17 research outputs found

    Twisted exchange interaction between localized spins embedded in a one- or two-dimensional electron gas with Rashba spin-orbit coupling

    Full text link
    We study theoretically the Ruderman-Kittel-Kasuya-Yosida (RKKY) interaction in one- and two-dimensions in presence of a Rashba spin-orbit (SO) coupling. We show that rotation of the spin of conduction electrons due to SO coupling causes a twisted RKKY interaction between localized spins which consists of three different terms: Heisenberg, Dzyaloshinsky-Moriya, and Ising interactions. We also show that the effective spin Hamiltonian reduces to the usual RKKY interaction Hamiltonian in the twisted spin space where the spin quantization axis of one localized spin is rotated.Comment: 4pages, no figur

    Fast construction of irreducible polynomials over finite fields

    Get PDF
    International audienceWe present a randomized algorithm that on input a finite field KK with qq elements and a positive integer dd outputs a degree dd irreducible polynomial in K[x]K[x]. The running time is d1+o(1)×(logq)5+o(1)d^{1+o(1)} \times (\log q)^{5+o(1)} elementary operations. The o(1)o(1) in d1+o(1)d^{1+o(1)} is a function of dd that tends to zero when dd tends to infinity. And the o(1)o(1) in (logq)5+o(1)(\log q)^{5+o(1)} is a function of qq that tends to zero when qq tends to infinity. In particular, the complexity is quasi-linear in the degree dd

    A simple and compact algorithm for SIDH with arbitrary degree isogenies

    Get PDF
    We derive a new formula for computing arbitrary odd-degree isogenies between elliptic curves in Montgomery form. The formula lends itself to a simple and compact algorithm that can efficiently compute any low odd-degree isogenies inside the supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol. Our implementation of this algorithm shows that, beyond the commonly used 3-isogenies, there is a moderate degradation in relative performance of (2d+1)(2d+1)-isogenies as dd grows, but that larger values of dd can now be used in practical SIDH implementations. We further show that the proposed algorithm can be used to both compute isogenies of curves and evaluate isogenies at points, unifying the two main types of functions needed for isogeny-based public-key cryptography. Together, these results open the door for practical SIDH on a much wider class of curves, and allow for simplified SIDH implementations that only need to call one general-purpose function inside the fundamental computation of the large degree secret isogenies. As an additional contribution, we also give new explicit formulas for 3- and 4-isogenies, and show that these give immediate speedups when substituted into pre-existing SIDH libraries

    COMPORTEMENT CRITIQUE DE DEUX FERROMAGNÉTIQUES FAIBLEMENT ANISOTROPES MISE EN ÉVIDENCE DU CROSS-OVER DÛ A L'ANISOTROPIE

    No full text
    Nous avons mesuré les exposants critiques β, γ et δ des sels ferromagnétiques Cu(NH4)2Br4, 2 H2O et CuRb2Br4, 2 H2O. Les lois d'échelle sont approximativement satisfaites. L'équation d'état au voisinage de Tc est proche de l'équation d'état théorique du modèle de Heisenberg à 3 dimensions. Les susceptibilités mesurées coïncident bien avec les résultats théoriques du modèle de Heisenberg. Deux cross-over dus à l'anisotropie puis aux interactions dipolaires, permettent d'expliquer les exposants critiques expérimentaux.The critical exponents β, γ, δ and the state function of ferromagnetic Cu(NH4)2Br4, 2 H2O and CuRb2Br4, 2 H2O have been determined. The experimental state function is close to the theoretical one of 3-dimensional Heisenberg model and the scaling laws are approximately fulfilled. The measured susceptibilities agree well with theoretical results for slightly anisotropic Heisenberg ferromagnet. Two cross-over, first with anisotropy, next with dipolar interactions, allow to explain the experimental values of critical exponents

    MAGNETORESISTANCE AND MAGNETIZATION STUDIES OF ULTRATHIN CO-Au SANDWICHES AND BILAYERS

    No full text
    We compare the hysteresis loops of ultrathin Co films sandwiched in gold obtained by SQUID magnetometry and by magnetoresistance (MR) measurements. The agreement is very good for most of the samples. The MR appears as a very simple method for the determination of coercive fields of these magnetic films

    Terahertz and far-infrared response of BaxSr1-xTiO3 films

    No full text
    Here, we report on the experimental study of terahertz (THz) and far-infrared dielectric response of polycrystalline BaxSr1-xTiO3 (x = 0.5, 0.7, and 0.8) films of 0.3-1 mu m thicknesses deposited on a sapphire. THz and far-infrared transmission measurements were performed in 100-420 K temperature range covering the vicinity of TC of their bulk prototypes. We identified all polar optical phonons observed in bulk samples below 400 cm-1 of the same composition including soft and central modes and found some additional features, which we assigned to the depolarizing field effect coming from the structural inhomogeneity and unreleased strain

    MAGNETIZATION AND MAGNETORESISTANCE MEASUREMENTS ON MONOATOMIC SCALE IN MnSb/Sb SANDWICHES AND MULTILAYERS

    No full text
    We have investigated, by means of magnetization and magnetoresistance measurements, the magnetic properties (critical temperature, magnetic anisotropy, coercive field) of single film and multilayers of a few atomic MnSb monolayers sandwiched by Sb

    Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies

    No full text
    International audienceWe present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main technical idea in our scheme is that we transmit the images of torsion bases under the isogeny in order to allow the two parties to arrive at a common shared key despite the noncommutativity of the endomorphism ring. Our work is motivated by the recent development of a subexponential-time quantum algorithm for constructing isogenies between ordinary elliptic curves. In the supersingular case, by contrast, the fastest known quantum attack remains exponential, since the noncommutativity of the endomorphism ring means that the approach used in the ordinary case does not apply. We give a precise formulation of the necessary computational assumption along with a discussion of its validity. In addition, we present implementation results showing that our protocols are multiple orders of magnitude faster than previous isogeny-based cryptosystems over ordinary curves
    corecore