4.6 Article

Computation of linear elastic properties from microtomographic images: Methodology and agreement between theory and experiment

Journal

GEOPHYSICS
Volume 67, Issue 5, Pages 1396-1405

Publisher

SOC EXPLORATION GEOPHYSICISTS
DOI: 10.1190/1.1512785

Keywords

-

Ask authors/readers for more resources

Elastic property-porosity relationships are derived directly from microtomographic images. This is illustrated for a suite of four samples of Fontainebleau sandstone with porosities ranging from 7.5% to 22%. A finite-element method is used to derive the elastic properties of digitized images. By estimating and minimizing several sources of numerical error, very accurate predictions of properties are derived in excellent agreement with experimental measurements over a wide range of the porosity. We consider the elastic properties of the digitized images under dry, water-saturated, and oil-saturated conditions. The observed change in the elastic properties due to fluid substitution is in excellent agreement with the exact Gassmann's equations. This shows both the accuracy and the feasibility of combining microtomographic images with elastic calculations to accurately predict petrophysical properties of individual rock morphologies. We compare the numerical predictions to various empirical, effective medium and rigorous approximations used to relate the elastic properties of rocks to porosity under different saturation conditions.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available