CN104410042A - Intelligent substation relay protection method based on double AD sampling - Google Patents

Intelligent substation relay protection method based on double AD sampling Download PDF

Info

Publication number
CN104410042A
CN104410042A CN201410632886.1A CN201410632886A CN104410042A CN 104410042 A CN104410042 A CN 104410042A CN 201410632886 A CN201410632886 A CN 201410632886A CN 104410042 A CN104410042 A CN 104410042A
Authority
CN
China
Prior art keywords
protection
sampling
data
intelligent substation
double
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410632886.1A
Other languages
Chinese (zh)
Other versions
CN104410042B (en
Inventor
吕利娟
邓茂军
倪传坤
马和科
姚东晓
肖锋
赵晓铎
胡沙沙
席颖颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Xuji Group Co Ltd
XJ Electric Co Ltd
Original Assignee
State Grid Corp of China SGCC
Xuji Group Co Ltd
XJ Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Xuji Group Co Ltd, XJ Electric Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201410632886.1A priority Critical patent/CN104410042B/en
Publication of CN104410042A publication Critical patent/CN104410042A/en
Application granted granted Critical
Publication of CN104410042B publication Critical patent/CN104410042B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Emergency Protection Circuit Devices (AREA)

Abstract

The invention relates to an intelligent substation relay protection method based on double AD sampling and belongs to the technical field of relay protection of electric power systems. The intelligent substation relay protection method based on double AD sampling includes that leading double AD sampling data output from a voltage or current merging unit into a protection device, wherein one path of sampling data is used for protecting logic operation while the other path of sampling data is used for protecting the logic operation starting, judging the consistency between the double AD sampling data according to the relative deviation and absolute deviation between the two paths of double AD sampling data, if the double AD sampling data are inconsistent, closing a protection outlet related to the analog quantity so as to realize the intelligent substation relay protection. The intelligent substation relay protection method based on double AD sampling avoids the double AD sampling error, has high sensitivity and is capable of improving the protection reliability and protecting trip signals from output when the double AD sampling data are inconsistent.

