首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
借助显式紧致格式和隐式紧致格式的思想,基于截断误差余项修正,并结合原方程本身,构造出了一种求解一维定常对流扩散反应方程的高精度混合型紧致差分格式.格式仅用到三个点上的未知函数值及一阶导数值,而一阶导数值利用四阶Pade格式进行计算,格式整体具有四阶精度.数值实验结果验证了格式的精确性和可靠性.  相似文献   

2.
杭旭登 《计算数学》2015,37(3):273-285
 本文对抛物型方程的Du Fort-Frankel(DFF)格式以及基于该格式构造的并行差分格式(DFF-I)进行了稳定性分析。采用矩阵分析方法, 证明了其无条件(LR)稳定性, 给出了DFF格式的稳定性系数的最小值的上界估计, 结果表明其与网格比有关, 从而DFF格式并非绝对稳定。本文改进了并行差分格式(DFF-I)的稳定性分析结果, 证明了其增长矩阵的谱半径严格小于1, 从而具有长时间稳定性。数值算例验证了DFF-I格式具有空间二阶精度, 且有很好的稳定性。  相似文献   

3.
色散方程的一类本性并行的差分格式   总被引:6,自引:1,他引:5  
对一维色散方程给出了本性并行的一般的交替差分格式,证明了该类格式的绝对稳定性已有的交替分组显格式(AGE)是该类格式的特例.作为特例,进一步得到交替分段显一隐格式(ASF-I)和交替分段Crank-Nicolson格式(ASC-N).数值实验比较了这几个格式数值解的精确性.  相似文献   

4.
徐琛梅  王波  王秀琴 《数学杂志》2012,32(3):415-422
本文研究了一类多维线性反应扩散方程差分格式的稳定性.利用量未知元方法,建立了具有增量未知元的有限差分格式;然后利用非线性Galerkin方法,得到该差分格式的稳定性条件.通过对该格式的稳定性分析,说明和经典的差分格式的稳定性相比较,带有增量未知元的有限差分格式的稳定性得到了提高.  相似文献   

5.
This paper proposes an XTR version of the Kurosawa-Desmedt scheme. Our scheme is secure against adaptive chosen-ciphertext attack under the XTR version of the Decisional Diffie- Hellman assumption in the standard model. Comparing efficiency between the Kurosawa-Desmedt scheme and the proposed XTR-Kurosawa-Desmedt scheme, we find that the proposed scheme is more efficient than the Kurosawa-Desmedt scheme both in communication and computation without compromising security.  相似文献   

6.
This paper proposes an XTR version of the Kurosawa-Desmedt scheme. Our scheme is secure against adaptive chosen-ciphertext attack under the XTR version of the Decisional Diffie-Hellman assumption in the standard model. Comparing efficiency between the Kurosawa-Desmedt scheme and the proposed XTR-Kurosawa-Desmedt scheme, we find that the proposed scheme is more efficient than the Kurosawa-Desmedt scheme both in communication and computation without compromising security.  相似文献   

7.
The stability of nonlinear explicit difference schemes with not, in general, open domains of the scheme operators are studied. For the case of path-connected, bounded, and Lipschitz domains, we establish the notion that a multi-level nonlinear explicit scheme is stable iff (if and only if) the corresponding scheme in variations is stable. A new modification of the central Lax–Friedrichs (LxF) scheme is developed to be of the second-order accuracy. The modified scheme is based on nonstaggered grids. A monotone piecewise cubic interpolation is used in the central scheme to give an accurate approximation for the model in question. The stability of the modified scheme is investigated. Some versions of the modified scheme are tested on several conservation laws, and the scheme is found to be accurate and robust. As applied to hyperbolic conservation laws with, in general, stiff source terms, it is constructed a second-order nonstaggered central scheme based on operator-splitting techniques.  相似文献   

8.
In this article, we investigate the stability and convergence of a new class of blended three-step Backward Differentiation Formula (BDF) time-stepping scheme for spatially discretized Navier-Stokes-type system modeling Soret driven convective flows. A Galerkin mixed finite element spatial discretization is assumed, and the temporal discretization is by the implicit blended three-step BDF scheme. The blended BDF scheme is more accurate than the classical second order accurate two-step BDF (BDF2) scheme, yet strongly A-stable. We consider an implicit, linearly extrapolated version of the scheme to improve its efficiency. We present optimal finite element error estimates and prove the scheme is unconditionally stable and convergent. Numerical experiments are presented that compare the scheme to the classical BDF2 scheme.  相似文献   

9.
通过对夏祥盛等人的动态门限群签名方案的研究,指出该方案的若干不足,其中最主要的不足是通过伪造和不可追踪性,并对该方案进行了改进.与现有群签名方案不同,新方案中用户的秘密数由用户自己选取,从而避免了双线性对的计算,大大提高了效率.分析说明改进的群签名方案几乎克服了原方案的所有缺点.  相似文献   

10.
线性传输方程的几种数值格式的比较   总被引:1,自引:1,他引:0       下载免费PDF全文
陈荣三  邹敏  刘安平 《数学杂志》2015,35(4):977-982
本文研究了线性传输方程的数值计算问题.利用Godunov格式、Entropy格式、Ultra-bee格式和Entropy-Ultra-bee格式对线性传输方程进行了数值计算,获得了相应的数值结果.数值实验结果表明Entropy-Ultra-bee格式结合了Entropy格式和Ultra-bee格式的优点,在整个计算区域都有比较高的分辨率,而且没有出现非物理振荡.  相似文献   

