Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (13)

Search Parameters:
Keywords = single-ended protection scheme

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
23 pages, 1244 KB  
Article
Secure and Flexible Privacy-Preserving Federated Learning Based on Multi-Key Fully Homomorphic Encryption
by Jiachen Shen, Yekang Zhao, Shitao Huang and Yongjun Ren
Electronics 2024, 13(22), 4478; https://doi.org/10.3390/electronics13224478 - 14 Nov 2024
Cited by 3 | Viewed by 4601
Abstract
Federated learning avoids centralizing data in a central server by distributing the model training process across devices, thus protecting privacy to some extent. However, existing research shows that model updates (e.g., gradients or weights) exchanged during federated learning may still indirectly leak sensitive [...] Read more.
Federated learning avoids centralizing data in a central server by distributing the model training process across devices, thus protecting privacy to some extent. However, existing research shows that model updates (e.g., gradients or weights) exchanged during federated learning may still indirectly leak sensitive information about the original data. Currently, single-key homomorphic encryption methods applied in federated learning cannot solve the problem of privacy leakage that may be caused by the collusion between the participant and the federated learning server, whereas existing privacy-preserving federated learning schemes based on multi-key homomorphic encryption in semi-honest environments have deficiencies and limitations in terms of security and application conditions. To this end, this paper proposes a privacy-preserving federated learning scheme based on multi-key fully homomorphic encryption to cope with the potential risk of privacy leakage in traditional federated learning. We designed a multi-key fully homomorphic encryption scheme, mMFHE, that encrypts by aggregating public keys and requires all participants to jointly participate in decryption sharing, thus ensuring data security and privacy. The proposed privacy-preserving federated learning scheme encrypts the model updates through multi-key fully homomorphic encryption, ensuring confidentiality under the CRS model and in a semi-honest environment. As a fully homomorphic encryption scheme, mMFHE supports homomorphic addition and homomorphic multiplication for more flexible applications. Our security analysis proves that the scheme can withstand collusive attacks by up to N1 users and servers, where N is the total number of users. Performance analysis and experimental results show that our scheme reduces the complexity of the NAND gate, which reduces the computational load and improves the efficiency while ensuring the accuracy of the model. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems, Volume II)
Show Figures

Figure 1

17 pages, 3041 KB  
Article
Dedicated Path Protection with Flexible Switching Selection in Passive Optical 5G Xhaul Access Networks
by Mirosław Klinkowski
Photonics 2024, 11(10), 908; https://doi.org/10.3390/photonics11100908 - 26 Sep 2024
Cited by 1 | Viewed by 1044
Abstract
This work addresses the optimized planning of survivable optical 5G Xhaul access networks employing passive Wavelength Division Multiplexing (WDM) technologies. Specifically, it focuses on the reliability of optical transmission paths connecting remote radio sites to a central hub ensured by using a novel, [...] Read more.
This work addresses the optimized planning of survivable optical 5G Xhaul access networks employing passive Wavelength Division Multiplexing (WDM) technologies. Specifically, it focuses on the reliability of optical transmission paths connecting remote radio sites to a central hub ensured by using a novel, cost-effective, flexible, and dedicated path protection (DPP-F) scheme, protecting against single-link failures. The proposed DPP-F network protection approach allows for switching of individual wavelengths or the complete multiplexed WDM signal, flexibly applying the best switching option according to given traffic demands. Concurrently, it enables traffic aggregation on the transmission paths from the end and intermediate nodes to minimize the overall network deployment cost. The problem of selecting primary (working) and backup (protection) paths, together with the selection of the best switching and traffic aggregation options, is modeled and solved as a mixed-integer linear programming (MILP) optimization problem. To evaluate the cost savings achieved with DPP-F, we compare it with two reference DPP schemes based on switching the entire multiplexed WDM signal (DPP-M) and individual wavelengths (DPP-W). Numerical experiments conducted across a wide range of network scenarios reveal, among other things, that DPP-F’s performance is at least as good as that of the reference methods, bringing significant cost savings (from several to tens of percent) in most of the analyzed network scenarios. Full article
(This article belongs to the Special Issue Optical Communication Networks: Advancements and Future Directions)
Show Figures

