Constructing a model of the influence of structural and technological inhomogeneities on electromagnetic energy losses in cables based on a twisted pair

Authors

DOI:

https://doi.org/10.15587/1729-4061.2023.281013

Keywords:

twisted pair, technological inhomogeneities, electric field, electromagnetic energy, foam insulation

Abstract

The objects of research reported here were cables based on twisted pairs of various designs. The issue of the emergence of additional losses of electromagnetic energy is related to structural and technological inhomogeneities at the technological stage of cable production. The influence of the working capacitance of the twisted pair on the energy losses in the cables has been substantiated. A methodology was proposed for the numerical calculation of the electric field under the condition of ellipticity of the structural elements of the twisted pair. That has made it possible to determine the distortion of the electric field and the effect of inhomogeneities on the working capacitance of a twisted pair of different designs.

Specifically, it was shown that for shielded structures with continuous polymer insulation, the distortion of the electric field and the growth of the working capacitance are observed to a greater extent. The need to find technological solutions to reduce the effect of screen ellipticity on cable capacitance has been emphasized. The effectiveness of capacitance regulation in the presence of inhomogeneities has been confirmed, by using foamed insulation to reduce the loss of electromagnetic energy in the cable.

The effect of reducing the working capacitance and increasing additional losses under the simultaneous influence of the ellipticity of the electrical insulation and the protective polymer shell has been established, which necessitates the technological process adjustment in the manufacture of twisted pair.

An applied aspect of using the results is the possibility of improving the typical technological process of manufacturing twisted pairs to reduce additional losses of electromagnetic energy at the final technological stage of cable production.

The adequacy of the numerical studies was confirmed by experimental dependences of the attenuation coefficient and additional energy losses of the unshielded cable in the frequency range up to 100 MHz

Author Biographies

Ganna Bezprozvannych, National Technical University “Kharkiv Polytechnic Institute”

