• 제목/요약/키워드: scalar transport

검색결과 61건 처리시간 0.021초

Direct Numerical Simulation of Turbulent Scalar Transport in a Channel with Wall Injection

  • Na, Yang
    • Journal of Mechanical Science and Technology
    • /
    • 제18권4호
    • /
    • pp.597-605
    • /
    • 2004
  • Turbulent temperature field in a channel subject to strong wall injection has been investigated via direct numerical simulation technique. These flows are pertinent to internal flows inside hybrid rocket motors. A simplified model problem where a regression process at the propellant surface is idealized by wall injection has been investigated to understand how the temperature field is modified. The effect of strong wall injection displaces thermal boundary layer away from the wall and this causes a sharp drop of friction temperature. Turbulent diffusivity and dissipation time scale for temperature field are found to show large variations in the streamwise direction under application of wall blowing. It is, thus, expected that more sophisticated turbulence models would be required to predict the disturbed temperature field accurately.

이류 유동장의 초확산과 무작위성 (Superdiffusion and Randomness in Advection Flow Fields)

  • 김인찬
    • 대한기계학회논문집B
    • /
    • 제23권9호
    • /
    • pp.1163-1171
    • /
    • 1999
  • Superdiffusive transport motions of passive scalars are numerically considered for various advection velocity fields. Calculated exponents ${\alpha}$ in the superdiffusion-defining relation ${\sigma}^2(t){\sim}t^{\alpha}$ for model flow fields agree to the theoretically predicted values. Simulation results show that the superdiffusion takes place as the tracers' motion become less random, compared to their motion at the pure molecular diffusion. Whether the flow field is random or not, degrees of superdiffusion are directly related to the velocity autocorrelation functions along the tracers Lagrangian trajectories that characterize degrees of randomness of the tracers' motion.

수송확률밀도함수 모델을 이용한 난류비예혼합 파일럿 안정화 화염장 해석 (Numerical Study on Turbulent Nonpremixed Pilot Stabilized Flame using the Transported Probability Density Function Model)

  • 이정원;김용모
    • 한국연소학회지
    • /
    • 제15권4호
    • /
    • pp.15-21
    • /
    • 2010
  • The transported probability density function(PDF) model has been applied to simulate the turbulent nonpremixed piloted jet flame. To realistically account for the mixture fraction PDF informations on the turbulent non-premixed jet flame, the present Lagrangian PDF transport approach is based on the joint velocity-composition-turbulence frequency PDF formulation. The fluctuating velocity of stochastic fields is modeled by simplified Langevin model(SLM), turbulence frequency of stochastic fields is modeled by Jayesh-Pope model and effects of molecular diffusion are represented by the interaction by exchange with the mean (IEM) mixing model. To validate the present approach, the numerical results obtained by the joint velocity-composition-turbulence frequency PDF model are compared with experimental data in terms of the unconditional and conditional means of mixture fraction, temperature and species and PDFs.

화염편모델을 이용한 층류확산화염장의 매연 생성 및 산화과정 해석 (Flamelet Modelling of Soot Formation and Oxidation in a Laminar $CH_4$-Air Diffusion Flame)

  • 김군홍;김후중;김용모;김성구
    • 한국연소학회:학술대회논문집
    • /
    • 대한연소학회 2003년도 제27회 KOSCO SYMPOSIUM 논문집
    • /
    • pp.3-9
    • /
    • 2003
  • By utilizing a semi-empirical soot model, the applicability of the laminar flamelet concept for simulating the formation and oxidation of soot in the laminar diffusion flame has been studied. The source terms for two transport equations of the soot formation and oxidation are calculated in the mixture fraction/scalar dissipation rate space for laminar flamelets and stored in a library. In this study, emphasis is given to the interaction associated with radiation and soot formation. The radiative heat loss is obtained by solving the radiative transfer equation using the unstructured grid finite volume method with the WSGGM. The calculated temperatures and soot volume fractions agree relatively well with the experimental data and the previous numerical results of Kaplan et al. using the detailed chemistry.

  • PDF

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • 제41권6호
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

비점성 대류 방정식의 계산을 위한 Hermite 3차 요소의 사용에 대한 (The Use of Hermite Cubic Element for Inviscid Convective Equations)

  • 김진환
    • 한국해양공학회지
    • /
    • 제7권1호
    • /
    • pp.99-106
    • /
    • 1993
  • The use of Hermite cubic element, as a possible finite element computation of transport equations containing shocks, has been invesigated. In the present paper the hermite cubic elements are applied to both linear and nonlinear scalar one and two dimensional equations. In the one dimensional problems, numerical results by the hermite cubic element show better than those by the linear element, and the steady state solution by the hermite cubic element yields result with good resolution. This fact proves the superiority of the hermite cubic element in space differencing. In two dimensional case, the results by the hermite cubic element shows a boundary instability, and the use of higher order time differencing method may be necessary for fixing the problem.