Figure 1

15 pages, 1694 KB  
Article
Improved Scheme for Data Aggregation of Distributed Oracle for Intelligent Internet of Things
by Ruiyang Gao, Yongtao Xue, Wei Wang, Yin Lu, Guan Gui and Shimin Xu
Sensors 2024, 24(17), 5625; https://doi.org/10.3390/s24175625 - 30 Aug 2024
Cited by 2 | Viewed by 1852
Abstract
Oracle is a data supply mechanism that provides real-world data for blockchain. It serves as a bridge between blockchain and the IoT world, playing a crucial role in solving problems such as data sharing and device management in the IoT field. The main [...] Read more.
Oracle is a data supply mechanism that provides real-world data for blockchain. It serves as a bridge between blockchain and the IoT world, playing a crucial role in solving problems such as data sharing and device management in the IoT field. The main challenge at this stage is determining how to achieve data privacy protection in distributed Oracle machines to safeguard the value hidden in data on the blockchain. In this paper, we propose an improved scheme for distributed Oracle data aggregation based on Paillier encryption algorithm, which achieves end-to-end data privacy protection from devices to users. To address the issue of dishonest distributed Oracle machines running out of funds, we have designed an algorithm called PICA (Paillier-based InChain Aggregation). Based on the aggregation on the Chainlink chain and the Paillier encryption algorithm, random numbers are introduced to avoid the problem of dishonest Oracle machines running out of funds. We use the traffic coverage method to solve the problem of exposed request paths in distributed Oracle machines. Simulation and experimental results show that in small and medium-sized IoT application scenarios with 10,000 data nodes, each additional false request in a single request will result in a delay of about 2 s in data acquisition and can achieve a request response time of 20 s. The proposed method can achieve user data privacy protection. Full article
(This article belongs to the Special Issue AI-Driven Cybersecurity in IoT-Based Systems)
Show Figures

Figure 1

20 pages, 1781 KB  
Article
A Quantitative Evaluation Method Based on Single-Ended Information Protection Adaptability Considering Distributed Generator Access
by Weichen Liang, Yiwei Zhao, Xuan Li, Guomin Luo, Jin Zong, Mengyu Wu and Bo Liu
Energies 2024, 17(16), 3907; https://doi.org/10.3390/en17163907 - 8 Aug 2024
Viewed by 1397
Abstract
A high proportion of distributed generators (DGs) connected to the distribution network causes a significant change in the normal and fault currents of the system as well as in the linearization of the characteristics. It is difficult to adapt to conventional protection. This [...] Read more.
A high proportion of distributed generators (DGs) connected to the distribution network causes a significant change in the normal and fault currents of the system as well as in the linearization of the characteristics. It is difficult to adapt to conventional protection. This paper theoretically analyzes the possible impact of fault current characteristics on traditional protection based on single-ended informativeness after connecting to DGs. From the perspective of protection action, the evaluation index system of DG protection is established by considering the maximum short-circuit current output from DG. Combined with the relay protection requirements, the calculation method of evaluation indexes is given concerning the protection characteristics and expert experience. An analytic hierarchy process (AHP) and a CRITIC combination assignment method based on the principle of minimum information identification are proposed. The scores of different types of protection before and after DG access are calculated using the proposed methodology employing a typical distribution network example. The proposed method can quantitatively obtain the distribution network protection adaptability boundary. In the actual calculation example selected in this paper, a DG can reasonably improve the adaptability of the three-stage current protection when it increases the current amplitude at a penetration rate of 50%; the DG needs to adjust the three-stage current protection rectification value when it decreases the current amplitude at a penetration rate of 20%; and adaptive overcurrent protection and inverse time limit current protection need to be adjusted when the penetration rate of DG is 50%. Compared with the traditional protection evaluation method, the method adopted in this paper can intuitively derive the weak link between protection handling faults after DG access as well as the appropriate capacity of DG to improve protection performance. It can provide a powerful reference for the optimization of protection schemes after the high percentage of DG access. Full article
(This article belongs to the Section F2: Distributed Energy System)
Show Figures

