首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
张鲁明  常谦顺 《计算物理》2000,17(3):215-220
对径向对称的非线性Schrodinger方程提出了一个新的守恒差分格式,这是一个三层格式,它不需迭代求解因此提高了计算速度,同时也较好地保持了方程的两上守恒律。文中证明了格式的收敛性与稳定性,数值计算结果表明,该差分格式是有效的。  相似文献   

2.
单个守恒型方程熵耗散格式中熵耗散函数的构造   总被引:4,自引:0,他引:4  
李红霞  茅德康 《计算物理》2004,21(3):319-326
对于一维单个守恒律方程,文[8]设计了一种非线性守恒型差分格式.此格式为二阶Godunov型的,用的是分片线性重构(reconstruction),重构函数的斜率是根据熵耗散得到的.格式满足熵条件.与传统的守恒格式不同的是此格式在计算过程中不仅用到了数值解还用到了数值熵.在此格式中一个所谓的熵耗散函数起到了很重要的作用,它在每一个网格的计算中耗散熵,以保证格式满足熵条件.文[8]中设计的熵耗散函数比较复杂,并且不是很完善.故数值地分析了在格式的构造中为何应给熵以一定的耗散,及应耗散多少.并且给出了一个新的以数值解的二阶差分作为基本模块的熵耗散函数.最后给出了相应的数值算例.  相似文献   

3.
蔚喜军  符鸿源 《计算物理》2000,17(6):611-618
利用双曲守恒律的Hamilton-Jacobi方程形式,应用Taylor公式与Galerkin有限元给出了求解双曲守恒律的计算方法。采用TVD差分格式的构造思想,对数值通量作修正,在等距网格情形下有限元方法得到的计算格式满足TVD性质,并给出了数值例子。  相似文献   

4.
非线性Schrodinger方程的守恒数值格式   总被引:9,自引:0,他引:9  
张鲁明  常谦顺 《计算物理》1999,16(6):661-668
对非线性Schrodinger方程提出了一种新的守恒差分格式,并证明了该格式的收性与稳定性。通过数值计算,对非线性Schrodinger方程中非线性项的离散进行了讨论,获得如下结论在取适当的参数后,所提出孤差分格式工上好于作为该格式特例的文(7)中的格式。  相似文献   

5.
解流体力学方程组的一种隐式完全守恒差分格式   总被引:1,自引:1,他引:0  
靳辉  陈光南 《计算物理》1997,14(6):829-834
对Lagrange非守恒流体力学方程组给出了一种隐式完全守恒差分格式,既保证了质量、动量和总能量守恒的差分近似,又能满足内能与动能的平衡特性,提高了数值解的精度。并用该格式对两个可压缩理想流体模型进行了数值计算,并与其它差分格式作了比较。  相似文献   

6.
马延文  傅德薰 《计算物理》1985,2(2):129-136
在一个单步格式的基础上构造了一个新的隐式系数矩阵分裂法来数值求解可压Navier-St-okes方程。对方程中的无粘项部分利用守恒型方程中流通量向量为一齐次函数这一特性,根据Jacobian矩阵特征值的符号而将流通向量分裂成两部分。在此基础上据风向而构造逼近于无粘项的差分格式。对方程中的粘性项部分利用算子附加修正的方法来改进计算的收敛过程。所建立的差分格式被用来数值求解Couette流以考查这一方法。  相似文献   

7.
辛差分格式的守恒量及其稳定性   总被引:2,自引:0,他引:2  
讨论了Hamilton系统辛差分格式守恒量的存在性问题以及它们与辛差分格式的稳定性间的关系。结果表明,辛差分格式使Hamilton系统的所有守恒量随时间没有线性变化。一般情况下,差分格式稳定,其守恒量收敛。  相似文献   

8.
对双曲守恒律方程进行数值求解是计算流体力学的重要研究内容。本文从物理概念出发,通过对计算流体力学和双曲守恒律方程研究现状及发展趋势进行引入,详细介绍了满足熵稳定条件的二维双曲守恒律方程的熵守恒、熵稳定、熵相容、高分辨率熵稳定格式,可将其格式应用于具体算例的数值求解中。  相似文献   

9.
王廷春  郭柏灵 《计算物理》2010,27(6):919-926
对随机Ginzburg-Landau方程进行数值研究,构造一个非线性差分格式和一个线性化差分格式.通过对确定性和随机Ginzburg-Landau方程的计算,表明所构造的格式具有较高的精度和较快的计算效率.对随机Ginzburg-Landau方程就噪声振幅的不同取值进行了数值模拟,并对由此引发的各种行为进行了描述.  相似文献   

10.
刘邦弟 《计算物理》1986,3(2):227-233
本文提供了一种三维非定常流的有限差分方法。是一种拉格朗日方法。本文构造了一个二十四面体。将动量守恒方程在这个二十四面体上积分,建立的差分方程,形式简单,容易计算。  相似文献   

11.
A new scheme for the Zakharov-Kuznetsov (ZK) equation with the accuracy order of $\mathcal{O}(∆t^2+∆x+∆y^2)$ is proposed. The multi-symplectic conservation property of the new scheme is proved. The backward error analysis of the new multi-symplectic scheme is also implemented. The solitary wave evolution behaviors of the Zakharov-Kunetsov equation are investigated by the new multi-symplectic scheme. The accuracy of the scheme is analyzed.  相似文献   