  • PDF

단일 와동과 상호작용하는 대향류 비예혼합화염 구조에 대한 수치해석 연구 (A Numerical Study on the Structure of a Counterflow Nonpremixed Flame Interacting with a Single Vortex)

  • 오창보;박정;이창언
    • 한국전산유체공학회:학술대회논문집
    • /
    • 한국전산유체공학회 2002년도 춘계 학술대회논문집
    • /
    • pp.115-120
    • /
    • 2002
  • A two-dimensional direct numerical simulations was peformed to investigate the flame structure of $CH_4/N_2$-Air counterflow nonpremixed flame interacting with a single vortex. The detailed transport properties and a modified 16-step augmented reduced mechanism based on Miller and Bowman's detailed reaction mechanism were adopted in this calculation. To quantify the strain on flame induced by a vortex, a scalar dissipation rate (SDR) is introduced. Results show that the fuel- and air-side vortex cause an unsteady extinction. In this case, the flame interacting with a vortex is extinguished in much larger SDR than steady flame. It was also found that air- side vortex extinguishes a flame more rapidly than fuel -side vortex.

  • PDF

MILD 연소환경에서의 난류 CH4/H2 난류 화염장 해석 (Numerical Investigations of Turbulent CH4/H2 flames under MILD combustion condition)

  • 전상태;김용모
    • 한국연소학회:학술대회논문집
    • /
    • 한국연소학회 2015년도 제51회 KOSCO SYMPOSIUM 초록집
    • /
    • pp.267-268
    • /
    • 2015
  • The multi-environment probability density function model has been applied to simulate the turbulent $CH_4/H_2$ flames under MILD conditions. The direct quadrature method of moments (DQMOM) has been adopted to solve the transport PDF equation due to its computational efficiency and robustness. The IEM model represents the micromixing process. The numerical results obtained in this study are precisely compared with experimental data in terms of unconditional means and conditional means for scalar field including temperature and species mass fraction.

  • PDF

부력 영향을 받는 제트 확산화염의 화염편 구조에 관한 수치계산 연구 (Numerical Investigation of the Flamelet Structure of Buoyant Jet Diffusion Flames)

  • 오창보;이의주
    • 한국안전학회지
    • /
    • 제24권1호
    • /
    • pp.14-20
    • /
    • 2009
  • Direct numerical simulations(DNS) were performed for the prediction of transient buoyant jet diffusion flames where the Froude numbers(Fr) are 5 and 160, respectively. The thermodynamic and transport properties were evaluated using CHEMKIN package to enhance the prediction performance of the DNS code. The simulated buoyant jet diffusion flame of Fr=5 and 160 showed the transient, dynamic motion well. It was identified that the buoyant jet flames were flickered periodically, and the simulated flickering frequency of the jet diffusion flame of Fr=5 was 12.5Hz, which was in good agreement with the experimental results. The flamelet structures of the buoyant jet diffusion flames could be well understood by comparing the scalar dissipation rates(SDR) and the heat release rates(HRR) of the flames. It was found that the SDR was strongly coupled with the HRR in the buoyant jet diffusion flames.

격자볼츠만 아격자 모델을 이용한 난류 경계층 내에서의 오염물질 확산에 대한 수치적 연구 (Numerical Investigation of Pollutant Dispersion in a Turbulent Boundary Layer by Using Lattice Boltzmann-Subgrid Model)

  • 신명섭;변성준;김준형;윤준용
    • 대한기계학회논문집B
    • /
    • 제35권2호
    • /
    • pp.169-178
    • /
    • 2011
  • 격자볼츠만 방법(LBM)을 이용하여 난류 경계층에서의 오염물질 확산에 대하여 수치계산을 수행 하였다. 난류 경계층 내의 유동을 모사하기 위하여 격자볼츠만 방법에 Smagorinsky 아격자 모델을 적용한 LB-SGS 모델을 사용하였으며, 오염물질의 확산을 모사하기 위하여 Passive-scalar 방법을 적용하였다. LB-SGS 모델의 신뢰성 검증을 위하여 Fackrell & Robins(1982)과 Raupach & Legg(1983)의 실험 조건과 동일한 조건하에서 수치계산을 수행하였고, 수치계산으로 얻어진 농도 분포를 실험값과 비교하였다. 이 결과로부터 LB-SGS 모델이 난류 경계층 내에서의 오염물질의 농도분포를 예측하는데 적합한 모델임을 알 수 있었다.