Figure 1

39 pages, 49187 KB  
Article
A New Car-Body Structure Design for High-Speed EMUs Based on the Topology Optimization Method
by Chunyan Liu, Kai Ma, Tao Zhu, Haoxu Ding, Mou Sun and Pingbo Wu
Appl. Sci. 2024, 14(3), 1074; https://doi.org/10.3390/app14031074 - 26 Jan 2024
Cited by 3 | Viewed by 2602
Abstract
In recent years, the research and development of high-speed trains has advanced rapidly. The main development trends of high-speed trains are higher speeds, lower energy consumption, higher safety, and better environmental protection. The realization of a lightweight high-speed car body is one of [...] Read more.
In recent years, the research and development of high-speed trains has advanced rapidly. The main development trends of high-speed trains are higher speeds, lower energy consumption, higher safety, and better environmental protection. The realization of a lightweight high-speed car body is one of the key features in the development trend of high-speed trains. Firstly, the basic dimensions of the car body’s geometric model are determined according to the external dimensions of the body of a CRH EMU, and the specific topology optimization design domain is selected to establish the finite element analysis model; secondly, the strength and modal analyses of the topology optimization design domain are carried out to check the accuracy of the design domain and provide a comparative analysis for subsequent design. Then, the variables, constraints, and objective functions of the topology optimization design are determined to establish the mathematical model of topology optimization, and the design domain is calculated for topology optimization under single and multiple conditions, respectively. Finally, based on the topology optimization calculation results, truss-type reconstruction modeling is carried out for the car body’s side walls, roof, underframe, end walls, and other parts. Compared with the conventional EMU body structure, the weight of the reconstructed body structure is reduced by about 18%. The results of the finite element analysis of the reconstructed car-body structure prove the reliability and safety of the structure, indicating that the reconstructed car-body scheme meets the corresponding performance indicators. Full article
(This article belongs to the Collection Analysis of Dynamics of Railway Vehicles)
Show Figures

Figure 1

21 pages, 5228 KB  
Essay
Convolution Power Ratio Based on Single-Ended Protection Scheme for HVDC Transmission Lines
by Guangqiang Peng, Lixin Chen, Jiyang Wu, Huimin Jiang, Zhijie Wang and Haifeng Li
Electronics 2023, 12(23), 4883; https://doi.org/10.3390/electronics12234883 - 4 Dec 2023
Cited by 2 | Viewed by 1242
Abstract
In order to solve the problems of insufficient abilities to withstand transition resistance under remote faults and difficulties in identifying internal and external faults for HVDC transmission line protection, a new single-ended protection scheme based on time-domain convolutional power was proposed. In this [...] Read more.
In order to solve the problems of insufficient abilities to withstand transition resistance under remote faults and difficulties in identifying internal and external faults for HVDC transmission line protection, a new single-ended protection scheme based on time-domain convolutional power was proposed. In this scheme, the ratio of time-domain convolution power at different frequencies is used to detect internal and external faults, and the long window convolution power is used to form the pole selection criteria. Due to the integration of transient power fault characteristics at high and low frequencies, this scheme amplifies the characteristic differences between internal and external faults caused by DC line boundaries and has a strong ability to withstand transition resistance. Based on PSCAD/EMTDC, simulation verification was conducted on the Yunnan–Guangzhou ±800 kV HVDC project. The results show that the proposed single-ended protection scheme can effectively identify fault poles, as well as internal and external faults. It has strong resistance to transition resistance and certain anti-interference ability and has strong adaptability to DC line boundaries, which meets the protection requirements of HVDC transmission systems for high speed, selectivity and reliability. Full article
Show Figures

Figure 1

21 pages, 4373 KB  
Article
A Two-Terminal Directional Protection Method for HVDC Transmission Lines of Current Fault Component Based on Improved VMD-Hilbert Transform
by Shuhao Liu, Kunlun Han, Hongzheng Li, Tengyue Zhang and Fengyuan Chen
Energies 2023, 16(19), 6987; https://doi.org/10.3390/en16196987 - 7 Oct 2023
Cited by 4 | Viewed by 1619
Abstract
The traveling wave protection of high voltage direct current (HVDC) transmission lines is susceptible to the influence of transition resistance. As a backup protection, current differential protection has absolute selectivity, but usually requires an increase in delay to avoid misoperation caused by distributed [...] Read more.
The traveling wave protection of high voltage direct current (HVDC) transmission lines is susceptible to the influence of transition resistance. As a backup protection, current differential protection has absolute selectivity, but usually requires an increase in delay to avoid misoperation caused by distributed capacitance on the line, resulting in a longer action time. Based on this, a two-terminal directional protection method for HVDC transmission lines is proposed based on Sparrow Search Algorithm (SSA)-Variational Mode Decomposition (VMD) and Hilbert phase difference. On the basis of analyzing the directional characteristics of the current fault component at both ends of the rectifier and inverter sides under different faults, SSA is first used to optimize the parameters of VMD. The residual components representing the direction of the current fault component at both ends are extracted through VMD, and then the Hilbert phase difference of the residual components at both ends is calculated to identify faults inside and outside the line area. In addition, fault pole selection can be achieved based on the ratio of the sum of multi-band Hilbert energy of single-terminal voltage fault components at the positive and negative poles. Simulation experiments have shown that the proposed protection scheme can quickly and effectively identify fault and has good tolerance to transition resistance and noise interference. Full article
(This article belongs to the Special Issue Modeling, Simulation and Optimization of Power System)
Show Figures

