11,083 research outputs found

    Screening magnetic fields by a superconducting disk: a simple model

    Get PDF
    We introduce a simple approach to evaluate the magnetic field distribution around superconducting samples, based on the London equations; the elementary variable is the vector potential. This procedure has no adjustable parameters, only the sample geometry and the London length, λ\lambda, determine the solution. The calculated field reproduces quantitatively the measured induction field above MgB2_2 disks of different diameters, at 20K and for applied fields lower than 0.4T. The model can be applied if the flux line penetration inside the sample can be neglected when calculating the induction field distribution outside the superconductor. Finally we show on a cup-shape geometry how one can design a magnetic shield satisfying a specific constraint

    Efficient noninteractive certification of RSA moduli and beyond

    Get PDF
    In many applications, it is important to verify that an RSA public key (N; e) speci es a permutation over the entire space ZN, in order to prevent attacks due to adversarially-generated public keys. We design and implement a simple and e cient noninteractive zero-knowledge protocol (in the random oracle model) for this task. Applications concerned about adversarial key generation can just append our proof to the RSA public key without any other modi cations to existing code or cryptographic libraries. Users need only perform a one-time veri cation of the proof to ensure that raising to the power e is a permutation of the integers modulo N. For typical parameter settings, the proof consists of nine integers modulo N; generating the proof and verifying it both require about nine modular exponentiations. We extend our results beyond RSA keys and also provide e cient noninteractive zero- knowledge proofs for other properties of N, which can be used to certify that N is suitable for the Paillier cryptosystem, is a product of two primes, or is a Blum integer. As compared to the recent work of Auerbach and Poettering (PKC 2018), who provide two-message protocols for similar languages, our protocols are more e cient and do not require interaction, which enables a broader class of applications.https://eprint.iacr.org/2018/057First author draf

    The decrease of the critical current of coated conductors when a perpendicular magnetic field is applied : a Josephson effect point of view

    Get PDF
    A large decrease is observed in the critical current density of YBCO coated conductors (CC) and related compounds when a strong perpendicular magnetic field is applied. While measurements are generally carried out at 77K only, here we present a magnetic technique permitting to determine the critical current per unit width of conductor (Icr/w) in a large temperature range. We report measurements carried out on various CCs that show that, in addition to the reduction in the critical temperature that can be attributed to the low value of the irreversibility field near Tc, the field application results in a large decrease of Icr/w at all temperatures. We ascribe this reduction to the Josephson behaviour of the twin boundaries included in the YBCO layer

    Precise Tight-binding Description of the Band Structure of MgB2

    Full text link
    We present a careful recasting of first-principles band structure calculations for MgB2 in a non-orthogonal sp-tight-binding (TB) basis. Our TB results almost exactly reproduce our full potential linearized augmented plane wave results for the energy bands, the densities of states and the total energies. Our procedure generates transferable Slater-Koster parameters which should be useful for other studies of this important material.Comment: REVTEX, 2 Encapsulated PostScript Figure

    Using schema transformation pathways for data lineage tracing

    Get PDF
    With the increasing amount and diversity of information available on the Internet, there has been a huge growth in information systems that need to integrate data from distributed, heterogeneous data sources. Tracing the lineage of the integrated data is one of the problems being addressed in data warehousing research. This paper presents a data lineage tracing approach based on schema transformation pathways. Our approach is not limited to one specific data model or query language, and would be useful in any data transformation/integration framework based on sequences of primitive schema transformations

    Compositional Explanation of Types and Algorithmic Debugging of Type Errors

    Get PDF
    The type systems of most typed functional programming languages are based on the Hindley-Milner type system. A practical problem with these type systems is that it is often hard to understand why a program is not type correct or a function does not have the intended type. We suggest that at the core of this problem is the difficulty of explaining why a given expression has a certain type. The type system is not defined compositionally. We propose to explain types using a variant of the Hindley-Milner type system that defines a compositional type explanation graph of principal typings. We describe how the programmer understands types by interactive navigation through the explanation graph. Furthermore, the explanation graph can be the foundation for algorithmic debugging of type errors, that is, semi-automatic localisation of the source of a type error without even having to understand the type inference steps. We implemented a prototype of a tool to explore the usefulness of the proposed methods

    Design and Reliability Performance Evaluation of Network Coding Schemes for Lossy Wireless Networks

    Get PDF
    This thesis investigates lossy wireless networks, which are wireless communication networks consisting of lossy wireless links, where the packet transmission via a lossy wireless link is successful with a certain value of probability. In particular, this thesis analyses all-to-all broadcast in lossy wireless networks, where every node has a native packet to transmit to all other nodes in the network. A challenge of all-to-all broadcast in lossy wireless networks is the reliability, which is defined as the probability that every node in the network successfully obtains a copy of the native packets of all other nodes. In this thesis, two novel network coding schemes are proposed, which are the neighbour network coding scheme and the random neighbour network coding scheme. In the two proposed network coding schemes, a node may perform a bit-wise exclusive or (XOR) operation to combine the native packet of itself and the native packet of its neighbour, called the coding neighbour, into an XOR coded packet. The reliability of all-to-all broadcast under both the proposed network coding schemes is investigated analytically using Markov chains. It is shown that the reliability of all-to-all broadcast can be improved considerably by employing the proposed network coding schemes, compared with non-coded networks with the same link conditions, i.e. same probabilities of successful packet transmission via wireless channels. Further, the proposed schemes take the link conditions of each node into account to maximise the reliability of a given network. To be more precise, the first scheme proposes the optimal coding neighbour selection method while the second scheme introduces a tuning parameter to control the probability that a node performs network coding at each transmission. The observation that channel condition can have a significant impact on the performance of network coding schemes is expected to be applicable to other network coding schemes for lossy wireless networks

    Transformation laws of the components of classical and quantum fields and Heisenberg relations

    Full text link
    The paper recalls and point to the origin of the transformation laws of the components of classical and quantum fields. They are considered from the "standard" and fibre bundle point of view. The results are applied to the derivation of the Heisenberg relations in quite general setting, in particular, in the fibre bundle approach. All conclusions are illustrated in a case of transformations induced by the Poincar\'e group.Comment: 22 LaTeX pages. The packages AMS-LaTeX and amsfonts are required. For other papers on the same topic, view http://theo.inrne.bas.bg/~bozho/ . arXiv admin note: significant text overlap with arXiv:0809.017

    3-point off-shell vertex in scalar QED in arbitrary gauge and dimension

    Full text link
    We calculate the complete one-loop off-shell three-point scalar-photon vertex in arbitrary gauge and dimension for Scalar Quantum Electrodynamics. Explicit results are presented for the particular cases of dimensions 3 and 4 both for massive and massless scalars. We then propose non-perturbative forms of this vertex that coincide with the perturbative answer to order e2e^2.Comment: Uses axodra
    • 

    corecore