4,316 research outputs found

    Collective dipole excitations in sodium clusters

    Full text link
    Some properties of small and medium sodium clusters are described within the RPA approach using a projected spherical single particle basis. The oscillator strengths calculated with a Schiff-like dipole transition operator and folded with Lorentzian functions are used to calculate the photoabsorbtion cross section spectra. The results are further employed to establish the dependence of the plasmon frequency on the number of cluster components. Static electric polarizabilities of the clusters excited in a RPA dipole state are also calculated. Comparison of our results with the corresponding experimental data show an overall good agreement.Comment: 23 pages, 5 figure

    Development of intermolecular potential models for electrolyte solutions using an electrolyte SAFT-VR Mie equation of state

    Get PDF
    We present a theoretical framework and parameterisation of intermolecular potentials for aqueous electrolyte solutions using the statistical associating fluid theory based on the Mie interaction potential (SAFT-VR Mie), coupled with the primitive, non-restricted mean-spherical approximation (MSA) for electrolytes. In common with other SAFT approaches, water is modelled as a spherical molecule with four off-centre association sites to represent the hydrogen-bonding interactions; the repulsive and dispersive interactions between the molecular cores are represented with a potential of the Mie (generalised Lennard-Jones) form. The ionic species are modelled as fully dissociated, and each ion is treated as spherical: Coulombic ion–ion interactions are included at the centre of a Mie core; the ion–water interactions are also modelled with a Mie potential without an explicit treatment of ion–dipole interaction. A Born contribution to the Helmholtz free energy of the system is included to account for the process of charging the ions in the aqueous dielectric medium. The parameterisation of the ion potential models is simplified by representing the ion–ion dispersive interaction energies with a modified version of the London theory for the unlike attractions. By combining the Shannon estimates of the size of the ionic species with the Born cavity size reported by Rashin and Honig, the parameterisation of the model is reduced to the determination of a single ion–solvent attractive interaction parameter. The resulting SAFT-VRE Mie parameter sets allow one to accurately reproduce the densities, vapour pressures, and osmotic coefficients for a broad variety of aqueous electrolyte solutions; the activity coefficients of the ions, which are not used in the parameterisation of the models, are also found to be in good agreement with the experimental data. The models are shown to be reliable beyond the molality range considered during parameter estimation. The inclusion of the Born free-energy contribution, together with appropriate estimates for the size of the ionic cavity, allows for accurate predictions of the Gibbs free energy of solvation of the ionic species considered. The solubility limits are also predicted for a number of salts; in cases where reliable reference data are available the predictions are in good agreement with experiment

    8-Vertex Correlation Functions and Twist Covariance of q-KZ Equation

    Full text link
    We study the vertex operators Φ(z)\Phi(z) associated with standard quantum groups. The element Z=RRtZ = RR^{t} is a "Casimir operator" for quantized Kac-Moody algebras and the quantum Knizhnik-Zamolodchikov (q-KZ) equation is interpreted as the statement :ZΦ(z):=Φ(z):Z\Phi(z): = \Phi(z). We study the covariance of the q-KZ equation under twisting, first within the category of Hopf algebras, and then in the wider context of quasi Hopf algebras. We obtain the intertwining operators associated with the elliptic R-matrix and calculate the two-point correlation function for the eight-vertex model.Comment: 31 pages. Plain Te

    Optimal entanglement criterion for mixed quantum states

    Full text link
    We develop a strong and computationally simple entanglement criterion. The criterion is based on an elementary positive map Phi which operates on state spaces with even dimension N >= 4. It is shown that Phi detects many entangled states with positive partial transposition (PPT) and that it leads to a class of optimal entanglement witnesses. This implies that there are no other witnesses which can detect more entangled PPT states. The map Phi yields a systematic method for the explicit construction of high-dimensional manifolds of bound entangled states.Comment: 4 pages, no figures, replaced by published version (minor changes), Journal-reference adde

    Computational Soundness for Dalvik Bytecode

    Full text link
    Automatically analyzing information flow within Android applications that rely on cryptographic operations with their computational security guarantees imposes formidable challenges that existing approaches for understanding an app's behavior struggle to meet. These approaches do not distinguish cryptographic and non-cryptographic operations, and hence do not account for cryptographic protections: f(m) is considered sensitive for a sensitive message m irrespective of potential secrecy properties offered by a cryptographic operation f. These approaches consequently provide a safe approximation of the app's behavior, but they mistakenly classify a large fraction of apps as potentially insecure and consequently yield overly pessimistic results. In this paper, we show how cryptographic operations can be faithfully included into existing approaches for automated app analysis. To this end, we first show how cryptographic operations can be expressed as symbolic abstractions within the comprehensive Dalvik bytecode language. These abstractions are accessible to automated analysis, and they can be conveniently added to existing app analysis tools using minor changes in their semantics. Second, we show that our abstractions are faithful by providing the first computational soundness result for Dalvik bytecode, i.e., the absence of attacks against our symbolically abstracted program entails the absence of any attacks against a suitable cryptographic program realization. We cast our computational soundness result in the CoSP framework, which makes the result modular and composable.Comment: Technical report for the ACM CCS 2016 conference pape
    • …
    corecore