首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 93 毫秒
1.
色散方程的一类本性并行的差分格式   总被引:6,自引:1,他引:5  
对一维色散方程给出了本性并行的一般的交替差分格式,证明了该类格式的绝对稳定性已有的交替分组显格式(AGE)是该类格式的特例.作为特例,进一步得到交替分段显一隐格式(ASF-I)和交替分段Crank-Nicolson格式(ASC-N).数值实验比较了这几个格式数值解的精确性.  相似文献   

2.
对色散方程ut=auxxx的初边值问题,构造了两组带参数绝对稳定两层四点去心隐式差分格式,其截断误差为0(τ+h^2).若适当选取参数,格式的精确度可高达0(τ+h^3).若特殊的令某个节点前的系数为0,则得到二阶的半显格式.最后的数例验证了理论分析的正确性.这是两组灵活、实用的差分格式.  相似文献   

3.
Burgers方程的一类交替分组方法   总被引:2,自引:0,他引:2  
对于Burgers方程给出了一组新的Saul'yev型非对称差分格式,并用这些差分格式构造了求解非线性Burgers方程的交替分组四点方法.该算法把剖分节点分成若干组,在每组上构造能够独立求解的差分方程.因此算法具有并行本性,能直接在并行计算机上使用.章还证明了所给算法线性绝对稳定.数值试验表明,该方法使用简便,稳定性好,有很好的精度。  相似文献   

4.
三阶非线性KdV方程的交替分段显-隐差分格式   总被引:1,自引:0,他引:1  
对三阶非线性KdV方程给出了一组非对称的差分公式,用这些差分公式与显、隐差分公式组合,构造了一类具有本性并行的交替分段显-隐格式A·D2证明了格式的线性绝对稳定性.对1个孤立波解、2个孤立波解的情况分别进行了数值试验.数值结果显示,交替分段显-隐格式稳定,有较高的精确度.  相似文献   

5.
一类时空二阶精度高分辨率MmB差分格式的构造及数值试验   总被引:6,自引:0,他引:6  
郑华盛  赵宁  戴嘉尊 《计算数学》1998,20(2):137-146
1.引言考虑如下二维双曲型守恒律初值问题的数值解.H.M.Wu和S.L.Yang在文山中给出了MmB差分格式的定义如下:给定(.1)M差分格式定义.若则称格式(1.2)为MmB差分格式.这里BmB表示局部MaximumandminimumBounds.由定义可知,若差分格式(1.2)可写为形式且。\P’三0,>。:r’一1.则格式(1.4)为MmB差分格式.j=l文山构造了二维双曲型守恒律的二类二阶精度的MmB差分格式,使构造二维高分辨格式有了新的突破,但他们是从标量线性双曲型守恒律出发,然后把结果推广到非线性情形.本文直接从二维非线性双曲型守恒律…  相似文献   

6.
王文洽 《应用数学学报》2006,29(6):995-1003
对三阶KdV方程给出了—组非对称的差分公式,并用这些差分公式和对称的Crank-Nicolson型公式构造了一类具有本性并行的交替差分格式.证明了格式的线性绝对稳定性.对—个孤立波解、二个孤立波解和三个孤立波解的情况分别进行了数值试验,并对—个孤立波解的数值解的收敛阶和精确性进行了试验和比较.  相似文献   

7.
关于色散方程u_t=au_(xxx)一类显式差分格式的讨论   总被引:8,自引:0,他引:8  
戴嘉尊  赵宁  徐云 《计算数学》1989,11(2):172-177
关于色散方程u_t=au_(xxx)差分格式的讨论,在[1]和[2]中,分别提出了中层为五点和六点的显式差分格式,其稳定区域分别为 0≤r≤0.7016和-0.0625 ≤r≤1.1851.本文针对这一问题,讨论中层为七点的一类差分格式的稳定性.[1]中格式是本文的特例,并且这类格式的最佳稳定区域为0≤r≤2.394,大约是[2]中稳定范围的二倍,[1]中稳定范围的三倍.  相似文献   

