanghai University of Electric Power
Original Assignee
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Anhui Electric Power Co Ltd
Shanghai University of Electric Power
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Electric Power Research Institute of State Grid Anhui Electric Power Co Ltd, Shanghai University of Electric Power filed Critical State Grid Corp of China SGCC
Priority to CN201410538828.2A priority Critical patent/CN104269809B/en
Publication of CN104269809A publication Critical patent/CN104269809A/en
Application granted granted Critical
Publication of CN104269809B publication Critical patent/CN104269809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation

Landscapes

  • Emergency Protection Circuit Devices (AREA)

Abstract

The invention relates to a method for on-line verification of a relay protection setting value of a regional power grid. According to the method, the regional power grid is divided into multiple subareas according to the practical situation of operation of the regional power grid; a power grid model is established according to the subareas on a software platform, and the power grid model of the subareas is updated according to the real-time data and the practical operation mode of the power grid; a prediction failure set is established for each subarea; fault calculation is carried out on each predication failure in the prediction failure set, the numbers of broken-down electric devices under various situations are obtained, the action situations of a protection device are analyzed accordingly, and the current protection setting value of the power grid is verified. The sensitivity, the safety level and other quantity indexes of the currently operated relay protection setting value of the power grid can be obtained with the method. According to the method, the safety level, or called as the safety margin, of the currently operated relay protection setting value of the power grid can be obtained through calculation, and namely, the safety margin means the order of severity of the power grid fault which enables the current relay protection setting value to make the protection device operate by mistake or not operate.