12.
We construct a new nonlinear monotone finite volume scheme for diffusion equation on polygonal meshes. The new scheme uses the cell-edge unknowns instead of cell-vertex unknowns as the auxiliary unknowns in order to improve the accuracy of monotone scheme. Our scheme is locally conservative and has only cell-centered unknowns. Numerical results are presented to show how our scheme works for preserving positivity on various distorted meshes. Specially, numerical results show that the new scheme is robust, and more accurate than the existing monotone scheme on some kinds of meshes.  相似文献   

13.
A new third-order Energy Stable Weighted Essentially Non-Oscillatory (ESWENO) finite difference scheme for scalar and vector hyperbolic equations with piecewise continuous initial conditions is developed. The new scheme is proven to be linearly stable in the energy norm for both continuous and discontinuous solutions. In contrast to the existing high-resolution shock-capturing schemes, no assumption that the reconstruction should be total variation bounded (TVB) is explicitly required to prove stability of the new scheme. We also present new weight functions which drastically improve the accuracy of the third-order ESWENO scheme. Based on a truncation error analysis, we show that the ESWENO scheme is design-order accurate for smooth solutions with any number of vanishing derivatives, if its tuning parameters satisfy certain constraints. Numerical results show that the new ESWENO scheme is stable and significantly outperforms the conventional third-order WENO scheme of Jiang and Shu in terms of accuracy, while providing essentially non-oscillatory solutions near strong discontinuities.  相似文献   

14.
We investigate the multisymplectic Euler box scheme for the Korteweg-de Vries (KdV) equation. A new completely explicit six-point scheme is derived. Numerical experiments of the new scheme with comparisons to the Zabusky-Kruskal scheme, the multisymplectic 12-point scheme, the narrow box scheme and the spectral method are made to show nice numerical stability and ability to preserve the integral invariant for long-time integration.  相似文献   

15.
A new numerical scheme is proposed for solving Hamilton’s equations that possesses the properties of symplecticity. Just as in all symplectic schemes known to date, in this scheme the conservation laws of momentum and angular momentum are satisfied exactly. A property that distinguishes this scheme from known schemes is proved: in the new scheme, the energy conservation law is satisfied for a system of linear oscillators. The new numerical scheme is implicit and has the third order of accuracy with respect to the integration step. An algorithm is presented by which the accuracy of the scheme can be increased up to the fifth and higher orders. Exact and numerical solutions to the two-body problem, calculated by known schemes and by the scheme proposed here, are compared.  相似文献   

16.
一种新的LU型隐式格式及其应用   总被引:5,自引:2,他引:3  
发展了一种新的LU型隐式格式。新格式除包含LU-SGS格式全部特色外,尽管采用了相似变换而不是近似处理来精确地构造通量矢量的迎风Jacobian矩阵,仍可避免块对角矩阵求逆.且左端项仍可保持矢量化处理。新格式显示出更快的收敛性和更高的稳定性且没有多余的数值耗散和自由参数,尤其适用于求解三维非定常流动问题。  相似文献   

17.
Based on an upwind compact difference scheme and the idea of monotonicity-preserving, a 5th order monotonicity-preserving upwind compact difference scheme (m-UCD5) is proposed. The new difference scheme not only retains the advantage of good resolution of high wave number but also avoids the Gibbs phenomenon of the original upwind compact difference scheme. Compared with the classical 5th order WENO difference scheme, the new difference scheme is simpler and small in diffusion and computation load. By emplo...  相似文献   

18.
 提出了一种基于二阶波动方程的(2M,4)高阶时域有限差分(FDTD)方法,通过使用辛积分传播子(SIP)在时域上获得4阶精度,使用离散奇异卷积(DSC)方法在空域上达到2M阶精度。与已有的(2M,4) 阶FDTD方法相比,虽然两者都采用SIP和DSC方法,但是此二者的不同点在于:第一,新方法基于二阶波动方程;第二,在离散计算空间时使用单一网格而不是传统的Yee网格;第三,单独计算某一场分量从而节约内存并减少计算量。数值计算结果表明,与传统高阶算法相比,基于波动方程的高阶FDTD方法耗费的机时只有它的50%,内存消耗下降10%, 而两者的计算结果之间相对误差小于5‰。  相似文献   

19.
张峰  张华  沈钟平  卫晓东 《物理学报》2011,60(1):10702-010702
提出了一种新的处理漫射因子的拟合方案,通过与前人提出的方案相比,具有较高的拟合精度;然后,将该拟合方案和前人提出的方案同时放入辐射传输模式中来计算大气加热率,结果表明:新方案的结果总体上优于前人的结果,尤其是对45 km以上的中间层大气. 关键词: 漫射因子 指数积分 加热率  相似文献   

20.
《Comptes Rendus Physique》2014,15(5):393-402
A new finite-difference time-domain scheme is presented for the propagation of VLF–LF radio waves in the Earth–ionosphere waveguide. The new scheme relies on the implicit solution of the auxiliary equation that governs the current density in the ionosphere. The advantages and drawbacks of the new scheme are discussed. Its main advantage is its stability condition, which is the same as that of the FDTD method in a vacuum. This permits the time step of the calculation to be increased and then the overall computational time to be reduced. Numerical experiments demonstrate the accuracy of the new scheme and the reduction of the computational time.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号