Description

A kind of intelligent substation relay protecting method of sampling based on two AD
Technical field
The present invention relates to a kind of intelligent substation relay protecting method of sampling based on two AD, belong to Relay Protection Technology in Power System field.
Background technology
Intelligent substation is as the important support point of intelligent grid; relaying protection is as one of important secondary device of intelligent substation; it plays vital effect to guarantee power system security reliability service, but protection incorrect operation is also huge to the harm of electric power system.
Q/GDW441-2010 " intelligent substation Protection Technology specification " requirement; the relaying protection of 220kV and above should adopt duplicate system retrofit principle; each merge cells exports two-way digital sample values and enters protective device by same passage; the sampled data that in " intelligent substation general technical specifications ", regulation protective relaying device should adopt two-way different simultaneously; when certain circuit-switched data is invalid; alarm answered by protective device, reasonably retains or exits relevant defencive function.When one of two AD data are abnormal, protective device should be taken measures, and prevents protection misoperation.
During in order to prevent two AD sampled data arbitrary data exception; false protection for export; classical way is that employing two pieces independently protects CPU module; two-way AD sampled data is introduced respectively in two protection CPU module and is completed protection startup and action logic computing respectively; form hardware interlock relation, only have during two block protection CPU action simultaneously and just allow trip protection outlet.Adopt this pattern can increase hardware cost on the one hand, another aspect is also easy causes refused action or misoperation because hardware interlock circuitry fault causes interlocking inefficacy.
Summary of the invention
The object of this invention is to provide a kind of intelligent substation relay protecting method of sampling based on two AD, introduce respectively in two protection CPU module and complete protection to solve two-way AD sampled data respectively and to start and the hardware cost that causes of action logic computing is high and the problem of misoperation.
The present invention is for solving the problems of the technologies described above and providing a kind of intelligent substation relay protecting method of sampling based on two AD, and this relay protecting method comprises the following steps:
1) two AD sampled datas that merge cells exports all are accessed protective device;
2) amplitude and the phase information of two AD sampled data is calculated;
3) relative deviation of more two AD sampled data amplitude and absolute deviation, if deviation exceedes set point, then judges that sampling is abnormal, the locking protection exit that analog quantity is relevant therewith, otherwise open relevant protection act outlet logic.
Described two AD sampled datas are current data or voltage data.
If described two AD sampled data is current data, then step 3) in discriminant be:
Wherein AD1, AD2 are respectively the amplitude of two-way current sampling data, I nfor electric current secondary rated value.
If described two AD sampled data is voltage data, then step 3) in discriminant be:
Wherein AD1, AD2 are respectively the amplitude of two-way voltage sample data, U nfor rated line voltage.
One in described pair of AD sampled data differentiates for the protection of action logic; another road is the differentiation of protection enable logic; protection starting component definite value is 0.95 times of protection act definite value, and under guaranteeing two normal situation of AD sampled data, protection starts with action behavior consistency better.
If the abnormal rear instantaneous latch-up protection of described two AD sampled data, time delay 20ms sends out two AD sampling abnormality alarming.
The invention has the beneficial effects as follows: two AD sampled datas that voltage or electric current merge cells export are introduced protective device by the present invention; wherein a road sampled data is for the protection of action logic computing; another road sampled data is for the protection of enable logic computing; the consistency of two AD sampled data is differentiated according to the relative deviation of the two AD sampled data of two-way and absolute deviation; if inconsistent; the then locking protection exit that analog quantity is relevant therewith, thus realize the relaying protection of intelligent substation.Invention not only avoids the error of two AD sampling, and there is higher sensitivity, the reliability of protection act can be improved, ensure that trip protection signal does not export when two AD sampled data is inconsistent.
Accompanying drawing explanation
Fig. 1 is protective device data-acquisition loop schematic diagram;
Fig. 2 is the logical schematic that two AD sampled data is applied in relay protective scheme.
Embodiment
Below in conjunction with accompanying drawing, the specific embodiment of the present invention is further described.
The present invention is mainly used in the high-voltage relay protective device of intelligent substation, and the sampled data of each side current transformer two CT windings is introduced protective device by protective device simultaneously.Electronic current mutual inductor by two independently CT winding gather; each CT winding adopts the same merge cells of double A/D system access; the two-way A/D digital sample values that each merge cells exports a CT winding is led to process-level network and is entered protective device, as shown in Figure 1.Differentiate the consistency of two AD sampled data according to the relative deviation of the two AD sampled data of two-way in access protective device and absolute deviation, the detailed process of the method is as follows:
1. two AD sampled datas that merge cells exports all are accessed protective device; as shown in Figure 2; here protective device comprises protection act element, protection starting component and two AD sampled data anomalous discrimination element; two AD sampled data anomalous discrimination element carries out and computing with protecting together with starting component with protection act element after not gate computing again, and operation result is the control signal of trip protection outlet.
Wherein AD1 sampled data access protection act element; for the protection of action logic computing; AD2 sampled data access protection starting component; for the protection of enable logic computing; starting component action definite value is 0.95 times of protection act definite value; under guaranteeing two normal situation of AD sampled data, the consistency of protection startup and protection act is better, AD1 and AD2 sampled data all accesses two AD sampled data anomalous discrimination element.
2. calculate the corresponding amplitude of AD1 and AD2 sampled data and phase place respectively by Fourier algorithm, AD1 sampled data is for the protection of action logic computing, and AD2 sampled data is for the protection of enable logic computing.
3. compare the consistency that the relative deviation of the amplitude of AD1 and AD2 sampled data and absolute deviation differentiate two AD sampled data, deviation is excessive, and to be judged to sampled data abnormal, the locking protection exit that analog quantity is relevant therewith, otherwise open relevant relay protective scheme outlet.Here two AD sampled datas can be current data, also can be voltage datas, and the discrimination formula of different pieces of information is also different.
The two AD sampled data anomalous discrimination algorithm of electric current is as follows:
In formula, AD1, AD2 are respectively the amplitude of two-way current sampling data, I nfor electric current secondary rated value.
The two AD sampled data anomalous discrimination algorithm of voltage is as follows:
In formula, AD1, AD2 are respectively the amplitude of two-way voltage sample data, U nfor rated line voltage.
4. the abnormal rear instantaneous latch-up protection of pair AD sampled data, time delay 20ms sends out two AD sampling abnormality alarming.
5. the amplitude of the two AD sampled data of in real time display and phase place in a device, can view two AD sampled data easily and intuitively and whether the two is abnormal.

