39 research outputs found

    Lattices with Symmetry

    Get PDF
    For large ranks, there is no good algorithm that decides whether a given lattice has an orthonormal basis. But when the lattice is given with enough symmetry, we can construct a provably deterministic polynomial-time algorithm to accomplish this, based on the work of Gentry and Szydlo. The techniques involve algorithmic algebraic number theory, analytic number theory, commutative algebra, and lattice basis reduction

    Magnonic Crystal with Two-Dimensional Periodicity as a Waveguide for Spin Waves

    Get PDF
    We describe a simple method of including dissipation in the spin wave band structure of a periodic ferromagnetic composite, by solving the Landau-Lifshitz equation for the magnetization with the Gilbert damping term. We use this approach to calculate the band structure of square and triangular arrays of Ni nanocylinders embedded in an Fe host. The results show that there are certain bands and special directions in the Brillouin zone where the spin wave lifetime is increased by more than an order of magnitude above its average value. Thus, it may be possible to generate spin waves in such composites decay especially slowly, and propagate especially large distances, for certain frequencies and directions in k{\bf k}-space.Comment: 13 pages, 4 figures, submitted to Phys Rev

    Testing isomorphism of lattices over CM-orders

    Full text link
    A CM-order is a reduced order equipped with an involution that mimics complex conjugation. The Witt-Picard group of such an order is a certain group of ideal classes that is closely related to the "minus part" of the class group. We present a deterministic polynomial-time algorithm for the following problem, which may be viewed as a special case of the principal ideal testing problem: given a CM-order, decide whether two given elements of its Witt-Picard group are equal. In order to prevent coefficient blow-up, the algorithm operates with lattices rather than with ideals. An important ingredient is a technique introduced by Gentry and Szydlo in a cryptographic context. Our application of it to lattices over CM-orders hinges upon a novel existence theorem for auxiliary ideals, which we deduce from a result of Konyagin and Pomerance in elementary number theory.Comment: To appear in SIAM Journal on Computin

    The puzzle of 90 degree reorientation in the vortex lattice of borocarbide superconductors

    Full text link
    We explain 90 degree reorientation in the vortex lattice of borocarbide superconductors on the basis of a phenomenological extension of the nonlocal London model that takes full account of the symmetry of the system. We propose microscopic mechanisms that could generate the correction terms and point out the important role of the superconducting gap anisotropy.Comment: 4 pages, 2 eps figure

    The Poincare'-Nekhoroshev map

    Full text link
    We study a generalization of the familiar Poincar\'e map, first implicitely introduced by N.N. Nekhoroshev in his study of persistence of invariant tori in hamiltonian systems, and discuss some of its properties and applications. In particular, we apply it to study persistence and bifurcation of invariant tori.Comment: arxiv version is already officia

    Universal gradings of orders

    Full text link
    For commutative rings, we introduce the notion of a {\em universal grading}, which can be viewed as the "largest possible grading". While not every commutative ring (or order) has a universal grading, we prove that every {\em reduced order} has a universal grading, and this grading is by a {\em finite} group. Examples of graded orders are provided by group rings of finite abelian groups over rings of integers in number fields. We generalize known properties of nilpotents, idempotents, and roots of unity in such group rings to the case of graded orders; this has applications to cryptography. Lattices play an important role in this paper; a novel aspect is that our proofs use that the additive group of any reduced order can in a natural way be equipped with a lattice structure.Comment: Added section 10; added to and rewrote introduction and abstract (new Theorem 1.4 and Examples 1.6 and 1.7
    corecore