Siga este link para ver outros tipos de publicações sobre o tema: Charging protocol.

Artigos de revistas sobre o tema "Charging protocol"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 50 melhores artigos de revistas para estudos sobre o assunto "Charging protocol".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Makeen, Peter, Hani A. Ghali e Saim Memon. "A Review of Various Fast Charging Power and Thermal Protocols for Electric Vehicles Represented by Lithium-Ion Battery Systems". Future Transportation 2, n.º 1 (4 de março de 2022): 281–99. http://dx.doi.org/10.3390/futuretransp2010015.

Texto completo da fonte
Resumo:
Despite fast technological advances, the worldwide adoption of electric vehicles (EVs) is still hampered mainly by charging time, efficiency, and lifespan. Lithium-ion batteries have become the primary source for EVs because of their high energy density and long lifetime. Currently, several methods intend to determine the health of lithium-ion batteries fast-charging protocols. Filling a gap in the literature, a clear classification of charging protocols is presented and investigated here. This paper categorizes fast-charging protocols into the power management protocol, which depends on a controllable current, voltage, and cell temperature, and the material aspects charging protocol, which is based on material physical modification and chemical structures of the lithium-ion battery. In addition, each of the charging protocols is further subdivided into more detailed methodologies and aspects. A full evaluation and comparison of the latest studies is proposed according to the underlying parameterization effort, the battery cell used, efficiency, cycle life, charging time, and increase in surface temperature of the battery. The pros and cons of each protocol are scrutinized to reveal possible research tracks concerning EV fast-charging protocols.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Priyasta, Dwidharma, Hadiyanto e Reza Septiawan. "An Overview of EV Roaming Protocols". E3S Web of Conferences 359 (2022): 05006. http://dx.doi.org/10.1051/e3sconf/202235905006.

Texto completo da fonte
Resumo:
Roaming in electric mobility (EV roaming) enables EV users to make use of any charging station belonging to other networks with only a single user registration based on roaming agreement between operators. This paper presents an overview of the functionalities of the four major existing EV roaming protocols, namely the Open Charge Point Interface (OCPI), the Open InterCharge Protocol (OICP), the Open Clearing House Protocol (OCHP), and the eMobility Inter-operation Protocol (eMIP). This paper focuses on how each EV roaming protocol works in terms of data exchange with the Open Charge Point Protocol (OCPP) which is the de-facto protocol embedded in many charging stations available in the market. Related actors and their roles that are defined in each protocol will be presented. Examples are given in the form of a sequence diagram in order to depict the interaction between actors in the case of user registration, start a charging session, stop a charging session, and billing. This paper concludes that employing the sequence diagram is one effective method to achieve a fast learning curve while studying the EV roaming protocols.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Ramos Muñoz, Edgar, e Faryar Jabbari. "An Octopus Charger-Based Smart Protocol for Battery Electric Vehicle Charging at a Workplace Parking Structure". Energies 15, n.º 17 (4 de setembro de 2022): 6459. http://dx.doi.org/10.3390/en15176459.

Texto completo da fonte
Resumo:
The transportation sector produces a large portion of greenhouse gas emissions in the United States. Meeting ambitious reductions in greenhouse gasses requires large-scale adoption of battery electric vehicles and has led to several policies and laws aimed at incentivizing their sales. While electric vehicles comprise a small percentage of the overall fleets of vehicles, the expected production of electric vehicles is soon expected to be in the millions. This will create challenges in providing an adequate charging infrastructure, as well as the ensuing management of the overall electricity demand at the grid level. In this work, a novel smart-charging protocol for battery electric vehicle charging at workplace parking structures is proposed. The Octopus Charger-based Mixed Integer Linear Programming protocol allows octopus chargers (i.e., charging stations with multiple cables) to independently schedule charging periods for their assigned vehicles. The proposed protocols can manage a parking structure demand load while reducing the number of installed charging stations. Driving patterns from the National Household Travel Survey were used to perform simulations, to verify and quantify the effectiveness of the proposed protocol. The proposed protocol resulted in improved peak load reductions for all simulated smart-charging scenarios when compared with uncontrolled charging. Critically, the assignment algorithm resulted in a number of required chargers close to the theoretical minimum.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Althurthi, Sai Bhargava, Kaushik Rajashekara e Tutan Debnath. "Comparison of EV Fast Charging Protocols and Impact of Sinusoidal Half-Wave Fast Charging Methods on Lithium-Ion Cells". World Electric Vehicle Journal 15, n.º 2 (6 de fevereiro de 2024): 54. http://dx.doi.org/10.3390/wevj15020054.

Texto completo da fonte
Resumo:
In electric vehicle fast charging systems, it is important to minimize the effect of fast charging on the grid and it is also important to operate the charging system at high efficiencies. In order to achieve these objectives, in this paper, a sinusoidal half-wave DC current charging protocol and a sinusoidal half-wave pulsed current charging protocol are proposed for the fast charging of Li-ion batteries. A detailed procedure is presented for implementing the following proposed methods: (a) a pre-defined half-sine wave current function and (b) a pulsed half-sine wave current method. Unlike the conventional full-wave sinusoidal ripple current charging protocols, the proposed study does not utilize any sinusoidal full-wave ripple. The performance of these new charging methods on Ni-Co-Al-type Li-cells is studied and compared with the existing constant current and positive pulsed current charging protocols, which have been discussed in the existing literature. In addition, the changes in the electrochemical impedance spectrograph of each cell are examined to study the effects of the applied charging methods on the internal resistance of the Li cell. Finally, the test results are presented for 250 life cycles of charging at 2C (C: charging rate) and the degradation in cell capacities are compared among the four different methods for the Ni-Co-Al-type Li cell.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Sholihul Hadi, Mokh, Dityo Kreshna Argeshwara, Siti Sendari, Muhammad Alfian Mizar, Eli Hendrik Sanjaya e Mhd Irvan. "Off-Grid Electric Vehicle Charging Station with Integrated Local Server OCPP Protocol as a Management System". Transport and Telecommunication Journal 25, n.º 3 (15 de junho de 2024): 321–34. http://dx.doi.org/10.2478/ttj-2024-0024.

Texto completo da fonte
Resumo:
Abstract Electric vehicles are widely regarded as pivotal in driving the sustainability of transportation networks forward, thanks to their capacity to diminish carbon emissions, enhance air quality, and bolster the robustness of electricity grids. The accessibility of charging infrastructure and the subjective norms that endorse electric mobility actively shape the electric vehicles acceptance. In this study, Our main goal is to provide off-grid electric vehicle charging infrastructures and the data communication protocols that connect to servers. We analyze the specifications of the OCPP (Open Charge Point Protocol) with an emphasis on its applicabillity for electric charging stations for vehicles. Our research concludes that off-grid electric vehicle charging systems can be effectively applied to small electric vehicles such as electric motorcycles, scooters, and bicycles. The OCPP data communication protocol can also support interactions between small electric vehicle charging stations and central server management systems (CSMS). Furthermore, we tested the electric vehicle charging process for a duration of two hours, and the charging station consistently produced stable voltage, current, and power output, matching the inverter outputs and fulfilling the specifications required by electric vehicle charging adapters. Analysis of throughput data indicates a positive correlation between the number of operational ports at a charging station and the volume of data processed by the server. However, beyond a certain threshold a decline in data transactions was observed, attributable to data loss.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Kirchner, Silke R. "OCPP Interoperability: A Unified Future of Charging". World Electric Vehicle Journal 15, n.º 5 (29 de abril de 2024): 191. http://dx.doi.org/10.3390/wevj15050191.

