1,844 research outputs found

    Inelastic fingerprints of hydrogen contamination in atomic gold wire systems

    Full text link
    We present series of first-principles calculations for both pure and hydrogen contaminated gold wire systems in order to investigate how such impurities can be detected. We show how a single H atom or a single H2 molecule in an atomic gold wire will affect forces and Au-Au atom distances under elongation. We further determine the corresponding evolution of the low-bias conductance as well as the inelastic contributions from vibrations. Our results indicate that the conductance of gold wires is only slightly reduced from the conductance quantum G0=2e^2/h by the presence of a single hydrogen impurity, hence making it difficult to use the conductance itself to distinguish between various configurations. On the other hand, our calculations of the inelastic signals predict significant differences between pure and hydrogen contaminated wires, and, importantly, between atomic and molecular forms of the impurity. A detailed characterization of gold wires with a hydrogen impurity should therefore be possible from the strain dependence of the inelastic signals in the conductance.Comment: 5 pages, 3 figures, Contribution to ICN+T2006, Basel, Switzerland, July-August 200

    Controlled Contact to a C60 Molecule

    Get PDF
    The conductance of C60 on Cu(100) is investigated with a low-temperature scanning tunneling microscope. At the transition from tunneling to the contact regime the conductance of C60 adsorbed with a pentagon-hexagon bond rises rapidly to 0.25 conductance quanta G0. An abrupt conductance jump to G0 is observed upon further decreasing the distance between the instrument's tip and the surface. Ab-initio calculations within density functional theory and non-equilibrium Green's function techniques explain the experimental data in terms of the conductance of an essentially undeformed C60. From a detailed analysis of the crossover from tunneling to contact we conclude that the conductance in this region is strongly affected by structural fluctuations which modulate the tip-molecule distance.Comment: 4 pages, 3 figure

    Normal-Superconducting Phase Transition Mimicked by Current Noise

    Full text link
    As a superconductor goes from the normal state into the superconducting state, the voltage vs. current characteristics at low currents change from linear to non-linear. We show theoretically and experimentally that the addition of current noise to non-linear voltage vs. current curves will create ohmic behavior. Ohmic response at low currents for temperatures below the critical temperature TcT_c mimics the phase transition and leads to incorrect values for TcT_c and the critical exponents ν\nu and zz. The ohmic response occurs at low currents, when the applied current I0I_0 is smaller than the width of the probability distribution σI\sigma_I, and will occur in both the zero-field transition and the vortex-glass transition. Our results indicate that the transition temperature and critical exponents extracted from the conventional scaling analysis are inaccurate if current noise is not filtered out. This is a possible explanation for the wide range of critical exponents found in the literature.Comment: 4 pages, 2 figure

    Engineering Negative Differential Conductance with the Cu(111) Surface State

    Full text link
    Low-temperature scanning tunneling microscopy and spectroscopy are employed to investigate electron tunneling from a C60-terminated tip into a Cu(111) surface. Tunneling between a C60 orbital and the Shockley surface states of copper is shown to produce negative differential conductance (NDC) contrary to conventional expectations. NDC can be tuned through barrier thickness or C60 orientation up to complete extinction. The orientation dependence of NDC is a result of a symmetry matching between the molecular tip and the surface states.Comment: 5 pages, 4 figures, 1 tabl

    Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

    Get PDF
    Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values. In this work, we construct essentially optimal additively homomorphic UC commitments from any (not necessarily UC or homomorphic) extractable commitment. We obtain amortized linear computational complexity in the length of the input messages and rate 1. Next, we show how to extend our scheme to also obtain multiplicative homomorphism at the cost of asymptotic optimality but retaining low concrete complexity for practical parameters. While the previously best constructions use UC oblivious transfer as the main building block, our constructions only require extractable commitments and PRGs, achieving better concrete efficiency and offering new insights into the sufficient conditions for obtaining homomorphic UC commitments. Moreover, our techniques yield public coin protocols, which are compatible with the Fiat-Shamir heuristic. These results come at the cost of realizing a restricted version of the homomorphic commitment functionality where the sender is allowed to perform any number of commitments and operations on committed messages but is only allowed to perform a single batch opening of a number of commitments. Although this functionality seems restrictive, we show that it can be used as a building block for more efficient instantiations of recent protocols for secure multiparty computation and zero knowledge non-interactive arguments of knowledge

