206 research outputs found

    First global QCD analysis of charged hadron fragmentation functions and their uncertainties at next-to-next-to-leading order

    Get PDF
    In this paper, we present SGK18{\tt SGK18} FFs, a first global QCD analysis of parton-to-{\it unidentified} charged hadrons fragmentation functions (FFs) at next-to-next-to-leading order (NNLO) accuracy in perturbative QCD. This analysis is based on single-inclusive charged hadron production in electron-positron (e−e+e^-e^+) annihilation. The uncertainties in the extraction of SGK18{\tt SGK18} FFs as well as the corresponding observables are estimated using the "Hessian" technique. We study the quality of the {\tt SGK18} FFs determined in this analysis by comparing with the recent results in literature. We also show how {\tt SGK18} FFs results describe the available data for single-inclusive unidentified charged hadron production in e−e+e^-e^+ annihilation. We demonstrate that the theoretical uncertainties due to the variation of the renormalization and factorization scales improve when NNLO QCD corrections are considered. We find that the resulting {\tt SGK18} FFs are in good agreement with all data analyzed and the inclusion of NNLO corrections tends to improve the data description with somewhat smaller uncertainty.Comment: 17 pages, 6 figures and 3 Table

    Impact of unidentified light charged hadron data on the determination of pion fragmentation functions

    Get PDF
    In this paper a new comprehensive analysis of parton-to-pion fragmentation functions (FFs) is performed for the first time by including all experimental data sets on single inclusive pion as well as unidentified light charged hadron production in electron-positron (e+e−e^+e^-) annihilation. We determine the pion FFs along with their uncertainties using the standard "Hessian" technique at next-to-leading order (NLO) and next-to-next-to leading order (NNLO) in perturabative QCD. It is shown that the determination of pion FFs using simultaneously the data sets from pion and unidentified light charged hadron productions leads to the reduction of all pion FFs uncertainties especially for the case of strange quark and gluon FFs by significant factors. In this study, we have quantified the constraints that these data sets could impose on the extracted pion FFs. Our results also illustrate the significant improvement in the precision of FFs fits achievable by inclusion of higher order corrections. The improvements on both FFs uncertainties as well as fit quality have been clearly discussed.Comment: 34 pages, 9 figures and 3 table

    Symmetry breaking effect on determination of polarized and unpolarized parton distributions

    Full text link
    We perform a new extraction for unpolarized and polarized parton distribution functions considering a flavor decompositions for sea quarks and applying very recent deep inelastic scattering (DIS) and semi inclusive deep inelastic scattering (SIDIS) data in the fixed flavor number scheme (FFNS) framework. In the new symmetry breaking scenario the light quark and antiquark densities are extracted separately and new parametrization forms are determined for them. The heavy flavors contribution, including charm and bottom quarks, are also taken to be account for unpolarized distributions.Comment: Talk presented at 16th International QCD Conference (QCD12), Montpellier, France, July 2- 7, 2012. Submitted to Nuc. Phys. (Proc. Suppl.), 4 pages, 4 figure

    Probing top quark FCNC couplings in the triple-top signal at the high energy LHC and future circular collider