Texto completo da fonte
Resumo:
Electric vehicle (EV) adoption grows steadily on a global scale, yet there is no consistent experience for EV drivers to charge their vehicles, which hinders the important EV mass market adoption. The Open Charge Point Protocol (OCPP) is the solution to this challenge, as it provides standardization and open communication between EV infrastructure components. The interplay of the OCPP with open cross-functional communication standards boosters driver experience on the one hand, while the charging station itself is integrated into a renewable energy ecosystem. This paper presents a deep dive into the combination of the OCPP with the OpenADR protocol, the Open Smart Charging Protocol (OSCP), the ISO 15118, and eRoaming protocols to explore possibilities and limitations. Furthermore, we suggest LoRa communication as an alternative to IP-based communication for deep-in building applications. Hence, this paper reveals the next important steps towards a successful EV mass market transition powered by user-friendliness and green energy.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Baum, Lukas, Sahar Darvish e Detlef Schulz. "Mobile AC/DC test device for electric vehicle charging infrastructure communication". e & i Elektrotechnik und Informationstechnik 139, n.º 2 (8 de março de 2022): 149–54. http://dx.doi.org/10.1007/s00502-022-01008-1.

Texto completo da fonte
Resumo:
AbstractThe large-scale deployment of charging infrastructure poses challenges to the distribution grid stability. In Hamburg, the project Electrify Buildings for Electric Vehicles (ELBE) implements and tests a demand side management communication protocol that allows the distribution grid operator to reduce the charging power of electric vehicle charging stations if necessary. For this purpose, a test device capable of testing the signal chain as well as a real load reduction is presented for DC charging infrastructure. The standardized high-level communication protocols are described. With the charger’s power electronics located in the DC charging station, the need for a battery emulation arises, which is also discussed. Finally, a novel concept for a mobile and modular test setup for combined testing signal and real load reduction of AC and DC charging infrastructure is presented.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Hamdare, Safa, David J. Brown, Yue Cao, Mohammad Aljaidi, Sushil Kumar, Rakan Alanazi, Manish Jugran, Pratik Vyas e Omprakash Kaiwartya. "A Novel Charging Management and Security Framework for the Electric Vehicle (EV) Ecosystem". World Electric Vehicle Journal 15, n.º 9 (28 de agosto de 2024): 392. http://dx.doi.org/10.3390/wevj15090392.

Texto completo da fonte
Resumo:
The EV charging network has witnessed significant growth in the UK in the last few years due to the net zero emission target of the government by 2030. The related literature in EV charging management mainly focuses on road-traffic-parameter-based optimization and lacks detail in terms of charging statistics and cyber–security-enabled charging management frameworks. In this context, this paper proposes a novel EV Charging Management and Security (EVCMS) framework using real-time charging statistics and an Open Charge Point Protocol (OCPP). Specifically, a system model for EVCMS is presented considering charging data management and security protocols. An EVCMS framework design is detailed, focusing on charging pricing, optimization, and charging security. The experimental implementation is described in terms of client–server and charge-box-based simulation. The performance of the proposed EVCMS framework is evaluated by considering different charging scenarios and a range of charging-related metrics. An analysis of results and comparative study attest to the benefits of the proposed EVCMS framework for enabling the EV charging ecosystem.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Cho, Youngil, Kyoung Min Kim e Tae-Jin Lee. "Air Charging Protocol With Spatial-Reuse". IEEE Wireless Communications Letters 9, n.º 3 (março de 2020): 298–301. http://dx.doi.org/10.1109/lwc.2019.2953067.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Hung, Li-Ling. "Charging Protocol for Partially Rechargeable Mobile Sensor Networks". Sensors 23, n.º 7 (24 de março de 2023): 3438. http://dx.doi.org/10.3390/s23073438.

Texto completo da fonte
Resumo:
Wireless sensor networks (WSNs) have wide applicability in services used in daily life. However, for such networks, limited energy is a critical issue. The efficiency of a deployed sensor network may be subject to energy supply. Wireless rechargeable sensor networks have recently been proposed and discussed. Most related studies have involved applying static rechargeable sensors to an entire rechargeable environment or having mobile chargers patrol the environment to charge sensors within it. For partially rechargeable environments, improving the recharge efficiency and extending the lifetime of WSNs are considerable challenges. Scientists have devoted attention to energy transmission technologies and mobile sensor network (MSN) applications. In this paper, we propose a flexible charging protocol in which energy can be transmitted from certain energy supply regions to other regions in an MSN. Mobile rechargeable sensors are deployed to monitor the environment. To share energy in a certain region, the sensors move to replenish their energy and transmit energy to sensors outside the energy supply region. The efficiency of the proposed protocol is also discussed in the context of various situations. The evaluation results suggest that the flexible protocol is more efficient than other charging protocols in several situations.
Estilos ABNT, Harvard, Vancouver, APA, etc.
11

Venkata Pruthvi, Thota, Niladri Dutta, Phaneendra Babu Bobba e B. Sai Vasudeva. "Implementation of OCPP Protocol for Electric Vehicle Applications". E3S Web of Conferences 87 (2019): 01008. http://dx.doi.org/10.1051/e3sconf/20198701008.

Texto completo da fonte
Resumo:
The ability of the software and hardware systems to interchange information is a key factor for the success of the electric vehicle industry. Standards have been developed and are in use to ensure base level interoperability of the front-end communication and signaling processes for smart charging between electric vehicles and charge stations. The Open Charge Alliance (OCA), a group of European industries, have developed an open source common back-end protocol, called Open Charge Point Protocol (OCPP), for charging stations to reduce and secure overall investment costs. OCPP intends to enable grid services based on smart charging. In this paper the authors provide a review of the functionalities OCPP offers and how it can be used in the electrical vehicle-charging infrastructure.
Estilos ABNT, Harvard, Vancouver, APA, etc.
12

Kern, Dustin, Timm Lauser e Christoph Krauß. "Integrating Privacy into the Electric Vehicle Charging Architecture". Proceedings on Privacy Enhancing Technologies 2022, n.º 3 (julho de 2022): 140–58. http://dx.doi.org/10.56553/popets-2022-0066.

Texto completo da fonte
Resumo:
The Electric Vehicle (EV) charging architecture consists of several actors which communicate with different protocols. A serious issue is the lack of adequate privacy-preserving measures that enables the generation of movement profiles or inferring consumer habits by all of the involved actors. In this paper, we propose an extension of a Trusted Platform Module (TPM)-based Direct Anonymous Attestation (DAA) scheme to enable privacy-preserving charging authorization and billing. Our implementation shows that our solution can be easily integrated into existing protocols of the Plug-and-Charge (PnC) EV charging architecture and introduces only minor overhead. The formal analysis using the Tamarin prover shows the security and privacy of our protocol extension.
Estilos ABNT, Harvard, Vancouver, APA, etc.
13

Atanasov, Ivaylo, Evelina Pencheva e Dora Marinska. "Parlay X Web Services for Policy and Charging Control in Multimedia Networks". Advances in Multimedia 2012 (2012): 1–12. http://dx.doi.org/10.1155/2012/296234.

