首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 125 毫秒
1.
色散方程的一类本性并行的差分格式   总被引:6,自引:1,他引:5  
对一维色散方程给出了本性并行的一般的交替差分格式,证明了该类格式的绝对稳定性已有的交替分组显格式(AGE)是该类格式的特例.作为特例,进一步得到交替分段显一隐格式(ASF-I)和交替分段Crank-Nicolson格式(ASC-N).数值实验比较了这几个格式数值解的精确性.  相似文献   

2.
本文研究了三维热传导方程的紧交替方向隐式差分格式.利用算子方法导出了紧交替方向隐式差分格式,并利用Fourier分析方法证明了差分格式的收敛性和绝对稳定性,Richardson外推法外推一次得到具有O(T3+h6)阶精度的近似解.本文方法是对二维热传导方程问题的推广,同样适用于多维的情形.  相似文献   

3.
王文洽 《应用数学学报》2006,29(6):995-1003
对三阶KdV方程给出了—组非对称的差分公式,并用这些差分公式和对称的Crank-Nicolson型公式构造了一类具有本性并行的交替差分格式.证明了格式的线性绝对稳定性.对—个孤立波解、二个孤立波解和三个孤立波解的情况分别进行了数值试验,并对—个孤立波解的数值解的收敛阶和精确性进行了试验和比较.  相似文献   

4.
分数阶反应-扩散方程有深刻的物理和工程背景,其数值方法的研究具有重要的科学意义和应用价值.文中提出时间分数阶反应-扩散方程混合差分格式的并行计算方法,构造了一类交替分段显-隐格式(alternative segment explicit-implicit,ASE-I)和交替分段隐-显格式(alternative segment implicit-explicit,ASI-E),这类并行差分格式是基于Saul'yev非对称格式与古典显式差分格式和古典隐式差分格式的有效组合.理论分析格式解的存在唯一性,无条件稳定性和收敛性.数值试验验证了理论分析,表明ASE-I格式和ASI-E格式具有理想的计算精度和明显的并行计算性质,证实了这类并行差分方法求解时间分数阶反应-扩散方程是有效的.  相似文献   

5.
三阶非线性KdV方程的交替分段显-隐差分格式   总被引:1,自引:0,他引:1  
对三阶非线性KdV方程给出了一组非对称的差分公式,用这些差分公式与显、隐差分公式组合,构造了一类具有本性并行的交替分段显-隐格式A·D2证明了格式的线性绝对稳定性.对1个孤立波解、2个孤立波解的情况分别进行了数值试验.数值结果显示,交替分段显-隐格式稳定,有较高的精确度.  相似文献   

6.
本文对一类非线性Sine-Gordon方程的初边值问题提出了两个隐式差分格式.两个隐式差分格式的精度均为O(τ~2 h~2).我们用离散泛函分析的方法证明了格式的收敛性和稳定性,并证明了求解格式的追赶迭代法的收敛性,最后给出了数值结果.结果表明本文的格式是有效的和可靠的.  相似文献   

7.
利用具并行本性的差分方法研究非线性抛物组的边值问题。对具并行本性的一般有限差分格式证明了离散向量解的存在性、收敛性和稳定性。  相似文献   

8.
色散方程的一类新的并行交替分段隐格式   总被引:14,自引:0,他引:14  
王文洽 《计算数学》2005,27(2):129-140
本文给出了一组逼近色散方程的非对称差分格式,并用这组格式和对称的Crank-Nicolson型格式构造了求解色散方程的并行交替分段差分隐格式.这个格式是无条件稳定的,能直接在并行计算机上使用.数值试验表明,这个格式有很好的精度.  相似文献   

9.
给出逼近带扩散项四阶抛物方程一组非对称差分格式,对此组非对称格式重新组合,得到了一类新的具有并行本性的算法.随后,利用矩阵法证明了算法的绝对稳定性.最后给出数值实验.  相似文献   

10.
反应扩散方程的紧交替方向差分格式   总被引:9,自引:0,他引:9  
孙志忠  李雪玲 《计算数学》2005,27(2):209-224
本文研究二维常系数反应扩散方程的紧交替方向隐式差分格式.首先综合应用降阶法和降维法导出了紧差分格式,并给出了差分格式截断误差的表达式.其次引进过渡层变量,给出了紧交替方向隐式差分格式算法.接着用能量分析方法给出了紧交替方向隐式差分格式的解在离散H^1范数下的先验估计式,证明了差分格式的可解性、稳定性和收敛性,在离散H^1范数下收敛阶为O(r^2 H^4).然后将Rechardson外推法应用于紧交替方向隐式差分格式,外推一次得到具有O(r^4 H^6)阶精度的近似解.最后给出了数值例子,数值结果和理论结果是吻合的.  相似文献   

11.
In this paper, we designed and analysed a discrete model to solve a delayed within-host viral infection model by using non-standard finite difference scheme. The original model that we considered was a delayed viral infection model with cell-to-cell transmission, cell-mediated immune response and general nonlinear incidence. We show that the discrete model has equilibria which are exactly the same as those of the original continuous model and the conditions for those equilibria to be globally asymptotically stable are consistent with the original continuous model with no restriction on the time step size. The results imply that the discretization scheme can efficiently preserves the qualitative properties of solutions for corresponding continuous model.  相似文献   

