Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Operator strategies integration #557

Closed
sylvlecl opened this issue Jan 12, 2023 · 1 comment
Closed

Operator strategies integration #557

sylvlecl opened this issue Jan 12, 2023 · 1 comment
Labels

Comments

@sylvlecl
Copy link
Contributor

sylvlecl commented Jan 12, 2023

  • Do you want to request a feature or report a bug?

Feature.

  • What is the current behavior?

The security analysis module only enables to simulate contingencies, but not remedial actions.

  • What is the expected behavior?

The security analysis API of powsybl-core now enables the user to define actions and strategies linking contingencies to actions.
We should provide a python binding for those new input data.

The API could be something like:

network = pp.network.create_eurostag_tutorial_example1_network()
security_analysis = pp.security.create_analysis()
security_analysis.add_single_element_contingency('NHV1_NHV2_1', 'First contingency')
security_analysis.add_load_action('LOAD shift', 'LOAD', 3, 2, ValueChangeType.SHIFT)
security_analysis.add_hvdc_ac_emulation_status_action(...)
security_analysis.add_hvdc_ac_emulation_active_power_setpoint_action(...)
security_analysis.add_hvdc_ac_emulation_parameter_action(droop, p0)
security_analysis.add_phase_tap_changer_mode_action(...)
security_analysis.add_phase_tap_changer_position_action(...)
...
security_analysis.add_operator_strategy('First contingency', 'LOAD shift')
result = security_analysis.run_ac(network)

WARNING: we should in pypowsybl to have one method per elementary action. Not like in Java a too general action (for instance HvdcAction) but small actions dedicated to business action.

Also results have to be updated to get post action status and violations

  • What is the motivation / use case for changing the behavior?

Being able to simulate corrective remedial actions through the security analysis API.

@EtienneLt
Copy link
Contributor

done with #621

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

2 participants