78 research outputs found

    EFEITOS DA RESTRIÇÃO DO FLUXO SANGUÍNEO ASSOCIADA AO EXERCÍCIO DE FORÇA SOBRE O DANO MUSCULAR ESQUELÉTICO E O SISTEMA CARDIOVASCULAR

    Get PDF
    O dano muscular é considerado um dos principais mediadores das adaptações musculoesqueléticas proporcionadas pelo exercício de força (EF). No entanto, existe a hipótese de que o EF de baixa intensidade (20-50% de 1RM) associado à restrição do fluxo sanguíneo (RFS) possa proporcionar adaptações similares independentemente de ocorrer ou não danos musculares. Esse estudo visou avaliar os efeitos da RFS associada a diferentes protocolos de exercício de força sobre o dano muscular esquelético e o sistema cardiovascular. Foram avaliados três diferentes protocolos experimentais: 1º) Exercício de força excêntrico de alta intensidade (EFEX, 130% de 1RM), no qual os participantes realizaram 3 séries de 10 repetições, sob duas condições (com ou sem a RFS); 2º) Exercício de força de baixa intensidade (EFBI, 40% de 1RM), no qual os participantes realizaram 3 séries até a fadiga muscular, também sob condições com ou sem a RFS; e por último, 3º) Exercício de força de baixa intensidade (EFBI, 40% de 1RM), realizando novamente 3 séries até a fadiga muscular sob diferentes percentuais de RFS (0, 40, 60 e 80%). Para o protocolo experimental 1, observamos que a amplitude do movimento articular (ADM) diminuiu em ambas as condições imediatamente pós-exercício, mas somente a condição EFEX apresentou ADM reduzida 24h pós-exercício. A dor muscular à palpação (DMP) aumentou em ambas as condições, mas para a condição EFEX+RFS a dor muscular retornou para valores basais 48 horas pós-exercício. A circunferência do braço (CIR) aumentou somente para a condição EFEX. Para as respostas hemodinâmicas, observamos aumento somente da frequência cardíaca (FC) imediatamente pós-exercício, similar para ambas as condições. Para o protocolo experimental 2, observamos que os marcadores de dano muscular (contração isométrica voluntária máxima (CIVM), a ADM, a dor muscular à palpação, a CIR, e os níveis plasmáticos da creatina quinase (CK) e da lactato desidrogenase (LDH)) se alteraram significativamente pós-exercício em ambas as condições, mas de maneira mais expressivas para a condição de exercício sem a RFS (EFBI). Em relação as respostas cardiovasculares, observamos aumentos similares para pressão arterial sistólica (PAS), diastólica (PAD), média (PAM) e na FC no momento pós-exercício. Finalmente, no protocolo experimental 3, observamos que a CIVM, o limiar de dor à pressão (LDP), a ADM e a CIR sofreram alterações imediatamente após a sessão de exercício em todos os grupos. Além disso, observamos que os valores dos biomarcadores de dano muscular analisados (CK, LDH e o cell-free DNA) se elevaram mais na condição de exercício sem a RFS (EFBI). Sobre as respostas cardiovasculares, observamos que a PAS se elevou imediatamente após o exercício em todos os grupos. Já a PAD e a PAM se elevou para os grupos EF+RFS60 e EF+RFS80 (p<0,05), mostrando que as respostas cardiovasculares foram mais exacerbadas a medida que maiores percentuais de RFS fossem utilizadas. Concluindo que a RFS apresenta potencial efeito em atenuar o dano muscular e que essa resposta é proporcional à intensidade da RFS aplicada. No entanto, a RFS pode promover maior demanda cardiovascular durante protocolos de exercícios de força de baixa intensidade

    First Order Transition in the Ginzburg-Landau Model

    Full text link
    The d-dimensional complex Ginzburg-Landau (GL) model is solved according to a variational method by separating phase and amplitude. The GL transition becomes first order for high superfluid density because of effects of phase fluctuations. We discuss its origin with various arguments showing that, in particular for d = 3, the validity of our approach lies precisely in the first order domain.Comment: 4 pages including 2 figure

    Phase Transitions Driven by Vortices in 2D Superfluids and Superconductors: From Kosterlitz-Thouless to 1st Order

    Full text link
    The Landau-Ginzburg-Wilson hamiltonian is studied for different values of the parameter λ\lambda which multiplies the quartic term (it turns out that this is equivalent to consider different values of the coherence length ξ\xi in units of the lattice spacing aa). It is observed that amplitude fluctuations can change dramatically the nature of the phase transition: for small values of λ\lambda (ξ/a>0.7\xi/a > 0.7), instead of the smooth Kosterlitz-Thouless transition there is a {\em first order} transition with a discontinuous jump in the vortex density vv and a larger non-universal drop in the helicity modulus. In particular, for λ\lambda sufficiently small (ξ/a1\xi/a \cong 1), the density of bound pairs of vortex-antivortex below TcT_c is so low that, vv drops to zero almost for all temperature T<TcT<Tc.Comment: 8 pages, 5 .eps figure

    Implementation of two-party protocols in the noisy-storage model

    Get PDF
    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down conversion sources. In addition, we analyze a modification of the protocols based on decoy states.Comment: 41 pages, 33 figures, this is a companion paper to arXiv:0906.1030 considering practical aspects, v2: published version, title changed in accordance with PRA guideline

    Entanglement in a Solid State Spin Ensemble

    Full text link
    Entanglement is the quintessential quantum phenomenon and a necessary ingredient in most emerging quantum technologies, including quantum repeaters, quantum information processing (QIP) and the strongest forms of quantum cryptography. Spin ensembles, such as those in liquid state nuclear magnetic resonance, have been powerful in the development of quantum control methods, however, these demonstrations contained no entanglement and ultimately constitute classical simulations of quantum algorithms. Here we report the on-demand generation of entanglement between an ensemble of electron and nuclear spins in isotopically engineered phosphorus-doped silicon. We combined high field/low temperature electron spin resonance (3.4 T, 2.9 K) with hyperpolarisation of the 31P nuclear spin to obtain an initial state of sufficient purity to create a non-classical, inseparable state. The state was verified using density matrix tomography based on geometric phase gates, and had a fidelity of 98% compared with the ideal state at this field and temperature. The entanglement operation was performed simultaneously, with high fidelity, to 10^10 spin pairs, and represents an essential requirement of a silicon-based quantum information processor.Comment: 4 pages, 3 figures plus supporting information of 4 pages, 1 figure v2: Updated reference

    Tight Finite-Key Analysis for Quantum Cryptography

    Get PDF
    Despite enormous progress both in theoretical and experimental quantum cryptography, the security of most current implementations of quantum key distribution is still not established rigorously. One of the main problems is that the security of the final key is highly dependent on the number, M, of signals exchanged between the legitimate parties. While, in any practical implementation, M is limited by the available resources, existing security proofs are often only valid asymptotically for unrealistically large values of M. Here, we demonstrate that this gap between theory and practice can be overcome using a recently developed proof technique based on the uncertainty relation for smooth entropies. Specifically, we consider a family of Bennett-Brassard 1984 quantum key distribution protocols and show that security against general attacks can be guaranteed already for moderate values of M.Comment: 11 pages, 2 figure

    Detector decoy quantum key distribution

    Full text link
    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is specially suited for those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement based quantum key distribution scheme with an untrusted source without the need of a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single photon security proof to its physical, full optical implementation. We show that in this scenario the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.Comment: 27 pages, 7 figure

    The Security of Practical Quantum Key Distribution

    Full text link
    Quantum key distribution (QKD) is the first quantum information task to reach the level of mature technology, already fit for commercialization. It aims at the creation of a secret key between authorized partners connected by a quantum channel and a classical authenticated channel. The security of the key can in principle be guaranteed without putting any restriction on the eavesdropper's power. The first two sections provide a concise up-to-date review of QKD, biased toward the practical side. The rest of the paper presents the essential theoretical tools that have been developed to assess the security of the main experimental platforms (discrete variables, continuous variables and distributed-phase-reference protocols).Comment: Identical to the published version, up to cosmetic editorial change

    Emerging interdependence between stock values during financial crashes

    Get PDF
    To identify emerging interdependencies between traded stocks we investigate the behavior of the stocks of FTSE 100 companies in the period 2000-2015, by looking at daily stock values. Exploiting the power of information theoretical measures to extract direct influences between multiple time series, we compute the information flow across stock values to identify several different regimes. While small information flows is detected in most of the period, a dramatically different situation occurs in the proximity of global financial crises, where stock values exhibit strong and substantial interdependence for a prolonged period. This behavior is consistent with what one would generally expect from a complex system near criticality in physical systems, showing the long lasting effects of crashes on stock markets

    Controlling a superconducting nanowire single-photon detector using tailored bright illumination

    Full text link
    We experimentally demonstrate that a superconducting nanowire single-photon detector is deterministically controllable by bright illumination. We found that bright light can temporarily make a large fraction of the nanowire length normally-conductive, can extend deadtime after a normal photon detection, and can cause a hotspot formation during the deadtime with a highly nonlinear sensitivity. In result, although based on different physics, the superconducting detector turns out to be controllable by virtually the same techniques as avalanche photodiode detectors. As demonstrated earlier, when such detectors are used in a quantum key distribution system, this allows an eavesdropper to launch a detector control attack to capture the full secret key without being revealed by to many errors in the key.Comment: Expanded discussions, updated references. 9 pages, 8 figure
    corecore