1,093 research outputs found

    Solid rocket booster internal flow analysis by highly accurate adaptive computational methods

    Get PDF
    The primary objective of this project was to develop an adaptive finite element flow solver for simulating internal flows in the solid rocket booster. Described here is a unique flow simulator code for analyzing highly complex flow phenomena in the solid rocket booster. New methodologies and features incorporated into this analysis tool are described

    Love Weighs Me

    Get PDF

    Poem

    Get PDF

    Tiger, Tiger, Burning Bright

    Get PDF

    Dark Justice

    Get PDF

    A weighted reduced basis method for parabolic PDEs with random data

    Full text link
    This work considers a weighted POD-greedy method to estimate statistical outputs parabolic PDE problems with parametrized random data. The key idea of weighted reduced basis methods is to weight the parameter-dependent error estimate according to a probability measure in the set-up of the reduced space. The error of stochastic finite element solutions is usually measured in a root mean square sense regarding their dependence on the stochastic input parameters. An orthogonal projection of a snapshot set onto a corresponding POD basis defines an optimum reduced approximation in terms of a Monte Carlo discretization of the root mean square error. The errors of a weighted POD-greedy Galerkin solution are compared against an orthogonal projection of the underlying snapshots onto a POD basis for a numerical example involving thermal conduction. In particular, it is assessed whether a weighted POD-greedy solutions is able to come significantly closer to the optimum than a non-weighted equivalent. Additionally, the performance of a weighted POD-greedy Galerkin solution is considered with respect to the mean absolute error of an adjoint-corrected functional of the reduced solution.Comment: 15 pages, 4 figure

    Ability of tropical forest soils of French Guiana and Reunion to depollute woods impregnated with biocides

    Full text link
    Our study sought to fine-tune knowledge about those microorganisms, particularly wood-decaying fungi degrading pollutants in situ. With a view to the depollution or bioremediation of treated woods, wood-decaying microorganisms from tropical forest soils in French Guiana and the island of Reunion were assessed for their ability to degrade toxic biocides such as pentachlorophenol (PCP) or copper chromium arsenic compounds (CCA). The degradation of red pine (Pinus resinosa) test pieces was monitored and it was found that the soil from French Guiana was more efficient than the soil from Reunion in terms of microbial activity in relation to these two biocides. A significant difference in weight loss was found for the red pinetest pieces treated with CCA and PCP, varying in a ratio of one to two (18% and 30%, respectively). In addition, a study of wood and soil fungus communities using D-HPLC and CE-SSCP, then analysed by a PCA, showed that biocide products leached into the soil had an impact on the fungus communities, which differed depending on the sampling time and on the wood treatment. Lastly, these results confirmed that CCA was less leachable and less degradable by microorganisms in these soils than PCP. (Résumé d'auteur

    Simulation of actively controlled spacecraft with flexible appendages

    Full text link
    Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/76688/1/AIAA-25388-716.pd

    Microstructural enrichment functions based on stochastic Wang tilings

    Full text link
    This paper presents an approach to constructing microstructural enrichment functions to local fields in non-periodic heterogeneous materials with applications in Partition of Unity and Hybrid Finite Element schemes. It is based on a concept of aperiodic tilings by the Wang tiles, designed to produce microstructures morphologically similar to original media and enrichment functions that satisfy the underlying governing equations. An appealing feature of this approach is that the enrichment functions are defined only on a small set of square tiles and extended to larger domains by an inexpensive stochastic tiling algorithm in a non-periodic manner. Feasibility of the proposed methodology is demonstrated on constructions of stress enrichment functions for two-dimensional mono-disperse particulate media.Comment: 27 pages, 12 figures; v2: completely re-written after the first revie
    corecore