Visible to the public Biblio

Found 599 results

Filters: Keyword is cyber physical systems  [Clear All Filters]
2022-05-12
Aribisala, Adedayo, Khan, Mohammad S., Husari, Ghaith.  2021.  MACHINE LEARNING ALGORITHMS AND THEIR APPLICATIONS IN CLASSIFYING CYBER-ATTACKS ON A SMART GRID NETWORK. 2021 IEEE 12th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON). :0063–0069.
Smart grid architecture and Software-defined Networking (SDN) have evolved into a centrally controlled infrastructure that captures and extracts data in real-time through sensors, smart-meters, and virtual machines. These advances pose a risk and increase the vulnerabilities of these infrastructures to sophisticated cyberattacks like distributed denial of service (DDoS), false data injection attack (FDIA), and Data replay. Integrating machine learning with a network intrusion detection system (NIDS) can improve the system's accuracy and precision when detecting suspicious signatures and network anomalies. Analyzing data in real-time using trained and tested hyperparameters on a network traffic dataset applies to most network infrastructures. The NSL-KDD dataset implemented holds various classes, attack types, protocol suites like TCP, HTTP, and POP, which are critical to packet transmission on a smart grid network. In this paper, we leveraged existing machine learning (ML) algorithms, Support vector machine (SVM), K-nearest neighbor (KNN), Random Forest (RF), Naïve Bayes (NB), and Bagging; to perform a detailed performance comparison of selected classifiers. We propose a multi-level hybrid model of SVM integrated with RF for improved accuracy and precision during network filtering. The hybrid model SVM-RF returned an average accuracy of 94% in 10-fold cross-validation and 92.75%in an 80-20% split during class classification.
Morbitzer, Mathias, Proskurin, Sergej, Radev, Martin, Dorfhuber, Marko, Salas, Erick Quintanar.  2021.  SEVerity: Code Injection Attacks against Encrypted Virtual Machines. 2021 IEEE Security and Privacy Workshops (SPW). :444–455.

Modern enterprises increasingly take advantage of cloud infrastructures. Yet, outsourcing code and data into the cloud requires enterprises to trust cloud providers not to meddle with their data. To reduce the level of trust towards cloud providers, AMD has introduced Secure Encrypted Virtualization (SEV). By encrypting Virtual Machines (VMs), SEV aims to ensure data confidentiality, despite a compromised or curious Hypervisor. The SEV Encrypted State (SEV-ES) extension additionally protects the VM’s register state from unauthorized access. Yet, both extensions do not provide integrity of the VM’s memory, which has already been abused to leak the protected data or to alter the VM’s control-flow. In this paper, we introduce the SEVerity attack; a missing puzzle piece in the series of attacks against the AMD SEV family. Specifically, we abuse the system’s lack of memory integrity protection to inject and execute arbitrary code within SEV-ES-protected VMs. Contrary to previous code execution attacks against the AMD SEV family, SEVerity neither relies on a specific CPU version nor on any code gadgets inside the VM. Instead, SEVerity abuses the fact that SEV-ES prohibits direct memory access into the encrypted memory. Specifically, SEVerity injects arbitrary code into the encrypted VM through I/O channels and uses the Hypervisor to locate and trigger the execution of the encrypted payload. This allows us to sidestep the protection mechanisms of SEV-ES. Overall, our results demonstrate a success rate of 100% and hence highlight that memory integrity protection is an obligation when encrypting VMs. Consequently, our work presents the final stroke in a series of attacks against AMD SEV and SEV-ES and renders the present implementation as incapable of protecting against a curious, vulnerable, or malicious Hypervisor.

Li, Shih-Wei, Li, Xupeng, Gu, Ronghui, Nieh, Jason, Zhuang Hui, John.  2021.  A Secure and Formally Verified Linux KVM Hypervisor. 2021 IEEE Symposium on Security and Privacy (SP). :1782–1799.