    Effects of Self-field and Low Magnetic Fields on the Normal-Superconducting Phase Transition

    Full text link
    Researchers have studied the normal-superconducting phase transition in the high-TcT_c cuprates in a magnetic field (the vortex-glass or Bose-glass transition) and in zero field. Often, transport measurements in "zero field" are taken in the Earth's ambient field or in the remnant field of a magnet. We show that fields as small as the Earth's field will alter the shape of the current vs. voltage curves and will result in inaccurate values for the critical temperature TcT_c and the critical exponents ν\nu and zz, and can even destroy the phase transition. This indicates that without proper screening of the magnetic field it is impossible to determine the true zero-field critical parameters, making correct scaling and other data analysis impossible. We also show, theoretically and experimentally, that the self-field generated by the current flowing in the sample has no effect on the current vs. voltage isotherms.Comment: 4 pages, 4 figure

    Bayesian Error Estimation in Density Functional Theory

    Full text link
    We present a practical scheme for performing error estimates for Density Functional Theory calculations. The approach which is based on ideas from Bayesian statistics involves creating an ensemble of exchange-correlation functionals by comparing with an experimental database of binding energies for molecules and solids. Fluctuations within the ensemble can then be used to estimate errors relative to experiment on calculated quantities like binding energies, bond lengths, and vibrational frequencies. It is demonstrated that the error bars on energy differences may vary by orders of magnitude for different systems in good agreement with existing experience.Comment: 5 pages, 3 figure

    Radiation from relativistic jets

    Get PDF
    Nonthermal radiation observed from astrophysical systems containing relativistic jets and shocks, e.g., gamma-ray bursts (GRBs), active galactic nuclei (AGNs), and Galactic microquasar systems usually have power-law emission spectra. Recent PIC simulations of relativistic electron-ion (electron-positron) jets injected into a stationary medium show that particle acceleration occurs within the downstream jet. In the presence of relativistic jets, instabilities such as the Buneman instability, other two-streaming instability, and the Weibel (filamentation) instability create collisionless shocks, which are responsible for particle (electron, positron, and ion) acceleration. The simulation results show that the Weibel instability is responsible for generating and amplifying highly nonuniform, small-scale magnetic fields. These magnetic fields contribute to the electron's transverse deflection behind the jet head. The ``jitter'' radiation from deflected electrons in small-scale magnetic fields has different properties than synchrotron radiation which is calculated in a uniform magnetic field. This jitter radiation, a case of diffusive synchrotron radiation, may be important to understand the complex time evolution and/or spectral structure in gamma-ray bursts, relativistic jets, and supernova remnants.Comment: 8 pages,3 figures, accepted for the Proceedings of Science of the Workshop on Blazar Variability across the Electromagnetic Spectrum, April 22 to 25, 200

    A spectral coupled ocean-atmosphere model

    Get PDF
    A spectral coupled ocean-atmosphere model, suitable for studying the El-Nino Southern Oscillation, has been formulated. The atmospheric component is global in its extent, while the oceanic part is a hemispheric basin representing the Pacific Ocean. Multi-decadal integrations of the model have been performed with realistic topography and seasonal variations in the atmospheric radiative forcing, and for resolutions ranging from low (rhomboidal wavenumber 15 (R15)) to intermediate (R31) to high (R60). El-Nino Southern Oscillations are produced with realistic frequency spectra, even at low resolution. The reason for this is the conserving properties of the spectral technique (in the inviscid case) and hence the model is stable with realistic and small dissipation while commonly used grid-point models require too large dissipation for stability

    Sorghum and pearl millet disease identification handbook

    Get PDF
    corecore