Texto completo da fonte
Resumo:
The paper investigates the capabilities of Parlay X Web Services for Policy and Charging Control (PCC) in managing all Internet-protocol-based multimedia networks (IMSs). PCC is one of the core features of evolved packet networks. It comprises flow-based charging including charging control and online credit control, gating control, and Quality of Service (QoS) control. Based on the analysis of requirements for PCC, the functionality for open access to QoS management and advanced charging is identified. Parlay X Web Services are evaluated for the support of PCC, and some enhancements are suggested. Implementation aspects are discussed, and Parlay X interfaces are mapped onto IMS control protocols. Use cases of Parlay X Web Services for PCC are presented.
Estilos ABNT, Harvard, Vancouver, APA, etc.
14

Ku, Kyojin, Seoung-Bum Son, Jihyeon Gim, Jehee Park, Yujia Liang, Anthony Stark, Eungje Lee e Joseph Libera. "Understanding the constant-voltage fast-charging process using a high-rate Ni-rich cathode material for lithium-ion batteries". Journal of Materials Chemistry A 10, n.º 1 (2022): 288–95. http://dx.doi.org/10.1039/d1ta05767g.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
15

Bai, Yao, Panpan Tang, Jing Zhang e Jialin Zhang. "Test Method of Communication Protocol of Standard Group Components of Electric Vehicle Charging Equipment". Journal of Physics: Conference Series 2066, n.º 1 (1 de novembro de 2021): 012032. http://dx.doi.org/10.1088/1742-6596/2066/1/012032.

Texto completo da fonte
Resumo:
Abstract In recent years, the rapid development of the electric vehicle industry has made the research on the communication protocol detection of the standard components of its charging equipment more and more important. The consistency of the charging communication determines whether the charging process can be carried out normally. During the charging process, the inconsistent communication messages of the standard components will directly lead to the failure of the charging process of the electric vehicle charging equipment. The purpose of this article is to study the communication protocol test method of the standard set of electric vehicle charging equipment. This article first analyzes the whole process of DC charging of electric vehicle charging equipment, and determines the detection method combining positive detection and negative detection according to the various stages of communication, and explains it. Then analyze and study the consistency of the communication protocol of the electric vehicle charging equipment standard group components, and determine the test indicators used to test and evaluate the DC charging communication consistency of the electric vehicle charging equipment. Finally, according to the analysis and research on the consistency of DC charging communication of electric vehicle charging equipment, a test plan for testing the consistency of communication is determined. The experimental data shows that the leakage current limit set in the experiment is 30mA, and the maximum error in the actual measurement is 1.1mA. The test results show that the controller on the cable can provide protection in case of leakage, and the measurement error is less than ±5mA.
Estilos ABNT, Harvard, Vancouver, APA, etc.
16

Wang, Jie, Shengbao Wang, Kang Wen, Bosen Weng, Xin Zhou e Kefei Chen. "An ECC-Based Authentication Protocol for Dynamic Charging System of Electric Vehicles". Electronics 13, n.º 6 (18 de março de 2024): 1109. http://dx.doi.org/10.3390/electronics13061109.

Texto completo da fonte
Resumo:
Dynamic wireless charging emerges as a promising technology, effectively alleviating range anxiety for electric vehicles in transit. However, the communication between the system’s various components, conducted over public channels, raises concerns about vulnerability to network attacks and message manipulation. Addressing data security and privacy protection in dynamic charging systems thus becomes a critical challenge. In this article, we present an authentication protocol tailored for dynamic charging systems. This protocol ensures secure and efficient authentication between vehicles and roadside devices without the help of a trusted center. We utilize a physical unclonable function (PUF) to resist physical capture attacks and employ the elliptic curve discrete logarithm problem (ECDLP) to provide forward security protection for session keys. We validated the security of our proposed scheme through comprehensive informal analyses, and formal security analysis using the ROR model and formal analysis tool ProVerif. Furthermore, comparative assessments reveal that our scheme outperforms other relevant protocols in terms of efficiency and security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
17

Liu, Zhi Hong, Jian Wei Zhang, Xiang Zhao e Fang Yang. "The Key Technology Research on Integration between Electric Vehicles and Smart Grid". Applied Mechanics and Materials 263-266 (dezembro de 2012): 768–75. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.768.

Texto completo da fonte
Resumo:
Expounded China's electric vehicle (EV) scale trends and energy supply technology status. Research on smart AC charging pile orderly charge control strategy execution method, having a guide control function and on-board charger monitoring function of the charging pile intelligent controller, communication method and communication protocol between AC charging piles and vehicle terminal; Research on AC/ DC combined charging interface, AC/ DC combined charging equipment, communication method, communication protocol and working mode between AC/ DC combined charging device and EV; Research on non-contact power transmission scheme and principle, non-contact power transmission circuit topology and the control method; Research on the running characteristics and charging characteristics of EVs, EV charging demand model and the key influence factor and its interaction mechanism; Research on the operation coordinated control scheme between virtual charging stations and grid, research on the optimization control strategy of virtual charging station. Finally, analysis of key technologies research significance.
Estilos ABNT, Harvard, Vancouver, APA, etc.
18

Zhang, Sheng S. "Decent Fast-Charging Performance of Li-Ion Battery Achieved by Modifying Electrolyte Formulation and Charging Protocol". Journal of The Electrochemical Society 170, n.º 6 (1 de junho de 2023): 060503. http://dx.doi.org/10.1149/1945-7111/acd819.

Texto completo da fonte
Resumo:
In this work, two strategies have been attempted to achieve decent fast-charging performances of Li-ion batteries. The first is to combine lithium bis(fluorosulfonyl)imide (LiFSI) and dimethoxyethane (DME) into an electrolyte for high ionic conductivity of the bulk electrolyte and the electrolyte-electrode interphases, and the second is to limit charging capacity within 80% state-of-charge (SOC) for stable capacity retention by lowering charging rate without increasing total charging time in the standard constant current-constant voltage (CC-CV) charging protocol. It is found that using 5 wt% fluoroethylene carbonate (FEC) as an additive enables the hybridization of 20 wt% DME into the electrolyte without adverse effects on the initial formation cycles and ongoing cycling in terms of coulombic efficiency and reversible capacity, and adding 2 wt% LiPF6 is beneficial to reducing charge-transfer resistance and stabilizing capacity retention. As a result, decent fast-charging performances are obtained from the 200 mAh graphite/LiNi0.80Co0.15Al0.05O2 pouch cells by using a 1.2 m (molality) LiFSI 3:5:2 ethylene carbonate (EC)/ethylmethyl carbonate (EMC)/DME + 5% FEC + 2% LiPF6 electrolyte (all by wt) and a modified CC-CV charging protocol consisting of CC charging at 4 C for a total of 12 min, which is the charging time equivalent to a 5 C charging protocol.
Estilos ABNT, Harvard, Vancouver, APA, etc.
19

Uthaman, Sreekumar, e Dr. Urmila Patil. "EV Mobility for Cyber Security and Safety through Communication Protocol". ARAI Journal of Mobility Technology 4, n.º 4 (23 de outubro de 2024): 1391–97. http://dx.doi.org/10.37285/ajmt.4.4.10.

Texto completo da fonte
Resumo:
Government of India have initiated various schemes like FAME for the rapid increase in the electrification of road transportation due to various reasons such as escalating pollution, global warming, etc. This has led to the development and installation of charging infrastructure throughout the country. DC Fast charging systems have been in place for charging EV at a faster rate. EV and EVSE are manufactured based on various DC Fast Charging communication protocols, viz. DC001, CHAdeMO, CCS, and GB/T. Testing EV charging stations is essential in three main areas: development, installation, and maintenance. Manufacturers of EVs and chargers must guarantee compatibility and dependability at every level. It is crucial that EVs and charging stations operate together securely and without hiccups. Extensive testing can guarantee driver safety and prevent damage to automobiles. The paper goes through the various safety measures needed to be incorporated in the cyber security safety of EVs and EV chargers. Keywords: EV Mobility, cyber security, communication protocols, EV Charger, BMS, Cyber-attacks, EVSE, EV emulator
Estilos ABNT, Harvard, Vancouver, APA, etc.
20

Syed, Shabana, Venu Pampalle e Gajendra Vylu. "Implementation of OCCP Protocol for Electric Vehicle Charging Infrastructure". International Journal of Advance Research and Innovation 10, n.º 1 (2022): 59–63. http://dx.doi.org/10.51976/ijari.1012210.