8.
利用具并行本性的差分方法研究非线性抛物组的边值问题。对具并行本性的一般有限差分格式证明了离散向量解的存在性、收敛性和稳定性。  相似文献   

9.
Burgers方程的区域分裂并行格式   总被引:1,自引:0,他引:1  
1引言 Burgers方程可作为N-S方程的简单形式,这是因为它不仅具有N-S方程的一些特性,而且数值求解方法也相近,因此,对Burgers方程的数值方法的研究具有一定的实际意义.为了在并行计算机上求解Burgers方程,已有不少文章提出了并行差分格式,如组显式方法([1]-[4])、交替分段隐格式[5],这些格式均可归结为交替型的并行格式.  相似文献   

10.
分数阶反应-扩散方程有深刻的物理和工程背景,其数值方法的研究具有重要的科学意义和应用价值.文中提出时间分数阶反应-扩散方程混合差分格式的并行计算方法,构造了一类交替分段显-隐格式(alternative segment explicit-implicit,ASE-I)和交替分段隐-显格式(alternative segment implicit-explicit,ASI-E),这类并行差分格式是基于Saul'yev非对称格式与古典显式差分格式和古典隐式差分格式的有效组合.理论分析格式解的存在唯一性,无条件稳定性和收敛性.数值试验验证了理论分析,表明ASE-I格式和ASI-E格式具有理想的计算精度和明显的并行计算性质,证实了这类并行差分方法求解时间分数阶反应-扩散方程是有效的.  相似文献   

11.
一类六边形网格上拉普拉斯4点差分格式及其预条件子   总被引:1,自引:0,他引:1  
杨超  孙家昶 《计算数学》2005,27(4):437-448
本文提出平面上拉普拉斯算子在一类平行六边形网格上的成对4点差分格式.这种差分格式虽然只有一阶的局部截断误差,但实际具有二阶的收敛性.基于平行六边形网格可以被分解为两套三向三角形网格,我们给出成对4点格式的二阶收敛性的证明,并且提出相应的预条件子快速解法.文末给出的数值算例符合我们的结论.  相似文献   

12.
Korteweg-de Vries equation is a nonlinear evolutionary partial differential equation that is of third order in space. For the approximation to this equation with the initial and boundary value conditions using the finite difference method, the difficulty is how to construct matched finite difference schemes at all the inner grid points. In this paper, two finite difference schemes are constructed for the problem. The accuracy is second-order in time and first-order in space. The first scheme is a two-level nonlinear implicit finite difference scheme and the second one is a three-level linearized finite difference scheme. The Browder fixed point theorem is used to prove the existence of the nonlinear implicit finite difference scheme. The conservation, boundedness, stability, convergence of these schemes are discussed and analyzed by the energy method together with other techniques. The two-level nonlinear finite difference scheme is proved to be unconditionally convergent and the three-level linearized one is proved to be conditionally convergent. Some numerical examples illustrate the efficiency of the proposed finite difference schemes.  相似文献   

13.
色散方程u_t=au_(xxx)的差分格式   总被引:20,自引:2,他引:18  
§1.引言 大量的教科书和文章讨论了单向波方程u_t u_x=0,和导热方程u_t=u_(xx)的差分格式,但对色散方程u_t=u_(xxx),很少涉及。孤波的产生,引起了数学工作者及数值工作者的兴趣。因为对KdV方程u_t uu_x u_(xxx)=0来说,其差分格式的建立,在某种程度上是u_t uu_x=0和u_t u_(xxx)=0的叠加。如何建立方程u_t uu_x=0,大家已很熟悉。因此,自然提出一个问题,即对色散方程如何建立差分格式。我们把单向波方程和导热方程的差分格式推广到色散方程,并讨论其相应的稳定性。青蛙跳格式得到的稳定性  相似文献   

