نتایج جستجو برای: sph

تعداد نتایج: 2590  

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه زابل - دانشکده فنی 1392

درک پدیده های طبیعی که در اطراف بشر به وقوع می پیوندند از دیرباز دارای اهمیت زیادی بوده است. از این رو همواره محققان در تلاش بوده اند تا با یافتن قوانین حاکم بر این پدیده ها به کنترل آنها پرداخته و به نحو مطلوب از آنها در جهت رشد و توسعه ی زندگی بشر استفاده نمایند. یکی از این پدیده ها که پیچیدگی های خاصی نیز دارد پدیده ی رسوب و انتقال آن در رودخانه و دریا است. اطلاعات دقیق از فرسایش، انتقال و ر...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه تربیت مدرس - دانشکده مهندسی عمران 1391

بوم های شناور یکی از ابزار اساسی در محافظت از سواحل و تجهیزات دریایی و ممانعت از پخش نفت در اثر ریزش آن در دریا به شمار می روند. عملکرد بوم در دریا به شرایط محیطی (موج، باد، جریان)، ویژگی های نفت و مشخصات بوم به عنوان جسمی شناور در آب بستگی دارد. در این پایان نامه سعی شده است با توسعه یک مدل عددی به نام هیدرودینامیک ذرات هموار (sph)، به شبیه سازی دو بعدی بوم در مقابل امواج و جریان پرداخته شود...

Journal: :Journal of Computational Physics 2021

A numerical method based on smoothed particle hydrodynamics with adaptive spatial resolution (SPH-ASR) was developed for simulating free surface flows. This can reduce the computational demands while maintaining accuracy. In this method, changes adaptively according to distance by splitting and merging. The particles are split refinement when they near surface, merged coarsening away from surfa...

Journal: :Journal of controlled release : official journal of the Controlled Release Society 2005
Hossein Omidian Jose G Rocca Kinam Park

Superporous hydrogels (SPHs) are different from superabsorbent polymers (SAPs) in that SPHs swell fast, within minutes, to the equilibrium swollen state regardless of their size. The fast swelling property is based on water absorption through open porous structure by capillary force. The poor mechanical strength of SPHs was overcome by developing the second-generation SPH composites (SPHCs) and...

1999
R. Speith

We present the general analytic solution of a viscous gas ring around a central mass. This solution is used to test a further development of the smoothed particle hydrodynamics (SPH) algorithm, which is capable of simulating problems with physical viscosity (here: with kinematic viscosity). We discuss some SPH simulation results and conclude some fundamental properties of the algorithm. c © 199...

Journal: :I. J. Network Security 2018
Sujuan Li Yi Mu Mingwu Zhang

Smooth projective hashing was firstly introduced by Cramer and Shoup (EuroCrypt’02) as a tool to construct efficient chosen-ciphertext-secure public key encryption schemes. Since then, they have found many other applications, such as password-based authenticated key exchange, oblivious transfer, zero-knowledge arguments et al. Certificate-based encryption (CBE) not only eliminates third-party q...

2014

To simulate incompressible flows using SPH, one has to use a discretitized variant of the NavierStokes-Equations for particles. To reach a stable and convergant simulation, the timestep has to be severly limited, especially through the pressure term. To dampen this limitation, various approaches where developed in computergraphics. One of these approaches is the Implicit Incompressible SPH (IIS...

2015
Alaa A. Olleak Mohamed N.A. Nasr Hassan A. El-Hofy

Over the past few decades, there has been a growing interest in modelling of machining processes. In this regard, smoothed particle hydrodynamics (SPH) is one of the latest methods used for that purpose. SPH is a powerful technique that can be used in handling problems of large deformation that are difficult to be tackled using traditional finite element methods. The current work aims to presen...

Journal: :Comput. Graph. Forum 2012
Xiaowei He Ning Liu Sheng Li Hongan Wang Guoping Wang

Enforcing fluid incompressibility is one of the time-consuming aspects in SPH. In this paper, we present a local Poisson SPH (LPSPH) method to solve incompressibility for particle based fluid simulation. Considering the pressure Poisson equation, we first convert it into an integral form, and then apply a discretization to convert the continuous integral equation to a discretized summation over...

2007
John Hultman

We present and test a code for two-uid simulations of galaxy formation, one of the uids being collision-less. The hydrodynamical evolution is solved through the SPH method while gravitational forces are calculated using a tree method. The code is Lagrangian, and fully adaptive both in space and time. A signiicant fraction gas in simulations of hierarchical galaxy formation ends up in tight clum...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید