首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
J.H.M. ten Thije Boonkkamp 《PAMM》2007,7(1):2020049-2020050
Expressions for the numerical flux of a conservation law of advection-diffusion-reaction type are derived from a local solution of the entire conservation law, including the source term. The resulting complete flux scheme is given for one-dimensional (in Cartesian and spherical coordinates) and two-dimensional model equations. Combined with a finite volume method, the numerical scheme is second order accurate, uniformly in the Peclet numbers. (© 2008 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim)  相似文献   

2.
We consider a model system made of two nonlinear equations which are non conservative. A conservation law can be obtained from these equations through linear operations only, which don't modify the shock waves. A numerical scheme based on a different mesh adapted to each variable is proposed. By choosing a shifted mesh, we have un explicit Riemann solver and we can derive a finite volume scheme. We prove a priori estimates in L norm and Total Variation for the system, which lead to a strong convergence in L1 norm towards a solution satisfying the associated conservation law.  相似文献   

3.
研究了不可压饱和多孔弹性杆的一维动力响应问题.基于多孔介质理论,在流相和固相微观不可压、固相骨架小变形的假定下,建立了不可压流体饱和多孔弹性杆一维轴向动力响应的数学模型.利用Hamilton空间体系的多辛理论,构造了不可压饱和多孔弹性杆轴向振动方程的多辛形式及其多种局部守恒律.采用中点Box离散方法得到轴向振动方程的多辛离散格式和局部能量守恒律以及局部动量守恒律的离散格式;数值模拟了不可压饱和多孔弹性杆的轴向振动过程,记录了每一时间步的局部能量数值误差和局部动量数值误差.结果表明,已构造的多辛离散格式具有很高的精确性和较长时间的数值稳定性,这为解决饱和多孔介质的动力响应问题提供了新的途径.  相似文献   

4.
The current research deals with the thermal explosion and ignition of a mixture of carbon and air. The size distribution of the carbon particles is taken to be continuous and is characterized by a probability density function. The chemical reaction term is presented in the Arrhenius form with variable pre-exponential factor. Transforming the new model to a dimensionless form enables us to rewrite the model in a singular perturbed system of ordinary differential equations. This form of the model enables us to apply the method of integral manifold (MIM). As a result of this method we can derive an explicit expression for the thermal explosion limit which depends on the initial probability density function. Comparing our numerical results to the analytical results, we observe that the effect of the thermal radiation is significant, especially at high temperatures, and cannot be ignored in the analysis of the phenomena of the explosion and ignition.  相似文献   

5.
The prediction of X-ray intensities based on the distribution of electrons throughout solid materials is essential to solve the inverse problem of quantifying the composition of materials in electron probe microanalysis (EPMA) [3]. We present a hyperbolic conservation law for electron transport in solid materials and investigate its validity under conditions typical for EPMA experiments. The conservation law is based on the time-stationary Boltzmann equation for binary electron-atom scattering. We model the energy loss of the electrons with a continuous slowing-down approximation. A first order moment approximation with respect to the angular variable is discussed. We propose to use a minimum entropy closure to derive a system of hyperbolic conservation laws, known as the M1 model [11]. A finite volume scheme for the numerical solution of the resulting equations is presented. Important numerical aspects of the scheme are discussed, such as bounds for the finite propagation speeds, as well as difficulties arising fromspatial discontinuities in thematerial coefficients and the scaling of the characteristic velocities with the stopping power of the electrons.We compare the accuracy and performance of the numerical solution of the hyperbolic conservation law to Monte Carlo simulations. The results indicate a reasonable accuracy of the proposed method and showthat compared to the MonteCarlo simulation the finite volume scheme is computationally less expensive.  相似文献   

6.
In this study, we propose a fully discrete energy stable scheme for the phase-field moving contact line model with variable densities and viscosities. The mathematical model comprises a Cahn–Hilliard equation, Navier–Stokes equation, and the generalized Navier boundary condition for the moving contact line. A scalar auxiliary variable is employed to transform the governing system into an equivalent form, thereby allowing the double well potential to be treated semi-explicitly. A stabilization term is added to balance the explicit nonlinear term originating from the surface energy at the fluid–solid interface. A pressure stabilization method is used to decouple the velocity and pressure computations. Some subtle implicit–explicit treatments are employed to deal with convention and stress terms. We establish a rigorous proof of the energy stability for the proposed time-marching scheme. A finite difference method based on staggered grids is then used to spatially discretize the constructed time-marching scheme. We also prove that the fully discrete scheme satisfies the discrete energy dissipation law. Our numerical results demonstrate the accuracy and energy stability of the proposed scheme. Using our numerical scheme, we analyze the contact line dynamics based on a shear flow-driven droplet sliding case. Three-dimensional droplet spreading is also investigated based on a chemically patterned surface. Our numerical simulation accurately predicts the expected energy evolution and it successfully reproduces the expected phenomena where an oil droplet contracts inward on a hydrophobic zone and then spreads outward rapidly on a hydrophilic zone.  相似文献   

