首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
完整的级数应力函数   总被引:1,自引:0,他引:1  
  相似文献   

2.
应用复变函数Cauchy积分的方法,对于各向异性半平面边界为自由或固定两种情形,分别导出了其在任意集中力或集中力偶作用下的复应力函数基本解,其特例与前人结果一致。  相似文献   

3.
任珊  罗艳 《力学与实践》2015,37(5):644-646
大部分《弹性力学》教材都是从构件形状和载荷的角度去定义两类平面问题, 但这种定义有一定的局限性, 没有给出两类平面问题本质的区别. 本文从三维空间问题出发, 推导得到按应力求解平面问题需要满足的条件, 并给出平面应力问题与平面应变问题的判别条件.  相似文献   

4.
应用复变函数Cauchy积分的方法,对于各向异性半平面边界为自由或固定两种情形,分别导出了其在任意集中力或集中力偶作用下的复应力函数基本解,其特例与前人结果一致  相似文献   

5.
直接获得I-II复合型平面裂纹问题裂纹尖端区域的应力场是一个比较复杂的问题,在此应用Westergaard应力函数求解I-II复合型平面裂纹问题,导出了裂纹尖端区域应力分量的表达式。该方法推导过程简单,物理概念清晰,其结果与一般断裂力学教材和文献中的结果一致。同时,应用叠加原理将裂纹面上的作用力转化为裂纹外边界的受力,给出了解决裂纹面上有作用力的I-II复合型平面裂纹问题的解题方法。  相似文献   

6.
在非局部弹性理论框架下对平面应变和平面应力状态重新界定.首先,分别在其相应简化假设下推导控制方程,并与经典局部情况进行比较.然后,引入变形协调条件对两类非局部平面问题的精确性进行讨论.其中,对于非局部平面应力状态,通过应变协调方程的Fourier变换形式来进行研究,使问题得以简化.通过以上分析,最终得到一些有价值的结论.  相似文献   

7.
主应力空间中 π 平面上应力偏量的描述是弹塑性力学课程的基本知识点,是学习屈服准则和塑性本构关系的理论基础.本文根据常用的坐标变换方法,建立了主应力空间中任意应力分量与 π 平面上应力偏量的对应关系,推导过程简洁且数学思路清晰,是对现有弹塑性力学教材中该知识点是一个有益的补充.  相似文献   

8.
通过引入Airy应力函数,平面问题可以归结为在给定的边界条件下求解一个双调和方程.因此对双调和函数性质的研究将有利于平面问题的求解.首先给出一个有关双调和函数的引理,并分别从复变和微分两种角度提供该引理的证明.借助这个引理,提出了一种构造极坐标中Airy应力函数的观察法.最后,举例说明了该观察法在几个经典平面问题中的应用.这些例子说明,利用本的观察法可以将某些平面问题应力函数构造的过程简单化。  相似文献   

9.
本文通过Love位移函数导出了各向同性弹性力学平面问题的位移通解,从而证明了文[1]中结论只是空间问题位移通解的一种特例.  相似文献   

10.
本文从弹性力学空间问题相容方程推导出常体力真平面应力情况下各应力分量都为调和函数.进而得出经典强度理论相当应力都为下调和函数.通过对经典强度理论相当应力性质的讨论,得到在常体力真平面应力情况下,相当应力的最大值都在平板的边界上达到.  相似文献   

11.
The general form of the solution of the Airy function for the stress distributions that describe the non-linear effect developed from the large deflection of simply supported plates with movable edges are found by superposition of the Airy functions, which satisfy the large deflection condition and the boundary conditions of the edges. Each term of the Airy function consists of a particular solution and a homogeneous one. The particular solution satisfying the large deflection condition is classified into six cases, depending on the combinations of the modal numbers of the comparison functions. The corresponding homogeneous solution is found to make each Airy function satisfy the boundary condition by using the Fourier series method. The solution is applied to the non-linear analysis of the deflection of the simply supported plates with movable edges under transverse loading, and is verified by comparison with other investigation.  相似文献   

12.
Using Beltrami-Schaefer stress function in the theory of elasticity in this paper, we derive the stress functions of torsion, plane problem, axisymmetric deformation in solid of revolution and torsion on solid of revolution.  相似文献   

13.
This paper generalizes the concept of stress function tensor in static elasticity into the more general case of continuum dynamics, and finds out the expressions for dynamical stress function tensor.  相似文献   

14.
This paper gives a simplified method for the construction of the cubic spline function, discusses the related problems, and at last, presents the treatment for its different cases.  相似文献   

15.
极坐标中应力与应力函数之间的关系   总被引:1,自引:1,他引:1  
在极坐标下,通过极坐标的应力平衡方程推导出极坐标应力()与应力函数之间的关系.  相似文献   

16.
王敏中 《力学与实践》2010,32(2):112-113
给出了极坐标中应力与应力函数关系式的一种直接推导.  相似文献   

17.
Any four times continuously differentiable, self-equilibrated stress field is shown to admit a stress function representation of the Maxwell's type. This representation is even valid for only twice differentiable stress fields provided that an extended interpretation of the operator curl curl is applied. A counterexample shows that the result is sharp in the sense that it cannot be extended to cover stress fields which are only once continuously differentiable.
Résumé On montre que tout champ de contraintes auto équilibré quatre fois continuement différentiable admet une représentation du type de Maxwell de la fontion contrainte. Cette représentation est aussi valable pour des champs de contraintes deux fois continuement derivable, pourvu qu'une interprétation genéralisée est donnée á l'opérator rot rot. Un contre exemple montre que ce résultat est optimal dans le sens qu'il ne peut pas être étendu au cas où le champ de contrainte est seulement une fois continuement différentiable.
  相似文献   

18.
19.
The Airy jet is a wall-bounded flow belonging to the similarity class of the well known free jet but, in contrast to the latter, its far field behavior is an algebraically decaying rotational flow. The present paper investigates the thermal characteristics of the Airy jet over a wall with prescribed constant heat flux. The scaling behavior found for small and large values of the Prandtl number is compared to those obtained earlier for (a) the case of a wall with prescribed constant temperature and for (b) the case of a preheated Airy jet adjacent to an insulated wall.  相似文献   

20.
Teh  Je Sen  Alawida  Moatsum  Ho  Jia Jie 《Nonlinear dynamics》2020,100(1):713-729

Chaotic maps have various properties that mirror the security requirements of cryptographic algorithms. As such, researchers have utilized them in the design of algorithms such as hash functions. Although there exist a wide range of chaos-based hash functions in literature, most of them are designed in an ad hoc manner rather than relying on well-established design paradigms. In addition, they are commonly implemented using floating-point operations which are inefficient as compared to their bitwise counterparts. The combination of convoluted designs and floating-point representation also leads to hash functions that are difficult to analyze; therefore, claims of security cannot be verified easily. These issues are some of the reasons why chaos-based hash functions have not seen widespread use in practice. This paper proposes a new unkeyed hash function based on a chaotic sponge construction and fixed-point arithmetic to overcome the aforementioned problems. The use of a sponge construction provides provable security justifications, whereas the use of fixed-point arithmetic allows chaotic map operations to be implemented using bitwise operations. The combination of these design elements leads to a design that is both efficient and facilitates future cryptanalysis for security verification. Security and performance evaluations indicate that the proposed hash function has near-ideal diffusion, confusion, collision resistance, and distribution properties in addition to a hashing speed that is at least on par with the current state of the art in chaos-based hash functions.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号