首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Large eddy simulation (LES) is conducted of the Sandia Flame D [Proc. Combust. Inst. 27 (1998) 1087, Sandia National Laboratories (2004)], which is a turbulent piloted nonpremixed methane jet flame. The subgrid scale (SGS) closure is based on the scalar filtered mass density function (SFMDF) methodology [J. Fluid Mech. 401 (1999) 85]. The SFMDF is basically the mass weighted probability density function (PDF) of the SGS scalar quantities [Turbulent Flows (2000)]. For this flame (which exhibits little local extinction), a simple flamelet model is used to relate the instantaneous composition to the mixture fraction. The modelled SFMDF transport equation is solved by a hybrid finite-difference/Monte Carlo scheme. This is the first LES of a realistic turbulent flame using the transported PDF method as the SGS closure. The results via this method capture important features of the flame as observed experimentally.  相似文献   

2.
Conditional Moment Closure (CMC) is a suitable method for predicting scalars such as carbon monoxide with slow chemical time scales in turbulent combustion. Although this method has been successfully applied to non-premixed combustion, its application to lean premixed combustion is rare. In this study the CMC method is used to compute piloted lean premixed combustion in a distributed combustion regime. The conditional scalar dissipation rate of the conditioning scalar, the progress variable, is closed using an algebraic model and turbulence is modelled using the standard k–? model. The conditional mean reaction rate is closed using a first order CMC closure with the GRI-3.0 chemical mechanism to represent the chemical kinetics of methane oxidation. The PDF of the progress variable is obtained using a presumed shape with the Beta function. The computed results are compared with the experimental measurements and earlier computations using the transported PDF approach. The results show reasonable agreement with the experimental measurements and are consistent with the transported PDF computations. When the compounded effects of shear-turbulence and flame are strong, second order closures may be required for the CMC.  相似文献   

3.
Transported probability density function (PDF) methods have been applied widely and effectively for modelling turbulent reacting flows. In most applications of PDF methods to date, Lagrangian particle Monte Carlo algorithms have been used to solve a modelled PDF transport equation. However, Lagrangian particle PDF methods are computationally intensive and are not readily integrated into conventional Eulerian computational fluid dynamics (CFD) codes. Eulerian field PDF methods have been proposed as an alternative. Here a systematic comparison is performed among three methods for solving the same underlying modelled composition PDF transport equation: a consistent hybrid Lagrangian particle/Eulerian mesh (LPEM) method, a stochastic Eulerian field (SEF) method and a deterministic Eulerian field method with a direct-quadrature-method-of-moments closure (a multi-environment PDF-MEPDF method). The comparisons have been made in simulations of a series of three non-premixed, piloted methane–air turbulent jet flames that exhibit progressively increasing levels of local extinction and turbulence-chemistry interactions: Sandia/TUD flames D, E and F. The three PDF methods have been implemented using the same underlying CFD solver, and results obtained using the three methods have been compared using (to the extent possible) equivalent physical models and numerical parameters. Reasonably converged mean and rms scalar profiles are obtained using 40 particles per cell for the LPEM method or 40 Eulerian fields for the SEF method. Results from these stochastic methods are compared with results obtained using two- and three-environment MEPDF methods. The relative advantages and disadvantages of each method in terms of accuracy and computational requirements are explored and identified. In general, the results obtained from the two stochastic methods (LPEM and SEF) are very similar, and are in closer agreement with experimental measurements than those obtained using the MEPDF method, while MEPDF is the most computationally efficient of the three methods. These and other findings are discussed in detail.  相似文献   

4.
A transported probability density function (PDF) approach closed at the joint scalar level is used to model the bluff body stabilized turbulent diffusion flame (HM1) investigated experimentally by Masri and co-workers (Re = 15,800). The current effort extends previous work through the introduction of comprehensive thermochemistry computed via a systematically reduced C/H/N/O mechanism featuring 300 reactions, 20 solved, and 28 steady-state species. Molecular mixing is modelled using the modified Curl’s model. The current computations have been performed via a hybrid Monte Carlo/Finite Volume algorithm. The joint scalar PDF equations are solved using moving particles in a Lagrangian framework, and the velocity field is closed at the second moment level. The redistribution terms are modelled using the Generalized Langevin Model of Haworth and Pope. The principal aim was to investigate the thermochemical effects, and thus a steady-state calculation procedure is adopted. The computations are shown to reproduce experimental mean and rms values of velocities, temperature, mixture, and species mass fractions. In particular, mass fractions of CO and NO are well predicted. Conditional PDFs are also well reproduced although uncertainties in boundary conditions influence results close to the bluff body.  相似文献   

5.

Reactive flow simulations using large-eddy simulations (LES) require modelling of sub-filter fluctuations. Although conserved scalars like mixture fraction can be represented using a beta-function, the reactive scalar probability density function (PDF) does not follow an universal shape. A one-point one-time joint composition PDF transport equation can be used to describe the evolution of the scalar PDF. The high-dimensional nature of this PDF transport equation requires the use of a statistical ensemble of notional particles and is directly coupled to the LES flow solver. However, the large grid sizes used in LES simulations will make such Lagrangian simulations computationally intractable. Here we propose the use of a Eulerian version of the transported-PDF scheme for simulating turbulent reactive flows. The direct quadrature method of moments (DQMOM) uses scalar-type equations with appropriate source terms to evolve the sub-filter PDF in terms of a finite number of delta-functions. Each delta-peak is characterized by a location and weight that are obtained from individual transport equations. To illustrate the feasibility of the scheme, we compare the model against a particle-based Lagrangian scheme and a presumed PDF model for the evolution of the mixture fraction PDF. All these models are applied to an experimental bluff-body flame and the simulated scalar and flow fields are compared with experimental data. The DQMOM model results show good agreement with the experimental data as well as the other sub-filter models used.  相似文献   

6.
This study reports results from experimental and numerical investigations of a partially premixed turbulent opposed methane/air jet flame. Experimentally determined properties of the scalar and the flow field are compared to the results from a Monte Carlo simulation. One-dimensional spatially resolved Raman/Rayleigh scattering serves to quantify the mean species concentrations and temperature, whereas laser Doppler velocimetry is used to measure axial and radial velocity components. The simulation is simplified by using a one-dimensional formulation. It includes a Reynolds-stress turbulence model and a Monte Carlo simulation of the joint scalar probability density function (PDF). A non-uniform Monte Carlo particle distribution is used to minimize stochastic errors. The flame is operated close to extinction with strong interactions between turbulence and chemistry. Comparisons between experimental and numerical results reveal a good agreement of mixture fraction profiles along the centreline. However, species scatter plots and mixture fraction PDFs show discrepancies between experiment and simulation. Numerical simulations over-predict the extinction limits and therefore under-predict the intermittent nature of turbulence and mixing of the scalars.  相似文献   

7.
In this work we use 3D direct numerical simulations (DNS) to investigate the average velocity conditioned on a conserved scalar in a double scalar mixing layer (DSML). The DSML is a canonical multistream flow designed as a model problem for the extensively studied piloted diffusion flames. The conditional mean velocity appears as an unclosed term in advanced Eulerian models of turbulent non-premixed combustion, like the conditional moment closure and transported probability density function (PDF) methods. Here it accounts for inhomogeneous effects that have been found significant in flames with relatively low Damköhler numbers. Today there are only a few simple models available for the conditional mean velocity and these are discussed with reference to the DNS results. We find that both the linear model of Kutznetzov and the Li and Bilger model are unsuitable for multi stream flows, whereas the gradient diffusion model of Pope shows very close agreement with DNS over the whole range of the DSML. The gradient diffusion model relies on a model for the conserved scalar PDF and here we have used a presumed mapping function PDF, that is known to give an excellent representation of the DNS. A new model for the conditional mean velocity is suggested by arguing that the Gaussian reference field represents the velocity field, a statement that is evidenced by a near perfect agreement with DNS. The model still suffers from an inconsistency with the unconditional flux of conserved scalar variance, though, and a strategy for developing fully consistent models is suggested.  相似文献   

8.
PDF方法模拟钝体驻定的湍流扩散火焰   总被引:2,自引:0,他引:2  
采用标量联合的概率密度函数方法,对钝体驻定的湍流射流扩散Sydney火焰HM1进行数值模拟,结合当地自适应建表方法加速化学反应计算,用修正的LRR-IP雷诺应力模型求解速度场.首次对3种不同规模的甲烷化学反应动力学机理进行研究,并与实验数据进行比较,结果表明,模型和反应机理很好地预测了速度场和标量场的变化及局部熄火现象,而考虑反应机理中的C2化学对火焰HM1的影响不大.  相似文献   

9.

We study the dynamics of thermonuclear flames propagating in fuel stirred by stochastic forcing. The fuel consists of carbon and oxygen in a state which is encountered in white dwarfs close to the Chandrasekhar limit. The level set method is applied to represent the flame fronts numerically. The computational domain for the numerical simulations is cubic, and periodic boundary conditions are imposed. The goal is the development of a suitable flame speed model for the small-scale dynamics of turbulent deflagration in thermonuclear supernovae. Because the burning process in a supernova explosion is transient and spatially inhomogeneous, the localized determination of subgrid scale closure parameters is essential. We formulate a semi-localized model based on the dynamical equation for the subgrid scale turbulence energy k sgs. The turbulent flame speed s t is of the order √2k sgs. In particular, the subgrid scale model features a dynamic procedure for the calculation of the turbulent energy transfer from resolved toward subgrid scales, which has been successfully applied to combustion problems in engineering. The options of either including or suppressing inverse energy transfer in the turbulence production term are compared. In combination with the piece-wise parabolic method for the hydrodynamics, our results favour the latter option. Moreover, different choices for the constant of proportionality in the asymptotic flame speed relation, s t∝√2k sgs, are investigated.  相似文献   

10.
Numerical simulation of turbulent combustion: Scientific challenges   总被引:1,自引:0,他引:1  
Predictive simulation of engine combustion is key to understanding the underlying complicated physicochemical processes, improving engine performance, and reducing pollutant emissions. Critical issues as turbulence modeling, turbulence-chemistry interaction, and accommodation of detailed chemical kinetics in complex flows remain challenging and essential for high-fidelity combustion simulation. This paper reviews the current status of the state-of-the-art large eddy simulation (LES)/prob-ability density function (PDF)/detailed chemistry approach that can address the three challenging modelling issues. PDF as a subgrid model for LES is formulated and the hybrid mesh-particle method for LES/PDF simulations is described. Then the development need in micro-mixing models for the PDF simulations of turbulent premixed combustion is identified. Finally the different acceleration methods for detailed chemistry are reviewed and a combined strategy is proposed for further development.  相似文献   

11.
The stochastic Eulerian field method is applied to simulate 12 turbulent C1?C3 hydrocarbon jet diffusion flames covering a wide range of Reynolds numbers and fuel sooting propensities. The joint scalar probability density function (PDF) is a function of the mixture fraction, enthalpy defect, scalar dissipation rate and representative soot properties. Soot production is modelled by a semi-empirical acetylene/benzene-based soot model. Spectral gas and soot radiation is modelled using a wide-band correlated-k model. Emission turbulent radiation interactions (TRIs) are taken into account by means of the PDF method, whereas absorption TRIs are modelled using the optically thin fluctuation approximation. Model predictions are found to be in reasonable agreement with experimental data in terms of flame structure, soot quantities and radiative loss. Mean soot volume fractions are predicted within a factor of two of the experiments whereas radiant fractions and peaks of wall radiative fluxes are within 20%. The study also aims to assess approximate radiative models, namely the optically thin approximation (OTA) and grey medium approximation. These approximations affect significantly the radiative loss and should be avoided if accurate predictions of the radiative flux are desired. At atmospheric pressure, the relative errors that they produced on the peaks of temperature and soot volume fraction are within both experimental and model uncertainties. However, these discrepancies are found to increase with pressure, suggesting that spectral models describing properly the self-absorption should be considered at over-atmospheric pressure.  相似文献   

12.
湍流扩散火焰局部熄火和再燃现象的PDF模拟   总被引:2,自引:0,他引:2  
王海峰  陈义良 《计算物理》2004,21(6):471-476
对一个值班湍流CH4/O2/N2射流扩散火焰(Sandia Flame D)进行了数值模拟研究.所采用的数学物理模型包括双尺度的k—ε湍流模型,标量联合的概率密度函数(PDF)输运方程方法,甲烷氧化的ARM简化化学反应机理(包含16种组分,12步总包反应)和欧几里德最小生成树(EMST)小尺度混合模型.将计算结果和实验数据进行了比较,不仅对于平均量,对于标量的散点分布和条件概率密度分布也是如此.计算结果表明文中采用的模型不仅能够预测宏观的火焰结构,而且预测了湍流燃烧中复杂的局部熄火和再燃过程.  相似文献   

13.
邱剑  顾兆林  王赞社 《计算物理》2007,24(6):711-716
针对大涡模拟涡粘性亚格子模式中使用网格尺度为特征尺度存在的不足,提出一种改进的亚格子特征尺度表达式,利用结合Sagaut混合尺度模式获得的改进模式与Smagorinsky模式、Germano模式和Sagaut模式等进行对比研究.时间发展混合层和中性大气边界层的大涡模拟结果表明,改进的有效亚格子特征尺度能合理反映亚格子脉动的时空分布特性,同时扩展了适用范围.在对耗散程度、流动演化过程、可解湍流强度和可解雷诺应力等方面的模拟,改进模式优于基准模式,表明亚格子脉动有效特征尺度在大涡模拟中具有一定的理论基础和广泛的应用价值.  相似文献   

14.
Tabulated chemistry and presumed probability density function (PDF) approaches are combined to perform RANS modeling of premixed turbulent combustion. The chemistry is tabulated from premixed flamelets with three independent parameters: the equivalence ratio of the mixture, the progress of reaction, and the specific enthalpy, to account for heat losses at walls. Mean quantities are estimated from presumed PDFs. This approach is used to numerically predict a turbulent premixed flame diluted by hot burnt products at an equivalence ratio that differs from the main stream of reactants. The investigated flame, subjected to high velocity fluctuations, has a thickened-wrinkled structure. A recently proposed closure for scalar dissipation rate that includes an estimation of the coupling between flame wrinkling and micromixing is retained. Comparisons of simulations with experimental measurements of mean velocity, temperature, and reactants are performed.  相似文献   

15.
采用标量概率密度函数(PDF)方法、稳态和非稳态火焰面模型三种方法对一个值班湍流CH_4/O_2/N_2射流扩散火焰(Sandia Flame D)进行数值计算,以比较不同燃烧模型的性能。PDF方法通过计算反应标量的PDF输运方程来得到标量分布,而火焰面模型只求解单标量混合物分数的PDF方程,组分和温度分布通过火焰面方程的求解或者火焰面数据库的插值得到。计算结果和实验数据对比表明PDF方法计算结果最好但计算量相当大,稳态火焰面模型则反之。综合而言,非稳态火焰面模型的预测结果相对稳态模型有了非常大的改进,而计算量仍然容易接受,非常适合工程应用。  相似文献   

16.
用求解概率密度函数输运方程的方法模拟湍流自由射流周向阳,郑楚光,马毓义(华中理工大学煤燃烧国家重点实验室武汉430074)关键词概率密度函数;湍流;自由射流1前言和通常的湍流统计矩模型(如k-ε模型或Reynolds应力模型等)相比,用求解速度和标量...  相似文献   

17.
A piloted turbulent natural-gas diffusion flame is investigated numerically using a 2D elliptic Monte Carlo algorithm to solve for the joint probability density function (PDF) of velocity and composition. Results from simulations are compared to detailed experimental data: measurements of temperature statistics, data on mean velocity and turbulence characteristics and data on OH. Conserved-scalar/constrained-equilibrium chemistry calculations were performed using three different models for scalar micro-mixing: the interaction by exchange with the mean (IEM) model, a coalescence/dispersion (C/D) model and a mapping closure model. All three models yield good agreement with the experimental data for the mean temperature. Temperature standard deviation and PDF shapes are generally predicted well by the C/D and mapping closure models, whereas the IEM model gives qualitatively incorrect results in parts of the domain. It is concluded that the choice of micro-mixing model can have a strong influence on the quality of the predictions. The same flame was also simulated using reduced chemical kinetics obtained from the intrinsic low-dimensional manifold (ILDM) approach. Comparison with the constrained-equilibrium results shows that the shape of the OH concentration profiles is recovered better in the ILDM simulation, and that the ILDM reduced chemical kinetics can correctly predict super-equilibrium OH.  相似文献   

18.
Monte Carlo simulations of joint probability density function (PDF) approaches have been developed in the past largely with Reynolds averaged Navier Stokes (RANS) applications. Current interests are in the extension of PDF approaches to large eddy simulation (LES). As LES resolves accurately the large scales of turbulence in time, the Monte Carlo simulation and the flow field need to be tightly coupled. A tight coupling can be achieved if the consistency between the scalar field solution obtained via finite-volume (FV) methods and that from the stochastic solution of the PDF is ensured. For nonpremixed turbulent flames with two distinct streams, the local reactive mixture is described by the mixture fraction. A Eulerian Monte Carlo method is developed to achieve a second-order accuracy in the instantaneous filtered mixture fraction that is consistent with the corresponding FV. The performances of the proposed scheme are extensively evaluated using a one-dimensional model. Then, the scheme is applied to two cases with LES. The first one is a non-reacting mixing flow of two different fluids. The second case is the Sandia piloted turbulent flame D with a steady state flamelet model. Both results confirm the consistency of the proposed method to the level of filtered mixture fraction.  相似文献   

19.
The constructed probability density function (PDF) model approximates the species and temperature at a point in a general turbulent reacting flow by the species and temperature that evolved in an independent homogeneous turbulent flow. The thermo-chemical PDF is parameterized by a suitable set of lower moments, and tabulated for retrieval in 3D CFD codes. The Linear Eddy Model is used to resolve, affordably, detailed kinetic calculations in the homogeneous turbulence geometry. In this work, the constructed PDF is parameterized by the first two moments of the mixture fraction, and tested against the equilibrium, assumed-shape PDF model, which is parameterized by the same two moments. The models are evaluated by comparing mean species and temperature predictions with experimental measurements at three points in a turbulent, piloted, jet diffusion flame. The constructed PDF model exhibits consistently improved predictions, and is able to capture super-equilibrium intermediate species as well as species governed by slow kinetics, such as the pollutant NO. The advantage of the constructed PDF model is the capability to decouple the finite-rate chemistry from the multi-dimensional CFD simulation, allowing rapid CFD simulations on large meshes.  相似文献   

20.
An appraisal is made of several subgrid scale (SGS) viscous/scalar dissipation closures via a priori analysis of direct numerical simulation data in a temporally evolving compressible mixing layer. The effects of the filter width, the compressibility level and the Schmidt number are studied for several models. Based on the scaling of SGS kinetic energy, a new formulation for SGS viscous dissipation is proposed. This yields the best overall prediction of the SGS viscous dissipation within the inertial subrange. An SGS scalar dissipation model based on the proportionality of the turbulent time scale with the scalar mixing time scale also performs the best for the filter widths in the inertial subrange. Two dynamic methods are implemented for the determination of the model coefficients. The one based on the global equilibrium of dissipation and production is shown to be more satisfactory than the conventional dynamic model.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号