Texto completo da fonte
Resumo:
The ability of the software and hardware systems to interchange information is a key factor for the success of the electric vehicle industry. Standards have been developed and are in use to ensure base level interoperability of the front-end communication and signalling processes for smart charging between electric vehicles and charge stations. The Open Charge Alliance (OCA), a group of European industries, have developed an open-source common back-end protocol, called Open Charge Point Protocol (OCPP), for charging stations to reduce and secure overall investment costs. OCPP intends to enable grid services based on smart charging. In this paper the authors provide a review of the functionalities OCPP offers and how it can be used in the electrical vehicle- charging infrastructure.
Estilos ABNT, Harvard, Vancouver, APA, etc.
21

Fang, Lei, Xue Rao, Ling Li e Huan Li. "A RFID-Based Security Authentication System Model for Electric Vehicle Charging Station". Applied Mechanics and Materials 741 (março de 2015): 623–28. http://dx.doi.org/10.4028/www.scientific.net/amm.741.623.

Texto completo da fonte
Resumo:
Improving the efficiency of RFID data storage and ensuring communication security is an effective way to improve the efficiency and safety of the identifying and authenticating process between charging stations and electric vehicles. Considering structure of electric vehicle charging station (EVCS) and the components of RFID system, this paper presents a charging station security authentication system model based on lightweight RFID security protocol using hybrid encryption technology. This protocol participates in the computation and storage through a reader-writer, so that it can store more data than other protocols using the same storage, meanwhile keeping lightweight. To enhance security, a hybrid encryption for RFID is proposed, which is based on public key signature encryption algorithm, hash function and symmetric key algorithm. Analysis demonstrates that this system has great calculating storage performance and security. In addition, it has the ability to resist several typical attacks. Moreover, gate circuits needed to achieve such encryption algorithm is far less than the one used in conventional SHA-256 algorithm.
Estilos ABNT, Harvard, Vancouver, APA, etc.
22

Guillemin, Sylvain, Romain Choulet, Gregory Guyot e Sothun Hing. "Electrical Vehicle Smart Charging Using the Open Charge Point Interface (OCPI) Protocol". Energies 17, n.º 12 (12 de junho de 2024): 2873. http://dx.doi.org/10.3390/en17122873.

Texto completo da fonte
Resumo:
This paper proposes a new approach to the design of smart charging systems. It aims to separate the role of the Smart Charging Service Provider (SCSP) from the role of the Charge Point Operator (CPO) to provide real flexibility and efficiency of mass deployment. As interoperability is required for this purpose, the challenge is to use standard equipment and protocols in the design of the smart charging Energy Management System (EMS). The use of an Open Charge Point Interface (OCPI) is crucial for an interface between the EMS and the Charge Point Operator. The smart charging EMS developed has been implemented and successfully tested with two CPOs, with different use cases: (1) EV charging infrastructure at office buildings, and (2) EV charging infrastructure installed at a public car park facility.
Estilos ABNT, Harvard, Vancouver, APA, etc.
23

Pencheva, Evelina, e Ivaylo Atanasov. "Open Access to Control on Quality of Service in Convergent Networks". International Journal of Information Technology and Web Engineering 5, n.º 2 (abril de 2010): 53–74. http://dx.doi.org/10.4018/jitwe.2010040104.

Texto completo da fonte
Resumo:
This paper investigates the capabilities for open access to quality of service management in convergent networks. Based on the analysis of requirements for policy and charging control in Internet Protocol Multimedia Subsystem (IMS), functions for quality of service (QoS) management and charging that are available for third party applications are identified. The functionality of Open Service Access (OSA) and Parlay X interfaces is evaluated for support of dynamic QoS control, while an approach to development of OSA compliant application programming interfaces for QoS management in IMS networks is presented. The interface’s methods are mapped onto the messages of network control protocols such as Diameter and Session Initiation Protocol (SIP). Finally, aspects of interface implementation are discussed including behavior equivalence of state machines.
Estilos ABNT, Harvard, Vancouver, APA, etc.
24

Hogrefe, Christin, Markus Hölzle, Margret Wohlfahrt-Mehrens e Thomas Waldmann. "Multistep Improvement of Pilot-Scale 21700 Cells for Increased Fast-Charging Capability: Combining Optimized Electrolyte, Cell Design and Fast-Charging Protocol". Journal of The Electrochemical Society 170, n.º 11 (1 de novembro de 2023): 110535. http://dx.doi.org/10.1149/1945-7111/ad0c65.

Texto completo da fonte
Resumo:
In this publication, different cell- and charging parameters (advanced fast-charging protocol, 21700 tab design, electrolyte composition) are changed in a systematic step-by-step approach to reduce charging time while keeping the anode and cathode cell chemistry and electrodes (graphite—NMC 622 full cell) unchanged. Preliminary tests were carried out using 3-electrode full cells with a Li metal reference electrode to identify charging conditions that avoid Li metal deposition. In addition, the effects of the anode potential are investigated in 3-electrode full cells with a Li metal reference electrode. The optimized charging protocols from the 3-electrode full cells were then transferred to 2-electrode pilot-scale 21700 full cells. Two different tab designs (1 × 1 welded tabs and 120 × 125 foil tabs) were used in these cells. To improve the charging time further, an electrolyte with higher ionic conductivity was used under the best conditions from the previous tests. Cross-sectional in situ optical microscopy was used to visualize the transport effects within the anode. In the optimized 21700 cell (advanced fast-charging, 120 × 125 foil tabs, better Li+ transport in the electrolyte), the synergistic effects of the three different optimization steps reduced the charging time to 80% SOC by 46% compared to the baseline cell.
Estilos ABNT, Harvard, Vancouver, APA, etc.
25

Kakkar, Riya, Rajesh Gupta, Smita Agrawal, Sudeep Tanwar, Ahmed Altameem, Torki Altameem, Ravi Sharma, Florin-Emilian Turcanu e Maria Simona Raboaca. "Blockchain and IoT-Driven Optimized Consensus Mechanism for Electric Vehicle Scheduling at Charging Stations". Sustainability 14, n.º 19 (7 de outubro de 2022): 12800. http://dx.doi.org/10.3390/su141912800.