Claims (6)

1. based on the intelligent substation relay protecting method that two AD samples, it is characterized in that, this relay protecting method comprises the following steps:
1) two AD sampled datas that merge cells exports all are accessed protective device;
2) amplitude and the phase information of two AD sampled data is calculated;
3) relative deviation of more two AD sampled data amplitude and absolute deviation, if deviation exceedes set point, then judges that sampling is abnormal, the locking protection exit that analog quantity is relevant therewith, otherwise open relevant protection act outlet logic.
2. intelligent substation relay protecting method of sampling based on two AD according to claim 1, is characterized in that, described two AD sampled datas are current data or voltage data.
3. intelligent substation relay protecting method of sampling based on two AD according to claim 2, is characterized in that, if described two AD sampled data is current data, then step 3) in discriminant be:
Wherein AD1, AD2 are respectively the amplitude of two-way current sampling data, I nfor electric current secondary rated value.
4. intelligent substation relay protecting method of sampling based on two AD according to claim 2, is characterized in that, if described two AD sampled data is voltage data, then step 3) in discriminant be:
Wherein AD1, AD2 are respectively the amplitude of two-way voltage sample data, U nfor rated line voltage.
5. the intelligent substation relay protecting method of sampling based on two AD according to claim 3 or 4; it is characterized in that; one in described pair of AD sampled data differentiates for the protection of action logic; another road is the differentiation of protection enable logic; protection starting component definite value is 0.95 times of protection act definite value; under guaranteeing two normal situation of AD sampled data, protection starts with action behavior consistency better.
6. the intelligent substation relay protecting method of sampling based on two AD according to claim 3 or 4, is characterized in that, if the abnormal rear instantaneous latch-up protection of described two AD sampled data, time delay 20ms sends out two AD sampling abnormality alarming.
CN201410632886.1A 2014-11-11 2014-11-11 A kind of intelligent substation relay protecting method based on double AD samplings Expired - Fee Related CN104410042B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410632886.1A CN104410042B (en) 2014-11-11 2014-11-11 A kind of intelligent substation relay protecting method based on double AD samplings

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410632886.1A CN104410042B (en) 2014-11-11 2014-11-11 A kind of intelligent substation relay protecting method based on double AD samplings

Publications (2)

Publication Number Publication Date
CN104410042A true CN104410042A (en) 2015-03-11
CN104410042B CN104410042B (en) 2018-02-02

Family

ID=52647647

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410632886.1A Expired - Fee Related CN104410042B (en) 2014-11-11 2014-11-11 A kind of intelligent substation relay protecting method based on double AD samplings

Country Status (1)