7.
We present a well-balanced numerical scheme for approximating the solution of the Baer-Nunziato model of two-phase flows by balancing the source terms and discretizing the compaction dynamics equation. First, the system is transformed into a new one of three subsystems: the first subsystem consists of the balance laws in the gas phase, the second subsystem consists of the conservation law of the mass in the solid phase and the conservation law of the momentum of the mixture, and the compaction dynamic equation is considered as the third subsystem. In the first subsystem, stationary waves are used to build up a well-balanced scheme which can capture equilibrium states. The second subsystem is of conservative form and thus can be numerically treated in a standard way. For the third subsystem, the fact that the solid velocity is constant across the solid contact suggests us to compose the technique of the Engquist-Osher scheme. We show that our scheme is capable of capturing exactly equilibrium states. Moreover, numerical tests show the convergence of approximate solutions to the exact solution.  相似文献   

8.
This paper deals with the numerical analysis of time dependent parabolic partial differential equation. The equation has bistable nonlinearity and models electrical activity in a neuron. A qualitative analysis of the model is performed by means of a singular perturbation theory. A small parameter is introduced in the highest order derivative term. This small parameter is known as singular perturbation parameter. Boundary layers occur in the solution of singularly perturbed problems when the singular perturbation parameter tend to zero. These boundary layers are located in neighbourhoods of the boundary of the domain, where the solution has a very steep gradient. Most of the conventional methods fails to capture this effect. A numerical scheme is constructed to overcome this discrepancy in literature. A rigorous analysis is carried out to obtain a-priori estimates on the solution of the problem and its derivatives. It is then proven that the numerical method is unconditionally stable. Convergence and stability analysis is carried out. A set of numerical experiment is carried out and it is observed that the scheme faithfully mimics the dynamics of the model.  相似文献   

9.
Continuously operated clarifier–thickener (CT) units can be modeled by a non-linear, scalar conservation law with a flux that involves two parameters that depend discontinuously on the space variable. This paper presents two numerical schemes for the solution of this equation that have formal second-order accuracy in both the time and space variable. One of the schemes is based on standard total variation diminishing (TVD) methods, and is addressed as a simple TVD (STVD) scheme, while the other scheme, the so-called flux-TVD (FTVD) scheme, is based on the property that due to the presence of the discontinuous parameters, the flux of the solution (rather than the solution itself) has the TVD property. The FTVD property is enforced by a new nonlocal limiter algorithm. We prove that the FTVD scheme converges to a BV t solution of the conservation law with discontinuous flux. Numerical examples for both resulting schemes are presented. They produce comparable numerical errors, while the FTVD scheme is supported by convergence analysis. The accuracy of both schemes is superior to that of the monotone first-order scheme based on the adaptation of the Engquist–Osher scheme to the discontinuous flux setting of the CT model (Bürger, Karlsen and Towers in SIAM J Appl Math 65:882–940, 2005). In the CT application there is interest in modelling sediment compressibility by an additional strongly degenerate diffusion term. Second-order schemes for this extended equation are obtained by combining either the STVD or the FTVD scheme with a Crank–Nicolson discretization of the degenerate diffusion term in a Strang-type operator splitting procedure. Numerical examples illustrate the resulting schemes.  相似文献   

10.
In this paper, we proposed a higher-order moment method in the lattice Boltzmann model for the conservation law equation. In contrast to the lattice Bhatnagar–Gross–Krook (BGK) model, the higher-order moment method has a wide flexibility to select equilibrium distribution function. This method is based on so-called a series of partial differential equations obtained by using multi-scale technique and Chapman–Enskog expansion. According to Hirt’s heuristic stability theory, the stability of the scheme can be controlled by modulating some special moments to design the third-order dispersion term and the fourth-order dissipation term. As results, the conservation law equation is recovered with higher-order truncation error. The numerical examples show the higher-order moment method can be used to raise the accuracy of the truncation error of the lattice Boltzmann scheme for the conservation law equation.  相似文献   

11.
We present a simple and fast explicit hybrid numerical scheme for the motion by mean curvature on curved surfaces in three-dimensional (3D) space. We numerically solve the Allen-Cahn (AC) and conservative Allen-Cahn (CAC) equations on a triangular surface mesh. We use the operator splitting method and an explicit hybrid numerical method. For the AC equation, we solve the diffusion term using a discrete Laplace-Beltrami operator on the triangular surface mesh and solve the reaction term using the closed-form solution, which is obtained using the separation of variables. Next, for the CAC equation, we additionally solve the time-space dependent Lagrange multiplier using an explicit scheme. Our numerical scheme is computationally fast and efficient because we use an explicit hybrid numerical scheme. We perform various numerical experiments to demonstrate the robustness and efficiency of the proposed scheme.  相似文献   

