23,113 research outputs found

    Isovector spin-singlet (T=1, S=0) and isoscalar spin-triplet (T=0, S=1) pairing interactions and spin-isospin response

    Full text link
    We review several experimental and theoretical advances that emphasise common aspects of the study of T=1 and T=0 pairing correlations in nuclei. We first discuss several empirical evidences of the special role played by the T=1 pairing interaction. In particular, we show the peculiar features of the nuclear pairing interaction in the low density regime, and possible outcomes such as the BCS-BEC crossover in nuclear matter and, in an analogous way, in loosely bound nuclei. We then move to the competition between T=1 and T=0 pairing correlations. The effect of such competition on the low-lying spectra is studied in N=Z odd-odd nuclei by using a three-body model; it is shown that the inversion of the 0+ and 1+ states near the ground state, and the strong magnetic dipole transitions between them, can be considered as a clear manifestation of strong T=0 pairing correlations in these nuclei. The effect of T=0 pairing correlations is also quite evident if one studies charge-changing transitions. The Gamow-Teller (GT) states in N=Z+2 nuclei are studied here by using self-consistent HFB+QRPA calculations in which the T=0 pairing interaction is taken into account. Strong GT states are found, near the ground state of daughter nuclei; these are compared with available experimental data from charge-exchange reactions, and such comparison can pinpoint the value of the strength of the T=0 interaction. Pair transfer reactions are eventually discussed: while two-neutron transfer has been long proposed as a tool to measure the T=1 superfluidity in the nuclear ground states, the study of deuteron transfer is still in its infancy, despite its potential interest in revealing effects coming from both T=1 and T=0 interactions.Comment: Paper submitted to Physica Scripta for inclusion in the Focus Issue entitled "Focus Issue on Nuclear Structure: Celebrating the 75 Nobel Prize" (by A. Bohr and B.R. Mottelson). arXiv admin note: text overlap with arXiv:nucl-th/0512021 by other author

    Signature of superconducting states in cubic crystal without inversion symmetry

    Full text link
    The effects of absence of inversion symmetry on superconducting states are investigated theoretically. In particular we focus on the noncentrosymmetric compounds which have the cubic symmetry OO like Li2_2Pt3_3B. An appropriate and isotropic spin-orbital interaction is added in the Hamiltonian and it acts like a magnetic monopole in the momentum space. The consequent pairing wavefunction has an additional triplet component in the pseudospin space, and a Zeeman magnetic field B\bf{B} can induce a collinear supercurrent J\bf{J} with a coefficient κ(T)\kappa(T). The effects of anisotropy embedded in the cubic symmetry and the nodal superconducting gap function on κ(T)\kappa(T) are also considered. From the macroscopic perspectives, the pair of mutually induced J\bf{J} and magnetization M{\bf{M}} can affect the distribution of magnetic field in such noncentrosymmetric superconductors, which is studied through solving the Maxwell equation in the Meissner geometry as well as the case of a single vortex line. In both cases, magnetic fields perpendicular to the external ones emerge as a signature of the broken symmetry.Comment: 16 pages in pre-print forma

    Superconductivity and local non-centrosymmetricity in crystal lattices

    Full text link
    Symmetry of the crystal lattice can be a determining factor for the structure of Cooper pairs in unconventional superconductors. In this study we extend the discussion of superconductivity in non-centrosymmetric materials to the case when inversion symmetry is missing locally, but is present on a global level. Concretely, we investigate the staggered non-centrosymmetricity within a regular sublattice structure, in some analogy to the discussion of superconductivity in antiferromagnetic systems. Three crystal structures are analyzed in detail as illustrative examples for the extended classification of Cooper-pairing channels. One of the cases may be relevant for the class of iron-pnictide superconductors

    Paramagnetic limit of superconductivity in a crystal without inversion center

    Full text link
    The theory of paramagnetic limit of superconductivity in metals without inversion center is developed. There is in general the paramagnetic suppression of superconducting state. The effect is strongly dependent on field orientation in respect to crystal axes. The reason for this is that the degeneracy of electronic states with opposite momenta forming of Cooper pairs is lifted by magnetic field but for some field directions this lifting can be small or even absent.Comment: 9 pages, no figure

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    Low-energy finite field arithmetic primitives for implementing security in wireless sensor networks

    Get PDF
    In this paper we propose the use of identity based encryption (IBE) for ensuring a secure wireless sensor network. In this context we have implemented the arithmetic operations required for the most computationally expensive part of IBE, which is the Tate pairing, in 90 nm CMOS and obtained area, timing and energy figures for the designs. Initial results indicate that a hardware implementation of IBE would meet the strict energy constraint of a wireless sensor network nod
    corecore