Description

A kind of method of area power grid relay protection constant value on-line check
Technical field
The present invention relates to a kind of power system security detection technique, more particularly to a kind of area power grid relay protection constant value exists The method that line is checked.
Background technology
The electric energy that power system is provided to load, is sent by generator, and by transformer, bus, transmission line of electricity etc. Primary equipment conveying.And the safe and stable operation of primary equipment, depend on the guarantee of secondary device.Relay protection is exactly electric power The most important secondary device of system, is the last line of defense of safe operation of power system.
In the case where protective relaying device does not have hardware fault, " definite value " just correctly plays work as relay protection system Most important factor is used, is rated as " soul " of relay protection.Relay protection of power system fixed value adjusting and the traditional mould checked Formula is " off-line setting calculation is calculated, on-line operation ".Protective relaying device is unable to the change of real-time tracking operation of power networks operating mode, to adjust Protection definite value, reaches optimal.Modern microcomputer protective relay technology, computer technology, and mechanics of communication progress so that electricity Net real time information can be obtained conveniently.By real time information, real-time update power network computation model, based on adjusting and checking There is technical foundation.
Prior art:A kind of check method of relay protection constant value, patent publication No.:CN102290800A.This technology is led to Acquisition EMS EMS, service information system, the real time data of failure information system are crossed, according to real time operation mode meter Current value and braning factor at protection switch under each simulated failure state are calculated, on this basis to the sensitivity protected and choosing Selecting property is checked in real time.The method can not realize the real-time check of relay protection constant value;Do not show that power network currently runs Protection definite value level of security (nargin).
Relay protection constant value on-line check method based on dynamic short circuit current, patent publication No.:CN102074939A.This Invention is a kind of relay protection constant value on-line check method based on dynamic short circuit current, and it obtains real-time by EMS first The whole network metric data, sets up electric network model, and reliability assessment is carried out to the whole network metric data, obtains the data by assessing;So Afterwards the data mentioned by reliability assessment are carried out with dynamic calculation of short-circuit current, and protection definite value is carried out adaptive setting and Check.This kind of method can improve the accuracy of short circuit calculation result, realize online check, the real-time early warning of relay protection constant value, Improve the automaticity of protection fixed value adjusting work.The method does not set up the forecast accident checked for relay protection constant value Collection;The level of security (nargin) of the protection definite value that power network currently runs is not drawn.
The content of the invention
It is fixed to adjust protection the present invention be directed to the change that protective relaying device is unable to real-time tracking operation of power networks operating mode Value, reaches optimal problem, it is proposed that a kind of method of area power grid relay protection constant value on-line check, by obtaining EMS/SCADA real-time data of power grid, real-time update power network computation model;Set up prediction failure collection, and analytical calculation each anticipation Accident, sensitivity and the level of security of protection definite value are checked according to the failure electrical quantity for obtaining.
The technical scheme is that:A kind of method of area power grid relay protection constant value on-line check, specifically include as Lower step:
1)According to the actual conditions of regional operation of power networks, area power grid is divided into some subregions;
2)On software platform, electric network model is set up according to subregion:Set up and scheduling EMS/SCADA systems, fault message The quantity of state and Real-time Power Flow data of the position of the interface routine of system, the real time data of acquisition power network, including breaker, disconnecting link Amount, through data assessment or identification after, obtain reliable real-time data of power grid, according to real-time data of power grid and reality operation side Formula, regeneration block electric network model;
3)Set up prediction failure collection:According to may occurring in each subregion, typical major accident, the anticipation thing of foundation Gu Ji;
4)Start online check:Calculation of fault is carried out according to each forecast accident that forecast accident is concentrated, when obtaining failure Current value and braning factor at protection switch;
5)According to the result for calculating, the excursion of failure electrical quantity, the action situation of join protection, analysis meter are can obtain Calculate the sensitivity of protection definite value, and level of security;
6)Definite value is checked:To step 5)Sensitivity and level of security be analyzed calculating, check the spirit of nearly back-up protection Quick property, and the selectivity that power network is protected by multi-line and tranformer protection is engaged.
The step 3)Major accident refers to may cause large-scale power outage, the forecast accident that prediction failure collection includes Type mainly has:
A:Generator or equivalent mains power failure tripping, subregion are powered by standby electricity source point;
B:Fault of interconnected transmission line tripping;
C:There is oscillation of power in interconnection;
D:There is ground connection or phase-to phase fault in oscillation of power in interconnection;
E:There is ground connection or phase fault on two different 110kV circuits.
The step 6)In definite value check specifically include:
