570 research outputs found

    R-process Nucleosynthesis from Three-Dimensional Magnetorotational Core-Collapse Supernovae

    Get PDF
    We investigate r-process nucleosynthesis in three-dimensional (3D) general-relativistic magnetohydrodynamic simulations of rapidly rotating strongly magnetized core collapse. The simulations include a microphysical finite-temperature equation of state and a leakage scheme that captures the overall energetics and lepton number exchange due to postbounce neutrino emission and absorption. We track the composition of the ejected material using the nuclear reaction network SkyNet. Our results show that the 3D dynamics of magnetorotational core-collapse supernovae (CCSN) are important for their nucleosynthetic signature. We find that production of r-process material beyond the second peak is reduced by a factor of 100 when the magnetorotational jets produced by the rapidly rotating core undergo a kink instability. Our results indicate that 3D magnetorotationally powered CCSNe are a robust r-process source only if they are obtained by the collapse of cores with unrealistically large precollapse magnetic fields of order 101310^{13}G. Additionally, a comparison simulation that we restrict to axisymmetry, results in overly optimistic r-process production for lower magnetic field strengths.Comment: 10 pages, 9 figures, 2 tables. submitted to Ap

    Linear Depth Integer-Wise Homomorphic Division

    Get PDF
    Part 3: CryptographyInternational audienceWe propose a secure integer-wise homomorphic division algorithm on fully homomorphic encryption schemes (FHE). For integer-wise algorithms, we encrypt plaintexts as integers without encoding them into bit values, while in bit-wise algorithms, plaintexts are encoded into binary and bit values are encrypted one by one. All the publicly available division algorithms are constructed in bit-wise style, and to the best of our knowledge there are no known integer-wise algorithm for secure division. We derive some empirical results on the FHE library HElib and show that our algorithm is 2.45x faster than the fastest bit-wise algorithm. We also show that the multiplicative depth of our algorithm is O(l), where l is the integer bit length, while that of existing division algorithms is O(l2)O(l^2). Furthermore, we generalise our secure division algorithm and propose a method for secure calculation of a general 2-variable function. The order of multiplicative depth of the algorithm, which is a main factor of the complexity of a FHE algorithm, is exactly the same as our secure division algorithm

    MV3: A new word based stream cipher using rapid mixing and revolving buffers

    Full text link
    MV3 is a new word based stream cipher for encrypting long streams of data. A direct adaptation of a byte based cipher such as RC4 into a 32- or 64-bit word version will obviously need vast amounts of memory. This scaling issue necessitates a look for new components and principles, as well as mathematical analysis to justify their use. Our approach, like RC4's, is based on rapidly mixing random walks on directed graphs (that is, walks which reach a random state quickly, from any starting point). We begin with some well understood walks, and then introduce nonlinearity in their steps in order to improve security and show long term statistical correlations are negligible. To minimize the short term correlations, as well as to deter attacks using equations involving successive outputs, we provide a method for sequencing the outputs derived from the walk using three revolving buffers. The cipher is fast -- it runs at a speed of less than 5 cycles per byte on a Pentium IV processor. A word based cipher needs to output more bits per step, which exposes more correlations for attacks. Moreover we seek simplicity of construction and transparent analysis. To meet these requirements, we use a larger state and claim security corresponding to only a fraction of it. Our design is for an adequately secure word-based cipher; our very preliminary estimate puts the security close to exhaustive search for keys of size < 256 bits.Comment: 27 pages, shortened version will appear in "Topics in Cryptology - CT-RSA 2007

    Poynting's theorem and energy conservation in the propagation of light in bounded media

    Full text link
    Starting from the Maxwell-Lorentz equations, Poynting's theorem is reconsidered. The energy flux vector is introduced as S_e=(E x B)/mu_0 instead of E x H, because only by this choice the energy dissipation can be related to the balance of the kinetic energy of the matter subsystem. Conservation of the total energy as the sum of kinetic and electromagnetic energy follows. In our discussion, media and their microscopic nature are represented exactly by their susceptibility functions, which do not necessarily have to be known. On this footing, it can be shown that energy conservation in the propagation of light through bounded media is ensured by Maxwell's boundary conditions alone, even for some frequently used approximations. This is demonstrated for approaches using additional boundary conditions and the dielectric approximation in detail, the latter of which suspected to violate energy conservation for decades.Comment: 5 pages, RevTeX4, changes: complete rewrit

    A Discrete and Bounded Envy-free Cake Cutting Protocol for Four Agents

    Full text link
    We consider the well-studied cake cutting problem in which the goal is to identify a fair allocation based on a minimal number of queries from the agents. The problem has attracted considerable attention within various branches of computer science, mathematics, and economics. Although, the elegant Selfridge-Conway envy-free protocol for three agents has been known since 1960, it has been a major open problem for the last fifty years to obtain a bounded envy-free protocol for more than three agents. We propose a discrete and bounded envy-free protocol for four agents

    Electromagnetic wave refraction at an interface of a double wire medium

    Full text link
    Plane-wave reflection and refraction at an interface with a double wire medium is considered. The problem of additional boundary conditions (ABC) in application to wire media is discussed and an ABC-free approach, known in the solid state physics, is used. Expressions for the fields and Poynting vectors of the refracted waves are derived. Directions and values of the power density flow of the refracted waves are found and the conservation of the power flow through the interface is checked. The difference between the results, given by the conventional model of wire media and the model, properly taking into account spatial dispersion, is discussed.Comment: 17 pages, 11 figure

    Simple Encrypted Arithmetic Library - SEAL v2.1

    Get PDF
    Achieving fully homomorphic encryption was a longstanding open problem in cryptography until it was resolved by Gentry in 2009. Soon after, several homomorphic encryption schemes were proposed. The early homomorphic encryption schemes were extremely impractical, but recently new implementations, new data encoding techniques, and a better understanding of the applications have started to change the situation. In this paper we introduce the most recent version (v2.1) of Simple Encrypted Arithmetic Library - SEAL, a homomorphic encryption library developed by Microsoft Research, and describe some of its core functionality

    Theoretical analysis of the focusing of acoustic waves by two-dimensional sonic crystals

    Full text link
    Motivated by a recent experiment on acoustic lenses, we perform numerical calculations based on a multiple scattering technique to investigate the focusing of acoustic waves with sonic crystals formed by rigid cylinders in air. The focusing effects for crystals of various shapes are examined. The dependance of the focusing length on the filling factor is also studied. It is observed that both the shape and filling factor play a crucial role in controlling the focusing. Furthermore, the robustness of the focusing against disorders is studied. The results show that the sensitivity of the focusing behavior depends on the strength of positional disorders. The theoretical results compare favorably with the experimental observations, reported by Cervera, et al. (Phys. Rev. Lett. 88, 023902 (2002)).Comment: 8 figure

    Strong and weak coupling limits in optics of quantum well excitons

    Get PDF
    A transition between the strong (coherent) and weak (incoherent) coupling limits of resonant interaction between quantum well (QW) excitons and bulk photons is analyzed and quantified as a function of the incoherent damping rate caused by exciton-phonon and exciton-exciton scattering. For confined QW polaritons, a second, anomalous, damping-induced dispersion branch arises and develops with increasing damping. In this case, the strong-weak coupling transition is attributed to a critical damping rate, when the intersection of the normal and damping-induced dispersion branches occurs. For the radiative states of QW excitons, i.e., for radiative QW polaritons, the transition is described as a qualitative change of the photoluminescence spectrum at grazing angles along the QW structure. Furthermore, we show that the radiative corrections to the QW exciton states with in-plane wavevector approaching the photon cone are universally scaled by an energy parameter rather than diverge. The strong-weak coupling transition rates are also proportional to the same energy parameter. The numerical evaluations are given for a GaAs single quantum well with realistic parameters.Comment: Published in Physical Review B. 29 pages, 12 figure
    • …
    corecore