    Get PDF
    Our main aim in this paper is to present detailed studies to probe the top quark flavor changing neutral current (FCNC) interactions at tqgtqg, tqγtq\gamma, tqHtqH and tqZ(σμν,γμ)tqZ (\sigma^{\mu \nu}, \gamma_{\mu}) vertices in the triple-top signal pp→ttˉt (tˉttˉ)p p \to t \bar t t \, (\bar t t \bar t) at the high energy proposal of Large Hadron Collider (HE-LHC) and future circular hadron-hadron collider (FCC-hh). To this end, we investigate the production of three top quarks which arises from the FCNC couplings taken into account the fast simulation at s=27\sqrt{s} = 27 TeV of HE-LHC and 100 TeV of FCC-hh considering the integrated luminosities of 10, 15 and 20 ab−1^{-1}. All the relevant backgrounds are considered in a cut based analysis to obtain the limits on the anomalous couplings and the corresponding branching ratios. The obtained exclusion limits on the coupling strengths and the branching ratios are summarized and compared in details with the results in the literature, namely the most recent direct LHC experimental limits and HL-LHC projections as well. We show that, for higher energy phase of LHC, a dedicated search for the top quark FCNC couplings can achieve much better sensitivities to the triple-top signal than other top quark production scenarios. We found that the limits for the branching ratios of tqgtqg and tqHtqH transitions could reach an impressive sensitivity and the obtained 95\% CL limits are at least three orders of magnitude better than the current LHC experimental results as well as the existing projections of HL-LHC.Comment: 18 pages, 8 figures and 6 Tables; Final version accepted for publication in Nuclear Physics

    MPLS layer 3 VPN

    Get PDF
    Trabalho final de mestrado para obtenção do grau de Mestre em Engenharia de Electrónica e TelecomunicaçõesMultiprotocol Label Switching (MPLS) is the principal technology used in Service Provider. Networks as this mechanism forwarding packet quickly. MPLS is a new way to increase the speed, capability and service supplying abilities for optimization of transmission resources. Service Provider networks use this technology to connect different remote sites. MPLS technology provides lower network delay, effective forwarding mechanism, ascendable and predictable performance of the services which makes it more appropriate for carry out real-time applications such as Voice and video. MPLS can be used to transport any type of data whether it is layer 2 data such as frame relay, Ethernet, ATM data etc. or layer 3 data such as IPV4, IPV6.Multiprotocol Label Switching (MPLS) é a principal tecnologia usada no Service Provider. Redes como este mecanismo fazem o encaminhamento de pacotes de dados rapidamente. MPLS é uma nova maneira de aumentar a velocidade, a capacidades de fornecimento, a capacidade de serviço para otimização de recursos de transmissão. As redes Service Provider usam essa tecnologia para ligar diferentes sites remotos. A tecnologia MPLS oferece menor atraso de rede, mecanismo de encaminhamento eficaz, desempenho e serviços previsíveis o que o tornam mais apropriado para executar aplicativos em tempo real, como voz e vídeo. O MPLS pode ser usado para transportar qualquer tipo de dados, seja dados de camada 2, como frame relay, Ethernet, dados ATM, etc., ou dados da camada 3, como IPV4, IPV6.N/

    Single top quark production as a probe of anomalous tqγtq\gamma and tqZtqZ couplings at the FCC-ee

    Get PDF
    In this paper, a detailed study to probe the top quark Flavour-Changing Neutral Currents (FCNC) tqγtq\gamma and tqZtqZ at the future e−e+e^{-}e^{+} collider FCC-ee in three different center-of-mass energies of 240, 350 and 500 GeV is presented. A set of useful variables are proposed and used in a multivariate technique to separate signal e−e+→Z/γ→tqˉ (tˉq)e^- e^+ \rightarrow Z/\gamma \rightarrow t \bar{q} ~ ( \bar{t} q ) from standard model background processes. The study includes a fast detector simulation based on the {\sc delphes} package to consider the detector effects. The 3σ3 \sigma discovery regions and the upper limits on the FCNC branching ratios at 95\% confidence level (CL) in terms of the integrated luminosity are presented. It is shown that with 300 fb−1^{-1} of integrated luminosity of data, FCC-ee would be able to exclude the effective coupling strengths above O(10−4−10−5){\cal O} (10^{-4}-10^{-5}) which is corresponding to branching fraction of O(0.01−0.001){\cal O}(0.01-0.001)\%. We show that moving to a high-luminosity regime leads to a significant improvement on the upper bounds on the top quark FCNC couplings to a photon or a ZZ boson.Comment: 21 Pages, 6 Figures, 8 Table
    • …
    corecore