期刊文献+
共找到4篇文章
< 1 >
每页显示 20 50 100
Transmission Cost Allocation by Power Tracing Based Equivalent Bilateral Exchanges 被引量:3
1
作者 Yunpeng Xiao Xifan Wang +1 位作者 Xiuli Wang Chao Du 《CSEE Journal of Power and Energy Systems》 SCIE 2016年第2期1-10,共10页
The allocation of transmission cost provides important references and signals for system expansions and investments.This paper proposes a power tracing based equivalent bilateral exchange(PTEBX)method in which network... The allocation of transmission cost provides important references and signals for system expansions and investments.This paper proposes a power tracing based equivalent bilateral exchange(PTEBX)method in which network users are responsible for not only their induced power flows,but also power flows induced by whom they have equivalent bilateral exchanges with.The equivalent bilateral exchanges are recognized based on the power tracing.To evaluate the performance of different methods of allocating transmission cost,seven criteria are put forward that take into consideration characteristics of power systems.Theoretical analysis is then conducted to certify whether the methods satisfy the criteria.The results indicate that only the PTEBX method is able to satisfy all the seven criteria.Numerical examples based on the IEEE-30 system are presented to further demonstrate the applicability of the proposed method. 展开更多
关键词 Bilateral contract trading equivalent bilateral exchanges power tracing transmission cost allocation wind power trading
原文传递
North west cape-induced electron precipitation and theoretical simulation 被引量:1
2
作者 张振霞 李新乔 +1 位作者 王辰宇 Lun-Jin Chen 《Chinese Physics B》 SCIE EI CAS CSCD 2016年第11期695-705,共11页
Enhancement of the electron fluxes in the inner radiation belt,which is induced by the powerful North West Cape(NWC) very-low-frequency(VLF) transmitter,have been observed and analyzed by several research groups.H... Enhancement of the electron fluxes in the inner radiation belt,which is induced by the powerful North West Cape(NWC) very-low-frequency(VLF) transmitter,have been observed and analyzed by several research groups.However,all of the previous publications have focused on NWC-induced &gt; 100-keV electrons only,based on observations from the Detection of Electro-Magnetic Emissions Transmitted from Earthquake Regions(DEMETER) and the Geostationary Operational Environmental Satellite(GOES) satellites.Here,we present flux enhancements with 30-100-keV electrons related to NWC transmitter for the first time,which were observed by the GOES satellite at night.Similar to the 100-300-keV precipitated-electron behavior,the low energy 30-100-keV electron precipitation is primarily located east of the transmitter.However,the latter does not drift eastward to the same extent as the former,possibly because of the lower electron velocity.The 30-100-keV electrons are distributed in the L = 1.8-2.1 L-shell range,in contrast to the100-300-keV electrons which are at L= 1.67-1.9.This is consistent with the perspective that the energy of the VLF-waveinduced electron flux enhancement decreases with higher L-shell values.We expand upon the rationality of the simultaneous enhancement of the 30-100- and 100-300-keV electron fluxes through comparison with the cyclotron resonance theory for the quasi-linear wave-particle interaction.In addition,we interpret the asymmetry characteristics of NWC electric power distribution in north and south hemisphere by ray tracing model.Finally,we present considerable discussion and show that good agreement exists between the observation of satellites and theory. 展开更多
关键词 transmitter GOES powerful tracing NOAA latter hemisphere publications drift simultaneous
下载PDF
A Distributed Computing Algorithm for Electricity Carbon Emission Flow and Carbon Emission Intensity
3
作者 Xingping Wu Wei Yang +3 位作者 Ning Zhang Chunlei Zhou Jinwei Song Chongqing Kang 《Protection and Control of Modern Power Systems》 SCIE EI 2024年第2期138-146,共9页
The calculation of the indirect carbon emis-sion is essential for power system policy making,carbon market development,and power grid planning.The em-bedded carbon emissions of the electricity system are commonly calc... The calculation of the indirect carbon emis-sion is essential for power system policy making,carbon market development,and power grid planning.The em-bedded carbon emissions of the electricity system are commonly calculated by carbon emission flow theory.However,the calculation procedure is time-consuming,especially for a country with 500-1000 thousand nodes,making it challenging to obtain nationwide carbon emis-sions intensity precisely.Additionally,the calculation procedure requires to gather all the grid data with high classified levels from different power grid companies,which can prevent data sharing and cooperation among different companies.This paper proposes a distributed computing algorithm for indirect carbon emission that can reduce the time consumption and provide privacy protection.The core idea is to utilize the sparsity of the nodes’flow matrix of the nationwide grid to partition the computing procedure into parallel sub-procedures exe-cuted in multiple terminals.The flow and structure data of the regional grid are transformed irreversibly for pri-vacy protection,when transmitted between terminals.A 1-master-and-N-slave layout is adopted to verify the method.This algorithm is suitable for large grid compa-nies with headquarter and branches in provinces,such as the State Grid Corporation of China. 展开更多
关键词 Carbon emission flow cooperative computing carbon emission intensity matrix block par-tition power flow tracing parallel computing privacy protection
原文传递
The research of DPA attacks against AES implementations 被引量:1
4
作者 HAN Yu ZOU Xue-cheng LIU Zheng-lin CHEN Yi-cheng 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2008年第4期101-106,共6页
This article examines vulnerabilities to power analysis attacks between software and hardware implementations of cryptographic algorithms. Representative platforms including an Atmel 89S8252 8-bit processor and a 0.25... This article examines vulnerabilities to power analysis attacks between software and hardware implementations of cryptographic algorithms. Representative platforms including an Atmel 89S8252 8-bit processor and a 0.25 um 1.8 v standard cell circuit are proposed to implement the advance encryption standard (AES). A simulation-based experimental environment is built to acquire power data, and single-bit differential power analysis (DPA), and multi-bit DPA and correlation power analysis (CPA) attacks are conducted on two implementations respectively. The experimental results show that the hardware implementation has less data-dependent power leakages to resist power attacks. Furthermore, an improved DPA approach is proposed. It adopts hamming distance of intermediate results as power model and arranges plaintext inputs to differentiate power traces to the maximal probability. Compared with the original power attacks, our improved DPA performs a successful attack on AES hardware implementations with acceptable power measurements and fewer computations. 展开更多
关键词 AES implementation side-channel leakage DPA CPA power model power trace
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部