12,163 research outputs found

    Modeling material failure with a vectorized routine

    Get PDF
    The computational aspects of modelling material failure in structural wood members are presented with particular reference to vector processing aspects. Wood members are considered to be highly orthotropic, inhomogeneous, and discontinuous due to the complex microstructure of wood material and the presence of natural growth characteristics such as knots, cracks and cross grain in wood members. The simulation of strength behavior of wood members is accomplished through the use of a special purpose finite element/fracture mechanics routine, program STARW (Strength Analysis Routine for Wood). Program STARW employs quadratic finite elements combined with singular crack tip elements in a finite element mesh. Vector processing techniques are employed in mesh generation, stiffness matrix formation, simultaneous equation solution, and material failure calculations. The paper addresses these techniques along with the time and effort requirements needed to convert existing finite element code to a vectorized version. Comparisons in execution time between vectorized and nonvectorized routines are provided

    Supersonic quantum communication

    Full text link
    When locally exciting a quantum lattice model, the excitation will propagate through the lattice. The effect is responsible for a wealth of non-equilibrium phenomena, and has been exploited to transmit quantum information through spin chains. It is a commonly expressed belief that for local Hamiltonians, any such propagation happens at a finite "speed of sound". Indeed, the Lieb-Robinson theorem states that in spin models, all effects caused by a perturbation are limited to a causal cone defined by a constant speed, up to exponentially small corrections. In this work we show that for translationally invariant bosonic models with nearest-neighbor interactions, this belief is incorrect: We prove that one can encounter excitations which accelerate under the natural dynamics of the lattice and allow for reliable transmission of information faster than any finite speed of sound. The effect is only limited by the model's range of validity (eventually by relativity). It also implies that in non-equilibrium dynamics of strongly correlated bosonic models far-away regions may become quickly entangled, suggesting that their simulation may be much harder than that of spin chains even in the low energy sector.Comment: 4+3 pages, 1 figure, some material added, typographic error fixe

    Lieb-Robinson bounds with dependence on interaction strengths

    Full text link
    We propose new Lieb-Robinson bounds (bounds on the speed of propagation of information in quantum systems) with an explicit dependence on the interaction strengths of the Hamiltonian. For systems with more than two interactions it is found that the Lieb-Robinson speed is not always algebraic in the interaction strengths. We consider Hamiltonians with any finite number of bounded operators and also a certain class of unbounded operators. We obtain bounds and propagation speeds for quantum systems on lattices and also general graphs possessing a kind of homogeneity and isotropy. One area for which this formalism could be useful is the study of quantum phase transitions which occur when interactions strengths are varied.Comment: 19 pages, 1 figure, minor modification

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Scalable reconstruction of density matrices

    Full text link
    Recent contributions in the field of quantum state tomography have shown that, despite the exponential growth of Hilbert space with the number of subsystems, tomography of one-dimensional quantum systems may still be performed efficiently by tailored reconstruction schemes. Here, we discuss a scalable method to reconstruct mixed states that are well approximated by matrix product operators. The reconstruction scheme only requires local information about the state, giving rise to a reconstruction technique that is scalable in the system size. It is based on a constructive proof that generic matrix product operators are fully determined by their local reductions. We discuss applications of this scheme for simulated data and experimental data obtained in an ion trap experiment.Comment: 9 pages, 5 figures, replaced with published versio

    Do mixtures of bosonic and fermionic atoms adiabatically heat up in optical lattices?

    Full text link
    Mixtures of bosonic and fermionic atoms in optical lattices provide a promising arena to study strongly correlated systems. In experiments realizing such mixtures in the quantum degenerate regime the temperature is a key parameter. In this work, we investigate the intrinsic heating and cooling effects due to an entropy-preserving raising of the optical lattice potential. We analyze this process, identify the generic behavior valid for a wide range of parameters, and discuss it quantitatively for the recent experiments with 87Rb and 40K atoms. In the absence of a lattice, we treat the bosons in the Hartree-Fock-Bogoliubov-Popov-approximation, including the fermions in a self-consistent mean field interaction. In the presence of the full three-dimensional lattice, we use a strong coupling expansion. As a result of the presence of the fermions, the temperature of the mixture after the lattice ramp-up is always higher than for the pure bosonic case. This sheds light onto a key point in the analysis of recent experiments.Comment: 5 pages, 3 figure

    Parametric instabilities in magnetized multicomponent plasmas

    Full text link
    This paper investigates the excitation of various natural modes in a magnetized bi-ion or dusty plasma. The excitation is provided by parametrically pumping the magnetic field. Here two ion-like species are allowed to be fully mobile. This generalizes our previous work where the second heavy species was taken to be stationary. Their collection of charge from the background neutral plasma modifies the dispersion properties of the pump and excited waves. The introduction of an extra mobile species adds extra modes to both these types of waves. We firstly investigate the pump wave in detail, in the case where the background magnetic field is perpendicular to the direction of propagation of the pump wave. Then we derive the dispersion equation relating the pump to the excited wave for modes propagating parallel to the background magnetic field. It is found that there are a total of twelve resonant interactions allowed, whose various growth rates are calculated and discussed.Comment: Published in May 2004; this is a late submission to the archive. 14 pages, 8 figure

    The thermal and two-particle stress-energy must be ill-defined on the 2-d Misner space chronology horizon

    Get PDF
    We show that an analogue of the (four dimensional) image sum method can be used to reproduce the results, due to Krasnikov, that for the model of a real massless scalar field on the initial globally hyperbolic region IGH of two-dimensional Misner space there exist two-particle and thermal Hadamard states (built on the conformal vacuum) such that the (expectation value of the renormalised) stress-energy tensor in these states vanishes on IGH. However, we shall prove that the conclusions of a general theorem by Kay, Radzikowski and Wald still apply for these states. That is, in any of these states, for any point b on the Cauchy horizon and any neighbourhood N of b, there exists at least one pair of non-null related points (x,x'), with x and x' in the intersection of IGH with N, such that (a suitably differentiated form of) its two-point function is singular. (We prove this by showing that the two-point functions of these states share the same singularities as the conformal vacuum on which they are built.) In other words, the stress-energy tensor in any of these states is necessarily ill-defined on the Cauchy horizon.Comment: 6 pages, LaTeX, RevTeX, no figure
    corecore