665 research outputs found

    Thermal boundary resistance at Si/Ge interfaces determined by approach-to-equilibrium molecular dynamics simulations

    Full text link
    The thermal boundary resistance of Si/Ge interfaces as been determined using approach-to-equilibrium molecular dynamics simulations. Assuming a reciprocal linear dependence of the thermal boundary resistance, a length-independent bulk thermal boundary resistance could be extracted from the calculation resulting in a value of 3.76x109^{-9} m2^2 K/W for a sharp Si/Ge interface and thermal transport from Si to Ge. Introducing an interface with finite thickness of 0.5 nm consisting of a SiGe alloy, the bulk thermal resistance slightly decreases compared to the sharp Si/Ge interface. Further growth of the boundary leads to an increase in the bulk thermal boundary resistance. When the heat flow is inverted (Ge to Si), the thermal boundary resistance is found to be higher. From the differences in the thermal boundary resistance for different heat flow direction, the rectification factor of the Si/Ge has been determined and is found to significantly decrease when the sharp interface is moderated by introduction of a SiGe alloy in the boundary layer.Comment: 7 pages, 6 figure

    Erosion waves: transverse instabilities and fingering

    Full text link
    Two laboratory scale experiments of dry and under-water avalanches of non-cohesive granular materials are investigated. We trigger solitary waves and study the conditions under which the front is transversally stable. We show the existence of a linear instability followed by a coarsening dynamics and finally the onset of a fingering pattern. Due to the different operating conditions, both experiments strongly differ by the spatial and time scales involved. Nevertheless, the quantitative agreement between the stability diagram, the wavelengths selected and the avalanche morphology reveals a common scenario for an erosion/deposition process.Comment: 4 pages, 6 figures, submitted to PR

    Order from Disorder in Graphene Quantum Hall Ferromagnet

    Full text link
    Valley-polarized quantum Hall states in graphene are described by a Heisenberg O(3) ferromagnet model, with the ordering type controlled by the strength and sign of valley anisotropy. A mechanism resulting from electron coupling to strain-induced gauge field, giving leading contribution to the anisotropy, is described in terms of an effective random magnetic field aligned with the ferromagnet z axis. We argue that such random field stabilizes the XY ferromagnet state, which is a coherent equal-weight mixture of the KK and KK' valley states. Other implications such as the Berezinskii-Kosterlitz-Thouless ordering transition and topological defects with half-integer charge are discussed.Comment: 4 pages, 2 figure

    SecureKeeper: confidential zooKeeper using intel SGX

    Get PDF
    Cloud computing, while ubiquitous, still suffers from trust issues, especially for applications managing sensitive data. Third-party coordination services such as ZooKeeper and Consul are fundamental building blocks for cloud applications, but are exposed to potentially sensitive application data. Recently, hardware trust mechanisms such as Intel's Software Guard Extensions (SGX) offer trusted execution environments to shield application data from untrusted software, including the privileged Operating System (OS) and hypervisors. Such hardware support suggests new options for securing third-party coordination services. We describe SecureKeeper, an enhanced version of the ZooKeeper coordination service that uses SGX to preserve the confidentiality and basic integrity of ZooKeeper-managed data. SecureKeeper uses multiple small enclaves to ensure that (i) user-provided data in ZooKeeper is always kept encrypted while not residing inside an enclave, and (ii) essential processing steps that demand plaintext access can still be performed securely. SecureKeeper limits the required changes to the ZooKeeper code base and relies on Java's native code support for accessing enclaves. With an overhead of 11%, the performance of SecureKeeper with SGX is comparable to ZooKeeper with secure communication, while providing much stronger security guarantees with a minimal trusted code base of a few thousand lines of code

    Squeezing superfluid from a stone: Coupling superfluidity and elasticity in a supersolid

    Full text link
    In this work we start from the assumption that normal solid to supersolid (NS-SS) phase transition is continuous, and develop a phenomenological Landau theory of the transition in which superfluidity is coupled to the elasticity of the crystalline 4^4He lattice. We find that the elasticity does not affect the universal properties of the superfluid transition, so that in an unstressed crystal the well-known λ\lambda-anomaly in the heat capacity of the superfluid transition should also appear at the NS-SS transition. We also find that the onset of supersolidity leads to anomalies in the elastic constants near the transition; conversely, inhomogeneous strains in the lattice can induce local variations of the superfluid transition temperature, leading to a broadened transition.Comment: 4 page

    Out-of-equilibrium states as statistical equilibria of an effective dynamics

    Full text link
    We study the formation of coherent structures in a system with long-range interactions where particles moving on a circle interact through a repulsive cosine potential. Non equilibrium structures are shown to correspond to statistical equilibria of an effective dynamics, which is derived using averaging techniques. This simple behavior might be a prototype of others observed in more complicated systems with long-range interactions, like two-dimensional incompressible fluids or self-gravitating systems.Comment: 4 figure

    Glamdring: automatic application partitioning for Intel SGX

    Get PDF
    Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect applications in untrusted environments. While prior work has shown that legacy applications can run in their entirety inside enclaves, this results in a large trusted computing base (TCB). Instead, we explore an approach in which we partition an applica- tion and use an enclave to protect only security-sensitive data and functions, thus obtaining a smaller TCB. We describe Glamdring , the first source-level parti- tioning framework that secures applications written in C using Intel SGX. A developer first annotates security- sensitive application data. Glamdring then automatically partitions the application into untrusted and enclave parts: (i) to preserve data confidentiality, Glamdring uses dataflow analysis to identify functions that may be ex- posed to sensitive data; (ii) for data integrity, it uses back- ward slicing to identify functions that may affect sensitive data. Glamdring then places security-sensitive functions inside the enclave, and adds runtime checks and crypto- graphic operations at the enclave boundary to protect it from attack. Our evaluation of Glamdring with the Mem- cached store, the LibreSSL library, and the Digital Bitbox bitcoin wallet shows that it achieves small TCB sizes and has acceptable performance overheads
    corecore