The sensitivity of the starting current, longitudinal differential protection system definite value of route protection is checked, transformer differential protection definite value Sensitivity is checked;Line backup protection sensitivity and selectivity are checked, and the sensitivity and selectivity of transform er backup protection are checked.
After the sensitivity is checked, for each forecast accident that prediction failure is concentrated, short circuit calculation is carried out, protected Current value and braning factor at switch, these electrical quantity are brought into operation equation or matching relationship, inspection sensitivity Accuracy;After selectivity is checked, the automatic decision of adjacent protection cooperation hop count is carried out according to operating time of protection, and according to cooperation The selectivity of relation automatic Verification protection.
The beneficial effects of the present invention are:The method of area power grid relay protection constant value on-line check of the present invention, can obtain The sensitivity of the relay protection constant value currently run to power network, realization is adjusted and is checked in real time.This method can be by calculating Know " level of security " of the relay protection constant value that power network currently runs, or be referred to as " margin of safety ", i.e., current relay protection Definite value will make protection device malfunction or tripping when the electric network fault of which kind of order of severity occurs.
Brief description of the drawings
Fig. 1 is area power grid relay protection constant value on-line check flow chart of the present invention.
Specific embodiment
The method of area power grid relay protection constant value on-line check, specifically includes following aspects:
1st, area power grid is divided into some " subregions ":According to the actual conditions of regional operation of power networks, area power grid is drawn It is divided into some " subregions ".Division is mainly entered centered on " power supply points " such as power plant, 220kV and above transformer stations OK, a sub- transformer station for subregion is powered by local area main power source point.For 220kV and above transmission line of electricity, two In the subregion at end, replaced with equivalent source.
2nd, on software platform, electric network model is set up according to subregion:Set up and scheduling EMS/SCADA systems, fault message The quantity of state and Real-time Power Flow data of the position of the interface routine of system, the real time data of acquisition power network, including breaker, disconnecting link Amount, through data assessment or identification after, obtain reliable real-time data of power grid.According to real-time data of power grid and the operation side of reality Formula, regeneration block electric network model.
3rd, prediction failure collection is set up:
Concrete application of the invention is embodied in the check main program of constant value on-line check system, as shown in Figure 1 area electricity Net relay protection constant value on-line check flow chart, it is critical only that the foundation of prediction failure collection.For the anticipation that each subregion is set up Accident set, may occur, typical major accident, such as failure etc. in two points fault, vibration mainly in the subregion.This The failure of a little types is likely to result in large-scale power outage.The forecast accident type that prediction failure collection includes mainly has:
(1), generator or equivalent mains power failure tripping, subregion are powered by standby electricity source point;
(2), fault of interconnected transmission line tripping;
(3), there is oscillation of power in interconnection;
(4), there is ground connection or phase-to phase fault in oscillation of power in interconnection;
(5), there is ground connection or phase fault on two different 110kV circuits.
According to above-mentioned five type, forecast accident is set to, forms contingency set.Wherein, can be according to each subregion Actual conditions, set the failure of multiple " " types at 2 points.
After nucleus correcting program starts, each forecast accident concentrated for forecast accident carries out calculation of fault, is protected (braning factor is fault current and upper level circuit at this grade of protection switch of circuit for current value and braning factor at switch The ratio of the electric current at protection switch).According to the result for calculating, the excursion of failure electrical quantity is can obtain, join protection The sensitivity of definite value, and level of security are protected in action situation, analytical calculation.Its key problem is exactly that current protection definite value will be There is tripping or malfunction under the failure of which kind of degree.
4th, definite value checks particular content includes that sensitivity is checked and selectivity is checked:Checked for sensitivity, it is main to check The sensitivity of nearly back-up protection, such as without special requirement, the sensitivity of remote back-up protection is not verified;And for selective check, Under the various methods of operation, the selectivity that power network is protected by multi-line and tranformer protection is engaged is checked, and only check similar guarantor Selectivity between shield, except the selectivity between ground distance protection and zero-sequence current protection.
5th, the main project that definite value is checked includes:The starting current of route protection, the sensitivity of longitudinal differential protection system definite value, The sensitivity of transformer differential protection definite value;Line backup protection sensitivity and selectivity, the sensitivity of transform er backup protection And selectivity.The automatic decision of adjacent protection cooperation hop count is carried out according to operating time of protection, and according to the automatic school of matching relationship Test the selectivity of protection.
6th, each forecast accident concentrated to prediction failure, carries out short circuit calculation, obtain current value at protection switch and Braning factor.Using these electrical quantity, and according to operation equation or matching relationship, check protection accuracy of action.
According to the failure electrical quantity for calculating, the margin of safety and level of security of protection definite value are calculated, computing formula is as follows:
(1)
(2)。

