2,419 research outputs found

    The Fractional Ornstein-Uhlenbeck Process: Term Structure Theory and Application

    Get PDF
    The paper revisits dynamic term structure models (DTSMs) and proposes a new way in dealing with the limitation of the classical affine models. In particular, this paper expands the flexibility of the DTSMs by applying a fractional Brownian motion as the governing force of the state variable instead of the standard Brownian motion. This is a new direction in pricing non defaultable bonds with offspring in the arbitrage free pricing of weather derivatives based on fractional Brownian motions. By applying fractional Ito calculus and a fractional version of the Girsanov transform, a no arbitrage price of the bond is recovered by solving a fractional version of the fundamental bond pricing equation. Besides this theoretical contribution, the paper proposes an estimation methodology based on the Kalman filter approach, which is applied to the US term structure of interest rates.Fractional bond pricing equation; fractional Brownian motion; fractional Ornstein-Uhlenbeck process; long memory; Kalman filter

    Inelastic scattering and local heating in atomic gold wires

    Get PDF
    We present a method for including inelastic scattering in a first-principles density-functional computational scheme for molecular electronics. As an application, we study two geometries of four-atom gold wires corresponding to two different values of strain, and present results for nonlinear differential conductance vs. device bias. Our theory is in quantitative agreement with experimental results, and explains the experimentally observed mode selectivity. We also identify the signatures of phonon heating.Comment: 4 pages, 3 figures; minor changes, updated figures, final version published in Phys. Rev. Let

    Induction of reversions in Neurospora crassa by nitrous acid

    Get PDF
    Induction of reversions in Neurospora crassa by nitrous aci

    Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

    Get PDF
    Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values. In this work, we construct essentially optimal additively homomorphic UC commitments from any (not necessarily UC or homomorphic) extractable commitment. We obtain amortized linear computational complexity in the length of the input messages and rate 1. Next, we show how to extend our scheme to also obtain multiplicative homomorphism at the cost of asymptotic optimality but retaining low concrete complexity for practical parameters. While the previously best constructions use UC oblivious transfer as the main building block, our constructions only require extractable commitments and PRGs, achieving better concrete efficiency and offering new insights into the sufficient conditions for obtaining homomorphic UC commitments. Moreover, our techniques yield public coin protocols, which are compatible with the Fiat-Shamir heuristic. These results come at the cost of realizing a restricted version of the homomorphic commitment functionality where the sender is allowed to perform any number of commitments and operations on committed messages but is only allowed to perform a single batch opening of a number of commitments. Although this functionality seems restrictive, we show that it can be used as a building block for more efficient instantiations of recent protocols for secure multiparty computation and zero knowledge non-interactive arguments of knowledge

    Detecting an invisible Higgs boson at Fermilab Tevatron and CERN LHC

    Full text link
    In this paper, we study the observability of an invisible Higgs boson at Fermilab Tevatron and CERN LHC through the production channel q \bar{q} \to Z H \to \ell^+\ell^-+ \ptmiss , where \ptmiss is reconstructed from the ā„“+ā„“āˆ’\ell^+\ell^- with ā„“=e\ell=e or Ī¼\mu. A new strategy is proposed to eliminate the largest irreducible background, namely qqĖ‰ā†’Z(ā†’ā„“+ā„“āˆ’)Z(ā†’Ī½Ī½Ė‰) q \bar{q} \to Z(\to \ell^+\ell^-) Z(\to \nu \bar\nu). This strategy utilizes the precise measurements of qqĖ‰ā†’Z(ā†’ā„“+ā„“āˆ’)Z(ā†’ā„“+ā„“āˆ’) q \bar{q} \to Z(\to \ell^+\ell^-) Z(\to \ell^+\ell^-). For mH=120m_H=120 GeV and with luminosity 30fbāˆ’130 fb^{-1} at Tevatron, a 5Ļƒ5\sigma observation of the invisible Higgs boson is possible. For mH=114āˆ¼140m_H=114 \sim 140 GeV with only 10fbāˆ’110 fb^{-1} luminosity at LHC, a discovery signal over 5Ļƒ5\sigma can be achieved.Comment: 4 Revtex pages including 2 figure

    Vibrational inelastic scattering effects in molecular electronics

    Get PDF
    We describe how to treat the interaction of travelling electrons with localised vibrational modes in nanojunctions. We present a multichannel scattering technique which can be applied to calculate the transport properties for realistic systems, and show how it is related to other methods that are useful in particular cases. We apply our technique to describe recent experiments on the conductance through molecular junctions.Comment: LaTeX, 12 pages, 3 figure

    Particle Acceleration, Magnetic Field Generation, and Emission in Relativistic Shocks

    Full text link
    Shock acceleration is an ubiquitous phenomenon in astrophysical plasmas. Plasma waves and their associated instabilities (e.g., Buneman, Weibel and other two-stream instabilities) created in collisionless shocks are responsible for particle (electron, positron, and ion) acceleration. Using a 3-D relativistic electromagnetic particle (REMP) code, we have investigated particle acceleration associated with a relativistic jet front propagating into an ambient plasma. We find small differences in the results for no ambient and modest ambient magnetic fields. Simulations show that the Weibel instability created in the collisionless shock front accelerates jet and ambient particles both perpendicular and parallel to the jet propagation direction. The small scale magnetic field structure generated by the Weibel instability is appropriate to the generation of ``jitter'' radiation from deflected electrons (positrons) as opposed to synchrotron radiation. The jitter radiation resulting from small scale magnetic field structures may be important for understanding the complex time structure and spectral evolution observed in gamma-ray bursts or other astrophysical sources containing relativistic jets and relativistic collisionless shocks.Comment: 6 pages, 1 figure, revised and accepted for Advances in Space Research (35th COSPAR Scientific Assembly, Paris, 18-25 July 2004

    The Construction and Validation of an Arithmetical Computation Test

    Full text link
    Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/67909/2/10.1177_001316445301300206.pd
    • ā€¦
    corecore