11.
建立登陆作战兵力上船装载方案优化模型,针对大规模登陆作战兵力上船装载方案确定问题特点,提出一种用需装载兵力、可用舰船和可用泊位类型排列表示方案的方案编码方法,称为方案的类型排列基因码.给出排列基因码生成及进化方法,实现装载方案的遗传优化.计算结果表明,使用该方法可以在较短时间内得到较好的上船装载方案.  相似文献   

12.
In this article, we present a high‐resolution hybrid scheme for solving hyperbolic conservation laws in one and two dimensions. In this scheme, we use a cheap fourth order total variation diminishing (TVD) scheme for smooth region and expensive seventh order weighted nonoscillatory (WENO) scheme near discontinuities. To distinguish between the smooth parts and discontinuities, we use an efficient adaptive multiresolution technique. For time integration, we use the third order TVD Runge‐Kutta scheme. The accuracy of the resulting hybrid high order scheme is comparable with these of WENO, but with significant decrease of the CPU cost. Numerical demonstrates that the proposed scheme is comparable to the high order WENO scheme and superior to the fourth order TVD scheme. Our scheme has the added advantage of simplicity and computational efficiency. Numerical tests are presented which show the robustness and effectiveness of the proposed scheme.© 2008 Wiley Periodicals, Inc. Numer Methods Partial Differential Eq, 2009  相似文献   

13.
A low-dispersive dynamic finite difference scheme for Large-Eddy Simulation is developed. The dynamic scheme is constructed by combining Taylor series expansions on two different grid resolutions. The scheme is optimized dynamically through the real-time adaption of a dynamic coefficient according to the spectral content of the flow, such that the global dispersion error is minimal. In the case of DNS-resolution, the dynamic scheme reduces to the standard Taylor-based finite difference scheme with formal asymptotic order of accuracy. When going to LES-resolution, the dynamic scheme seamlessly adapts to a dispersion-relation preserving scheme. The scheme is tested for Large-Eddy Simulation of Burgers equation. Very good results are obtained.  相似文献   

14.
对刘云芳等人提出的基于证书聚合签名方案进行安全性分析,指出方案不能抵抗类型Ⅱ敌手攻击,并给出两种攻击方法,在此基础上提出了一个新的可证安全的基于证书聚合签名方案,利用Diffie-Hellman困难问题,在随机预言模型下证明了新方案是存在性不可伪造的.另外,新方案的聚合签名长度是固定常数,与签名者的数量无关,在签名验证中只需要4个对运算和n个标量乘运算,因此,新方案的签名验证效率得到很大提高.  相似文献   

15.
A unified $m\,(m>2)$-point ternary scheme with some parameter is proposed. The continuity of subdivision scheme is analyzed based on the relationship between the subdivision scheme and difference scheme. Moreover, the proposed subdivision is extended to asymmetric multi-parameter subdivision and the asymmetric schemes in four cases are presented in detail. Some examples are given to show that the presented scheme has better approximating effect.  相似文献   

16.
In this paper, we provide a new multi-signature scheme that is proven secure in the plain public key model. Our scheme is practical and efficient according to computational costs, signature size and security assumptions. At first, our scheme matches the single ordinary discrete logarithm based signature scheme in terms of signing time, verification time and signature size. Secondly, our scheme requires only two rounds of interactions and each signer needs nothing more than a certified public key to produce the signature, meaning that our scheme is compatible with existing PKIs. Thirdly, our scheme has been proven secure in the random oracle model under standard discrete logarithm (DL) assumption. It outperforms a newly proposed multi-signature scheme by Bagherzandi, Cheon and Jarecki (BCJ scheme) in terms of both computational costs and signature size.  相似文献   

17.
2000年,Hwang和Li提出了一个新的智能卡远程用户认证方案,随后Chan和Cheng对该方案进行了成功的攻击.最近Shen,Lin和Hwang针对该方案提出了一种不同的攻击方法,并提供了一个改进方案用于抵御这些攻击.2003年,Leung等认为Shen-Lin-Hwang改进方案仍然不能抵御Chan和Cheng的攻击,他们用改进后的Chang-Hwang攻击方法进行了攻击.文中主要在Hwang-Li方案的基础上,提出了一个新的远程用户认证方案,该方案主要在注册阶段和登录阶段加强了安全性,抵御了类似Chan-Cheng和Chang-Hwang的攻击.  相似文献   

18.
This article presents a time-accurate numerical method using high-order accurate compact finite difference scheme for the incompressible Navier-Stokes equations. The method relies on the artificial compressibility formulation, which endows the governing equations a hyperbolic-parabolic nature. The convective terms are discretized with a third-order upwind compact scheme based on flux-difference splitting, and the viscous terms are approximated with a fourth-order central compact scheme. Dual-time stepping is implemented for time-accurate calculation in conjunction with Beam-Warming approximate factorization scheme. The present compact scheme is compared with an established non-compact scheme via analysis in a model equation and numerical tests in four benchmark flow problems. Comparisons demonstrate that the present third-order upwind compact scheme is more accurate than the non-compact scheme while having the same computational cost as the latter.  相似文献   

19.
基于谱微分矩阵方法,给出MKdV方程的多辛Fourier拟谱格式及其相应多辛离散守恒律,证明了它等价于通常的Fourier拟谱格式.数值结果表明,格式对于长时间计算具有稳定性与高精度.  相似文献   

20.
对广义非线性Schro。d inger方程提出了一种新的差分格式.揭示了该差分格式满足两个守恒律,并证明该格式的收敛性和稳定性.数值实验结果表明,新的差分格式优于C rank-N ico lson格式以及Zhang Fei等人提出的格式.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号