Country Link
CN (1) CN104410042B (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105044447A (en) * 2015-08-27 2015-11-11 许继集团有限公司 Double AD real-time monitoring acquisition circuit
CN105510754A (en) * 2016-01-22 2016-04-20 许昌许继软件技术有限公司 Dual AD sampling inconsistency judging method for intelligent substation
CN106655076A (en) * 2016-12-29 2017-05-10 许继集团有限公司 On-site relay protection reliability control apparatus and relay protection method
CN106684838A (en) * 2016-12-29 2017-05-17 许继集团有限公司 Local relay protection control device and relay projection method
CN106848996A (en) * 2017-03-17 2017-06-13 云南电网有限责任公司 A kind of protection exit method and device suitable for dual-cpu structure
CN107276011A (en) * 2017-05-10 2017-10-20 许继电气股份有限公司 A kind of protection device
CN109001661A (en) * 2018-05-31 2018-12-14 上海思源弘瑞自动化有限公司 The consistency of double sampled value determines method, apparatus, terminal device and storage medium
CN109088400A (en) * 2018-08-07 2018-12-25 许继集团有限公司 A kind of distribution protecting method and system
CN109142839A (en) * 2018-08-21 2019-01-04 南京南瑞继保电气有限公司 A kind of binary channels mutually verifies electronic mutual inductor
CN109541351A (en) * 2018-11-29 2019-03-29 南京国电南自电网自动化有限公司 The inconsistent method of discrimination of current sample and processing method in protective relaying device
CN109616998A (en) * 2018-12-21 2019-04-12 南京国电南自电网自动化有限公司 The inconsistent differentiation processing method of protective relaying device voltage based on dual processors sampling
CN110311349A (en) * 2019-06-19 2019-10-08 南京南瑞继保工程技术有限公司 A kind of method of relay protection redundancy sampling and anomalous discrimination
CN110794201A (en) * 2019-10-25 2020-02-14 积成电子股份有限公司 double-AD inconsistency quick judgment method based on two-point product method
CN110927436A (en) * 2019-11-05 2020-03-27 成都智达电力自动控制有限公司 Current channel sampling abnormity detection method of transformer substation relay protection device
CN110988515A (en) * 2019-11-06 2020-04-10 汪祺航 Voltage channel sampling abnormity detection method of transformer substation relay protection device
CN112230700A (en) * 2020-09-29 2021-01-15 许继电源有限公司 Output voltage control device
CN113050476A (en) * 2021-02-26 2021-06-29 许继集团有限公司 High-precision ADC acquisition control system suitable for double-MCU hardware architecture
CN114583657A (en) * 2021-12-31 2022-06-03 国电南京自动化股份有限公司 Relay protection starting method for improving reliability of single-CPU double-AD sampling system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011010886A (en) * 2009-07-02 2011-01-20 Hoya Corp Electronic endoscope
CN102570425A (en) * 2012-02-16 2012-07-11 国电南瑞科技股份有限公司 Start AD (analog-to-digital) start component acting method applied to microcomputer protection for double-AD sampling
CN203399089U (en) * 2013-07-10 2014-01-15 贵州电力试验研究院 Bi-AD sampling loop for merging unit

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011010886A (en) * 2009-07-02 2011-01-20 Hoya Corp Electronic endoscope
CN102570425A (en) * 2012-02-16 2012-07-11 国电南瑞科技股份有限公司 Start AD (analog-to-digital) start component acting method applied to microcomputer protection for double-AD sampling
CN203399089U (en) * 2013-07-10 2014-01-15 贵州电力试验研究院 Bi-AD sampling loop for merging unit

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李秀丽等: "基于电子式互感器双A/D采样的差动保护可靠性研究", 《电力***保护与控制》 *

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105044447B (en) * 2015-08-27 2018-05-11 许继集团有限公司 Double AD monitor Acquisition Circuit in real time
CN105044447A (en) * 2015-08-27 2015-11-11 许继集团有限公司 Double AD real-time monitoring acquisition circuit
CN105510754A (en) * 2016-01-22 2016-04-20 许昌许继软件技术有限公司 Dual AD sampling inconsistency judging method for intelligent substation
CN106655076B (en) * 2016-12-29 2019-05-14 许继集团有限公司 Site reliability of relay protection control device and relay protecting method
CN106655076A (en) * 2016-12-29 2017-05-10 许继集团有限公司 On-site relay protection reliability control apparatus and relay protection method
CN106684838A (en) * 2016-12-29 2017-05-17 许继集团有限公司 Local relay protection control device and relay projection method
CN106848996A (en) * 2017-03-17 2017-06-13 云南电网有限责任公司 A kind of protection exit method and device suitable for dual-cpu structure
CN107276011A (en) * 2017-05-10 2017-10-20 许继电气股份有限公司 A kind of protection device
CN109001661A (en) * 2018-05-31 2018-12-14 上海思源弘瑞自动化有限公司 The consistency of double sampled value determines method, apparatus, terminal device and storage medium
CN109001661B (en) * 2018-05-31 2021-02-09 上海思源弘瑞自动化有限公司 Method and device for determining consistency of double sampling values, terminal equipment and storage medium
CN109088400A (en) * 2018-08-07 2018-12-25 许继集团有限公司 A kind of distribution protecting method and system
CN109142839A (en) * 2018-08-21 2019-01-04 南京南瑞继保电气有限公司 A kind of binary channels mutually verifies electronic mutual inductor
CN109541351A (en) * 2018-11-29 2019-03-29 南京国电南自电网自动化有限公司 The inconsistent method of discrimination of current sample and processing method in protective relaying device
CN109541351B (en) * 2018-11-29 2020-12-29 南京国电南自电网自动化有限公司 Current sampling inconsistency judging method and processing method in relay protection device
CN109616998A (en) * 2018-12-21 2019-04-12 南京国电南自电网自动化有限公司 The inconsistent differentiation processing method of protective relaying device voltage based on dual processors sampling
CN110311349A (en) * 2019-06-19 2019-10-08 南京南瑞继保工程技术有限公司 A kind of method of relay protection redundancy sampling and anomalous discrimination
WO2020253301A1 (en) * 2019-06-19 2020-12-24 南京南瑞继保电气有限公司 Method for redundant sampling and abnormality determination for relay protection
CN110794201A (en) * 2019-10-25 2020-02-14 积成电子股份有限公司 double-AD inconsistency quick judgment method based on two-point product method
CN110794201B (en) * 2019-10-25 2021-10-19 积成电子股份有限公司 double-AD inconsistency quick judgment method based on two-point product method
CN110927436A (en) * 2019-11-05 2020-03-27 成都智达电力自动控制有限公司 Current channel sampling abnormity detection method of transformer substation relay protection device
CN110988515A (en) * 2019-11-06 2020-04-10 汪祺航 Voltage channel sampling abnormity detection method of transformer substation relay protection device
CN112230700A (en) * 2020-09-29 2021-01-15 许继电源有限公司 Output voltage control device
CN113050476A (en) * 2021-02-26 2021-06-29 许继集团有限公司 High-precision ADC acquisition control system suitable for double-MCU hardware architecture
CN114583657A (en) * 2021-12-31 2022-06-03 国电南京自动化股份有限公司 Relay protection starting method for improving reliability of single-CPU double-AD sampling system
CN114583657B (en) * 2021-12-31 2023-12-22 国电南京自动化股份有限公司 Relay protection starting method for improving reliability of single-CPU double AD sampling system