Texto completo da fonte
Resumo:
The emerging demand for electric vehicles in urban cities leads to the need to install a huge number of charging stations. With this requirement, electric vehicle coordination and scheduling at charging stations in real-time becomes highly tedious. Thus, there is a need for an efficient scheduling mechanism for electric vehicle charging at charging stations. This paper proposes a novel blockchain and Internet of Things-based consensus mechanism called COME for secure and trustable electric vehicle scheduling at charging stations. The proposed mechanism is intending to resolve conflicts at charging stations. The integrated InterPlanetary File System protocol facilitates a cost-efficient mechanism with minimized bandwidth for electric vehicle scheduling. The proposed mechanism ensures that there is no loss for either the electric vehicle or the charging station. We formulate different scenarios for electric vehicle charging and apply different scheduling algorithms, including first-come first-served, longest remaining time first, and coalition game theory. The performance of the proposed COME consensus mechanism is estimated by comparing it with the practical Byzantine Fault Tolerance consensus protocol and traditional systems based on the charging demand, wait time, conflict resolution, scalability, and InterPlanetary File System bandwidth parameters. The performance results show that the proposed COME consensus mechanism ensures that electric vehicles can have their vehicle charged without any conflict and that the charging station can be satisfied in terms of profit. Moreover, the proposed COME consensus mechanism outperforms the both practical Byzantine Fault Tolerance consensus protocol and the traditional system in terms of scalability and conflict resolution along with additional parameters such as wait time, charging demand, and bandwidth analysis.
Estilos ABNT, Harvard, Vancouver, APA, etc.
26

Polyakov, N. S., S. B. Bloshkin e R. E. Beseda. "A new charging protocol for blast furnaces". Steel in Translation 43, n.º 3 (março de 2013): 129. http://dx.doi.org/10.3103/s096709121303008x.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
27

Gan, Lingwen, Ufuk Topcu e Steven H. Low. "Optimal decentralized protocol for electric vehicle charging". IEEE Transactions on Power Systems 28, n.º 2 (maio de 2013): 940–51. http://dx.doi.org/10.1109/tpwrs.2012.2210288.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
28

Liwa Purnadita, Putu Tesa, Pratolo Rahardjo e I. G. A. Putu Raka Agung. "RANCANG BANGUN PROTOTIPE PERANGKAT KERAS ELECTRIC VEHICLE SUPPLY EQUIPMENT MENGGUNAKAN PROTOKOL SAE J1772". Jurnal SPEKTRUM 11, n.º 2 (30 de junho de 2024): 1. http://dx.doi.org/10.24843/spektrum.2024.v11.i02.p1.

Texto completo da fonte
Resumo:
The existence of Public Electric Vehicle Charging Stations (SPKLU) is increasing alongside the rise in electric vehicle usage in a certain area. EVCS is equipped with devices that directly interact with electric vehicles (EVs) during charging; this device is called Electric Vehicle Supply Equipment (EVSE). Both EVSE and EV require protocols to communicate with each other aimed at exchanging information such as readiness for charging between EVSE and EV. The communication protocol used in this research is the SAE J1772 protocol. This study focuses on designing a hardware prototype of EVSE based on the principles of the J1772 AC Type 1 connector as the transmission medium to electric vehicles (EVs). The design of EVSE communication simulation uses the Falstad Circuit Simulator platform, and the PCB layout design uses the EasyEDA platform. The hardware prototype of EVSE is controlled using a Raspberry Pi 3B mini PC as the core management, then integrated with the initial terminal block, power supply block, PZEM-004T sensor module, J1772 communication block, 2-channel solid-state relay (SSR) module, and J1772 terminal.
Estilos ABNT, Harvard, Vancouver, APA, etc.
29

Song, Juhyun, Zhe Liu, Kevin W. Knehr, Joseph J. Kubal, Hong-Keun Kim, Dennis W. Dees, Paul A. Nelson e Shabbir Ahmed. "Pathways towards managing cost and degradation risk of fast charging cells with electrical and thermal controls". Energy & Environmental Science 14, n.º 12 (2021): 6564–73. http://dx.doi.org/10.1039/d1ee02286e.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
30

Liu, Chang, Xueqiong Wang, Li Tian, Song Mei e Zhendong Zhang. "Fuzzy Testing Method of CAN Bus of Charging Pile Based on Genetic Algorithm". Security and Communication Networks 2022 (13 de abril de 2022): 1–11. http://dx.doi.org/10.1155/2022/2745175.

Texto completo da fonte
Resumo:
With the guidance of the new energy policy and the continuous expansion of the new energy market, electric vehicles are the development direction of the automotive industry in the future, and the electric vehicle charging infrastructure is an important guarantee for the use of electric vehicles, which plays a positive role in promoting the popularity of electric vehicles. CAN bus protocol is the communication protocol between charging pile and electric vehicle, and its security concerns the safety of electric vehicles. In this article, a CAN bus fuzzy testing method based on genetic algorithm is proposed to solve the security problem of charging pile CAN bus. In this method, genetic algorithm is added in the fuzzy testing process of CAN bus protocol, that is, genetic algorithm is introduced in the generation of fuzzy data to search the test case that best conforms to CAN bus protocol, so as to greatly improve the detection efficiency of CAN bus protocol.
Estilos ABNT, Harvard, Vancouver, APA, etc.
31

Torky, Mohamed, Mohamed El-Dosuky, Essam Goda, Václav Snášel e Aboul Ella Hassanien. "Scheduling and Securing Drone Charging System Using Particle Swarm Optimization and Blockchain Technology". Drones 6, n.º 9 (4 de setembro de 2022): 237. http://dx.doi.org/10.3390/drones6090237.

Texto completo da fonte
Resumo:
Unmanned aerial vehicles (UAVs) have emerged as a powerful technology for introducing untraditional solutions to many challenges in non-military fields and industrial applications in the next few years. However, the limitations of a drone’s battery and the available optimal charging techniques represent a significant challenge in using UAVs on a large scale. This problem means UAVs are unable to fly for a long time; hence, drones’ services fail dramatically. Due to this challenge, optimizing the scheduling of drone charging may be an unusual solution to drones’ battery problems. Moreover, authenticating drones and verifying their charging transactions with charging stations is an essential associated problem. This paper proposes a scheduling and secure drone charging system in response to these challenges. The proposed system was simulated on a generated dataset consisting of 300 drones and 50 charging station points to evaluate its performance. The optimization of the proposed scheduling methodology was based on the particle swarm optimization (PSO) algorithm and game theory-based auction model. In addition, authenticating and verifying drone charging transactions were executed using a proposed blockchain protocol. The optimization and scheduling results showed the PSO algorithm’s efficiency in optimizing drone routes and preventing drone collisions during charging flights with low error rates with an MAE = 0.0017 and an MSE = 0.0159. Moreover, the investigation to authenticate and verify the drone charging transactions showed the efficiency of the proposed blockchain protocol while simulating the proposed system on the Ethereum platform. The obtained results clarified the efficiency of the proposed blockchain protocol in executing drone charging transactions within a short time and low latency within an average of 0.34 s based on blockchain performance metrics. Moreover, the proposed scheduling methodology achieved a 96.8% success rate of drone charging cases, while only 3.2% of drones failed to charge after three scheduling rounds.
Estilos ABNT, Harvard, Vancouver, APA, etc.
32

Emeruwa, C e Edem, M. E. "Optimized model for rapid battery charging using constant current constant voltage protocol". GSC Advanced Engineering and Technology 2, n.º 1 (30 de dezembro de 2021): 062–68. http://dx.doi.org/10.30574/gscaet.2021.2.1.0025.

Texto completo da fonte
Resumo:
This research, which aims to find the best constant current, constant voltage parameters for charging a battery in the quickest time possible, subjects battery cells to varied charging and discharge rates in order to determine their rate capabilities. Cycling the cells using constant current, constant voltage charge in 60 minutes and 90 minutes discharge for 400 cycles examines the effects of the charging current Charge Rate and the voltage limit for the constant voltage on the battery's discharge capacity. The results obtained showed that 1.3C-rate and 4.3V voltage limit produced the utmost discharge capacity and cycle life. During the cycling period, the cell temperature was under 39°C with a capacity loss after 400 cycles of 8%. A 3 percent capacity gain was seen after charging the batteries using the cccv methodology for 180 minutes and then discharging them for 120 minutes. This low capacity loss after 400 cycles suggests that an optimal charging model employing the cccv protocol is possible.
Estilos ABNT, Harvard, Vancouver, APA, etc.
33

U. Sreekumar, A. Anand Deshpande, B. Abhijit Mulay e G. Parag Mengaji. "ARAI Indigenously Developed OCPP Server and OCPP Stack for EV Charging Station". ARAI Journal of Mobility Technology 3, n.º 2 (18 de abril de 2023): 630–33. http://dx.doi.org/10.37285/ajmt.3.2.10.