12.
The space–time conservation element and solution element (CE-SE) scheme is a method that improves the well-established methods, like finite differences or finite elements: the integral form of the problem exploits the physical properties of conservation of flow, unlike the differential form. Also, this explicit scheme evaluates the variable and its derivative simultaneously in each knot of the partitioned domain. The CE-SE method can be used for solving the advection-diffusion equation.In this paper, a new numerical method for solving the advection-diffusion equation, based in the CE-SE method is developed. This method increases the spatial precision and it is validated with an analytical solution.  相似文献   

13.
In this work a first order accurate semi-conservative composite scheme is presented for hyperbolic conservation laws. The idea is to consider the non-conservative form of conservation law and utilize the explicit wave propagation direction to construct semi-conservative upwind scheme. This method captures the shock waves exactly with less numerical dissipation but generates unphysical rarefaction shocks in case of expansion waves with sonic points. It shows less dissipative nature of constructed scheme. In order to overcome it, we use the strategy of composite schemes. A very simple criteria based on wave speed direction is given to decide the iterations. The proposed method is applied to a variety of test problems and numerical results show accurate shock capturing and higher resolution for rarefaction fan.  相似文献   

14.
We introduce two types of finite difference methods to compute the L-solution and the proper viscosity solution recently proposed by the second author for semi-discontinuous solutions to a class of Hamilton-Jacobi equations. By regarding the graph of the solution as the zero level curve of a continuous function in one dimension higher, we can treat the corresponding level set equation using the viscosity theory introduced by Crandall and Lions. However, we need to pay special attention both analytically and numerically to prevent the zero level curve from overturning so that it can be interpreted as the graph of a function. We demonstrate our Lax-Friedrichs type numerical methods for computing the L-solution using its original level set formulation. In addition, we couple our numerical methods with a singular diffusive term which is essential to computing solutions to a more general class of HJ equations that includes conservation laws. With this singular viscosity, our numerical methods do not require the divergence structure of equations and do apply to more general equations developing shocks other than conservation laws. These numerical methods are generalized to higher order accuracy using weighted ENO local Lax-Friedrichs methods as developed recently by Jiang and Peng. We verify that our numerical solutions approximate the proper viscosity solutions obtained by the second author in a recent Hokkaido University preprint. Finally, since the solution of scalar conservation law equations can be constructed using existing numerical techniques, we use it to verify that our numerical solution approximates the entropy solution.

  相似文献   


15.
Summary. In this paper, we study finite volume schemes for the nonhomogeneous scalar conservation law with initial condition . The source term may be either stiff or nonstiff. In both cases, we prove error estimates between the approximate solution given by a finite volume scheme (the scheme is totally explicit in the nonstiff case, semi-implicit in the stiff case) and the entropy solution. The order of these estimates is in space-time -norm (h denotes the size of the mesh). Furthermore, the error estimate does not depend on the stiffness of the source term in the stiff case. Received October 21, 1999 / Published online February 5, 2001  相似文献   

16.
具有周期边界的守恒型方程的守恒型差分格式   总被引:2,自引:0,他引:2  
蔡新 《应用数学和力学》2001,22(10):1092-1096
研究守恒型奇摄动方程的周期边界问题,构造了一个守恒型差分格式,利用分解解的奇性项的方法,结合问题的渐近展开,证明所构造的差分格式为一阶一致收敛。  相似文献   

17.
We consider a one-dimensional blood flow model suitable for larger arteries. It consists of a hyperbolic system of two coupled nonlinear equations. The model has already been successfully used in practice. Its numerical solution is usually achieved by means of an explicit Taylor–Galerkin scheme. We have proposed a different approach. The system can be transformed to characteristic directions emphasizing the physical nature of the problem. We solved this system by using an operator splitting on a moving grid.  相似文献   

18.
An implicit finite difference scheme approximating the equations of barotropic gas flow is proposed. This scheme ensures the positivity of density and the validity of an energy inequality and the mass conservation law. The continuity equation is approximated implicitly. It is proved that the resulting system of nonlinear equations has a solution for any time and space stepsizes. An iterative method for solving the system of nonlinear equations at each time step is proposed.  相似文献   

19.
Here we consider the numerical approximations of the 2D simplified Ericksen-Leslie system.We first rewrite the system and get a new system.For the new system,we propose an easy-to-implement time discretization scheme which preserves the sphere constraint at each node,enjoys a discrete energy law,and leads to linear and decoupled elliptic equations to be solved at each time step.A discrete maximum principle of the schemc in the finite element form is also proved.Some numerical simulations are performed to validate the scheme and simulate the dynamic motion of liquid crystals.  相似文献   

20.
Symplectic integrators have been developed for solving the two-dimensional Gross-Pitaevskii equation. The equation is transformed into a Hamiltonian form with symplectic structure. Then, symplectic integrators, including the midpoint rule, and a splitting symplectic scheme are developed for treating this equation. It is shown that the proposed codes fulfill the discrete charge conservation law. Furthermore, the global error of the numerical solution is theoretically estimated. The theoretical analysis is supported by some numerical simulations.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号