Commodity hypervisors are widely deployed to support virtual machines (VMs) on multiprocessor hardware. Their growing complexity poses a security risk. To enable formal verification over such a large codebase, we introduce microverification, a new approach that decomposes a commodity hypervisor into a small core and a set of untrusted services so that we can prove security properties of the entire hypervisor by verifying the core alone. To verify the multiprocessor hypervisor core, we introduce security-preserving layers to modularize the proof without hiding information leakage so we can prove each layer of the implementation refines its specification, and the top layer specification is refined by all layers of the core implementation. To verify commodity hypervisor features that require dynamically changing information flow, we introduce data oracles to mask intentional information flow. We can then prove noninterference at the top layer specification and guarantee the resulting security properties hold for the entire hypervisor implementation. Using microverification, we retrofitted the Linux KVM hypervisor with only modest modifications to its codebase. Using Coq, we proved that the hypervisor protects the confidentiality and integrity of VM data, while retaining KVM’s functionality and performance. Our work is the first machine-checked security proof for a commodity multiprocessor hypervisor.

Şengül, Özkan, Özkılıçaslan, Hasan, Arda, Emrecan, Yavanoğlu, Uraz, Dogru, Ibrahim Alper, Selçuk, Ali Aydın.  2021.  Implementing a Method for Docker Image Security. 2021 International Conference on Information Security and Cryptology (ISCTURKEY). :34–39.
Containers that can be easily created, transported and scaled with the use of container-based virtualization technologies work better than classical virtualization technologies and provide efficient resource usage. The Docker platform is one of the most widely used solutions among container-based virtualization technologies. The OS-level virtualization of the Docker platform and the container’s use of the host operating system kernel may cause security problems. In this study, a method including static and dynamic analysis has been proposed to ensure Docker image and container security. In the static analysis phase of the method, the packages of the images are scanned for vulnerabilities and malware. In the dynamic analysis phase, Docker containers are run for a certain period of time, after the open port scanning, network traffic is analyzed with the Snort3. Seven Docker images are analyzed and the results are shared.
Li, Fulin, Ji, Huifang, Zhou, Hongwei, Zhang, Chang.  2021.  A Dynamic and Secure Migration Method of Cryptographic Service Virtual Machine for Cloud Environment. 2021 7th International Conference on Computer and Communications (ICCC). :583–588.
In order to improve the continuity of cryptographic services and ensure the quality of services in the cloud environment, a dynamic migration framework of cryptographic service virtual machines based on the network shared storage system is proposed. Based on the study of the security threats in the migration process, a dynamic migration attack model is established, and the security requirement of dynamic migration is analyzed. It designs and implements the dynamic security migration management software, which includes a dynamic migration security enhancement module based on the Libvirt API, role-based access control policy, and transmission channel protection module. A cryptographic service virtual machine migration environment is built, and the designed management software and security mechanism are verified and tested. The experimental results show that the method proposed in the paper can effectively improve the security of cryptographic service virtual machine migration.
Aldawood, Mansour, Jhumka, Arshad.  2021.  Secure Allocation for Graph-Based Virtual Machines in Cloud Environments. 2021 18th International Conference on Privacy, Security and Trust (PST). :1–7.

Cloud computing systems (CCSs) enable the sharing of physical computing resources through virtualisation, where a group of virtual machines (VMs) can share the same physical resources of a given machine. However, this sharing can lead to a so-called side-channel attack (SCA), widely recognised as a potential threat to CCSs. Specifically, malicious VMs can capture information from (target) VMs, i.e., those with sensitive information, by merely co-located with them on the same physical machine. As such, a VM allocation algorithm needs to be cognizant of this issue and attempts to allocate the malicious and target VMs onto different machines, i.e., the allocation algorithm needs to be security-aware. This paper investigates the allocation patterns of VM allocation algorithms that are more likely to lead to a secure allocation. A driving objective is to reduce the number of VM migrations during allocation. We also propose a graph-based secure VMs allocation algorithm (GbSRS) to minimise SCA threats. Our results show that algorithms following a stacking-based behaviour are more likely to produce secure VMs allocation than those following spreading or random behaviours.

Rokade, Monika D., Sharma, Yogesh Kumar.  2021.  MLIDS: A Machine Learning Approach for Intrusion Detection for Real Time Network Dataset. 2021 International Conference on Emerging Smart Computing and Informatics (ESCI). :533–536.
Computer network and virtual machine security is very essential in today's era. Various architectures have been proposed for network security or prevent malicious access of internal or external users. Various existing systems have already developed to detect malicious activity on victim machines; sometimes any external user creates some malicious behavior and gets unauthorized access of victim machines to such a behavior system considered as malicious activities or Intruder. Numerous machine learning and soft computing techniques design to detect the activities in real-time network log audit data. KKDDCUP99 and NLSKDD most utilized data set to detect the Intruder on benchmark data set. In this paper, we proposed the identification of intruders using machine learning algorithms. Two different techniques have been proposed like a signature with detection and anomaly-based detection. In the experimental analysis, demonstrates SVM, Naïve Bayes and ANN algorithm with various data sets and demonstrate system performance on the real-time network environment.
Ntambu, Peter, Adeshina, Steve A.  2021.  Machine Learning-Based Anomalies Detection in Cloud Virtual Machine Resource Usage. 2021 1st International Conference on Multidisciplinary Engineering and Applied Science (ICMEAS). :1–6.
Cloud computing is one of the greatest innovations and emerging technologies of the century. It incorporates networks, databases, operating systems, and virtualization technologies thereby bringing the security challenges associated with these technologies. Security Measures such as two-factor authentication, intrusion detection systems, and data backup are already in place to handle most of the security threats and vulnerabilities associated with these technologies but there are still other threats that may not be easily detected. Such a threat is a malicious user gaining access to the Virtual Machines (VMs) of other genuine users and using the Virtual Machine resources for their benefits without the knowledge of the user or the cloud service provider. This research proposes a model for proactive monitoring and detection of anomalies in VM resource usage. The proposed model can detect and pinpoint the time such anomaly occurred. Isolation Forest and One-Class Support Vector Machine (OCSVM) machine learning algorithms were used to train and test the model on sampled virtual machine workload trace using a combination of VM resource metrics together. OCSVM recorded an average F1-score of 0.97 and 0.89 for hourly and daily time series respectively while Isolation Forest has an average of 0.93 and 0.80 for hourly and daily time series. This result shows that both algorithms work for the model however OCSVM had a higher classification success rate than Isolation Forest.
Marian, Constantin Viorel.  2021.  DNS Records Secure Provisioning Mechanism for Virtual Machines automatic management in high density data centers. 2021 IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom). :1–5.

Nowadays is becoming trivial to have multiple virtual machines working in parallel on hardware platforms with high processing power. This appropriate cost effective approach can be found at Internet Service Providers, in cloud service providers’ environments, in research and development lab testing environment (for example Universities’ student’s lab), in virtual application for security evaluation and in many other places. In the aforementioned cases, it is often necessary to start and/or stop virtual machines on the fly. In cloud service providers all the creation / tear down actions are triggered by a customer request and cannot be postponed or delayed for later evaluation. When a new virtual machine is created, it is imperative to assign unique IP addresses to all network interfaces and also domain name system DNS records that contain text based data, IP addresses, etc. Even worse, if a virtual machine has to be stopped or torn down, the critical network resources such as IP addresses and DNS records have to be carefully controlled in order to avoid IP addresses conflicts and name resolution problems between an old virtual machine and a newly created virtual machine. This paper proposes a provisioning mechanism to avoid both DNS records and IP addresses conflicts due to human misconfiguration, problems that can cause networking operation service disruptions.

2022-05-05
Zhang, Qiao-Jia, Ye, Qing, Li, Liang, Liu, Si-jie, Chen, Kai-qiang.  2021.  An efficient selective encryption scheme for HEVC based on hyperchaotic Lorenz system. 2021 IEEE 5th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). 5:683—690.
With the wide application of video information, the protection of video information from illegal access has been widely investigated recently. An efficient selective encryption scheme for high efficiency video coding (HEVC) based on hyperchaotic Lorenz system is proposed. Firstly, the hyperchaotic Lorenz system is discretized and the generated chaotic state values are converted into chaotic pseudorandom sequences for encryption. The important syntax elements in HEVC are then selectively encrypted with the generated stream cipher. The experimental results show that the encrypted video is highly disturbed and the video information cannot be recognized. Through the analysis of objective index results, it is shown that the scheme is both efficient and security.
Raheja, Nisha, Manocha, Amit Kumar.  2021.  An Efficient Encryption-Authentication Scheme for Electrocardiogram Data using the 3DES and Water Cycle Optimization Algorithm. 2021 6th International Conference on Signal Processing, Computing and Control (ISPCC). :10—14.

To share the recorded ECG data with the cardiologist in Golden Hours in an efficient and secured manner via tele-cardiology may save the lives of the population residing in rural areas of a country. This paper proposes an encryption-authentication scheme for secure the ECG data. The main contribution of this work is to generate a one-time padding key and deploying an encryption algorithm in authentication mode to achieve encryption and authentication. This is achieved by a water cycle optimization algorithm that generates a completely random one-time padding key and Triple Data Encryption Standard (3DES) algorithm for encrypting the ECG data. To validate the accuracy of the proposed encryption authentication scheme, experimental results were performed on standard ECG data and various performance parameters were calculated for it. The results show that the proposed algorithm improves security and passes the statistical key generation test.

Reyad, Omar, Mansour, Hanaa M., Heshmat, Mohamed, Zanaty, Elnomery A..  2021.  Key-Based Enhancement of Data Encryption Standard For Text Security. 2021 National Computing Colleges Conference (NCCC). :1—6.
Securing various data types such as text, image, and video is needed in real-time communications. The transmission of data over an insecure channel is a permanent challenge, especially in mass Internet applications. Preserving confidentiality and integrity of data toward malicious attacks, accidental devastation, change during transfer, or while in storage must be improved. Data Encryption Standard (DES) is considered as a symmetric-key algorithm that is most widely used for various security purposes. In this work, a Key-based Enhancement of the DES (KE-DES) technique for securing text is proposed. The KEDES is implemented by the application of two steps: the first is merging the Odd/Even bit transformation of every key bit in the DES algorithm. The second step is replacing the right-side expansion of the original DES by using Key-Distribution (K-D) function. The K-D allocation consists of 8-bits from Permutation Choice-1 (PC-1) key outcome. The next 32-bits outcomes from the right-side of data, there is also 8-bits outcome from Permutation Choice-2 (PC-2) in each round. The key and data created randomly, in this case, provide adequate security and the KEDES model is considered more efficient for text encryption.
Zhang, Hongao, Yang, Zhen, Yu, Haiyang.  2021.  Lightweight and Privacy-preserving Search over Encryption Blockchain. 2021 7th IEEE International Conference on Network Intelligence and Digital Content (IC-NIDC). :423—427.
With the development of cloud computing, a growing number of users use the cloud to store their sensitive data. To protect privacy, users often encrypt their data before outsourcing. Searchable Symmetric Encryption (SSE) enables users to retrieve their encrypted data. Most prior SSE schemes did not focus on malicious servers, and users could not confirm the correctness of the search results. Blockchain-based SSE schemes show the potential to solve this problem. However, the expensive nature of storage overhead on the blockchain presents an obstacle to the implementation of these schemes. In this paper, we propose a lightweight blockchain-based searchable symmetric encryption scheme that reduces the space cost in the scheme by improving the data structure of the encrypted index and ensuring efficient data retrieval. Experiment results demonstrate the practicability of our scheme.
Pei, Qi, Shin, Seunghee.  2021.  Efficient Split Counter Mode Encryption for NVM. 2021 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS). :93—95.
Emerging non-volatile memory technology enables non-volatile main memory (NVMM) that can provide larger capacity and better energy-saving opportunities than DRAMs. However, its non-volatility raises security concerns, where the data in NVMMs can be taken if the memory is stolen. Memory encryption protects the data by limiting it always stays encrypted outside the processor boundary. However, the decryption latency before the data being used by the processor brings new performance burdens. Unlike DRAM-based main memory, such performance overhead worsens on the NVMM due to the slow latency. In this paper, we will introduce optimizations that can be used to re-design the encryption scheme. In our tests, our two new designs, 3-level split counter mode encryption and 8-block split counter mode encryption, improved performance by 26% and 30% at maximum and by 8% and 9% on average from the original encryption scheme, split counter encryption.