12.
The difference schemes of Richardson [1] and of Crank-Nicolson [2] are schemes providing second-order approximation. Richardson's three-time-level difference scheme is explicit but unstable and the Crank-Nicolson two-time-level difference scheme is stable but implicit. Explicit numerical methods are preferable for parallel computations. In this paper, an explicit three-time-level difference scheme of the second order of accuracy is constructed for parabolic equations by combining Richardson's scheme with that of Crank-Nicolson. Restrictions on the time step required for the stability of the proposed difference scheme are similar to those that are necessary for the stability of the two-time-level explicit difference scheme, but the former are slightly less onerous.Translated fromMatematicheskie Zametki, Vol. 60, No. 5, pp. 751–759, November, 1996.This research was supported by the Russian Foundation for Basic Research under grant No. 95-01-00489 and by the International Science Foundation under grants No. N8Q300 and No. JBR100.  相似文献   

13.
This article proposes a new unconditionally stable scheme to solve one‐dimensional telegraph equation using weighted Laguerre polynomials. Unlike other numerical schemes, the time derivatives in the equation can be expanded analytically based on the Laguerre polynomials and basis functions. By applying a Galerkin temporal testing procedure and using the orthogonal property of weighted Laguerre polynomials, the time variable can be eliminated from computations, which results in an implicit equation. After solving the equation recursively one can obtain the numerical results of telegraph equation by using the expanded coefficients. Some numerical examples are considered to validate the accuracy and stability of this proposed scheme, and the results are compared with some existing numerical schemes.© 2017 Wiley Periodicals, Inc. Numer Methods Partial Differential Eq 33: 1603–1615, 2017  相似文献   

14.
An Oseen iterative scheme for the stationary conduction–convection equations based on a stabilized nonconforming finite element method is given. The stability and error estimates are analyzed, which show that the presented method is stable and has good precision. Numerical results are shown to support the developed theory analysis and demonstrate the good effectiveness of the given method.  相似文献   

15.
In this paper, we propose a stable high accurate hybrid scheme based on nonstandard Runge–Kutta (NRK) and modified weighted essentially non-oscillatory (MWENO) techniques for nonlinear degenerate parabolic partial differential equations. The necessary stability condition for the combination of a Runge–Kutta and MWENO scheme is given. The stability condition provides a renormalization function such that mixture of explicit NRK and MWENO scheme is unconditionally stable. Novel scheme recovers the sixth order convergent at points of inflection and prevents the appearance of spurious solutions close to discontinuities. The good performance of this scheme is illustrated through five examples. Numerical results are presented.  相似文献   

16.
We consider a mathematical model for thermal analysis in a 3D N‐carrier system with Neumann boundary conditions, which extends the concept of the well‐known parabolic two‐step model for micro heat transfer. To solve numerically the complex system, we first reduce 3D equations in the model to a succession of 1D equations by using the local one‐dimensional (LOD) method. The obtained 1D equations are then solved using a fourth‐order compact finite difference scheme for the interior points and a second‐order combined compact finite difference scheme for the points next to the boundary, so that the Neumann boundary condition can be applied directly without discretizing. By using matrix analysis, the compact LOD scheme is shown to be unconditionally stable. The accuracy of the solution is tested using two numerical examples. Results show that the solutions obtained by the compact LOD finite difference scheme are more accurate than those obtained by a Crank‐Nicholson LOD scheme, and the convergence rate with respect to spatial variables is about 2.6. © 2009 Wiley Periodicals, Inc. Numer Methods Partial Differential Eq 2010  相似文献   

17.
In this paper we perform a stability analysis of a fully discrete numerical method for the solution of a family of Boussinesq systems, consisting of a Fourier collocation spectral method for the spatial discretization and a explicit fourth order Runge–Kutta (RK4) scheme for time integration. Our goal is to determine the influence of the parameters, associated to this family of systems, on the efficiency and accuracy of the numerical method. This analysis allows us to identify which regions in the parameter space are most appropriate for obtaining an efficient and accurate numerical solution. We show several numerical examples in order to validate the accuracy, stability and applicability of our MATLAB implementation of the numerical method.  相似文献   

18.
本文针对扩散方程提出了一种保正的并行差分格式,并且这个格式为无条件稳定的.我们在每个时间层将计算区域分成许多个子区域以便于实施并行计算.格式构造中首先我们使用前两个时间层的计算结果在分区界面处通过一种非线性的保正外插来预估子区域界面值.然后在每个子区域内部使用经典的全隐格式进行计算.最后在界面处使用全隐格式进行校正(本质上这一步计算是显式计算).我们给出了一维与二维情形下的保正并行差分格式,并相应的给出了无条件稳定性证明.数值实验显示此并行格式具有二阶数值精度,而且无条件稳定性与保正性也均在数值实验中得到验证.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号