695 research outputs found

    Characteristics of phonon transmission across epitaxial interfaces: a lattice dynamic study

    Full text link
    Phonon transmission across epitaxial interfaces is studied within the lattice dynamic approach. The transmission shows weak dependence on frequency for the lattice wave with a fixed angle of incidence. The dependence on azimuth angle is found to be related to the symmetry of the boundary interface. The transmission varies smoothly with the change of the incident angle. A critical angle of incidence exists when the phonon is incident from the side with large group velocities to the side with low ones. No significant mode conversion is observed among different acoustic wave branches at the interface, except when the incident angle is near the critical value. Our theoretical result of the Kapitza conductance GKG_{K} across the Si-Ge (100) interface at temperature T=200T=200 K is 4.6\times10^{8} {\rm WK}^{-1}{\rmm}^{-2}. A scaling law GKT2.87G_K \propto T^{2.87} at low temperature is also reported. Based on the features of transmission obtained within lattice dynamic approach, we propose a simplified formula for thermal conductanceacross the epitaxial interface. A reasonable consistency is found between the calculated values and the experimentally measured ones.Comment: 8 figure

    SecureKeeper: confidential zooKeeper using intel SGX

    Get PDF
    Cloud computing, while ubiquitous, still suffers from trust issues, especially for applications managing sensitive data. Third-party coordination services such as ZooKeeper and Consul are fundamental building blocks for cloud applications, but are exposed to potentially sensitive application data. Recently, hardware trust mechanisms such as Intel's Software Guard Extensions (SGX) offer trusted execution environments to shield application data from untrusted software, including the privileged Operating System (OS) and hypervisors. Such hardware support suggests new options for securing third-party coordination services. We describe SecureKeeper, an enhanced version of the ZooKeeper coordination service that uses SGX to preserve the confidentiality and basic integrity of ZooKeeper-managed data. SecureKeeper uses multiple small enclaves to ensure that (i) user-provided data in ZooKeeper is always kept encrypted while not residing inside an enclave, and (ii) essential processing steps that demand plaintext access can still be performed securely. SecureKeeper limits the required changes to the ZooKeeper code base and relies on Java's native code support for accessing enclaves. With an overhead of 11%, the performance of SecureKeeper with SGX is comparable to ZooKeeper with secure communication, while providing much stronger security guarantees with a minimal trusted code base of a few thousand lines of code

    Tensorial mobilities for accurate solution of transport problems in models with diffuse interfaces

    Full text link
    The general problem of two-phase transport in phase-field models is analyzed: the flux of a conserved quantity is driven by the gradient of a potential through a medium that consists of domains of two distinct phases which are separated by diffuse interfaces. It is shown that the finite thickness of the interfaces induces two effects that are not present in the analogous sharp-interface problem: a surface excess current and a potential jump at the interfaces. It is shown that both effects can be eliminated simultaneously only if the coefficient of proportionality between flux and potential gradient (mobility) is allowed to become a tensor in the interfaces. This opens the possibility for precise and efficient simulations of transport problems with finite interface thickness.Comment: 14 pages, 4 figure

    Particle Motion in Rapidly Oscillating Potentials: The Role of the Potential's Initial Phase

    Full text link
    Rapidly oscillating potentials with a vanishing time average have been used for a long time to trap charged particles in source-free regions. It has been argued that the motion of a particle in such a potential can be approximately described by a time independent effective potential, which does not depend upon the initial phase of the oscillating potential. However, here we show that the motion of a particle and its trapping condition significantly depend upon this initial phase for arbitrarily high frequencies of the potential's oscillation. We explain this novel phenomenon by showing that the motion of a particle is determined by the effective potential stated in the literature only if its initial conditions are transformed according to a transformation which we show to significantly depend on the potential's initial phase for arbitrarily high frequencies. We confirm our theoretical findings by numerical simulations. Further, we demonstrate that the found phenomenon offers new ways to manipulate the dynamics of particles which are trapped by rapidly oscillating potentials. Finally, we propose a simple experiment to verify the theoretical findings of this work.Comment: 9 pages, 8 figures, published in PR

    Time independent description of rapidly oscillating potentials

    Full text link
    The classical and quantum dynamics in a high frequency field are found to be described by an effective time independent Hamiltonian. It is calculated in a systematic expansion in the inverse of the frequency (ω\omega) to order ω4\omega^{-4}. The work is an extension of the classical result for the Kapitza pendulum, which was calculated in the past to order ω2\omega^{-2}. The analysis makes use of an implementation of the method of separation of time scales and of a quantum gauge transformation in the framework of Floquet theory. The effective time independent Hamiltonian enables one to explore the dynamics in presence of rapidly oscillating fields, in the framework of theories that were developed for systems with time independent Hamiltonians. The results are relevant, in particular, for exploration of the dynamics of cold atoms.Comment: 4 pages, 1 figure. Revised versio

    Anomalies in Superfluids and a Chiral Electric Effect

    Full text link
    We analyze the chiral transport terms in relativistic superfluid hydrodynamics. In addition to the spontaneously broken symmetry current, we consider an arbitrary number of unbroken symmetries and extend the results of arXiv:1105.3733. We suggest an interpretation of some of the new transport coefficients in terms of chiral and gravitational anomalies. In particular, we show that with unbroken gauged charges in the system, one can observe a chiral electric conductivity - a current in a perpendicular direction to the applied electric field. We present a motivated proposal for the value of the associated transport coefficient, linking it to the triangle anomaly. Along the way we present new arguments regarding the interpretation of the anomalous transport coefficients in normal fluids. We propose a natural generalization of the chiral transport terms to the case of an arbitrary number of spontaneously broken symmetry currents.Comment: 30 pages; v2: Onsager-relations argument corrected, references added; v3: fixed missing line in eq. (38

    Glamdring: automatic application partitioning for Intel SGX

    Get PDF
    Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect applications in untrusted environments. While prior work has shown that legacy applications can run in their entirety inside enclaves, this results in a large trusted computing base (TCB). Instead, we explore an approach in which we partition an applica- tion and use an enclave to protect only security-sensitive data and functions, thus obtaining a smaller TCB. We describe Glamdring , the first source-level parti- tioning framework that secures applications written in C using Intel SGX. A developer first annotates security- sensitive application data. Glamdring then automatically partitions the application into untrusted and enclave parts: (i) to preserve data confidentiality, Glamdring uses dataflow analysis to identify functions that may be ex- posed to sensitive data; (ii) for data integrity, it uses back- ward slicing to identify functions that may affect sensitive data. Glamdring then places security-sensitive functions inside the enclave, and adds runtime checks and crypto- graphic operations at the enclave boundary to protect it from attack. Our evaluation of Glamdring with the Mem- cached store, the LibreSSL library, and the Digital Bitbox bitcoin wallet shows that it achieves small TCB sizes and has acceptable performance overheads

    Accuracy and Longevity of an Implantable Continuous Glucose Sensor in the PRECISE Study: A 180-Day, Prospective, Multicenter, Pivotal Trial

    Get PDF
    It is known that continuous glucose monitoring (CGM) systems can lower mean glucose compared with episodic self-monitoring of blood glucose. Implantable CGM systems may provide additional benefits. We studied the Eversense (Senseonics Inc.) implantable CGM sensor in 71 participants aged 18 years and older with type 1 and type 2 diabetes in a 180-day multinational, multicenter pivotal trial. Participants used the CGM system at home and in the clinic. CGM accuracy was assessed during eight in-clinic visits with the mean absolute relative difference (MARD) for venous reference glucose values >4.2 mmol/L as the primary end point. Secondary end points included Clarke Error Grid Analysis and alarm performance. The primary safety outcome was device-related serious adverse events. This trial is registered with ClinicalTrials.gov, number NCT02154126. The MARD value against reference glucose values >4.2 mmol/L was 11.1% (95% CI 10.5, 11.7). Clarke Error Grid Analysis showed 99.2% of samples in the clinically acceptable error zones A and B. Eighty-one percent of hypoglycemic events were detected by the CGM system within 30 min. No device-related serious adverse events occurred during the study. Our results indicate the safety and accuracy of this new type of implantable CGM system and support it as an alternative for transcutaneous CG
    corecore