In recent years we have constructed closely packed spheres using the Lubachevsky-Stillinger algorithm to generate morphological models of heterogeneous solid propellants. Improvements to the algorithm now allow us to create large polydisperse packs on a laptop computer, and to create monodisperse packs with packing fractions greater than 70% which display significant crystal order. The use of these models in the physical context motivates efforts to examine in some detail the nature of the packs, including certain statistical properties. We compare packing fractions for binary packs with long-known experimental data. Also, we discuss the near-neighbor number and the radial distribution function (RDF) for monodisperse packs and make comparisons with experimental data. We also briefly discuss the RDF for bidisperse packs. We also consider bounded monodisperse packs, and pay particular attention to the near-wall structure where we identify significant order.

Nature of Packs Used in Propellant Modeling

MAGGI, FILIPPO;
2008-01-01

Abstract

In recent years we have constructed closely packed spheres using the Lubachevsky-Stillinger algorithm to generate morphological models of heterogeneous solid propellants. Improvements to the algorithm now allow us to create large polydisperse packs on a laptop computer, and to create monodisperse packs with packing fractions greater than 70% which display significant crystal order. The use of these models in the physical context motivates efforts to examine in some detail the nature of the packs, including certain statistical properties. We compare packing fractions for binary packs with long-known experimental data. Also, we discuss the near-neighbor number and the radial distribution function (RDF) for monodisperse packs and make comparisons with experimental data. We also briefly discuss the RDF for bidisperse packs. We also consider bounded monodisperse packs, and pay particular attention to the near-wall structure where we identify significant order.
File in questo prodotto:
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11311/690678
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 47
  • ???jsp.display-item.citation.isi??? 37
social impact