1,929 research outputs found

    Synthesis and Reactions of Iron and Ruthenium Dinitrogen Complexes

    Get PDF
    This thesis is primarily concerned with the synthesis and reactions of iron and ruthenium dinitrogen complexes of tripodal phosphine ligands. Of particular interest is the cationic dinitrogen bridged iron complex [(FeH(PP3))2(μ-N2)]2+ 23, containing the tetradentate ligand P(CH2CH2PMe2)3, PP3 1, and its potential for facilitating the reduction of the bound dinitrogen upon treatment with acid. The synthesis of a selection of novel and known tripodal phosphine and amino phosphine ligands is described. New ligands N(CH2CH2CH2PMe2)3 N3P3 7 and P(CH2CH2CH2PiPr2)3 P3Pi3 11 were synthesised by nucleophilic displacement of bromide from the bromoalkylphosphine and bromoalkylamine precursors with the relevant phosphide. A new method for synthesis of known ligand P(CH2CH2CH2PMe2)3 P3P3 19 by the nucleophilic substitution of its chloroalkylphosphine oxide with dimethylphosphide and subsequent reduction is also reported. The reaction of [(FeH(PP3))2(μ-N2)]2+ 23 with base produced the singly deprotonated mixed valence species [(FeH(PP3))(μ-N2)(Fe(PP3))]+ 37 and subsequently the iron(0) dinuclear species (Fe(PP3))2(μ-N2) 38 and mononuclear complex Fe(N2)(PP3) 44. The 15N labelling of complexes has allowed the 15N NMR spectra of 23, 37 and 44 to be reported along with the observation of a long-range 5JP-P coupling across the bridging dinitrogen of 37. Complexes 23 and 37 were also structurally characterised by X-ray crystallography. The treatment of a variety of iron PP3 1 dinitrogen complexes, including the mononuclear species [(Fe(N2)H(PP3)]+ 22, with acid, or base then acid, did not result in the formation of ammonia from reduction of the complexed dinitrogen. The reactions of FeCl2(PP3) 24 and FeClH(PP3) 25 with ammonia and hydrazine afforded the complexes [FeCl(N2H4)(PP3)] 48, [FeH(N2H4)(PP3)] 47, [FeCl(NH3)(PP3)] 49 and [FeH(NH3)(PP3)] 46. Complexes 47 and 46 are considered potential intermediates in any reduction of the dinitrogen ligand of 23 to ammonia. Complexes 49 and 46 were also formed from the decomposition of the hydrazine complexes 48 and 47. The 15N NMR shifts, derived from both the 15N labelling of complexes and from 1H-15N 2D NMR experiments at natural abundance are reported. In addition, complex 47 was characterised by X-ray crystallography. The novel ligand P(CH2CH2PiPr2)3 PPi3 12 was used in the successful synthesis of [FeCl(PPi3)]+ 51 and [RuCl(PPi3)]+ 56. Reduction of 51 and 56 with potassium graphite under dinitrogen afforded the complexes Fe(N2)(PPi3) 52 and Ru(N2)(PPi3) 57 respectively. This is the first report of a Ru(0) dinitrogen complex. Treatment of 52 and 57 with lutidinium tetrafluoroborate resulted in protonation and oxidation of the metal centre to afford the hydrido complexes [Fe(N2)H(PPi3)]+ 53 and [Ru(N2)H(PPi3)]+ 58 respectively. 15N labelled analogues of 52, 53, 57 and 58 were achieved by exchange reactions with 15N2 gas, allowing for analysis by 15N NMR spectroscopy. Species 52, 57 and 58 have also been structurally characterised by X-ray crystallography. Treatment of 52 with excess acid in THF afforded both 53 and the dihydrogen complex [Fe(H2)H(PPi3)]+ 54. The mechanism of formation of 54 probably involves the C-H activation of the solvent THF. The complex cation [RuCl(P3Pi3)]+ 65 was synthesised using the novel ligand P3Pi3 11. A polymeric iron(II) complex, [Fe2Cl4(N3P3)2]n 66, of the tridentate ligand N3P3 7 was also synthesised. Characterisation of both 65 and 66 by X-ray crystallography is reported. (FeCl)2(μ-Cl)2(μ-Pi2)2 68, an unusual bridged dimer of the known ligand CH2(PiPr2)2 Pi2 67, and iron(II) and iron(0) tetramers of the PP3 1 ligand, namely [Fe4Cl4(PP3)5]4+ 71 and Fe4(PP3)5 72 were also characterised by X-ray crystallography

    Cache Based Power Analysis Attacks on AES

    Get PDF
    International audienceThis paper describes possible attacks against software implementations of AES running on processors with cache mechanisms, particularly in the case of smart cards. These attacks are based on sidechannel information gained by observing cache hits and misses in the current drawn by the smart card. Two dierent attacks are described. The first is a combination of ideas proposed in [2] and [11] to produce an attack that only requires the manipulation of the plain text and the observation of the current. The second is an attack based on specific implementations of the xtime function [10]. These attacks are shown to also work against algorithms using Boolean data masking techniques as a DPA countermeasure

    Social preferences, accountability, and wage bargaining

    Get PDF
    We assess the extent of preferences for employment in a collective wage bargaining situation with heterogeneous workers. We vary the size of the union and introduce a treatment mechanism transforming the voting game into an individual allocation task. Our results show that highly productive workers do not take employment of low productive workers into account when making wage proposals, regardless of whether insiders determine the wage or all workers. The level of pro-social preferences is small in the voting game, while it increases as the game is transformed into an individual allocation task. We interpret this as an accountability effect

    Adjusting Laser Injections for Fully Controlled Faults

    Get PDF
    Hardware characterizations of integrated circuits have been evolving rapidly with the advent of more precise, sophisticated and cost-efficient tools. In this paper we describe how the fine tuning of a laser source has been used to characterize, set and reset the state of registers in a 90 nm chip. By adjusting the incident laser beam’s location, it is possible to choose to switch any register value from ‘ 0 ’ to ‘ 1 ’ or vice-versa by targeting the PMOS side or the NMOS side. Plus, we show how to clear a register by selecting a laser beam’s power. With the help of imaging techniques, we are able to explain the underlying phenomenon and provide a direct link between the laser mapping and the physical gate structure. Thus, we correlate the localization of laser fault injections with implementations of the PMOS and NMOS areas in the silicon substrate. This illustrates to what extent laser beams can be used to monitor the bits stored within registers, with adverse consequences in terms of security evaluation of integrated circuits

    Monitoring and Pay: An Experiment on Employee Performance under Endogenous Supervision

    Get PDF
    We present an experimental test of a shirking model where monitoring intensity is endogenous and effort a continuous variable. Wage level, monitoring intensity and consequently the desired enforceable effort level are jointly determined by the maximization problem of the firm. As a result, monitoring and pay should be complements. In our experiment, between and within treatment variation is qualitatively in line with the normative predictions of the model under standard assumptions. Yet, we also find evidence for reciprocal behavior. Our data analysis shows, however, that it does not pay for the employer to solely rely on the reciprocity of employees

    Generating entangled atom-photon pairs from Bose-Einstein condensates

    Get PDF
    We propose using spontaneous Raman scattering from an optically driven Bose-Einstein condensate as a source of atom-photon pairs whose internal states are maximally entangled. Generating entanglement between a particle which is easily transmitted (the photon) and one which is easily trapped and coherently manipulated (an ultracold atom) will prove useful for a variety of quantum-information related applications. We analyze the type of entangled states generated by spontaneous Raman scattering and construct a geometry which results in maximum entanglement

    Templates as Master Keys

    Full text link
    corecore