2,384 research outputs found

    In-situ Particle Acceleration in Collisionless Shocks

    Get PDF
    The outflows from gamma ray bursts, active galactic nuclei and relativistic jets in general interact with the surrounding media through collisionless shocks. With three dimensional relativistic particle-in-cell simulations we investigate such shocks. The results from these experiments show that small--scale magnetic filaments with strengths of up to percents of equipartition are generated and that electrons are accelerated to power law distributions N(E)~E^{-p} in the vicinity of the filaments through a new acceleration mechanism. The acceleration is locally confined, instantaneous and differs from recursive acceleration processes such as Fermi acceleration. We find that the proposed acceleration mechanism competes with thermalization and becomes important at high Lorentz factors.Comment: 4 pages, 2 figures, submitted to Il nuovo cimento (4th Workshop Gamma-Ray Bursts in the Afterglow Era, Rome, 18-22 October 2004

    Non-Fermi Power law Acceleration in Astrophysical Plasma Shocks

    Full text link
    Collisionless plasma shock theory, which applies for example to the afterglow of gamma ray bursts, still contains key issues that are poorly understood. In this paper we study charged particle dynamics in a highly relativistic collisionless shock numerically using ~10^9 particles. We find a power law distribution of accelerated electrons, which upon detailed investigation turns out to originate from an acceleration mechanism that is decidedly different from Fermi acceleration. Electrons are accelerated by strong filamentation instabilities in the shocked interpenetrating plasmas and coincide spatially with the power law distributed current filamentary structures. These structures are an inevitable consequence of the now well established Weibel-like two-stream instability that operates in relativistic collisionless shocks. The electrons are accelerated and decelerated instantaneously and locally; a scenery that differs qualitatively from recursive acceleration mechanisms such as Fermi acceleration. The slopes of the electron distribution power laws are in concordance with the particle power law spectra inferred from observed afterglow synchrotron radiation in gamma ray bursts, and the mechanism can possibly explain more generally the origin of non-thermal radiation from shocked inter- and circum-stellar regions and from relativistic jets.Comment: 4 pages accepted for publication in ApJ Letters. High resolution figures are available online at http://www.astro.ku.dk/users/hededal/040855

    Effect of electron-phonon scattering on shot noise in nanoscale junctions

    Full text link
    We investigate the effect of electron-phonon inelastic scattering on shot noise in nanoscale junctions in the regime of quasi-ballistic transport. We predict that when the local temperature of the junction is larger than its lowest vibrational mode energy eVceV_c, the inelastic contribution to shot noise (conductance) increases (decreases) with bias as VV (V\sqrt{V}). The corresponding Fano factor thus increases as V\sqrt{V}. We also show that the inelastic contribution to the Fano factor saturates with increasing thermal current exchanged between the junction and the bulk electrodes to a value which, for V>>VcV>>V_c, is independent of bias. A measurement of shot noise may thus provide information about the local temperature and heat dissipation in nanoscale conductors.Comment: 4 pages, 2 figure

    Beyond Fracking: How Robinson Township Alters Pennsylvania Municipal Zoning Rights

    Get PDF
    N/

    Resistive magnetohydrodynamic reconnection : resolving long-term, chaotic dynamics

    Get PDF
    We acknowledge financial support from the EC FP7/2007-2013 Grant Agreement SWIFF (No. 263340) and from project GOA/2009/009 (KU Leuven). This research has been funded by the Interuniversity Attraction Poles Programme initiated by the Belgian Science Policy Office (IAP P7/08 CHARM). Part of the simulations used the infrastructure of the VSC-Flemish Supercomputer Center, funded by the Hercules Foundation and the Flemish Government-Department EWI. Another part of the simulations was done at the former Danish Center for Scientific Computing at Copenhagen University which is now part of DeIC Danish e-Infrastructure Cooperation.In this paper, we address the long-term evolution of an idealised double current system entering reconnection regimes where chaotic behavior plays a prominent role. Our aim is to quantify the energetics in high magnetic Reynolds number evolutions, enriched by secondary tearing events, multiple magnetic island coalescence, and compressive versus resistive heating scenarios. Our study will pay particular attention to the required numerical resolutions achievable by modern (grid-adaptive) computations, and comment on the challenge associated with resolving chaotic island formation and interaction. We will use shock-capturing, conservative, grid-adaptive simulations for investigating trends dominated by both physical (resistivity) and numerical (resolution) parameters, and confront them with (visco-)resistive magnetohydrodynamic simulations performed with very different, but equally widely used discretization schemes. This will allow us to comment on the obtained evolutions in a manner irrespective of the adopted discretization strategy. Our findings demonstrate that all schemes used (finite volume based shock-capturing, high order finite differences, and particle in cell-like methods) qualitatively agree on the various evolutionary stages, and that resistivity values of order 0.001 already can lead to chaotic island appearance. However, none of the methods exploited demonstrates convergence in the strong sense in these chaotic regimes. At the same time, nonperturbed tests for showing convergence over long time scales in ideal to resistive regimes are provided as well, where all methods are shown to agree. Both the advantages and disadvantages of specific discretizations as applied to this challenging problem are discussed.Publisher PDFPeer reviewe

    Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

    Get PDF
    Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values. In this work, we construct essentially optimal additively homomorphic UC commitments from any (not necessarily UC or homomorphic) extractable commitment. We obtain amortized linear computational complexity in the length of the input messages and rate 1. Next, we show how to extend our scheme to also obtain multiplicative homomorphism at the cost of asymptotic optimality but retaining low concrete complexity for practical parameters. While the previously best constructions use UC oblivious transfer as the main building block, our constructions only require extractable commitments and PRGs, achieving better concrete efficiency and offering new insights into the sufficient conditions for obtaining homomorphic UC commitments. Moreover, our techniques yield public coin protocols, which are compatible with the Fiat-Shamir heuristic. These results come at the cost of realizing a restricted version of the homomorphic commitment functionality where the sender is allowed to perform any number of commitments and operations on committed messages but is only allowed to perform a single batch opening of a number of commitments. Although this functionality seems restrictive, we show that it can be used as a building block for more efficient instantiations of recent protocols for secure multiparty computation and zero knowledge non-interactive arguments of knowledge
    • …
    corecore