Vishwakarma, Seema, Gupta, Neetesh Kumar.  2021.  An Efficient Color Image Security Technique for IOT using Fast RSA Encryption Technique. 2021 10th IEEE International Conference on Communication Systems and Network Technologies (CSNT). :717—722.
Implementing the color images encryption is a challenging field of the research for IOT applications. An exponential growth in imaging cameras in IOT uses makes it critical to design the robust image security algorithms. It is also observed that performance of existing encryption methods degrades under the presence of noisy environments. This is the major concern of evaluating the encryption method in this paper. The prime concern of this paper is to design the fast efficient color images encryption algorithm by designing an efficient and robustness RSA encryption algorithm. Method takes the advantage of both preprocessing and the Gaussian pyramid (GP) approach for encryption. To improve the performance it is proposed to use the LAB color space and implement the RSA encryption on luminance (L) component using the GP domain. The median filter and image sharpening is used for preprocessing. The goal is to improve the performance under highly noisy imaging environment. The performance is compared based on the crypto weights and on the basis of visual artifacts and entropy analysis. The decrypted outputs are again converted to color image output. Using the LAB color space is expected to improve the entropy performance of the image. Result of proposed encryption method is evaluated under the different types of the noisy attacks over the color images and also performance is compared with state of art encryption methods. Significant improvement speed of the algorithm is compared in terms of the elapsed time
Bouteghrine, Belqassim, Tanougast, Camel, Sadoudi, Said.  2021.  Fast and Efficient Chaos-Based Algorithm for Multimedia Data Encryption. 2021 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). :1—5.
With the evolution of the communication technology, fast and efficient tools for secure exchanged data are highly required. Through this research work, we introduce a simplified and fast chaos-based scheme for multimedia data encryption and in particular for color image encryption application. The new algorithm is based on an extracted four-dimension (4-D) discrete time map. The proposed 4-D chaos system includes seven (07) nonlinear terms and four (04) controllers to generate a robust chaos that can satisfy the encryption requirements. The performance of this image encryption algorithm are analyzed with the help of four important factors which are key space, correlation, complexity and running time. Results of the security analysis compared to some of similar proposals, show that our encryption scheme is more effective in terms of key stream cipher space, correlation, complexity and running time.
Tseng, Yi-Fan, Gao, Shih-Jie.  2021.  Efficient Subset Predicate Encryption for Internet of Things. 2021 IEEE Conference on Dependable and Secure Computing (DSC). :1—2.
With the rapid development of Internet technologies, emerging network environments have been discussed, such as Internet of Things. In this manuscript, we proposed a novel subset predicate encryption for the access control in Internet of Things. Compared with the existing subset predicate encryption schemes, the proposed scheme enjoy the better efficiency due to the short private key and the efficient decryption procedure.
Mukherjee, Sayak, Adetola, Veronica.  2021.  A Secure Learning Control Strategy via Dynamic Camouflaging for Unknown Dynamical Systems under Attacks. 2021 IEEE Conference on Control Technology and Applications (CCTA). :905—910.

