594 research outputs found

    Dynamical amplification of magnetoresistances and Hall currents up to the THz regime

    Full text link
    Spin-orbit-related effects offer a highly promising route for reading and writing information in magnetic units of future devices. These phenomena rely not only on the static magnetization orientation but also on its dynamics to achieve fast switchings that can reach the THz range. In this work, we consider Co/Pt and Fe/W bilayers to show that accounting for the phase difference between different processes is crucial to the correct description of the dynamical currents. By tuning each system towards its ferromagnetic resonance, we reveal that dynamical spin Hall angles can non-trivially change sign and be boosted by over 500%, reaching giant values. We demonstrate that charge and spin pumping mechanisms can greatly magnify or dwindle the currents flowing through the system, influencing all kinds of magnetoresistive and Hall effects, thus impacting also dc and second harmonic experimental measurements.Comment: 19 pages, 4 figures, Supplementary Informatio

    Quantum security of subset cover problems

    Get PDF
    The subset cover problem for k≥1k \geq 1 hash functions, which can be seen as an extension of the collision problem, was introduced in 2002 by Reyzin and Reyzin to analyse the security of their hash-function based signature scheme HORS. The security of many hash-based signature schemes relies on this problem or a variant of this problem (e.g. HORS, SPHINCS, SPHINCS+, \dots). Recently, Yuan, Tibouchi and Abe (2022) introduced a variant to the subset cover problem, called restricted subset cover, and proposed a quantum algorithm for this problem. In this work, we prove that any quantum algorithm needs to make Ω(k−2k−12k−1⋅N2k−1−12k−1)\Omega\left(k^{-\frac{2^{k-1}}{2^k-1}}\cdot N^{\frac{2^{k-1}-1}{2^k-1}}\right) queries to the underlying hash functions to solve the restricted subset cover problem, which essentially matches the query complexity of the algorithm proposed by Yuan, Tibouchi and Abe. We also analyze the security of the general (r,k)(r,k)-subset cover problem, which is the underlying problem that implies the unforgeability of HORS under a rr-chosen message attack (for r≥1r \geq 1). We prove that a generic quantum algorithm needs to make Ω(Nk/5)\Omega\left(N^{k/5}\right) queries to the underlying hash functions to find a (1,k)(1,k)-subset cover. We also propose a quantum algorithm that finds a (r,k)(r,k)-subset cover making O(Nk/(2+2r))O\left(N^{k/(2+2r)}\right) queries to the kk hash functions

    Fermi-surface origin of skyrmion lattices in centrosymmetric rare-earth intermetallics

    Get PDF
    We show from first-principles that barrel-shaped structures within the Fermi surface of the centrosymmetric intermetallic compounds GdRu2_2Si2_2 and Gd2_2PdSi3_3 give rise to Fermi surface nesting, which determines the strength and sign of quasi-two-dimensional Ruderman-Kittel-Kasuya-Yosida pairwise exchange interactions between the Gd moments. This is the principal mechanism leading to their helical single-qq spin-spiral ground states, providing transition temperatures and magnetic periods in good agreement with experiment. Using atomistic spin-dynamic simulations, we draw a direct line between the subtleties of the three-dimensional Fermi surface topology and the stabilization of a square skyrmion lattice in GdRu2_2Si2_2 at applied magnetic fields as observed in experiment

    Effect of water stress on growth, water consumption and yield of silage maize under flood irrigation in semi-arid clilmate of Tadla (Morocco)

    Get PDF
    The field study of crops response to water stress is important to reduce agricultural water use in areas where the water resources are limited. This study was carried out during two growing periods of 2009 and 2010 in order to study the effect of water stress on crops growth, water consumption and dry matter yield of silage maize supplied with flood irrigation under the semiarid climate of Tadla in Morocco. Four to five irrigation treatments were applied at the rates of 100, 80, 60, 40 and 20% of ETc of maize. Soil water status, crop growth, leaf area index and above-ground biomass were measured. Results showed that growth dynamic of maize passes by three distinct phases: exponential phase, linear phase and a final phase. The irrigation deficit accelerates the senescence of the sheets and reduces the leaf area index. The maximum values of this parameter reached at flowering under the full irrigation treatment (100%ETc) are 5.1 and 4.8 in 2009 and 2010 respectively. Dry matter yields varied from 5.3 t/ha under T4 (40%ETc) to 16.4 t/ha under T1 (100% ETc) in 2009 whereas in 2010, it oscillated between 3.9 t/ha under T5 (20%ETc) to 12.5 t/ha under T1 (100%ETc). The actual evapotranspiration under T1 (100%ETc) was 478 mm and 463 mm in 2009 and 2010 respectively. According to the averaged values of two years, linear relationships have been evaluated between dry matter yield and water consumption ETa. Yield response factor (ky) for the silage maize for all growth season was 1.12

    Fertilisation azotée du blé dur (Triticum durum Desf L.) en irrigué dans les Doukkala (Maroc)

    Get PDF
    Cette étude multi-site a pour objet de déterminer les équations nécessaires au raisonnement de la fertilisation azotée du blé dur en irrigué dans les Doukkala. La variété "Marzak" a été utilisée. En 1992-93, huit essais dose d'azote ont été conduits (0, 60, 120, 180 kgN/ha). En 1993-94, trois essais combinant les densités de semis et les niveàux d'azote ont été réalisés. Les résultats ont montré que les réponses aux apports d'azote dépendaient de la fertilité initiale du sol. En 1993-94, l'augmentation de la densité de semis aboutit a une amélioration du rendement grain. Une équation de calcul de la dose d'azote à apporter qui tient compte de la différence entre le rendement visé et celui du témoin sans azote, l'efficience de l'azote absorbé (ENA) et le taux de recouvrement apparent de l'engrais (TR) a été établie. Le rendement du témoin sans azote a été hautement corrélé à la teneur en azote nitrique initiale, au taux de matière organique et à la teneur en azote obtenue en conditions d'anaérobie à 40°C. Le TR diminue avec l'augmentation de la quantité d'azote apportée, l'ENA est constant avec une moyenne de 3.5 kgN/100 kg de grain

    Origin of Incommensurate Magnetic Order in Rare-Earth Magnetic Weyl Semimetals

    Full text link
    We investigate rare-earth magnetic Weyl semimetals through first-principles simulations, analyzing the connection between incommensurate magnetic order and the presence of Weyl nodes in the electronic band structure. Focusing on PrAlSi, NdAlSi, and SmAlSi, we demonstrate that the reported helical ordering does not originate from the nesting of topological features at the Fermi Surface or the Dzyaloshinskii-Moriya interaction. Instead, the helical order arises from frustrated isotropic short-range superexchange between the 4f moments facilitated by pd-hybridization with the main group elements. Employing a spin Hamiltonian with isotropic exchange and single-ion anisotropy we replicate the experimentally observed helical modulation.Comment: 7 pages, 3 figure

    A Weibull Perspective on the Fracture of Atom Probe Specimens

    Get PDF
    • …
    corecore