Also Published As

Publication number Publication date
CN104410042B (en) 2018-02-02

Similar Documents

Publication Publication Date Title
CN104410042A (en) Intelligent substation relay protection method based on double AD sampling
CN102089667B (en) Method and device for supervising secondary circuit of instrument transformer in power system
CN201234124Y (en) Single-phase grounding failure wire selection automatic processing equipment for low current grounding system
CN103401226B (en) Substation area differential protection method for intelligent substation
CN102664392B (en) Differential protection method based on redundancy CT (Computed Tomography) winding
CN101710696A (en) Method for solving line-protection false tripping when overloading
CN102005738B (en) Method for identifying healthy phase saturation based on current amplitude ratio and differential current harmonic wave
Krishnamurthy et al. IEC61850 standard-based harmonic blocking scheme for power transformers
CN103580006A (en) CT broken line discrimination method during bus protection
US11598800B2 (en) Distance elements for line protection near unconventional sources
CN103683216B (en) A kind of differential protection method for bus
Sass et al. Critical contingency management based on characteristic fault pattern for AC-HVDC-systems
CN105186457B (en) Motor Protective Device
CN108471107A (en) One kind is based on double mother partition mode of connection busbar interval secondary anti-misoperation methods and device
CN105552855B (en) Prevent 3/2 mode of connection list CT saturations from causing the method for distance protection malfunction
CN108471106B (en) One kind is based on single mother partition mode of connection bus interval secondary anti-misoperation method and device
CN102279346B (en) Fault line selection method of low current grounding system
Panday et al. A robust single ended disturbance detection scheme for superconducting fault current limiter integrated UPFC compensated line
CN203674563U (en) TN dual power system transformer ground current detection device
CN109283406B (en) Current loop monitoring system based on total station data contrastive analysis
CN110320414A (en) It is a kind of applied to the precharge Phase sequence detection of single-phase SVG and guard method and device
CN206074791U (en) A kind of faulty action preventing circuit and the normal station low-voltage protection device using the circuit
CN109254206A (en) Highly resistance electric parameter on-Line Monitor Device and method
CN111030083A (en) Power distribution network electricity stealing prevention system, electricity stealing prevention control method and system, equipment and medium
CN109932675A (en) The method for detecting abnormality of current transformer loop

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180202

Termination date: 20201111

CF01 Termination of patent right due to non-payment of annual fee