This paper presents a secure reinforcement learning (RL) based control method for unknown linear time-invariant cyber-physical systems (CPSs) that are subjected to compositional attacks such as eavesdropping and covert attack. We consider the attack scenario where the attacker learns about the dynamic model during the exploration phase of the learning conducted by the designer to learn a linear quadratic regulator (LQR), and thereafter, use such information to conduct a covert attack on the dynamic system, which we refer to as doubly learning-based control and attack (DLCA) framework. We propose a dynamic camouflaging based attack-resilient reinforcement learning (ARRL) algorithm which can learn the desired optimal controller for the dynamic system, and at the same time, can inject sufficient misinformation in the estimation of system dynamics by the attacker. The algorithm is accompanied by theoretical guarantees and extensive numerical experiments on a consensus multi-agent system and on a benchmark power grid model.

2022-04-20
Falcone, Alberto, Garro, Alfredo.  2020.  Pitfalls and Remedies in Modeling and Simulation of Cyber Physical Systems. 2020 IEEE/ACM 24th International Symposium on Distributed Simulation and Real Time Applications (DS-RT). :1–5.
The ever-growing advances in science and technology have led to a rapid increase in the complexity of most engineered systems. Cyber-physical Systems (CPSs) are the result of this technology advancement that involves new paradigms, architectures and functionalities derived from different engineering domains. Due to the nature of CPSs, which are composed of many heterogeneous components that constantly interact one another and with the environment, it is difficult to study, explain hypothesis and evaluate design alternatives without using Modeling and Simulation (M&S) approaches. M&S is increasingly used in the CPS domain with different objectives; however, its adoption is not easy and straightforward but can lead to pitfalls that need to be recognized and addressed. This paper identifies some important pitfalls deriving from the application of M&S approaches to the CPS study and presents remedies, which are already available in the literature, to prevent and face them.
2022-04-19
Wagle, S.K., Bazilraj, A.A, Ray, K.P..  2021.  Energy Efficient Security Solution for Attacks on Wireless Sensor Networks. 2021 2nd International Conference on Advances in Computing, Communication, Embedded and Secure Systems (ACCESS). :313–318.
Wireless Sensor Networks (WSN) are gaining popularity as being the backbone of Cyber physical systems, IOT and various data acquisition from sensors deployed in remote, inaccessible terrains have remote deployment. However due to remote deployment, WSN is an adhoc network of large number of sensors either heli-dropped in inaccessible terrain like volcanoes, Forests, border areas are highly energy deficient and available in large numbers. This makes it the right soup to become vulnerable to various kinds of Security attacks. The lack of energy and resources makes it deprived of developing a robust security code for mitigation of various kinds of attacks. Many attempts have been made to suggest a robust security Protocol. But these consume so much energy, bandwidth, processing power, memory and other resources that the sole purpose of data gathering from inaccessible terrain from energy deprived sensors gets defeated. This paper makes an attempt to study the types of attacks on different layers of WSN and the examine the recent trends in development of various security protocols to mitigate the attacks. Further, we have proposed a simple, lightweight but powerful security protocol known as Simple Sensor Security Protocol (SSSP), which captures the uniqueness of WSN and its isolation from internet to develop an energy efficient security solution.
2022-02-04
Septiani, Ardita, Ikaningsih, Manty A., Sari, Tanti P., Idayanti, Novrita, Dedi.  2021.  The Behaviour of Magnetic Properties and Electromagnetic Absorption of MgFe2O4 prepared by Powder Metallurgy Method. 2021 International Conference on Radar, Antenna, Microwave, Electronics, and Telecommunications (ICRAMET). :136–140.
This study focuses on the behavior of magnetic properties and electromagnetic absorption of MgFe2O4 prepared by powder metallurgy. Magnesium ferrite was synthesized using oxide precursors (MgO and Fe2 O3). The samples were calcined at 700 °C for 3 hours and sintered at 1100 °C for 24 hours with varying compaction pressure (80 kg/cm2, 90 kg/cm2, 100 kg/cm2). Magnesium ferrites were characterized using an X-Ray Diffraction (XRD) for their crystal structure analysis, a Scanning Electron Microscope equipped with an Energy Dispersive Spectroscopy (SEM-EDS) for their microstructure and elemental composition studies, a Permagraph for their magnetic properties, and a Vector Network Analysis (VNA) for their microwave absorption characteristics. XRD patterns shows primary phase of MgFe2O4 and secondary phase of Fe2 O3 present in all three samples. The SEM characterization reveal the microstructure of magnesium ferrite and the EDS spectra confirm the presence of Fe, Mg, and O. The hysteresis curves show that the values of remanence magnetic induction (Br) are 17.5 emu/g, 16.5 emu/g, and 14.5 emu/g, respective to the increasing compaction pressure. Saturation magnetization values are increasing whereas the coercivity values are found to have inconsistent change with increasing compaction pressure. According to VNA results, the values of reflection loss are -16.15 dB, -22.45 dB, and -27.55 dB, respectively.
