• Title/Summary/Keyword: Operation Scheme

Search Result 1,988, Processing Time 0.031 seconds

Feature Based Tool Path Planning and Modification for STEP-NC (STEP-NC의 피쳐 기반 공구경로 생성 및 갱신)

  • 조정훈;서석환
    • Korean Journal of Computational Design and Engineering
    • /
    • v.4 no.4
    • /
    • pp.295-311
    • /
    • 1999
  • An increasing attention is paid to STEP-NC, the next generation CNC controller interfacing STEP-compatible data. In this paper, we first propose an Architecture for the STEP-NC (called FBCC: Feature Baled CNC Controller) accepting feature code compatible with STEP-data, and executing NC motion feature by feature while monitoring the execution status. The main thrust of the paper has been to develop an automatic on-line tool path generation and modification scheme for milling operation. The tool path it generated iota each feature by decomposing into a finite number of primitive features. The key function in the new scheme is haw to accommodate unexpected execution results. In our scheme, the too1 path plinker is designed to have a tracing capability iota the tool path execution so that a new path can be generated from the point where the operation is stopped. An illustrative example is included to show the capability of the developed algorithm.

  • PDF

A Control and Protection Model for the Distributed Generation and Energy Storage Systems in Microgrids

  • Ballal, Makarand Sudhakar;Bhadane, Kishor V.;Moharil, Ravindra M.;Suryawanshi, Hiralal M.
    • Journal of Power Electronics
    • /
    • v.16 no.2
    • /
    • pp.748-759
    • /
    • 2016
  • The microgrid concept is a promising approach for injecting clean, renewable, and reliable electricity into power systems. It can operate in both the grid-connected and the islanding mode. This paper addresses the two main challenges associated with the operation of a microgrid i.e. control and protection. A control strategy for inverter based distributed generation (DG) and an energy storage system (ESS) are proposed to control both the voltage and frequency during islanding operation. The protection scheme is proposed to protect the lines, DG and ESS. Further, the control scheme and the protection scheme are coordinated to avoid nuisance tripping of the DG, ESS and loads. The feasibility of the proposed method is verified by simulation and experimental results.

An Improved Voltage Control Scheme for DC-Link Voltage Balancing in a Four-Level Inverter (4-레벨 인버터의 DC-링크 전압 균형을 위한 향상된 전압 제어 기법)

  • Kim, Rae-Yeong;Lee, Yo-Han;Choe, Chang-Ho;Hyeon, Dong-Seok
    • The Transactions of the Korean Institute of Electrical Engineers B
    • /
    • v.48 no.10
    • /
    • pp.544-554
    • /
    • 1999
  • Multi-level inverters are now receiving widespread interest form the industrial drives for high power variable speed applications. Especially, for the high power variable speed applications, a diode clamped multi-level inverter has been widely used. However, it has the inherent problem that the voltage of the link capacitors fluctuates. This paper describes a voltage control scheme effectively to suppress the DC-link potential fluctuation for a diode clamped four-level inverter. The current to flow from/into the each link capacitor is analyzed and the operation limit is obtained when a conventional SVPWM is used. To overcome the operation limit, a modified carrier-based SVPWM is proposed. Various simulation and experiment results are presented to verify the proposed voltage control scheme for DC-link voltage balancing.

  • PDF

Deep reinforcement learning for base station switching scheme with federated LSTM-based traffic predictions

  • Hyebin Park;Seung Hyun Yoon
    • ETRI Journal
    • /
    • v.46 no.3
    • /
    • pp.379-391
    • /
    • 2024
  • To meet increasing traffic requirements in mobile networks, small base stations (SBSs) are densely deployed, overlapping existing network architecture and increasing system capacity. However, densely deployed SBSs increase energy consumption and interference. Although these problems already exist because of densely deployed SBSs, even more SBSs are needed to meet increasing traffic demands. Hence, base station (BS) switching operations have been used to minimize energy consumption while guaranteeing quality-of-service (QoS) for users. In this study, to optimize energy efficiency, we propose the use of deep reinforcement learning (DRL) to create a BS switching operation strategy with a traffic prediction model. First, a federated long short-term memory (LSTM) model is introduced to predict user traffic demands from user trajectory information. Next, the DRL-based BS switching operation scheme determines the switching operations for the SBSs using the predicted traffic demand. Experimental results confirm that the proposed scheme outperforms existing approaches in terms of energy efficiency, signal-to-interference noise ratio, handover metrics, and prediction performance.

Optimal Dual Pricing and Passenger Safety Level for Cruise Revenue Management

  • Cho, Seong-Cheol;Zhang, Mengfei
    • Journal of Navigation and Port Research
    • /
    • v.41 no.2
    • /
    • pp.63-70
    • /
    • 2017
  • Despite the remarkable continual growth of the world cruise industry, studies have yet to be attempted on many revenue management problems in cruise operations. This paper suggests two schemes that can be easily applied to cruise revenue management: optimal dual pricing and passenger safety level. In optimal dual pricing, a pair of higher and lower prices is applied to cabin reservation through market segmentation. This scheme can be executed with a linear price-response function for the current unreserved cabins. A cruise line could benefit from this scheme to maximize reservation revenue while attaining full occupancy. The dual pricing scheme is also devised to produce only integer demands to suit real management practices. The life boat capacity is an additional service capacity unique to the cruise industry, catering to passengers' safety. The concept of passenger safety level is defined and computed for any passenger life boat capacity of a cruise ship. It can be used to evaluate the passenger safety of a cruise ship in operation, as well as to determine the number of life boat seats required for a new cruise ship. Hypothetical examples are used to illustrate the operation of these two schemes.