Texto completo da fonte
Resumo:
Paper contains the work done on “ARAI indigenously developed OCPP server and OCPP stack for EV Charging station”. At present, India faces the challenge to locate, monitor and control the chargers situated at different locations, as there is no backend communication. We are experiencing shortage of conventionally generated power and fluctuation in the availability of power due to heavy load during the peak hours. To overcome this, all the chargers need to have backend communication so that the maximum charging rate of the chargers upon the availability of power in the grid can be controlled and monitored. OPEN Charge Point Protocol (OCPP) is a communication protocol that help the EV charging station to communicate with the central server and update the charging details along with the information like location the total unit consumed etc. The protocol also helps the Server to remotely monitor and control the EV charging station located even at remote location of the country. ARAI have indigenously developed OCPP server for the automotive industry which is being utilized to test and validate the OCPP compliance of the EV charger and server. ARAI server and stack supports the most recent version OCPP 2.0.
Estilos ABNT, Harvard, Vancouver, APA, etc.
34

Almuhaideb, Abdullah M., e Sammar S. Algothami. "ECQV-Based Lightweight Revocable Authentication Protocol for Electric Vehicle Charging". Big Data and Cognitive Computing 6, n.º 4 (27 de setembro de 2022): 102. http://dx.doi.org/10.3390/bdcc6040102.

Texto completo da fonte
Resumo:
In the near future, using electric vehicles will almost certainly be required for the sustainability of nature and our planet. The most significant challenge that users are concerned about is the availability of electric vehicle charging stations. Therefore, to maximize the availability of electric vehicle charging stations, we suggest taking benefit from individual sellers who produce renewable energy from their homes or electric vehicle owners who have charging piles installed in their homes. However, energy services that are rapidly being offered by these businesses do not have a trust connection developed with the consumers and stakeholders in these new systems. Exchange of data related to electric vehicles and energy aggregators can be used to identify users’ behavior and compromise their privacy. Consequently, it is necessary to set up a charging system that will guarantee privacy and security. Several electric vehicle charging systems have been proposed to provide security and privacy preservation. However, ensuring anonymity alone is not enough to guarantee protection from reconstructing the victim vehicle’s route by the tracking adversary, even if the exchanged messages are completely anonymous. Furthermore, anonymity should not be absolute in order to protect the system and function as necessary by all entities. In this research, we propose an effective, secure, and privacy-preserving authentication method based on the Elliptic Curve Qu–Vanstone for an electric vehicle charging system. The proposed scheme provides all the necessary requirements and a reauthentication protocol to minimize the overhead of subsequent authentication processes. To create credentials and validate electric vehicles and energy aggregators, the scheme makes use of the Elliptic Curve Qu–Vanstone implicit certificate mechanism. The new protocols give EVs security and privacy while cutting computational time by 95% thanks to reauthentication, as demonstrated by the performance comparison with earlier works.
Estilos ABNT, Harvard, Vancouver, APA, etc.
35

Hsaini, Sara, Mounir Ghogho e My El Hassan Charaf. "An OCPP-Based Approach for Electric Vehicle Charging Management". Energies 15, n.º 18 (15 de setembro de 2022): 6735. http://dx.doi.org/10.3390/en15186735.

Texto completo da fonte
Resumo:
This paper proposes a smart system for managing the operations of grid-connected charging stations for electric vehicles (EV) that use photovoltaic (PV) sources. This system consists of a mobile application for EV drivers to make charging reservations, an algorithm to optimize the charging schedule, and a remote execution module of charging operations based on the open charge point protocol (OCPP). The optimal charging schedule was obtained by solving a binary integer programming problem. The merits of our solution are illustrated by simulating different charging demand scenarios.
Estilos ABNT, Harvard, Vancouver, APA, etc.
36

Ahene, Emmanuel, Mark Ofori-Oduro, Frimpong Twum, Joojo Walker e Yaw Marfo Missah. "Efficient Authentication Protocol and Its Application in Resonant Inductive Coupling Wireless Power Transfer Systems". Sensors 21, n.º 24 (9 de dezembro de 2021): 8245. http://dx.doi.org/10.3390/s21248245.

Texto completo da fonte
Resumo:
Chaos theory and its extension into cryptography has generated significant applications in industrial mixing, pulse width modulation and in electric compaction. Likewise, it has merited applications in authentication mechanisms for wireless power transfer systems. Wireless power transfer (WPT) via resonant inductive coupling mechanism enables the charging of electronic devices devoid of cords and wires. In practice, the key to certified charging requires the use of an authentication protocol between a transmitter (charger) and receiver (smartphone/some device). Via the protocol, a safe level and appropriate charging power can be harvested from a charger. Devoid of an efficient authentication protocol, a malicious charger may fry the circuit board of a receiver or cause a permanent damage to the device. In this regard, we first propose a chaos-based key exchange authentication protocol and analyze its robustness in terms of security and computational performance. Secondly, we theoretically demonstrate how the protocol can be applied to WPT systems for the purposes of charger to receiver authentication. Finally, we present insightful research problems that are relevant for future research in this paradigm.
Estilos ABNT, Harvard, Vancouver, APA, etc.
37

Li, He Pei, Ling Tao Zhang e Su Bo He. "A Routing Protocol for Solar Energy Harvesting Wireless Sensor Networks". Advanced Materials Research 734-737 (agosto de 2013): 2903–6. http://dx.doi.org/10.4028/www.scientific.net/amr.734-737.2903.

Texto completo da fonte
Resumo:
Energy and lifetime issues are crucial to the wide applications of wireless sensor networks. This paper proposes a routing protocol, SEHRP (Solar Energy Harvesting Routing Protocol), for solar energy harvesting wireless sensor networks. This protocol classifies all the sensor nodes into various regions for which each region has been assigned its transmission priority, and the data can only be delivered from lower priority regions to higher priority region. SEHRP can also detect the sensor nodes which are under the charging state, then avoid choosing those charging nodes to ensure the successful data delivery. Simulation results show that, compared to the baseline protocol, SEHRP can achieve significant performance improvements in terms of average energy consumption and average data delivery rate.
Estilos ABNT, Harvard, Vancouver, APA, etc.
38

Hung, H. N., Y. B. Lin, N. F. Peng e S. I. Sou. "Connection failure detection mechanism of UMTS charging protocol". IEEE Transactions on Wireless Communications 5, n.º 5 (maio de 2006): 1180–86. http://dx.doi.org/10.1109/twc.2006.1633371.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
39

Amudhavalli, Padmanabhan, Rahiman Zahira, Subramaniam Umashankar e Xavier N. Fernando. "A Smart Approach to Electric Vehicle Optimization via IoT-Enabled Recommender Systems". Technologies 12, n.º 8 (20 de agosto de 2024): 137. http://dx.doi.org/10.3390/technologies12080137.