Figure 1

21 pages, 9577 KB  
Article
Multisegmented Intelligent Solution for MT-HVDC Grid Protection
by Muhammad Zain Yousaf, Sohrab Mirsaeidi, Saqib Khalid, Ali Raza, Chen Zhichu, Wasif Ur Rehman and Fazal Badshah
Electronics 2023, 12(8), 1766; https://doi.org/10.3390/electronics12081766 - 7 Apr 2023
Cited by 13 | Viewed by 2836
Abstract
Fault detection continues to be a relevant and ongoing topic in multiterminal High Voltage Direct Current (MT-HVDC) grid protection. In MT-HVDC grids, however, high DC-fault currents result from a failure of a complex protective threshold in traditional protection schemes, making Voltage Source Converter [...] Read more.
Fault detection continues to be a relevant and ongoing topic in multiterminal High Voltage Direct Current (MT-HVDC) grid protection. In MT-HVDC grids, however, high DC-fault currents result from a failure of a complex protective threshold in traditional protection schemes, making Voltage Source Converter (VSC) vulnerable to such potent transient currents. In this innovative single-ended DC protection scheme, multiple time window segments are used to consider the effects of the transient period across limiting inductors at each end of the link. Multiple segments of 0–0.8, 0.8–1.5, and 1.5–3.0 ms reduce relay failure and improve the sensitivity to high fault impedance while requiring minimal computational effort. It employs feature extraction tools such as Stationary Wavelet Transform and Random Search (RS)-based Artificial Neural Networks (ANNs) for detecting transmission line faults within DC networks. Its goal is to improve the accuracy and reliability of protective relays as a result of various fault events. Simulations showed that the proposed algorithms could effectively identify any input data segment and detect DC transmission faults up to 500 ohms. Accuracy for the first segment is 100% for fault impedance up to 200 ohms, whereas the second and third segments show 100% accuracy for high impedance faults up to 400 ohms. In addition, they maintain 100% stability even under external disturbances. Full article
Show Figures

Figure 1

19 pages, 2791 KB  
Article
Secure Data Transfer Based on a Multi-Level Blockchain for Internet of Vehicles
by Hua Yi Lin
Sensors 2023, 23(5), 2664; https://doi.org/10.3390/s23052664 - 28 Feb 2023
Cited by 13 | Viewed by 2926
Abstract
Because of the decentralized trait of the blockchain and the Internet of vehicles, both are very suitable for the architecture of the other. This study proposes a multi-level blockchain framework to secure information security on the Internet of vehicles. The main motivation of [...] Read more.
Because of the decentralized trait of the blockchain and the Internet of vehicles, both are very suitable for the architecture of the other. This study proposes a multi-level blockchain framework to secure information security on the Internet of vehicles. The main motivation of this study is to propose a new transaction block and ensure the identity of traders and the non-repudiation of transactions through the elliptic curve digital signature algorithm ECDSA. The designed multi-level blockchain architecture distributes the operations within the intra_cluster blockchain and the inter_cluster blockchain to improve the efficiency of the entire block. On the cloud computing platform, we exploit the threshold key management protocol, and the system can recover the system key as long as the threshold partial key is collected. This avoids the occurrence of PKI single-point failure. Thus, the proposed architecture ensures the security of OBU-RSU-BS-VM. The proposed multi-level blockchain framework consists of a block, intra-cluster blockchain and inter-cluster blockchain. The roadside unit RSU is responsible for the communication of vehicles in the vicinity, similar to a cluster head on the Internet of vehicles. This study exploits RSU to manage the block, and the base station is responsible for managing the intra-cluster blockchain named intra_clusterBC, and the cloud server at the back end is responsible for the entire system blockchain named inter_clusterBC. Finally, RSU, base stations and cloud servers cooperatively construct the multi-level blockchain framework and improve the security and the efficiency of the operation of the blockchain. Overall, in order to protect the security of the transaction data of the blockchain, we propose a new transaction block structure and adopt the elliptic curve cryptographic signature ECDSA to ensure that the Merkle tree root value is not changed and also make sure the transaction identity and non-repudiation of transaction data. Finally, this study considers information security in a cloud environment, and therefore we propose a secret-sharing and secure-map-reducing architecture based on the identity confirmation scheme. The proposed scheme with decentralization is very suitable for distributed connected vehicles and can also improve the execution efficiency of the blockchain. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