14.
The research on the numerical solution of the nonlinear Leland equation has important theoretical significance and practical value. To solve nonlinear Leland equation, this paper offers a class of difference schemes with parallel nature which are pure alternative segment explicit-implicit(PASE-I) and implicit-explicit(PASI-E) schemes. It also gives the existence and uniqueness,the stability and the error estimate of numerical solutions for the parallel difference schemes. Theoretical analysis demonstrates that PASE-I and PASI-E schemes have obvious parallelism, unconditionally stability and second-order convergence in both space and time. The numerical experiments verify that the calculation accuracy of PASE-I and PASI-E schemes are better than that of the existing alternating segment Crank-Nicolson scheme, alternating segment explicit-implicit and implicit-explicit schemes. The speedup of PASE-I scheme is 9.89, compared to classical Crank-Nicolson scheme. Thus the schemes given by this paper are high efficient and practical for solving the nonlinear Leland equation.  相似文献   

15.
The difference schemes of Richardson [1] and of Crank-Nicolson [2] are schemes providing second-order approximation. Richardson's three-time-level difference scheme is explicit but unstable and the Crank-Nicolson two-time-level difference scheme is stable but implicit. Explicit numerical methods are preferable for parallel computations. In this paper, an explicit three-time-level difference scheme of the second order of accuracy is constructed for parabolic equations by combining Richardson's scheme with that of Crank-Nicolson. Restrictions on the time step required for the stability of the proposed difference scheme are similar to those that are necessary for the stability of the two-time-level explicit difference scheme, but the former are slightly less onerous.Translated fromMatematicheskie Zametki, Vol. 60, No. 5, pp. 751–759, November, 1996.This research was supported by the Russian Foundation for Basic Research under grant No. 95-01-00489 and by the International Science Foundation under grants No. N8Q300 and No. JBR100.  相似文献   

16.
The paper presents an enhanced analysis of the Lax‐Wendroff difference scheme—up to the eighth‐order with respect to time and space derivatives—of the modified‐partial differential equation (MDE) of the constant‐wind‐speed advection equation. The modified equation has been so far derived mainly as a fourth‐order equation. The Π ‐form of the first differential approximation (differential approximation or equivalent equation) derived by expressing the time derivatives in terms of the space derivatives is used for presenting the MDE. The obtained coefficients at higher order derivatives are analyzed for indications of the character of the dissipative and dispersive errors. The authors included a part of the stencil applied for determining the modified differential equation up to the eighth‐order of the analyzed modified differential equation for the second‐order Lax‐Wendroff scheme. Neither the derived coefficients at the space derivatives of order p ∈ (7 – 8) in the modified differential equation for the Lax‐Wendroff difference scheme nor the results of analyses on the basis of these coefficients of the group velocity, phase shift errors, or dispersive and dissipative features of the scheme have been published. The MDEs for 2 two‐step variants of the Lax‐Wendroff type difference schemes and the MacCormack predictor–corrector scheme (see MacCormack's study) constructed for the scalar hyperbolic conservation laws are also presented in this paper. The analysis of the inviscid Burgers equation solution with the initial condition in a form of a shock wave has been discussed on their basis. The inviscid Burgers equation with the source is also presented. The theory of MDE started to develop after the paper of C. W. Hirt was published in 1968.  相似文献   

17.
本文针对扩散方程提出了一种保正的并行差分格式,并且这个格式为无条件稳定的.我们在每个时间层将计算区域分成许多个子区域以便于实施并行计算.格式构造中首先我们使用前两个时间层的计算结果在分区界面处通过一种非线性的保正外插来预估子区域界面值.然后在每个子区域内部使用经典的全隐格式进行计算.最后在界面处使用全隐格式进行校正(本质上这一步计算是显式计算).我们给出了一维与二维情形下的保正并行差分格式,并相应的给出了无条件稳定性证明.数值实验显示此并行格式具有二阶数值精度,而且无条件稳定性与保正性也均在数值实验中得到验证.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号