Texto completo da fonte
Resumo:
Electric vehicles (EVs) are becoming of significant interest owing to their environmental benefits; however, energy efficiency concerns remain unsolved and require more investigation. A major issue is a lack of EV charging infrastructure, which can lead to operational difficulties. Effective infrastructure development, including well-placed charging stations (CS), is critical to enhancing connectivity. To overcome this, consumers want real-time data on charging station availability, neighboring station locations, and access times. This work leverages the Distance Vector Multicast Routing Protocol (DVMRP) to enhance the information collection process for charging stations through the Internet of Things (IoT). The evolving IoT paradigm enables the use of sensors and data transfer to give real-time information. Strategic sensor placement helps forecast server access to neighboring stations, optimize vehicle scheduling, and estimate wait times. A recommender system is designed to identify stations with more rapidly charging rates, along with uniform pricing. In addition, the routing protocol has a privacy protection strategy to prevent unauthorized access and safeguard EV data during exchanges between charging stations and user locations. The system is simulated with MATLAB 2020a, and the data are controlled and secured in the cloud. The predicted algorithm’s performance is evaluated using several kinds of standards, including power costs, vehicle counts, charging costs, energy consumption, and optimization values.
Estilos ABNT, Harvard, Vancouver, APA, etc.
40

Han, Seongik. "Optimal Charging Current Protocol with Multi-Stage Constant Current Using Dandelion Optimizer for Time-Domain Modeled Lithium-Ion Batteries". Applied Sciences 14, n.º 23 (4 de dezembro de 2024): 11320. https://doi.org/10.3390/app142311320.

Texto completo da fonte
Resumo:
This study utilized a multi-stage constant current (MSCC) charge protocol to identify the optimal current pattern (OCP) for effectively charging lithium-ion batteries (LiBs) using a Dandelion optimizer (DO). A Thevenin equivalent circuit model (ECM) was implemented to simulate an actual LiB with the ECM parameters estimated from the offline time response data obtained through a hybrid pulse power characterization (HPPC) test. For the first time, DO was applied to metaheuristic optimization algorithms (MOAs) to determine the OCP within the MSCC protocol. A composite objective function that incorporates both charging time and charging temperature was constructed to facilitate the use of DO in obtaining the OCP. To verify the performance of the proposed method, various algorithms, including the constant current-constant voltage (CC-CV) technique, formula method (FM), particle swarm optimization (PSO), war strategy optimization (WSO), jellyfish search algorithm (JSA), grey wolf optimization (GWO), beluga whale optimization (BWO), levy flight distribution algorithm (LFDA), and African gorilla troops optimizer (AGTO), were introduced. Based on the OCP extracted from the simulations using these MOAs for the specified ECM model, a charging experiment was conducted on the Panasonic NCR18650PF LiB to evaluate the charging performance in terms of charging time, temperature, and efficiency. The results demonstrate that the proposed DO technique offers superior charging performance compared to other charging methods.
Estilos ABNT, Harvard, Vancouver, APA, etc.
41

Gonzalez-Saenz, Julio, e Victor Becerra. "Determining Fast Battery Charging Profiles Using an Equivalent Circuit Model and a Direct Optimal Control Approach". Energies 17, n.º 6 (19 de março de 2024): 1470. http://dx.doi.org/10.3390/en17061470.

Texto completo da fonte
Resumo:
This work used an electrical equivalent circuit model combined with a temperature model and computational optimal control methods to determine minimum time charging profiles for a lithium–ion battery. To effectively address the problem, an optimal control problem formulation and direct solution approach were adopted. The results showed that, in most cases studied, the solution to the battery’s fast-charging problem resembled the constant current–constant voltage (CC-CV) charging protocol, with the advantage being that our proposed approach optimally determined the switching time between the CC and CV phases, as well as the final time of the charging process. Considering path constraints related to the terminal voltage and temperature gradient between the cell core and case, the results also showed that additional rules could be incorporated into the protocol to protect the battery against under/over voltage-related damage and high-temperature differences between the core and its case. This work addressed several challenges and knowledge gaps, including emulating the CC-CV protocol using a multi-phase optimal control approach and direct collocation methods, and improving it by including efficiency and degradation terms in the objective function and safety constraints. To the authors’ knowledge, this is the first time the CC-CV protocol has been represented as the solution to a multi-phase optimal control problem.
Estilos ABNT, Harvard, Vancouver, APA, etc.
42

Weisbach, Michéle, Tobias Schneider, Dominik Maune, Heiko Fechtner, Utz Spaeth, Ralf Wegener, Stefan Soter e Benedikt Schmuelling. "Intelligent Multi-Vehicle DC/DC Charging Station Powered by a Trolley Bus Catenary Grid". Energies 14, n.º 24 (13 de dezembro de 2021): 8399. http://dx.doi.org/10.3390/en14248399.

Texto completo da fonte
Resumo:
This article deals with the major challenge of electric vehicle charging infrastructure in urban areas—installing as many fast charging stations as necessary and using them as efficiently as possible, while considering grid level power limitations. A smart fast charging station with four vehicle access points and an intelligent load management algorithm based on the combined charging system interface is presented. The shortcomings of present implementations of the combined charging system communication protocol are identified and discussed. Practical experiments and simulations of different charging scenarios validate the concept and show that the concept can increase the utilization time and the supplied energy by a factor of 2.4 compared to typical charging station installations.
Estilos ABNT, Harvard, Vancouver, APA, etc.
43

Alzahrani, Ahmad, Shriya Makarand Wangikar, Vairavasundaram Indragandhi, Rassaiah Raja Singh e Vairavasundaram Subramaniyaswamy. "Design and Implementation of SAE J1939 and Modbus Communication Protocols for Electric Vehicle". Machines 11, n.º 2 (1 de fevereiro de 2023): 201. http://dx.doi.org/10.3390/machines11020201.

Texto completo da fonte
Resumo:
The charging station has a vital role in the electric vehicle sector. The charging station provides supply (AC or DC) to vehicles as per requirements. The charging station infrastructure includes software and hardware that ensure energy transfer and safety. Communication is mandatory to transmit messages that contain information from the battery management system and charger. This research focuses on implementing the communication between the charger controller and the battery management system. This paper adopts the controller area network (CAN) bus charger communication protocol based on the SAE J1939 standard from the Society of Automotive Engineers. The data are transmitted over a network to facilitate the information that is to be conveyed by an electronic control unit. The vehicle communicates via the battery management system to the charger controller using CAN communication. The charger power modules with AC to DC and DC to DC converters uses Modbus communication protocol. Therefore, this paper integrates CAN bus and Modbus communication protocols and implements the communication between charger and electric vehicle battery management system using a cost-effective Arduino UNO micro-controller. Using the CAN bus module (MCP2515) and Modbus module (MAX485), the distance between the electric vehicle and the charger is increased. Finally, the communication is validated using PCAN View software.
Estilos ABNT, Harvard, Vancouver, APA, etc.
44

Maia, Geraldo L., Caio C. L. Santos, Paulo R. M. Nunes, José F. C. Castro, Davidson C. Marques, Luiz H. A. De Medeiros, Leonardo R. Limongi et al. "EV Smart-Charging Strategy for Power Management in Distribution Grid with High Penetration of Distributed Generation". Energies 17, n.º 21 (30 de outubro de 2024): 5394. http://dx.doi.org/10.3390/en17215394.

Texto completo da fonte
Resumo:
Accelerated environmental impacts are a growing concern in the modern world. Electric mobility and the transition to a cleaner energy matrix have become increasingly discussed topics. In this context, this work presents a framework for controlling an electric vehicle (EV)-charging station integrated into a microgrid application as a basis for creating the infrastructure integrated into a smart grid concept. Considering the electrification of the transportation sector future perspectives, a brief review is conducted on the impacts of EV fleet growth in different countries and how smart-charging technologies are identified as solutions for mitigating the negative effects of energy and power consumption associated with EV-charging stations. An analysis of the technical characteristics and the tools that enable the deployment of a fleet-charging operator are examined, specifically focusing on the communication protocol for EVs, such as the OCPP (Open Charge Point Protocol) parameterization/configuration. A new EV-charging station control method is proposed to manage the impacts of distributed solar photovoltaic generation and mitigate the effects of the duck curve. Finally, an integration architecture via IEC 61850 for these elements is proposed, in a practical implementation for variable power control, considering different strategies to deal with distributed generation impact using EV-fleet-charging power demand dynamic management.
Estilos ABNT, Harvard, Vancouver, APA, etc.
45

Li, Xu Ling, Lin Sang, Jian Cheng Ye e Xuan Zhang. "A Simulated System of Battery Management System Based on SAE J1939 Protocol". Advanced Materials Research 608-609 (dezembro de 2012): 1001–5. http://dx.doi.org/10.4028/www.scientific.net/amr.608-609.1001.