Claims (4)

1. a kind of method of area power grid relay protection constant value on-line check, it is characterised in that specifically include following steps:
1)According to the actual conditions of regional operation of power networks, area power grid is divided into some subregions;
2)On software platform, electric network model is set up according to subregion:Set up scheduling EMS/SCADA systems and failure information system The quantity of state and Real-time Power Flow data volume of the position of interface routine, the real time data of acquisition power network, including breaker, disconnecting link, warp After data assessment or identification, reliable real-time data of power grid is obtained, according to real-time data of power grid and the method for operation of reality, updated Partition power grid model;
3)Set up prediction failure collection:According to may occurring in each subregion, typical major accident, the forecast accident of foundation Collection;
4)Start online check:Calculation of fault is carried out according to each forecast accident that forecast accident is concentrated, obtains being protected during failure Current value and braning factor at switch;
5)According to the result for calculating, the excursion of failure electrical quantity is can obtain, the action situation of join protection, analytical calculation is protected Protect the sensitivity of definite value, and level of security;
6)Definite value is checked:To step 5)Sensitivity and level of security be analyzed calculating, check the sensitivity of nearly back-up protection, And the selectivity that power network is protected by multi-line and tranformer protection is engaged.
2. the method for area power grid relay protection constant value on-line check according to claim 1, it is characterised in that the step 3)Major accident refers to may cause large-scale power outage, and the forecast accident type that prediction failure collection includes has:
A:Generator or equivalent mains power failure tripping, subregion are powered by standby electricity source point;
B:Fault of interconnected transmission line tripping;
C:There is oscillation of power in interconnection;
D:There is ground connection or phase-to phase fault in oscillation of power in interconnection;
E:There is ground connection or phase fault on two different 110kV circuits.
3. the method for area power grid relay protection constant value on-line check according to claim 1, it is characterised in that the step 6)In definite value check specifically include:
The starting current of route protection, the sensitivity of longitudinal differential protection system definite value are checked, transformer differential protection definite value it is sensitive Degree is checked;Line backup protection sensitivity and selectivity are checked, and the sensitivity and selectivity of transform er backup protection are checked.
4. the method for area power grid relay protection constant value on-line check according to claim 3, it is characterised in that described sensitive After degree is checked, for each forecast accident that prediction failure is concentrated, carry out short circuit calculation, obtain current value at protection switch and Braning factor, these electrical quantity are brought into operation equation or matching relationship, check the accuracy of sensitivity;Selective school After core, the automatic decision of adjacent protection cooperation hop count is carried out according to operating time of protection, and protect according to matching relationship automatic Verification The selectivity of shield.
CN201410538828.2A 2014-10-14 2014-10-14 Method for on-line verification of relay protection setting value of regional power grid Active CN104269809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410538828.2A CN104269809B (en) 2014-10-14 2014-10-14 Method for on-line verification of relay protection setting value of regional power grid

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410538828.2A CN104269809B (en) 2014-10-14 2014-10-14 Method for on-line verification of relay protection setting value of regional power grid

Publications (2)

Publication Number Publication Date
CN104269809A CN104269809A (en) 2015-01-07
CN104269809B true CN104269809B (en) 2017-05-24

Family

ID=52161312

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410538828.2A Active CN104269809B (en) 2014-10-14 2014-10-14 Method for on-line verification of relay protection setting value of regional power grid

Country Status (1)

Country Link
CN (1) CN104269809B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104578012B (en) * 2015-01-30 2017-08-22 国网北京经济技术研究院 A kind of protection definite value Safety Margin method based on sensitivity analysis
CN106022574A (en) * 2016-05-09 2016-10-12 国网河南省电力公司商丘供电公司 Method and apparatus for generating relay protection changing information list automatically
CN106530126A (en) * 2016-10-28 2017-03-22 云南电网有限责任公司 Calculation method and calculation system for online checking of relay protection setting value
CN107392449B (en) * 2017-07-05 2021-09-21 广西电网有限责任公司玉林供电局 Relay protection setting value list generation method and device
CN107887879A (en) * 2018-02-07 2018-04-06 海南电网有限责任公司 A kind of relay protection constant value on-line check system
CN110148927B (en) * 2019-04-23 2021-05-04 国网河北省电力有限公司石家庄供电分公司 Local area power grid increment dynamic partitioning method applied to fixed value checking system
CN110399671B (en) * 2019-07-19 2023-04-18 国网河北省电力有限公司邢台供电分公司 Setting calculation method and device for relay protection device of power grid and terminal
CN113258563B (en) * 2021-04-27 2022-07-12 国网冀北电力有限公司电力科学研究院 Method and device for determining relay protection sensitivity of alternating current power grid accessed by flexible direct island
CN114156934B (en) * 2021-11-04 2024-01-26 云南电网有限责任公司 Wind-water coordination active real-time control method based on online dynamic quota adjustment
CN113972636B (en) * 2021-11-16 2023-09-05 广东电网有限责任公司 110kV tie line relay protection fixed value execution checking method, device and terminal
CN117117777B (en) * 2023-09-01 2024-05-17 北京新亚盛创电气技术有限公司 EMS-based power grid online relay protection constant value checking and early warning method, electronic equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6483680B1 (en) * 1999-10-13 2002-11-19 General Electric Co. Magnetizing inrush restraint method and relay for protection of power transformers
CN101232182A (en) * 2008-01-18 2008-07-30 清华大学 Three-dimensional coordinated electric network energy managing system and method for controlling and evaluating electric network
CN101325337A (en) * 2008-07-25 2008-12-17 河南省电力公司 Power grid operation four-level gradient safety early warning method
CN102074939A (en) * 2010-11-17 2011-05-25 华北电网有限公司 Online examination method of relay protection setting value based on dynamic short-circuit current
CN102290800A (en) * 2011-08-12 2011-12-21 华东电网有限公司 Method for checking relay protection setting
CN102623990A (en) * 2011-08-09 2012-08-01 国网电力科学研究院 Low-frequency deloading parameter online checking method of self-adaptation power grid operation mode
CN103701212A (en) * 2013-12-23 2014-04-02 国家电网公司 Method and system for monitoring and analyzing power grid safety and stability control device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6483680B1 (en) * 1999-10-13 2002-11-19 General Electric Co. Magnetizing inrush restraint method and relay for protection of power transformers
CN101232182A (en) * 2008-01-18 2008-07-30 清华大学 Three-dimensional coordinated electric network energy managing system and method for controlling and evaluating electric network
CN101325337A (en) * 2008-07-25 2008-12-17 河南省电力公司 Power grid operation four-level gradient safety early warning method
CN102074939A (en) * 2010-11-17 2011-05-25 华北电网有限公司 Online examination method of relay protection setting value based on dynamic short-circuit current
CN102623990A (en) * 2011-08-09 2012-08-01 国网电力科学研究院 Low-frequency deloading parameter online checking method of self-adaptation power grid operation mode
CN102290800A (en) * 2011-08-12 2011-12-21 华东电网有限公司 Method for checking relay protection setting
CN103701212A (en) * 2013-12-23 2014-04-02 国家电网公司 Method and system for monitoring and analyzing power grid safety and stability control device