Cao, Wenbin, Qi, Xuanwei, Wang, Song, Chen, Ming, Yin, Xianggen, Wen, Minghao.  2021.  The Engineering Practical Calculation Method of Circulating Current in YD-connected Transformer. 2021 IEEE 2nd China International Youth Conference on Electrical Engineering (CIYCEE). :1–5.
The circulating current in the D-winding may cause primary current waveform distortion, and the reliability of the restraint criterion based on the typical magnetizing inrush current characteristics will be affected. The magnetizing inrush current with typical characteristics is the sum of primary current and circulating current. Using the circulating current to compensate the primary current can improve the reliability of the differential protection. When the phase is not saturated, the magnetizing inrush current is about zero. Therefore, the primary current of unsaturated phase can be replaced by the opposite of the circulating current. Based on this, an engineering practical calculation method for circulating current is proposed. In the method, the segmented primary currents are used to replace the circulating current. Phasor analysis is used to demonstrate the application effect of this method when remanence coefficients are different. The method is simple and practical, and has strong applicability and high reliability. Simulation and recorded waveforms have verified the effectiveness of the method.
Liu, Zepeng, Xiao, Shiwu, Dong, Huanyu.  2021.  Identification of Transformer Magnetizing Inrush Current Based on Empirical Mode Decomposition. 2021 IEEE 4th International Electrical and Energy Conference (CIEEC). :1–6.
Aiming at the fact that the existing feature quantities cannot well identify the magnetizing inrush current during remanence and bias and the huge number of feature quantities, a new identification method using empirical mode decomposition energy index and artificial intelligence algorithm is proposed in 'this paper. Decomposition and denoising are realized through empirical mode decomposition, and then the corresponding energy index is obtained for the waveform of each inherent modal component and simplified by the mean impact value method. Finally, the accuracy of prediction using artificial intelligence algorithm is close to 100%. This reflects the practicality of the method proposed in 'this article.
Liu, Zhichang, Yin, Xin, Pan, Yuanlin, Xi, Wei, Yin, Xianggen, Liu, Binyan.  2021.  Analysis of zero-mode inrush current characteristics of converter transformers. 2021 56th International Universities Power Engineering Conference (UPEC). :1–6.
In recent years, there have been situations in which the zero-sequence protection of the transformer has been incorrectly operated due to the converter transformer energizing or fault recovery. For converter transformers, maloperation may also occur. However, there is almost no theoretical research on the zero-mode inrush currents of converter transformers. This paper studies the characteristics of the zero-mode inrush currents of the converter transformers, including the relationship between the amplitude and attenuation characteristics of the zero-mode inrush currents of converter transformers, and their relationship with the system resistance, remanence, and closing angle. First, based on the T-type equivalent circuit of the transformer, the equivalent circuit of the zero-mode inrush current of each transformer is obtained. On this basis, the amplitude relationship of the zero-mode inrush currents of different converter transformers is obtained: the zero-mode inrush current of the energizing pole YY transformer becomes larger than the YD transformer, the energized pole YD becomes greater than the YY transformer, and the YY transformer zero-mode inrush current rises from 0. It is also analyzed that the sympathetic interaction will make the attenuation of the converter transformer zero-mode inrush current slower. The system resistance mainly affects the initial attenuation speed, and the later attenuation speed is mainly determined by the converter transformer leakage reactance. Finally, PSCAD modeling and simulation are carried out to verify the accuracy of the theoretical analysis.
Yang, Fan, Wang, Xinliang, Shi, Junru, Guan, Yong, Bai, Yang, Fan, Sichen, Ruan, Jun, Zhang, Shougang.  2021.  Research on Automatic Demagnetization for Cylindrical Magnetic Shielding. 2021 IEEE 4th International Electrical and Energy Conference (CIEEC). :1–6.
Magnetic shielding is an important part in atomic clock’s physical system. The demagnetization of the assembled magnetic shielding system plays an important role in improving atomic clock’s performance. In terms of the drawbacks in traditional attenuated alternating-current demagnetizing method, this paper proposes a novel method — automatically attenuated alternating-current demagnetizing method. Which is implemented by controlling the demagnetization current waveform thorough the signal source’s modulation, so that these parameters such as demagnetizing current frequency, amplitude, transformation mode and demagnetizing period are precisely adjustable. At the same time, this demagnetization proceeds automatically, operates easily, and works steadily. We have the pulsed optically pumped (POP) rubidium atomic clock’s magnetic shielding system for the demagnetization experiment, the magnetic field value reached 1nT/7cm. Experiments show that novel method can effectively realize the demagnetization of the magnetic shielding system, and well meets the atomic clock’s working requirements.