37 pages, 817 KB  
Review
Protection of Multi-Terminal HVDC Grids: A Comprehensive Review
by Mohamed Radwan and Sahar Pirooz Azad
Energies 2022, 15(24), 9552; https://doi.org/10.3390/en15249552 - 16 Dec 2022
Cited by 24 | Viewed by 8278
Abstract
Multi-terminal HVDC grids facilitate the integration of various renewable resources from distant locations; in addition, they enhance the reliability and stability of the grid. Protection is one of the major obstacles in realizing reliable and secure multi-terminal HVDC grids. This paper presents a [...] Read more.
Multi-terminal HVDC grids facilitate the integration of various renewable resources from distant locations; in addition, they enhance the reliability and stability of the grid. Protection is one of the major obstacles in realizing reliable and secure multi-terminal HVDC grids. This paper presents a comprehensive review of the existing protection schemes for multi-terminal HVDC grids. First, DC fault current stages are demonstrated; in addition, fault analysis studies and the existing fault current calculation methods are reviewed. Then, HVDC grid protection requirements including multi-vendor interoperability conditions are extensively discussed. Furthermore, primary protection algorithms are classified into single- and double-ended schemes, and a detailed comparison between each category is presented such that the distinctive algorithms from each group are highlighted. Moreover, the recent DC reclosing schemes are reviewed highlighting their role in enhancing grid stability and ensuring supply continuity. Finally, available standards for HVDC protection systems alongside their design considerations and procedures are thoroughly outlined. This paper focuses on the recently proposed methods to design reliable protection schemes for multi-terminal HVDC grids and highlights the main advantages and disadvantages associated with them; thus, it offers a beneficial guide for researchers in the HVDC protection field. Full article
(This article belongs to the Special Issue Analysis and Control of Complex Power Systems)
Show Figures

Figure 1

17 pages, 2744 KB  
Article
AC Microgrids Protection: A Digital Coordinated Adaptive Scheme
by Noor Hussain, Yousef Khayat, Saeed Golestan, Mashood Nasir, Juan C. Vasquez, Josep M. Guerrero and Kimmo Kauhaniemi
Appl. Sci. 2021, 11(15), 7066; https://doi.org/10.3390/app11157066 - 30 Jul 2021
Cited by 11 | Viewed by 3144
Abstract
A significant challenge for designing a coordinated and effective protection architecture of a microgrid (MG) is the aim of an efficient, reliable, and fast protection scheme for both the grid-connected and islanded modes of operation. To this end, bidirectional power flow, varying short-circuit [...] Read more.
A significant challenge for designing a coordinated and effective protection architecture of a microgrid (MG) is the aim of an efficient, reliable, and fast protection scheme for both the grid-connected and islanded modes of operation. To this end, bidirectional power flow, varying short-circuit power, low voltage ride-through (LVRT) capability, and the plug-and-play characteristics of distributed generation units (DGUs), which are key issues in a MG system must be considered; otherwise, a mal-operation of protection devices (PDs) may occur. In this sense, a conventional protection system with a single threshold/setting may not be able to fully protect an MG system. To tackle this challenge, this work presents a comprehensive coordinated adaptive protection scheme for AC MGs that can tune their protection setting according to the system states and the operation mode, and is able to switch the PDs’ setting. In the first step of the proposed adaptive algorithm, an offline setting will be adopted for selective and sensitive fault detection, isolation, and coordination among proposed protective modules. As any change in the system is detected by the proposed algorithm in the online step, a new set of setting for proposed modules will be performed to adapt the settings accordingly. In this way, a new set of settings are adapted to maintain a fast and reliable operation, which covers selective, sensitive, and adaptive requirements. The pickup current (Ip) and time multiple settings (TMS) of directional over-current relays (DOCR), as well as coordinated time delays for the proposed protection scheme for both of the grid-connected and islanded modes of operation, are calculated offline. Then, an online adaptive protection scheme is proposed to detect different fault types in different locations. The simulation results show that the proposed method provides a coordinated reliable solution, which can detect and isolate fault conditions in a fast, selective and coordinated adaptive pattern. Full article
(This article belongs to the Special Issue Renewable and Sustainable Energy Conversion Systems)
Show Figures

