首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
李丽  许传炬 《数学研究》2008,41(2):132-141
考察一类带幂次非线性项的Schrodinger方程的Dirichlet初边值问题,提出了一个有效的计算格式,其中时间方向上应用了一种守恒的二阶差分隐格式,空间方向上采用Legendre谱元法.对于时间半离散格式,证职了该格式具有能量守恒性质,并给出了L^2误差估计,对于全离散格式,应用不动点原理证明了数值解的存在唯一性,并给出了L^2误差估计.最后,通过数值试验验证了结果的可信性.  相似文献   

2.
求解广义正则长波方程的守恒差分格式   总被引:3,自引:0,他引:3  
本文对广义正则长波方程的初边值问题提出了—个隐式差分格式,该格式合理地模拟了方程本身所具有的两个守恒律.给出了差分解的先验估计,证明了差分解的唯一可解性、无条件收敛性及其稳定性.  相似文献   

3.
本文考虑如下一类具转向点椭圆型方程奇异摄动问题的数值解法文[1]已经研究了该问题的渐近解.本文在得到渐近解余项的更好估计式后,证明了所构造的差分格式关于小参数ε的一致收敛结果.误差估计达到α阶,其中.  相似文献   

4.
考虑一类非线性反应扩散方程组,提出了隐-显多步有限元格式逼近,证明了格式最优的L^2模误差估计.  相似文献   

5.
梁宗旗 《数学杂志》2005,25(1):95-106
本文考察了一类非线性Gerdjikov-Ivanov方程的周期初值问题,提出了一种守恒的差分格式,对其差分解作了先验估计.证明了格式的收敛性与稳定性,最后,通过数值计算检验了格式的可信性。  相似文献   

6.
该文对称正则长波方程的初边值问题进行了数值研究,提出了一个两层隐式拟紧差分格式,格式很好地模拟了初值问题的守恒性质.得到了差分解的存在唯一性,并在先验估计基础上运用能量方法分析了格式的稳定性及二阶收敛性.  相似文献   

7.
本文考虑了一类非线性伪抛物型方程的Fourier伪谱方法,建立了该方程的Fourier伪谱方法的半离散格式和全离散格式.并利用Sobolev空间的正交映射理论,给出了这两种格式的误差估计.最后针对全离散格式给出了数值算例,数值结果表明Fourier伪谱格式能正确加解密,且计算误差较小,效率较高,具有较好的稳定性,可用于提高热流密码体制的加解密效率.  相似文献   

8.
一类偏积分微分方程二阶差分全离散格式   总被引:1,自引:0,他引:1  
本给出了数值求解一类偏积分微分方程的二阶全离散差分格式.采用了Crank-Nicolson格式;积分项的离散利用了Lubieh的二阶卷积积分公式;给出了稳定性的证明,误差估计及收敛性的结果.  相似文献   

9.
本文考虑欧拉方程初边值外问题涡团法的格式,其中泊松方程用等参有限元求解,这种方法被认为可以节省计算量.同时对半离散和全离散的格式都得到了丰满的误差估计.  相似文献   

10.
对多层非线性渗流系统提出适合并行计算的迎风分数步差分格式,利用变分形式、能量方法、差分算子乘积交换性、高阶差分算子的分解、先验估计的理论和技巧,得到收敛性的最佳阶的误差估计.该方法已成功的应用到油资源渗流力学运移聚集数值模拟的生产实际中.  相似文献   

11.
2000年,Hwang和Li提出了一个新的智能卡远程用户认证方案,随后Chan和Cheng对该方案进行了成功的攻击.最近Shen,Lin和Hwang针对该方案提出了一种不同的攻击方法,并提供了一个改进方案用于抵御这些攻击.2003年,Leung等认为Shen-Lin-Hwang改进方案仍然不能抵御Chan和Cheng的攻击,他们用改进后的Chang-Hwang攻击方法进行了攻击.文中主要在Hwang-Li方案的基础上,提出了一个新的远程用户认证方案,该方案主要在注册阶段和登录阶段加强了安全性,抵御了类似Chan-Cheng和Chang-Hwang的攻击.  相似文献   

12.
We propose a new finite volume scheme for 2D anisotropic diffusion problems on general unstructured meshes. The main feature lies in the introduction of two auxiliary unknowns on each cell edge, and then the scheme has both cell‐centered primary unknowns and cell edge‐based auxiliary unknowns. The auxiliary unknowns are interpolated by the multipoint flux approximation technique, which reduces the scheme to a completely cell‐centered one. The derivation of the scheme satisfies the linearity‐preserving criterion that requires that a discretization scheme should be exact on linear solutions. The resulting new scheme is then called as a cell edge‐based linearity‐preserving scheme. The optimal convergence rates are numerically obtained on unstructured grids in case that the diffusion tensor is taken to be anisotropic and/or discontinuous. Copyright © 2017 John Wiley & Sons, Ltd.  相似文献   

13.
We introduce a new multivariate encryption scheme inspired by random linear codes. The construction is similar to that of UOV, one of the oldest and most trusted multivariate signature schemes, but with a parameterization nothing like that of UOV. The structure of the scheme admits many generic modifications providing an array of security and performance properties. The scheme also supports an embedding modifier which allows any efficiently invertible multivariate system to be incorporated into the scheme. The product of this methodology is the fastest secure multivariate encryption scheme targeting CCA security at the 128-bit level.  相似文献   

14.
This article presents a time-accurate numerical method using high-order accurate compact finite difference scheme for the incompressible Navier-Stokes equations. The method relies on the artificial compressibility formulation, which endows the governing equations a hyperbolic-parabolic nature. The convective terms are discretized with a third-order upwind compact scheme based on flux-difference splitting, and the viscous terms are approximated with a fourth-order central compact scheme. Dual-time stepping is implemented for time-accurate calculation in conjunction with Beam-Warming approximate factorization scheme. The present compact scheme is compared with an established non-compact scheme via analysis in a model equation and numerical tests in four benchmark flow problems. Comparisons demonstrate that the present third-order upwind compact scheme is more accurate than the non-compact scheme while having the same computational cost as the latter.  相似文献   

15.
In this paper a modified MacCormack's scheme is presented. The scheme is based on flux vector splitting. The test computations show that the proposed modified scheme produces much better numerical results than original MacCormack's scheme.  相似文献   

16.
A well-balanced van Leer-type numerical scheme for the shallow water equations with variable topography is presented. The model involves a nonconservative term, which often makes standard schemes difficult to approximate solutions in certain regions. The construction of our scheme is based on exact solutions in computational form of local Riemann problems. Numerical tests are conducted, where comparisons between this van Leer-type scheme and a Godunov-type scheme are provided. Data for the tests are taken in both the subcritical region as well as supercritical region. Especially, tests for resonant cases where the exact solutions contain coinciding waves are also investigated. All numerical tests show that each of these two methods can give a good accuracy, while the van Leer -type scheme gives a better accuracy than the Godunov-type scheme. Furthermore, it is shown that the van Leer-type scheme is also well-balanced in the sense that it can capture exactly stationary contact discontinuity waves.  相似文献   

17.
A low-dispersive dynamic finite difference scheme for Large-Eddy Simulation is developed. The dynamic scheme is constructed by combining Taylor series expansions on two different grid resolutions. The scheme is optimized dynamically through the real-time adaption of a dynamic coefficient according to the spectral content of the flow, such that the global dispersion error is minimal. In the case of DNS-resolution, the dynamic scheme reduces to the standard Taylor-based finite difference scheme with formal asymptotic order of accuracy. When going to LES-resolution, the dynamic scheme seamlessly adapts to a dispersion-relation preserving scheme. The scheme is tested for Large-Eddy Simulation of Burgers equation. Very good results are obtained.  相似文献   

18.
建立登陆作战兵力上船装载方案优化模型,针对大规模登陆作战兵力上船装载方案确定问题特点,提出一种用需装载兵力、可用舰船和可用泊位类型排列表示方案的方案编码方法,称为方案的类型排列基因码.给出排列基因码生成及进化方法,实现装载方案的遗传优化.计算结果表明,使用该方法可以在较短时间内得到较好的上船装载方案.  相似文献   

19.
The stability of nonlinear explicit difference schemes with not, in general, open domains of the scheme operators are studied. For the case of path-connected, bounded, and Lipschitz domains, we establish the notion that a multi-level nonlinear explicit scheme is stable iff (if and only if) the corresponding scheme in variations is stable. A new modification of the central Lax–Friedrichs (LxF) scheme is developed to be of the second-order accuracy. The modified scheme is based on nonstaggered grids. A monotone piecewise cubic interpolation is used in the central scheme to give an accurate approximation for the model in question. The stability of the modified scheme is investigated. Some versions of the modified scheme are tested on several conservation laws, and the scheme is found to be accurate and robust. As applied to hyperbolic conservation laws with, in general, stiff source terms, it is constructed a second-order nonstaggered central scheme based on operator-splitting techniques.  相似文献   

20.
In this article, we consider a system of nonlinear singularly perturbed differential equations with two different parameters. To solve this system, we develop a weighted monotone hybrid scheme on a nonuniform mesh. The proposed scheme is a combination of the midpoint scheme and the upwind scheme involving the weight parameters. The weight parameters enable the method to switch automatically from the midpoint scheme to the upwind scheme as the nodal points start moving from the inner region to the outer region. The nonuniform mesh in particular the adaptive grid is constructed using the idea of equidistributing a positive monitor function involving the solution gradient. The method is shown to be second order convergent with respect to the small parameters. Numerical experiments are presented to show the robustness of the proposed scheme and indicate that the estimate is optimal.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号