PRIME (PLC)

PRIME
International standard ITU G.9904
Developed by PRIME Alliance
Industry Smart grid, Industrial, Scientific

PRIME is a specification for narrow band powerline communication. Power-line communication uses power lines as transmission media.

PRIME is an acronym for "PoweRline Intelligent Metering Evolution".

PRIME was conceived in 2007.[1] First publications date back to 2008. In 2009 multi-vendor interoperability was demonstrated and the PRIME Alliance launched. The PRIME Alliance has interoperability tests in place, which are carried out by multiple accredited test laboratories. Currently, the tests have been passed by over 40 products.[2]

Most popular usage of PRIME is in AMI. According to PRIME Alliance more than 5 million meters in 9 countries are deployed.[3]

Specification Overview

The PRIME specification[4] is structured into Physical Layer, MAC Layer and Convergence Layer. For operations and control, a "Management Plane is specified".

Physical Layer

Distribution networks are usually made of a variety of conductor types, and terminating into loads of different impedances, which also vary over time. Such infrastructure results in a communication channel which has a time dependent amplitude and phase response that varies with frequency. Interference and impulsive noise produced by motors, switching power supplies and halogen lamps reduces the reliability of communication signals. Due to line attenuation, the noise is location dependent.[1]

The PRIME physical layer is based on OFDM (Orthogonal Frequency Division Multiplexing) and Differential Phase Shift Keying (BPSK, DQPSK and D8PSK) as carrier modulation. To address averse power line channel properties, robustness mechanism convolutional encoding (optional), scrambling and interleaving are used. PRIME Specification v1.4 also introduces repetition coding[5] as additional robustness mechanism.

Originally, PRIME uses carrier frequencies (42 – 89 kHz) within the CENELEC A band and offers raw data rates between 5.4 kbit/s (Robust mode: DBPSK with convolutional encoding and repetition code) and 128.6 kbit/s (D8PSK). Since specification version 1.4, more frequency bands were introduced to utilize the higher frequencies (up to 471 kHz) in ARIB and FCC bands. Using the full FCC band, raw data rates are eight times as high as in CENELEC A band.

MAC Layer

The MAC Layer specifies the data link layer of the OSI model.

In a PRIME subnetwork two device types exist: Base nodes and Service nodes. Base nodes manage subnetwork resources and connections. All devices, which are not Base nodes are Service nodes. Service nodes register with Base nodes to become part of a subnetwork.

The topology generated by a PRIME subnetwork is a tree with the Base node as trunk. To extend the subnetwork range, a Base node can promote a Service node from terminal state to switch state. Switches relay data in the subnetwork and build the branch points of the tree.

Powerline is a shared communication media. Base nodes and switches announce their presence with beacon messages in well specified intervals. These beacons provide a common time notion to a subnetwork. Time is split into shared contention period (SCP) and contention free period (CFP). During SCP, nodes can access the channel using CSMA/CA. For the CFP period, the base node arbitrates channel access.

To reduce transmission overhead, PRIME uses dynamic addresses to address nodes in a subnetwork. The addressing scheme resembles the tree structure of the subnetwork and consists of local switch id, local node id and local connection id. Routes are established during service node registration. PRIME makes use of address structure for packet routing, which reduces state information needed by service nodes. Base node and service nodes monitor network attachment based on periodic exchanged control messages, so called "keep alive messages".

PRIME allows connection oriented communication. The PRIME MAC layer includes control mechanism/messages to open and close unicast, multicast and broadcast connections. To provide reliable connections, Selective Repeat ARQ is used between the two connection end points.

PRIME specifies a security profile for encryption of MAC layer packets. Encryption is based on AES-CCM with 128bit keys and key derivation mechanism recommended by NIST.[5]

Convergence Layer

The PRIME convergence layer is split into a Common Part Convergence Sublayer (CPCS) and Service Specific Convergence Sublayer (SSCS). The CPCS provides a segmentation and reassembly mechanism to all SSCS.

PRIME currently specifies four SSCS:

Management Plane

The PRIME Management Plane specifies interfaces for local and remote management of nodes and for firmware upgrade.

References

This article is issued from Wikipedia - version of the 3/28/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.