Doctor of Technical Sciences, Professor

Department of Electrical Isolation and Cable Technic

Oleg Pushkar, Research and Production Enterprise LLC SPE ALAY

General Director

References

  1. Reynders, D., Wright, E. (2003). Practical TCP/IP and Ethernet Networking for Industry. Newnes. Available at: https://doi.org/10.1016/B978-0-7506-5806-5.X5000-5
  2. Oughton, E. J., Lehr, W. (2022). Surveying 5G Techno-Economic Research to Inform the Evaluation of 6G Wireless Technologies. IEEE Access, 10, 25237–25257. doi: https://doi.org/10.1109/access.2022.3153046
  3. Maes, J., Nuzman, C. J. (2015). The Past, Present, and Future of Copper Access. Bell Labs Technical Journal, 20, 1–10. doi: https://doi.org/10.15325/bltj.2015.2397851
  4. Lamparter, O., Fang, L., Bischoff, J.-C., Reitmann, M., Schwendener, R., Zasowski, T., Zhang, X. (2019). Multi-Gigabit over Copper Access Networks: Architectural Evolution and Techno-Economic Analysis. IEEE Communications Magazine, 57 (8), 22–27. doi: https://doi.org/10.1109/mcom.2019.1800847
  5. Global Shielded Twisted Pair Market Size, Share, And COVID-19 Impact Analysis, By Frequency (1 Khz-100 Mhz, 100 Mhz-500 Mhz, 500 Mhz-1,000 Mhz), By End-Use Industry (Telecommunication, Power Generation & Others), And By Region (North America, Europe, Asia-Pacific, South America, Middle East And Africa) Analysis And Forecast 2021 – 2030. Available at: https://www.sphericalinsights.com/reports/shielded-twisted-pair-market
  6. 3bp-2016 - IEEE Standard for Ethernet Amendment 4: Physical Layer Specifications and Management Parameters for 1 Gb/s Operation over a Single Twisted-Pair Copper Cable. doi: https://doi.org/10.1109/ieeestd.2016.7564011
  7. Pushkar, O. A. (2022). Shliakhy zabezpechennia koefitsientu zghasannia u mezhakh normovanykh znachen kabeliv na osnovi odynokoi ekranovanoi kruchenoi pary dlia promyslovykh merezh Ethernet. Visnyk Natsionalnoho tekhnichnoho universytetu «KhPI». Seriya: Enerhetyka: nadiynist ta enerhoefektyvnist, 2 (5), 67–73. Available at: http://eree.khpi.edu.ua/article/view/268316
  8. Knobloch, A., Garbe, H., Karst, J. P. (1998). Shielded or unshielded twisted-pair for high speed data transmission? 1998 IEEE EMC Symposium. International Symposium on Electromagnetic Compatibility. Symposium Record (Cat. No.98CH36253). doi: https://doi.org/10.1109/isemc.1998.750069
  9. Boiko, A. M., Bezprozvannykh, H. V. (2011). Obgruntuvannia tovshchyny izoliatsiyi vytykh ekranovanykh par strukturovanykh kabelnykh system. Visnyk NTU „KhPI”, 2, 21–35.
  10. Poltz, J. (2017). Attenuation of screened twisted pairs. The 66th IWCS International Cable Connectivity Symposium, 219–226. Available at: http://www.optem.com/paper-c23.php
  11. Besprozvannykh, A. V., Ignatenko, A. G. (2004). Optimizatsiya konstruktsii setevykh kabeley po koeffitsientu zatukhaniya v zone dopuskov geometricheskikh razmerov parametrov peredachi. Elektrotekhnika i elektromekhanika, 2, 8–10.
  12. Yoho, J. J., Riad, S. M., Muqaibel, A. H. (2021). Measurement and causal modelling of twisted pair copper cables. IET Science, Measurement & Technology, 15 (8), 645–652. doi: https://doi.org/10.1049/smt2.12065
  13. Baltag, O., Rosu, G., Rau, M. C. (2017). Magnetic field of parallel and twisted wire pairs. 2017 10th International Symposium on Advanced Topics in Electrical Engineering (ATEE). doi: https://doi.org/10.1109/atee.2017.7905020
  14. Cho, Y.-S., Ro, J.-S., Chung, Y.-S., Cheon, C., Jung, H.-K. (2013). Investigation of Electromagnetic Field Coupling with Twisted Conducting Line by Expanded Chain Matrix. Journal of Electrical Engineering and Technology, 8 (2), 364–370. doi: https://doi.org/10.5370/jeet.2013.8.2.364
  15. Besprozvannykh, A. V., Ignatenko, A. G. (2004). Vliyanie skrutki serdechnika na parametry peredachi setevykh kabeley. Visnyk NTU „KhPI”, 7, 82–87.
  16. Spadacini, G., Pignari, S. A. (2013). Numerical Assessment of Radiated Susceptibility of Twisted-Wire Pairs With Random Nonuniform Twisting. IEEE Transactions on Electromagnetic Compatibility, 55 (5), 956–964. doi: https://doi.org/10.1109/temc.2012.2235446
  17. Bezprozvannych, G. V., Pushkar, O. A. (2020). Increasing noise immunity of cables for fire protection systems. Electrical Engineering & Electromechanics, 4, 54–58. doi: https://doi.org/10.20998/2074-272x.2020.4.07
  18. Hassoun, F., Tarafi, R., Zeddam, A. (2006). Calculation of per-unit-length parameters for shielded and unshielded twisted pair cables. 2006 17th International Zurich Symposium on Electromagnetic Compatibility. doi: https://doi.org/10.1109/emczur.2006.214917
  19. Bezprozvannych, G. V., Kostiukov, I. A., Pushkar, O. A. (2021). Synthesis of constructive-technological decisions of regulation of working capacitance of cables of industrial networks. Electrical Engineering & Electromechanics, 1, 44–49. doi: https://doi.org/10.20998/2074-272x.2021.1.07
  20. CAPACITANCE 2000. SIKORA Technology to Perfection. Available at: https://sikora.net/en/products/capacitance2000/
  21. ZUMBACH. Available at: https://zumbach.com/
  22. Voloboev, V. P., Klymenko, V. P. (2020). The method of secondary sources in electrical engineering science and ill-conditioned matrices. Mathematical Machines and Systems, 4, 82–94. doi: https://doi.org/10.34121/1028-9763-2020-4-82-94
  23. Stadnik, I. P., Filippov, D. M. (2007). Metod SLAU rascheta staticheskikh ploskoparalel'nykh poley v kusochno-odnorodnykh sredakh (vtorichnye istochniki: prostoy sloy zaryadov; kusochno-postoyannaya i kusochno-lineynaya approksimatsii). Tekhnichna elektrodynamika, 6, 20–27.
  24. Eaton, J. W., Bateman, D., Hauberg, S., Wehbring, R. (2016). GNU Octave A high-level interactive language for numerical computations. Boston: MA. Available at: https://www.academia.edu/34640401/GNU_Octave_A_high_level_interactive_language_for_numerical_computations_Edition_4_for_Octave_version_4_2_1_Free_Your_Numbers
Constructing a model of the influence of structural and technological inhomogeneities on electromagnetic energy losses in cables based on a twisted pair

Downloads

Published

2023-06-30

How to Cite

Bezprozvannych, G., & Pushkar, O. (2023). Constructing a model of the influence of structural and technological inhomogeneities on electromagnetic energy losses in cables based on a twisted pair. Eastern-European Journal of Enterprise Technologies, 3(5 (123), 52–61. https://doi.org/10.15587/1729-4061.2023.281013

Issue

Section

Applied physics