Figure 1

17 pages, 650 KB  
Article
Cross-SN: A Lightweight Authentication Scheme for a Multi-Server Platform Using IoT-Based Wireless Medical Sensor Network
by Haqi Khalid, Shaiful Jahari Hashim, Sharifah Mumtazah Syed Ahmad, Fazirulhisyam Hashim and Muhammad Akmal Chaudhary
Electronics 2021, 10(7), 790; https://doi.org/10.3390/electronics10070790 - 26 Mar 2021
Cited by 15 | Viewed by 3208
Abstract
Several wireless devices and applications can be connected through wireless communication technologies to exchange data in future intelligent health systems (e.g., the Internet of Medical Things (IoMT)). Smart healthcare requires ample bandwidth, reliable and effective communications networks, energy-efficient operations, and quality of service [...] Read more.
Several wireless devices and applications can be connected through wireless communication technologies to exchange data in future intelligent health systems (e.g., the Internet of Medical Things (IoMT)). Smart healthcare requires ample bandwidth, reliable and effective communications networks, energy-efficient operations, and quality of service support (QoS). Healthcare service providers host multi-servers to ensure seamless services are provided to the end-users. By supporting a multi-server environment, healthcare medical sensors produce many data transmitted via servers, which is impossible in a single-server architecture. To ensure data security, secure online communication must be considered since the transmitted data are sensitive. Hence, the adversary may try to interrupt the transmission and drop or modify the message. Many researchers have proposed an authentication scheme to secure the data, but the schemes are vulnerable to specific attacks (modification attacks, replay attacks, server spoofing attacks, Man-in-the middle (MiTM) attacks, etc.). However, the absence of an authentication scheme that supports a multi-server security in such a comprehensive development in a distributed server is still an issue. In this paper, a secure authentication scheme using wireless medical sensor networks for a multi-server environment is proposed (Cross-SN). The scheme is implemented with a smart card, password, and user identity. Elliptic curve cryptography is utilized in the scheme, and Burrows–Abadi–Needham (BAN) logic is utilized to secure mutual authentication and to analyse the proposed scheme’s security. It offers adequate protection against replies, impersonation, and privileged insider attacks and secure communication in multi-server parties that communicate with each other. Full article
(This article belongs to the Special Issue Cybersecurity for Wireless Networking)
Show Figures

Figure 1

17 pages, 5463 KB  
Article
Single-Ended Protection Scheme for VSC-Based DC Microgrid Lines
by Cheng Lv, Xiaodong Zheng, Nengling Tai and Shi Chen
Energies 2018, 11(6), 1440; https://doi.org/10.3390/en11061440 - 4 Jun 2018
Cited by 5 | Viewed by 3990
Abstract
With the promotion of distributed energy and direct current (DC) loads, the DC microgrid is able to provide a higher power quality and improve the grid efficiency. Various technical issues in DC microgrids are still to be addressed, particularly a proper protection scheme [...] Read more.
With the promotion of distributed energy and direct current (DC) loads, the DC microgrid is able to provide a higher power quality and improve the grid efficiency. Various technical issues in DC microgrids are still to be addressed, particularly a proper protection scheme for fault detection and isolation in DC microgrids utilizing voltage source converters (VSCs). In this paper, the pole-to-pole DC fault transient behavior of the VSC-based microgrids is firstly analyzed with four successive stages, and then the exact requirements for protections are presented. Furthermore, a novel single-ended protection scheme based on local transient signals is proposed, which needs no data transmission or synchronization between two ends, ensuring the speed. A four-terminal DC microgrid model was built in PSCAD/EMTDC. Numerous simulations have demonstrated the validity of the proposed scheme. Full article
(This article belongs to the Special Issue Power Electronics in DC-Microgrid Systems)
Show Figures

Figure 1

Back to TopTop