Also Published As

Publication number Publication date
CN104269809A (en) 2015-01-07

Similar Documents

Publication Publication Date Title
CN104269809B (en) Method for on-line verification of relay protection setting value of regional power grid
CN102290800B (en) Method for checking relay protection setting
Wan et al. An adaptive multiagent approach to protection relay coordination with distributed generators in industrial power distribution system
CN106021596B (en) A kind of analysis method of electric network fault rush of current topological diagram
CN104198884B (en) Differential principle based large-scale power grid intelligent trouble diagnosis method
CN103580009B (en) Based on self adaptation overload recognition system and the method thereof of composite phasor plane
CN104281982B (en) A kind of transformer substation equipment state assessment method based on topological structure of electric
CN105406476B (en) Stability of power system quick judgment method based on historical data
CN102074939A (en) Online examination method of relay protection setting value based on dynamic short-circuit current
CN105576660A (en) Region power distribution network on-line simulation analysis device and system
CN102521667A (en) Probability assessing method for stage type protection operational risk of electric power system
CN102982230A (en) Short circuit current exceeding auxiliary decision method based on node impedance sensitivity
CN105162097B (en) A kind of Simulated training method of distribution network failure processing procedure and analogue system
CN106546853B (en) A kind of the check defence method and device of short-circuit of power transformer cumulative effect
CN104316836A (en) Online grid fault detection method based on relative protection entropy and nominal transition resistance
CN104215879A (en) Method and system for locating short-circuit faults of power distribution networks
CN104332999A (en) Automatic main grid power supply transferring strategy generation method for regional power grid
CN103412190B (en) Switch-class device state evaluation method based on parameter on-line identification
CN103887775B (en) Distribution network microcomputer protection system integrating distribution automation master station dynamic setting
CN103236682B (en) A kind of relay protection action simulation method for power system of simple and fast
CN107067126A (en) It is a kind of based on power flow transfer than thermally-stabilised key transmission channel recognition method
CN104122489A (en) Single-phase earth fault selection method of DC (Direct Current) transmission line
CN104462767B (en) A kind of distribution network reliability fast evaluation method based on element transmission characteristic
CN102611085B (en) Intertripping simulation analysis method
CN105262086A (en) Security domain-based method for determining N-1 overload component set

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant