958 research outputs found

    Resistive magnetohydrodynamic reconnection : resolving long-term, chaotic dynamics

    Get PDF
    We acknowledge financial support from the EC FP7/2007-2013 Grant Agreement SWIFF (No. 263340) and from project GOA/2009/009 (KU Leuven). This research has been funded by the Interuniversity Attraction Poles Programme initiated by the Belgian Science Policy Office (IAP P7/08 CHARM). Part of the simulations used the infrastructure of the VSC-Flemish Supercomputer Center, funded by the Hercules Foundation and the Flemish Government-Department EWI. Another part of the simulations was done at the former Danish Center for Scientific Computing at Copenhagen University which is now part of DeIC Danish e-Infrastructure Cooperation.In this paper, we address the long-term evolution of an idealised double current system entering reconnection regimes where chaotic behavior plays a prominent role. Our aim is to quantify the energetics in high magnetic Reynolds number evolutions, enriched by secondary tearing events, multiple magnetic island coalescence, and compressive versus resistive heating scenarios. Our study will pay particular attention to the required numerical resolutions achievable by modern (grid-adaptive) computations, and comment on the challenge associated with resolving chaotic island formation and interaction. We will use shock-capturing, conservative, grid-adaptive simulations for investigating trends dominated by both physical (resistivity) and numerical (resolution) parameters, and confront them with (visco-)resistive magnetohydrodynamic simulations performed with very different, but equally widely used discretization schemes. This will allow us to comment on the obtained evolutions in a manner irrespective of the adopted discretization strategy. Our findings demonstrate that all schemes used (finite volume based shock-capturing, high order finite differences, and particle in cell-like methods) qualitatively agree on the various evolutionary stages, and that resistivity values of order 0.001 already can lead to chaotic island appearance. However, none of the methods exploited demonstrates convergence in the strong sense in these chaotic regimes. At the same time, nonperturbed tests for showing convergence over long time scales in ideal to resistive regimes are provided as well, where all methods are shown to agree. Both the advantages and disadvantages of specific discretizations as applied to this challenging problem are discussed.Publisher PDFPeer reviewe

    Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

    Get PDF
    Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values. In this work, we construct essentially optimal additively homomorphic UC commitments from any (not necessarily UC or homomorphic) extractable commitment. We obtain amortized linear computational complexity in the length of the input messages and rate 1. Next, we show how to extend our scheme to also obtain multiplicative homomorphism at the cost of asymptotic optimality but retaining low concrete complexity for practical parameters. While the previously best constructions use UC oblivious transfer as the main building block, our constructions only require extractable commitments and PRGs, achieving better concrete efficiency and offering new insights into the sufficient conditions for obtaining homomorphic UC commitments. Moreover, our techniques yield public coin protocols, which are compatible with the Fiat-Shamir heuristic. These results come at the cost of realizing a restricted version of the homomorphic commitment functionality where the sender is allowed to perform any number of commitments and operations on committed messages but is only allowed to perform a single batch opening of a number of commitments. Although this functionality seems restrictive, we show that it can be used as a building block for more efficient instantiations of recent protocols for secure multiparty computation and zero knowledge non-interactive arguments of knowledge

    Ion dynamics and acceleration in relativistic shocks

    Get PDF
    Ab-initio numerical study of collisionless shocks in electron-ion unmagnetized plasmas is performed with fully relativistic particle in cell simulations. The main properties of the shock are shown, focusing on the implications for particle acceleration. Results from previous works with a distinct numerical framework are recovered, including the shock structure and the overall acceleration features. Particle tracking is then used to analyze in detail the particle dynamics and the acceleration process. We observe an energy growth in time that can be reproduced by a Fermi-like mechanism with a reduced number of scatterings, in which the time between collisions increases as the particle gains energy, and the average acceleration efficiency is not ideal. The in depth analysis of the underlying physics is relevant to understand the generation of high energy cosmic rays, the impact on the astrophysical shock dynamics, and the consequent emission of radiation.Comment: 5 pages, 3 figure

    Nonlinear evolution of the magnetized Kelvin-Helmholtz instability: from fluid to kinetic modeling

    Full text link
    The nonlinear evolution of collisionless plasmas is typically a multi-scale process where the energy is injected at large, fluid scales and dissipated at small, kinetic scales. Accurately modelling the global evolution requires to take into account the main micro-scale physical processes of interest. This is why comparison of different plasma models is today an imperative task aiming at understanding cross-scale processes in plasmas. We report here the first comparative study of the evolution of a magnetized shear flow, through a variety of different plasma models by using magnetohydrodynamic, Hall-MHD, two-fluid, hybrid kinetic and full kinetic codes. Kinetic relaxation effects are discussed to emphasize the need for kinetic equilibriums to study the dynamics of collisionless plasmas in non trivial configurations. Discrepancies between models are studied both in the linear and in the nonlinear regime of the magnetized Kelvin-Helmholtz instability, to highlight the effects of small scale processes on the nonlinear evolution of collisionless plasmas. We illustrate how the evolution of a magnetized shear flow depends on the relative orientation of the fluid vorticity with respect to the magnetic field direction during the linear evolution when kinetic effects are taken into account. Even if we found that small scale processes differ between the different models, we show that the feedback from small, kinetic scales to large, fluid scales is negligable in the nonlinear regime. This study show that the kinetic modeling validates the use of a fluid approach at large scales, which encourages the development and use of fluid codes to study the nonlinear evolution of magnetized fluid flows, even in the colisionless regime

    Magnetic field amplification and electron acceleration to near-energy equipartition with ions by a mildly relativistic quasi-parallel plasma protoshock

    Full text link
    The prompt emissions of gamma-ray bursts are seeded by radiating ultrarelativistic electrons. Internal shocks propagating through a jet launched by a stellar implosion, are expected to amplify the magnetic field & accelerate electrons. We explore the effects of density asymmetry & a quasi-parallel magnetic field on the collision of plasma clouds. A 2D relativistic PIC simulation models the collision of two plasma clouds, in the presence of a quasi-parallel magnetic field. The cloud density ratio is 10. The densities of ions & electrons & the temperature of 131 keV are equal in each cloud. The mass ratio is 250. The peak Lorentz factor of the electrons is determined, along with the orientation & strength of the magnetic field at the cloud collision boundary. The magnetic field component orthogonal to the initial plasma flow direction is amplified to values that exceed those expected from shock compression by over an order of magnitude. The forming shock is quasi-perpendicular due to this amplification, caused by a current sheet which develops in response to the differing deflection of the incoming upstream electrons & ions. The electron deflection implies a charge separation of the upstream electrons & ions; the resulting electric field drags the electrons through the magnetic field, whereupon they acquire a relativistic mass comparable to the ions. We demonstrate how a magnetic field structure resembling the cross section of a flux tube grows in the current sheet of the shock transition layer. Plasma filamentation develops, as well as signatures of orthogonal magnetic field striping. Localized magnetic bubbles form. Energy equipartition between the ion, electron & magnetic energy is obtained at the shock transition layer. The electronic radiation can provide a seed photon population that can be energized by secondary processes (e.g. inverse Compton).Comment: 12 pages, 15 Figures, accepted to A&
    • …
    corecore