304 research outputs found

    Analytical Formulas of Molecular Ion Abundances and N2H+ Ring in Protoplanetary Disks

    Get PDF
    We investigate the chemistry of ion molecules in protoplanetary disks, motivated by the detection of N2_2H+^+ ring around TW Hya. While the ring inner radius coincides with the CO snow line, it is not apparent why N2_2H+^+ is abundant outside the CO snow line in spite of the similar sublimation temperatures of CO and N2_2. Using the full gas-grain network model, we reproduced the N2_2H+^+ ring in a disk model with millimeter grains. The chemical conversion of CO and N2_2 to less volatile species (sink effect hereinafter) is found to affect the N2_2H+^+ distribution. Since the efficiency of the sink depends on various parameters such as activation barriers of grain surface reactions, which are not well constrained, we also constructed the no-sink model; the total (gas and ice) CO and N2_2 abundances are set constant, and their gaseous abundances are given by the balance between adsorption and desorption. Abundances of molecular ions in the no-sink model are calculated by analytical formulas, which are derived by analyzing the full-network model. The N2_2H+^+ ring is reproduced by the no-sink model, as well. The 2D (R-Z) distribution of N2_2H+^+, however, is different among the full-network model and no-sink model. The column density of N2_2H+^+ in the no-sink model depends sensitively on the desorption rate of CO and N2_2, and the flux of cosmic ray. We also found that N2_2H+^+ abundance can peak at the temperature slightly below the CO sublimation, even if the desorption energies of CO and N2_2 are the same.Comment: accepted to Ap

    ALMA Observations of the IRDC Clump G34.43+00.24 MM3: DNC/HNC Ratio

    Get PDF
    We have observed the clump G34.43+00.24 MM3 associated with an infrared dark cloud in DNC JJ=3--2, HN13^{13}C JJ=3--2, and N2_2H+^+ JJ=3--2 with the Atacama Large Millimeter/submillimeter Array (ALMA). The N2_2H+^+ emission is found to be relatively weak near the hot core and the outflows, and its distribution is clearly anti-correlated with the CS emission. This result indicates that a young outflow is interacting with cold ambient gas. The HN13^{13}C emission is compact and mostly emanates from the hot core, whereas the DNC emission is extended around the hot core. Thus, the DNC and HN13^{13}C emission traces warm regions near the protostar differently. The DNC emission is stronger than the HN13^{13}C emission toward most parts of this clump. The DNC/HNC abundance ratio averaged within a 15′′×15′′15^{\prime\prime} \times 15^{\prime\prime} area around the phase center is higher than 0.06. This ratio is much higher than the value obtained by the previous single-dish observations of DNC and HN13^{13}C JJ=1--0 (∼\sim0.003). It seems likely that the DNC and HNC emission observed with the single-dish telescope traces lower density envelopes, while that observed with ALMA traces higher density and highly deuterated regions. We have compared the observational results with chemical-model results in order to investigate the behavior of DNC and HNC in the dense cores. Taking these results into account, we suggest that the low DNC/HNC ratio in the high-mass sources obtained by the single-dish observations are at least partly due to the low filling factor of the high density regions.Comment: accepted to Ap

    Depletion of 15N in the center of L1544: Early transition from atomic to molecular nitrogen?

    Full text link
    We performed sensitive observations of the N15ND+(1-0) and 15NND+(1-0) lines toward the prestellar core L1544 using the IRAM 30m telescope. The lines are not detected down to 3 sigma levels in 0.2 km/s channels of around 6 mK. The non-detection provides the lower limit of the 14N/15N ratio for N2D+ of ~700-800, which is much higher than the elemental abundance ratio in the local ISM of ~200-300. The result indicates that N2 is depleted in 15N in the central part of L1544, because N2D+ preferentially traces the cold dense gas, and because it is a daughter molecule of N2. In-situ chemistry is unlikely responsible for the 15N depletion in N2; neither low-temperature gas phase chemistry nor isotope selective photodissociation of N2 explains the 15N depletion; the former prefers transferring 15N to N2, while the latter requires the penetration of interstellar FUV photons into the core center. The most likely explanation is that 15N is preferentially partitioned into ices compared to 14N via the combination of isotope selective photodissociation of N2 and grain surface chemistry in the parent cloud of L1544 or in the outer regions of L1544 which are not fully shielded from the interstellar FUV radiation. The mechanism is the most efficient at the chemical transition from atomic to molecular nitrogen. In other words, our result suggests that the gas in the central part of L1544 already went trough the transition from atomic to molecular nitrogen in the earlier evolutionary stage, and that N2 is currently the primary form of gas-phase nitrogen.Comment: 5 pages, 2 figures, 2 tables, Accepted for publication in A&A Letter

    Diffusion activation energy and desorption activation energy for astrochemically relevant species on water ice show no clear relation

    Full text link
    The activation energy for desorption (Edes) and that for surface diffusion (Esd) of adsorbed molecules on dust grains are two of the most important parameters for the chemistry in the interstellar medium. Although Edes is often measured by laboratory experiments, the measurement of Esd is sparse. Due to the lack of data, astrochemical models usually assume a simple scaling relation, Esd = fEdes, where f is a constant, irrespective of adsorbed species. Here, we experimentally measure Esd for CH4, H2S, OCS, CH3OH, and CH3CN on water-ice surfaces using an ultra-high-vacuum transmission electron microscope (UHV-TEM). Compiling the measured Esd values and Edes values from the literature, we find that the value of f ranges from ~0.2 to ~0.7, depending on the species. Unless f (or Esd) for the majority of species is available, a natural alternative approach for astrochemical models is running multiple simulations, varying f for each species randomly. In this approach, ranges of molecular abundances predicted by multiple simulations, rather than abundances predicted by each simulation, are important. We here run 10,000 simulations of astrochemical models of molecular clouds and protostellar envelopes, randomly assigning a value of f for each species. In the former case, we identify several key species whose Esd most strongly affects the uncertainties of the model predictions; Esd for those species should be investigated in future laboratory and quantum chemical studies. In the latter case, uncertainties in the Esd of many species contribute to the uncertainties in the model predictions.Comment: Accepted for publication in ApJ

    Security Impact Analysis of Degree of Field Extension in Lattice Attacks on Ring-LWE Problem

    Full text link
    Modern information communications use cryptography to keep the contents of communications confidential. RSA (Rivest-Shamir-Adleman) cryptography and elliptic curve cryptography, which are public-key cryptosystems, are widely used cryptographic schemes. However, it is known that these cryptographic schemes can be deciphered in a very short time by Shor's algorithm when a quantum computer is put into practical use. Therefore, several methods have been proposed for quantum computer-resistant cryptosystems that cannot be cracked even by a quantum computer. A simple implementation of LWE-based lattice cryptography based on the LWE (Learning With Errors) problem requires a key length of O(n2)O(n^2) to ensure the same level of security as existing public-key cryptography schemes such as RSA and elliptic curve cryptography. In this paper, we attacked the Ring-LWE (RLWE) scheme, which can be implemented with a short key length, with a modified LLL (Lenstra-Lenstra-Lov\'asz) basis reduction algorithm and investigated the trend in the degree of field extension required to generate a secure and small key. Results showed that the lattice-based cryptography may be strengthened by employing Cullen or Mersenne prime numbers as the degree of field extension.Comment: accepted in COMPSAC 2023 Workshop DSML: The 1st IEEE International Workshop on Data Science & Machine Learning for Cybersecurity, IoT & Digital Forensic
    • …
    corecore