Texto completo da fonte
Resumo:
The Battery Management System (BMS) is provided to manage battery packs and interface with other systems which require information of charging state. It designed and developed a simulated system of BMS which can communicate with the Electric Vehicle (EV) off-board charger via the SAE J1939 protocol. The system could build different battery models based on corresponding electrical parameters such as battery type, charging mode, nominal voltage, etc. It was applied in the protocol conformance testing through which to verify whether the design of off-board charger was conform to protocol specifications. The results show that the system runs well and reliable, greatly improves the development and test efficiency of off-board charger.
Estilos ABNT, Harvard, Vancouver, APA, etc.
46

Zhou, Bin, e Qi Hui. "The Application Design of Wireless Network in Networking Communication of EV Charging Spot". Applied Mechanics and Materials 253-255 (dezembro de 2012): 2258–61. http://dx.doi.org/10.4028/www.scientific.net/amm.253-255.2258.

Texto completo da fonte
Resumo:
With the rapid development of electronic vehicle, AC charging spot is applied widely as a main charging type of electronic vehicle. A project of wireless communication network is given according to the characteristics of AC charging spot, and this project solves the problems when using industrial field bus. The network structure is given in this paper with design schemes of hardware protocol and software. A test network has been structured and the project of this paper is proved viable.
Estilos ABNT, Harvard, Vancouver, APA, etc.
47

Mookherji, Srijanee, Vanga Odelu e Rajendra Prasath. "Secure ultra fast authentication protocol for electric vehicle charging". Computers and Electrical Engineering 119 (outubro de 2024): 109512. http://dx.doi.org/10.1016/j.compeleceng.2024.109512.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
48

Makeen, Peter, Hani A. Ghali e Saim Memon. "Theoretical and Experimental Analysis of a New Intelligent Charging Controller for Off-Board Electric Vehicles Using PV Standalone System Represented by a Small-Scale Lithium-Ion Battery". Sustainability 14, n.º 12 (16 de junho de 2022): 7396. http://dx.doi.org/10.3390/su14127396.

Texto completo da fonte
Resumo:
Electric vehicles are rapidly infiltrating the power grid worldwide, initiating an immediate need for a smart charging technique to maintain the stability and robustness of the charging process despite the generation type. Renewable energy sources (RESs), especially photovoltaic (PV), are becoming the essential source for electric vehicle charging points. The stochastic behavior of the PV output power affects the power conversion for regulating the battery charger voltage levels, which influences the battery to overheat and degrade. This study presents a PV standalone smart charging process for off-board plug-in electric vehicles, represented by a small-scale lithium-ion battery based on the multistage charging currents (MSCC) protocol. The charger comprises a DC–DC buck converter controlled by an artificial neural network predictive controller (NNPC), trained and supported by the long short-term memory recurrent neural network (LSTM). The LSTM network model was utilized in the offline forecasting of the PV output power, which was fed to the NNPC as the training data. Additionally, it was used as an alarm flag for any possible PV output shortage during the charging process in the long- and short-term prediction to be supported by any other electricity source. The NNPC–LSTM controller was compared with the fuzzy logic and the conventional PID controllers while varying the input voltage and implementing the MSCC protocol. The proposed charging controller perfectly ensured that the minimum battery terminal voltage ripple and charging current ripple reached 1 mV and 1 mA, respectively, with a very high-speed response of 1 ms in reaching the predetermined charging current stages. The present simulated and experimental results are in good agreement with the previous related work in the literature survey.
Estilos ABNT, Harvard, Vancouver, APA, etc.
49

ElHussini, Hossam, Chadi Assi, Bassam Moussa, Ribal Atallah e Ali Ghrayeb. "A Tale of Two Entities". ACM Transactions on Internet of Things 2, n.º 2 (maio de 2021): 1–21. http://dx.doi.org/10.1145/3437258.

Texto completo da fonte
Resumo:
With the growing market of Electric Vehicles (EV), the procurement of their charging infrastructure plays a crucial role in their adoption. Within the revolution of Internet of Things, the EV charging infrastructure is getting on board with the introduction of smart Electric Vehicle Charging Stations (EVCS), a myriad set of communication protocols, and different entities. We provide in this article an overview of this infrastructure detailing the participating entities and the communication protocols. Further, we contextualize the current deployment of EVCSs through the use of available public data. In the light of such a survey, we identify two key concerns, the lack of standardization and multiple points of failures, which renders the current deployment of EV charging infrastructure vulnerable to an array of different attacks. Moreover, we propose a novel attack scenario that exploits the unique characteristics of the EVCSs and their protocol (such as high power wattage and support for reverse power flow) to cause disturbances to the power grid. We investigate three different attack variations; sudden surge in power demand, sudden surge in power supply, and a switching attack. To support our claims, we showcase using a real-world example how an adversary can compromise an EVCS and create a traffic bottleneck by tampering with the charging schedules of EVs. Further, we perform a simulation-based study of the impact of our proposed attack variations on the WSCC 9 bus system. Our simulations show that an adversary can cause devastating effects on the power grid, which might result in blackout and cascading failure by comprising a small number of EVCSs.
Estilos ABNT, Harvard, Vancouver, APA, etc.
50

Chen, Yukai, Khaled Sidahmed Sidahmed Alamin, Daniele Jahier Pagliari, Sara Vinco, Enrico Macii e Massimo Poncino. "Electric Vehicles Plug-In Duration Forecasting Using Machine Learning for Battery Optimization". Energies 13, n.º 16 (14 de agosto de 2020): 4208. http://dx.doi.org/10.3390/en13164208.

Texto completo da fonte
Resumo:
The aging of rechargeable batteries, with its associated replacement costs, is one of the main issues limiting the diffusion of electric vehicles (EVs) as the future transportation infrastructure. An effective way to mitigate battery aging is to act on its charge cycles, more controllable than discharge ones, implementing so-called battery-aware charging protocols. Since one of the main factors affecting battery aging is its average state of charge (SOC), these protocols try to minimize the standby time, i.e., the time interval between the end of the actual charge and the moment when the EV is unplugged from the charging station. Doing so while still ensuring that the EV is fully charged when needed (in order to achieve a satisfying user experience) requires a “just-in-time” charging protocol, which completes exactly at the plug-out time. This type of protocol can only be achieved if an estimate of the expected plug-in duration is available. While many previous works have stressed the importance of having this estimate, they have either used straightforward forecasting methods, or assumed that the plug-in duration was directly indicated by the user, which could lead to sub-optimal results. In this paper, we evaluate the effectiveness of a more advanced forecasting based on machine learning (ML). With experiments on a public dataset containing data from domestic EV charge points, we show that a simple tree-based ML model, trained on each charge station based on its users’ behaviour, can reduce the forecasting error by up to 4× compared to the simple predictors used in previous works. This, in turn, leads to an improvement of up to 50% in a combined aging-quality of service metric.
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia