• Title/Summary/Keyword: NURB

Search Result 27, Processing Time 0.027 seconds

Construction of curve-net interpolation surface considering trajectory of cross-section curves (단면곡선의 궤적을 고려한 곡선망 보간곡면 형성)

  • Yoo, Woo-Sik;Shin, Ha-Yong;Choi, Byoung-K.
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.20 no.2
    • /
    • pp.77-90
    • /
    • 1994
  • Curve-net interpolation surface is one of the most popular method in engineering design. Therefore it is supported with many commercial CAD/CAM system. However, construction algorithm of curve-net interpolation surfaces is rarely opened to the public because of its copy-right. In this paper we establish a construction algorithm of curve-net interpolation surface so called sweeping surface which especially concentrates on trajectory of cross-section curve. We also show the method which can construct sweeping surfaces as NURB or Bezier mathematical models. Surfaces having the form of standard mathematical models are very useful for the application of joining, trimming, blending etc. The proposed surface interpolation scheme consists of four steps; (1) preparation of guide curves and section curves, (2) remeshing guide curves and section curves, (3) blending section curves after deformation, and (4) determination of control points for sweeping surface using gordon method. The proposed method guarantee $G^1$-continuety, and construct the surface salifying given section curves and trajectory of section curves.

  • PDF

Structured Surface Grid Generation on Body Surfaces defined by NURBS (NURBS로 정의된 표면상에서의 정렬격자 생성 기법)

  • Kim Byoungsoo;Lee Eun-Hee
    • 한국전산유체공학회:학술대회논문집
    • /
    • 2001.10a
    • /
    • pp.144-151
    • /
    • 2001
  • NURBS 곡면식으로 정의된 물체 표면상에서 표면 정렬 격자를 생성할 수 있는 방법을 소개하였다. 공학 응용분야에서의 물체 표면 정의는 여러 개의 패치들로 표현되는 것이 일반적이고, 여기서 소개하는 표면격자 생성기법은 이러한 여러 패치들에 걸쳐서 분포되는 정렬격자를 쉽게 생성할 수 있도록 한다 이 기법은 매개변수 형태의 타원형 격자생성 방정식의 해를 구하되, 여러 NURBS 패치에 걸쳐서 투영/분포된 초기 격자계를 타원형 방정식 반복계산 과정의 매개변수형 표면 정의식으로 임시 활용한다. 매개변수형 타원형 방정식의 해가 얻어지고 나면, 그 결과 격자계를 다시 NURBS 패치에 투영을 시키고 타원형 방정식의 해를 구하는 과정이 반복된다. 이러한 반복과정이 전체적으로 수렴이 이루어질 때까지 반복된다. 이 방법에 의해서 얻어지는 표면 정렬 격자계들은 타원형 격자생성기법의 특징인 완만성을 가지면서 정의된 물체표면에서 벗어나지 않는 격자점들이 된다. 소개된 방법은 간단하면서도 하나의 NURBS 곡면만이 아니라 여러 개의 NURBS 곡면에 걸쳐있는 정렬격자계를 효율적으로 생성할 수 있도록 해주며, 그 기본적인 접근법은 NURBS 곡면식 만이 아니라 다른 형태의 매개변수형 형상 정의식에도 적용이 가능하다.

  • PDF

A STUDY ON THE NURBS GRID GENERATION AND GRID CONTROL (NURBS를 이용한 격자생성 및 제어기법)

  • Yoon, Yong-Hyun
    • Journal of computational fluids engineering
    • /
    • v.12 no.3
    • /
    • pp.20-28
    • /
    • 2007
  • A fast and robust method of grid generation to multiple functions has been developed for flow analysis in three dimensional space. It is based on the Non-Uniform Rational B-Spline(NURBS) of an approximation method. Many of NURBS intrinsic properties are introduced and much more easily understood. The grid generation method, details of numerical implementation. examples of application, and potential extensions of the current method are illustrated in this paper. The object of this study is to develop the surface grid generation and the grid cluster techniques capable of resolving complex flows with shock waves, expansion waves, shear layers. The knot insert method of Non-Uniform Rational B-Spline seems well worked. In addition, NURBS has been widely utilized to generate grids in the computational fluid dynamics community. Computational examples associated with practical configurations have shown the utilization of the algorithm.

Investigation on Electric Field Optimization Algorithm of Spacer in Gas Insulated System (가스절연 원통형 관로 내의 스페이서 전계 최적화 알고리즘에 관한 연구)

  • Kim, Ung-Sik;Min, Seok-Won
    • The Transactions of the Korean Institute of Electrical Engineers C
    • /
    • v.51 no.3
    • /
    • pp.115-120
    • /
    • 2002
  • This Paper describes an algorithm for the design of axi-symmetrical spacer under specified field conditions. The electric field alas been calculated by combination method of Integral Equation Method(IEM) and Charge Simulation Method(CSM). The contour of spacer is represented with NURB(Non-Uniform Rational B-spline) curve of which effectiveness has been proved. This algorithm introduces a design process in the aspect of electrical field, when a spacer in airtight cylinder is designed. Also various field conditions for obtaining optical shapes have been proposed. Due to the algorithm, the entire process shows a stable convergence. Both tangential and total electrical field are taken into consideration as specified field criteria.

Automatic Generation of Finite Element Meshes by Regenerating NURBS Surfaces (NURBS 곡면 재생성을 통한 유한 요소망의 자동 생성)

  • 박정민;채수원
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2002.10a
    • /
    • pp.784-787
    • /
    • 2002
  • The NURBS surfaces are widely employed for exchanging geometric models between different CAD/CAE systems. However if the input NURBS surfaces are poorly parameterized, most surface meshing algorithms may fail or the constructed meshes can be ill-conditioned. In this paper presents a new method is presented that can generate well conditioned meshes even on poorly parameterized NURBS surfaces by regenerating NURBS surfaces. To begin with, adequate Points are sample on original poorly parameterized surfaces and new surfaces are created by interpolating these points. And then. mesh generation is performed on new surfaces. With this method, models with poorly parameterized NURBS surfaces can be meshed successfully.

  • PDF

A Study on Reverse Design of Cam Mechanism using NURBS (NURBS를 이용한 캠 기구의 역설계에 관한 연구)

  • 김상진;신중호;김대원;윤호업
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2002.10a
    • /
    • pp.920-924
    • /
    • 2002
  • This paper presents the reverse design of a cam mechanism using NURBS(Nonuniform Rational B-spline curve). Cam is very difficult to make the accurate shape on the design and the manufacture. Because the cam shape is commonly made in order to move in special functions. The reverse design can be used to check accuracy between the designed data and the manufactured data of the cam shape and also reproduce the cam without the design data. The reverse design procedures consist of motion analysis and curve fitting. The motion analysis is used the central difference method and the relative velocity method to find the displacement and velocity. The curve fitting is used NURBS to develope the whole curve. The central difference method is derived in the 3 dimensional space.

  • PDF

Morphing Technique using Scanned Data and Level-Set Method (스캔 데이터와 레벨셋 방법을 이용한 몰핑 기법)

  • Lee, Tae-Ho;Lee, Seung-Wook;Cho, Seon-Ho
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 2011.04a
    • /
    • pp.565-568
    • /
    • 2011
  • NURBS는 매개변수를 이용하여 3차원에서 곡면을 표현한 방법으로서 노트벡터, 조정점, 가중치로 구성된다. 레벨셋은 공간을 음함수로 정의된 장으로 형성하여 음함수의 일정한 값을 추적하여 곡면을 표현한 방법이다. 본 논문에서는 스캔 데이터를 NURBS 형태로 추출한 뒤 이를 정밀한 레벨셋 모델로 변환하였다. 레벨셋 모델을 구성하기 위해서 형성된 음함수는 부호를 갖는 거리함수를 사용하였고, 거리함수를 정밀하게 나타내기 위해 Newton 순환법을 이용하였다. 변환된 레벨셋 모델을 이용하여 형상의 몰핑을 수행하였다. 몰핑은 초기 형상을 목표 형상으로 변화시켜 나가는 과정으로서 레벨셋 모델을 이용한 몰핑은 용이성과 질적인 측면에서 우수하다. 수치 예제에서는 스캔 데이터의 레벨셋 모델 변환과 변환된 형상이 자연스럽게 목표형상으로 변화하는지를 확인한다.

  • PDF

Approximate conversion using the degree reduction of NURBS (NURBS의 차수 감소 방법을 이용한 근사변환)

  • 김혁진
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.1
    • /
    • pp.7-12
    • /
    • 2003
  • Because some systems limit the supported maximal degree, the degree reduction of NURBS is necessary in Parametric curves and surfaces of the different geometric modeling systems. Therefore an approximate degree reduction method of NURBS curves was introduced in this research. Also the existing Eck's B$\'{e}$zier degree reduction method and knot removal algorithm were used to reduce data in the degree reduction process. Finally we found that this method was stable, efficient for implementations, and easy to use algorithms.

  • PDF

Synthesis of Automatically Path-Generating Four-Bar Linkage Using NURBS (NURBS를 이용한 4절 링크의 자동 경로 생성)

  • Hwang, Deuk-Hyun;Yang, Hyun-Ik
    • Journal of the Korean Society of Manufacturing Technology Engineers
    • /
    • v.18 no.6
    • /
    • pp.576-584
    • /
    • 2009
  • Up to now, it has been said that no satisfactory computer solution has been found for synthesizing four-bar linkage based on the prescribed coupler link curve. In our study, an algorithm has been developed to improve the design synthesis of four bar linkage based on the 5 precision points method. The suggested algorithm generates the desired coupler curve by using NURBS, and then the generated curve approximates as closely as possible to the desired curve representing coupler link trajectory. Also, when comparing each generated curve by constructing the control polygon, rapid comparison is easily achieved by applying convex hull of the control polygon. Finally, an optimization process using ADS is incorporated into the algorithm based on the 5 precision point method to reduce the total optimization process time. As for examples, two four bar linkages were tested and the result well demonstrated the effectiveness of the algorithm.

  • PDF

An Implementation of Three-Dimensional STEP Data Viewer (삼차원 STEP 데이터 뷰어 개발)

  • Choi, Young;Yuh, Chang-Hun
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.16 no.9
    • /
    • pp.54-61
    • /
    • 1999
  • Three dimensional CAD data viewer helps a user to view and use many different types of CAD data without having costly programs that produced them loaded on their computers. A viewer for standard data formats such as STEP and IGES is more useful since most of the CAD systems provide translators for them. We developed a 3D CAD viewer for STEP AP203 solid and assembly data. In addition to the standard shading and assembly tree display, functions for 3D markups and measurement of distance and angles were implemented.

  • PDF