首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we study the approximation of reverse parabolic problem with integral boundary condition. The Rothe difference scheme for an approximate solution of reverse problem is discussed. We establish stability and coercive stability estimates for the solution of the Rothe difference scheme. In sequel, we investigate the first order of accuracy difference scheme for approximation of boundary value problem for multidimensional reverse parabolic equation and obtain stability estimates for its solution. Finally, we give numerical results together with an explanation on the realization in one- and two-dimensional test examples.  相似文献   

2.
In this paper we prove that the solution of implicit difference scheme for a semilinear parabolic equation converges to the solution of difference scheme for the corresponding nonlinear stationary problem as $t\rightarrow\infty$. For the discrete solution of nonlinear parabolic problem, we get its long time asymptotic behavior which is similar to that of the continuous solution. For simplicity, we consider one-dimensional problem.  相似文献   

3.
Approximation of source identification problem for elliptic equation with integral-type nonlocal condition is discussed. The first order of accuracy difference scheme for elliptic nonlocal identification problem is studied. By using spectral resolution of a self-adjoint operator, we establish stability inequalities for solution of constructed scheme. Subsequently, the difference scheme for approximate solution of multidimensional boundary value problem with integral-type nonlocal and first kind boundary conditions is investigated on stability. Numerical test examples are presented.  相似文献   

4.
崔霞  岳晶岩 《计算数学》2015,37(3):227-246
对于守恒型扩散方程,研究其二阶时间精度非线性全隐有限差分离散格式的性质,证明了其解的存在唯一性.研究了二阶时间精度的Picard-Newton迭代格式,证明了迭代解对原问题真解的二阶时间和空间收敛性,以及对非线性离散解的二次收敛速度,实现了非线性问题的快速求解.本文中方法也适用于一阶时间精度格式的分析,并可推广至对流扩散问题.数值实验验证了二阶时间精度Picard-Newton迭代格式的高精度和高效率.  相似文献   

5.
二维非线性椭圆型奇异摄动边值问题差分格式   总被引:1,自引:0,他引:1  
刘国庆 《计算数学》1996,18(2):149-154
二维非线性椭圆型奇异摄动边值问题差分格式刘国庆(南京化工学院)DIFFERENCESCHEMEFORTWO-DIMENSIONNONLINEARELLIPTICSINGULARLYPERTURBEDBOUNDARYVALUEPROBLEM¥LiuGu...  相似文献   

6.
本文考察了椭圆一双曲型偏微分方程奇异摄动问题(1.1),证明了迎风差分格式在一特殊的非均匀网格上是一阶一致收敛的.最后给出了一些数值结果.  相似文献   

7.
本文讨论带有关于x的一阶导数项的双曲奇异摄动初边值问题,在较弱的相容性条件下构造了问题的渐近解并证明了解的一致有效性.然后我们对原问题构造一个指数型拟合差分格式并建立了离散能量不等式.最后我们证明差分问题的解一致收敛于原问题的精确解.  相似文献   

8.
孙志忠 《计算数学》1996,18(2):161-170
带有热传导的波动方程组的无条件稳定二阶收敛的差分格式孙志忠(东南大学数学力学系)ANUNCONDITIONALLYSTABLEANDSECOND-ORDERCONVERGENTDIFFERENCESCHEMEFORTHESYSTEMOFWAVEEQU...  相似文献   

9.
In this paper, the initial-value problem for integral-differential equation of the hyperbolic type in a Hilbert space H is considered. The unique solvability of this problem is established. The stability estimates for the solution of this problem are obtained. The difference scheme approximately solving this problem is presented. The stability estimates for the solution of this difference scheme are obtained. In applications, the stability estimates for the solutions of the nonlocal boundary problem for one-dimensional integral-differential equation of the hyperbolic type with two dependent limits and of the local boundary problem for multidimensional integral-differential equation of the hyperbolic type with two dependent limits are obtained. The difference schemes for solving these two problems are presented. The stability estimates for the solutions of these difference schemes are obtained.  相似文献   

10.
In the present paper, the two‐step difference scheme for the Cauchy problem for the stochastic hyperbolic equation is presented. The convergence estimate for the solution of the difference scheme is established. In applications, the convergence estimates for the solution of difference schemes for the numerical solution of four problems for hyperbolic equations are obtained. The theoretical statements for the solution of this difference scheme are supported by the results of the numerical experiment. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

11.
Summary We present a difference scheme for solving a semilinear singular perturbation problem with any number of turning points of arbitrary orders. It is shown that a solution of the scheme converges, uniformly in a perturbation parameter, to that of the continuous problem.  相似文献   

12.
In this paper we are concerned with the pricing of lookback options with American type constrains. Based on the differential linear complementary formula associated with the pricing problem, an implicit difference scheme is constructed and analyzed. We show that there exists a unique difference solution which is unconditionally stable. Using the notion of viscosity solutions, we also prove that the finite difference solution converges uniformly to the viscosity solution of the continuous problem. Furthermore, by means of the variational inequality analysis method, the O(△t + △x^2)-order error estimate is derived in the discrete L2-norm provided that the continuous problem is sufficiently regular. In addition, a numerical example is provided to illustrate the theoretical results.  相似文献   

13.
We prove the existence, uniqueness, and monotonicity of the solution of an upwind conservative explicit difference scheme approximating an initial-boundary value problem for a many-dimensional nonlinear scalar conservation law with a quadratic nonlinearity under some specific conditions imposed only on the input data of the problem. We show that the resulting solution is not necessarily stable. Under some additional conditions on the input data, which provide the absence of shock waves, we prove the stability of the unique solution of the difference scheme for any finite time.  相似文献   

14.
A difference scheme of exponential type given in [5] is analyzed again for solving a nonlinear singular perturbation problem without turning points. It is shown that a solution of the scheme converges, uniformly in a perturbation parameter, to an exact solution of the continuous problem with order one in L1 sense.  相似文献   

15.
梁宗旗  许传炬 《计算数学》2007,29(3):305-318
本文考察了一类非线性Kundu方程的周期初值问题,提出了一种弱守恒的差分格式,对其差分解作了先验估计,证明了格式的收敛性与稳定性,最后,通过数值计算检验了格式的可信性.  相似文献   

16.
《Applied Numerical Mathematics》2006,56(10-11):1397-1417
We prove the convergence of an explicit monotone finite difference scheme approximating an initial-boundary value problem for a spatially one-dimensional quasilinear strongly degenerate parabolic equation, which is supplied with two zero-flux boundary conditions. This problem arises in a model of sedimentation–consolidation processes in centrifuges and vessels with varying cross-sectional area. We formulate the definition of entropy solution of the model in the sense of Kružkov and prove the convergence of the scheme to the unique BV entropy solution of the problem. The scheme and the model are illustrated by numerical examples.  相似文献   

17.
Janis Rimshans  Sharif Guseynov 《PAMM》2007,7(1):2020059-2020060
On the base of our numerical propagator method a new finite volume difference scheme is proposed for solution of linear initial-boundary value problems. Stability of the scheme is investigated taking into account the obtained analytical solution of the initial-boundary value problems. It is shown that stability restrictions for the propagator scheme become weaker in comparison to traditional semi-implicit difference schemes. There are some regions of coefficients, for which the elaborated propagator difference scheme becomes absolutely stable. It is proven that the scheme is unconditionally monotonic. Analytical solutions, which are consistent with solubility conditions of the problem are formulated for the case of constant coefficients of parabolic equation by using Green function approach. Solubility of the linear initial-boundary value problem with Newton boundary conditions containing lower order derivatives is discussed. (© 2008 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim)  相似文献   

18.
In a Banach space, for the approximate solution of the Cauchy problem for the evolution equation with an operator generating an analytic semigroup, a purely implicit three-level semidiscrete scheme that can be reduced to two-level schemes is considered. Using these schemes, an approximate solution to the original problem is constructed. Explicit bounds on the approximate solution error are proved using properties of semigroups under minimal assumptions about the smoothness of the data of the problem. An intermediate step in this proof is the derivation of an explicit estimate for the semidiscrete Crank–Nicolson scheme. To demonstrate the generality of the perturbation algorithm as applied to difference schemes, a four-level scheme that is also reduced to two-level schemes is considered.  相似文献   

19.
梁宗旗 《数学杂志》2005,25(1):95-106
本文考察了一类非线性Gerdjikov-Ivanov方程的周期初值问题,提出了一种守恒的差分格式,对其差分解作了先验估计.证明了格式的收敛性与稳定性,最后,通过数值计算检验了格式的可信性。  相似文献   

20.
吴宏伟 《计算数学》2009,31(2):137-150
广义KPP(Kolmogorov-Petrovskii-Piskunov)方程是一个积分微分方程.为了要研究其数值解,我们首先将该方程转化为一个非线性双曲型方程,然后构造了一个线性化的差分格式,得到了差分格式解的存在唯一性,利用能量不等式证明了差分格式二阶收敛性和关于初值的无条件稳定性,数值结果验证了本文提出的方法.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号