A Security-oriented Operation Scheme of FACTS Devices to Cope with A Single Line-faulted Contingency (단일 선로고장시 정적 안전도 향상을 위한 유연송전기기 운전 방안)

  • Lim, Jung-Uk
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.18 no.3
    • /
    • pp.149-155
    • /
    • 2004
  • This paper presents how to find proper operating points of FACTS devices to enhance the steady-state security level considering line contigency analysis. Three generic types of FACTS devices such as series controllers, shunt controllers, and series-shunt controllers are introduced and applied to moximize a security margin and to minimize security indices. Security indices related to line flows and bus voltages are utilized and minimized iteratively in this paper. Contingency analysis is performed to detect the most severe single line fault. In various load conditions, FACTS devices are tested to establish appropriate preventive or corrective action without generation re-dispatching or load shedding. The FACTS operation scheme is verified on the IEEE 57-bus system in a line-faulted contingency.

A Survey of the Index Schemes based on Flash Memory (NAND 플래쉬메모리 기반 색인에 관한 연구)

  • Kim, Dong-Hyun;Ban, Chae-Hoon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.10
    • /
    • pp.1529-1534
    • /
    • 2013
  • Since a NAND-flash memory is able to store mass data in a small sized chip and consumes low power, it is exploited on various hand-held devices, such as a smart phone and a sensor node, etc. To process efficiently mass data stored in the flash memory, it is required to use an index. However, since the write operation of the flash memory is slower than the read operation and an overwrite operation is not supported, the usage of existing index schemes degrades the performance of the index. In this paper, we survey the previous researches of index schemes for the flash memory and classify the researches by the methods to solve problems. We also present the performance factor to be considered when we design the index scheme on the flash memory.

Efficient Attribute Based Digital Signature that Minimizes Operations on Secure Hardware (보안 하드웨어 연산 최소화를 통한 효율적인 속성 기반 전자서명 구현)

  • Yoon, Jungjoon;Lee, Jeonghyuk;Kim, Jihye;Oh, Hyunok
    • Journal of KIISE
    • /
    • v.44 no.4
    • /
    • pp.344-351
    • /
    • 2017
  • An attribute based signature system is a cryptographic system where users produce signatures based on some predicate of attributes, using keys issued by one or more attribute authorities. If a private key is leaked during signature generation, the signature can be forged. Therefore, signing operation computations should be performed using secure hardware, which is called tamper resistant hardware in this paper. However, since tamper resistant hardware does not provide high performance, it cannot perform many operations requiring attribute based signatures in a short time frame. This paper proposes a new attribute based signature system using high performance general hardware and low performance tamper resistant hardware. The proposed signature scheme consists of two signature schemes within a existing attribute based signature scheme and a digital signature scheme. In the proposed scheme, although the attribute based signature is performed in insecure environments, the digital signature scheme using tamper resistant hardware guarantees the security of the signature scheme. The proposed scheme improves the performance by 11 times compared to the traditional attribute based signature scheme on a system using only tamper resistant hardware.

Partly Random Multiple Weighting Matrices Selection for Orthogonal Random Beamforming

  • Tan, Li;Li, Zhongcai;Xu, Chao;Wang, Desheng
    • Journal of Communications and Networks
    • /
    • v.18 no.6
    • /
    • pp.892-901
    • /
    • 2016
  • In the multi-user multiple-input multiple-output (MIMO) system, orthogonal random beamforming (ORBF) scheme is proposed to serve multiple users simultaneously in order to achieve the multi-user diversity gain. The opportunistic space-division multiple access system (OSDMA-S) scheme performs multiple weighting matrices during the training phase and chooses the best weighting matrix to be used to broadcast data during the transmitting phase. The OSDMA-S scheme works better than the original ORBF by decreasing the inter-user interference during the transmitting phase. To save more time in the training phase, a partly random multiple weighting matrices selection scheme is proposed in this paper. In our proposed scheme, the Base Station does not need to use several unitary matrices to broadcast pilot symbol. Actually, only one broadcasting operation is needed. Each subscriber generates several virtual equivalent channels with a set of pre-saved unitary matrices and the channel status information gained from the broadcasting operation. The signal-to-interference and noise ratio (SINR) of each beam in each virtual equivalent channel is calculated and fed back to the base station for the weighting matrix selection and multi-user scheduling. According to the theoretical analysis, the proposed scheme relatively expands the transmitting phase and reduces the interactive complexity between the Base Station and subscribers. The asymptotic analysis and the simulation results show that the proposed scheme improves the throughput performance of the multi-user MIMO system.

Remote System User Authentication Scheme using Smartcards (스마트카드를 이용한 원격 시스템 사용자 인증 프로토콜)

  • Jeong, Min-Kyoung;Shin, Seung-Soo;Han, Kun-Hee;Oh, Sang-Young
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.3
    • /
    • pp.572-578
    • /
    • 2009
  • Bindu et al. pointed out that Chein et al. scheme is insecure insider attack and man-in-middle attack. And then they proposed new one. In the paper, However, Bindu et al's scheme also have some problems; It is strong masquerading server/user attack and restricted reply attack. Hence we proposed improved scheme. finally, we completely had evaluated the one's security on strong masquerading server/user attack, Insider attack, Restricted attack, Stolen-verifier attack and forward secrecy. In this paper, although proposed scheme includes more operation than Bindu et al. scheme, our scheme overcomes problems of Bindu et al. scheme by the operation that is light as not to influence on modern computing technology.