219 research outputs found

    Coarse-grained simulations of flow-induced nucleation in semi-crystalline polymers

    Full text link
    We perform kinetic Monte Carlo simulations of flow-induced nucleation in polymer melts with an algorithm that is tractable even at low undercooling. The configuration of the non-crystallized chains under flow is computed with a recent non-linear tube model. Our simulations predict both enhanced nucleation and the growth of shish-like elongated nuclei for sufficiently fast flows. The simulations predict several experimental phenomena and theoretically justify a previously empirical result for the flow-enhanced nucleation rate. The simulations are highly pertinent to both the fundamental understanding and process modeling of flow-induced crystallization in polymer melts.Comment: 17 pages, 6 eps figure

    Episodic Disturbance from Boat Anchoring Is a Major Contributor to, but Does Not Alter the Trajectory of, Long-Term Coral Reef Decline

    Get PDF
    Isolating the relative effects of episodic disturbances and chronic stressors on long-term community change is challenging. We assessed the impact of an episodic disturbance associated with human visitation (boat anchoring) relative to other drivers of long-term change on coral reefs. A one-time anchoring event at Crab Cove, British Virgin Islands, in 2004 caused rapid losses of coral and reef structural complexity that were equal to the cumulative decline over 23 years observed at an adjacent site. The abundance of small site-attached reef fishes dropped by approximately one quarter after the anchoring event, but this drop was not immediate and only fully apparent two years after the anchoring event. There was no obvious recovery from the impact, and no evidence that this episodic impact accelerated or retarded subsequent declines from other causes. This apparent lack of synergism between the effect of this episodic human impact and other chronic stressors is consistent with the few other long-term studies of episodic impacts, and suggests that action to mitigate anchor damage should yield predictable benefits

    A path integral approach to the dynamics of a random chain with rigid constraints

    Full text link
    In this work the dynamics of a freely jointed random chain which fluctuates at constant temperature in some viscous medium is studied. The chain is regarded as a system of small particles which perform a brownian motion and are subjected to rigid constraints which forbid the breaking of the chain. For simplicity, all interactions among the particles have been switched off and the number of dimensions has been limited to two. The problem of describing the fluctuations of the chain in the limit in which it becomes a continuous system is solved using a path integral approach, in which the constraints are imposed with the insertion in the path integral of suitable Dirac delta functions. It is shown that the probability distribution of the possible conformations in which the fluctuating chain can be found during its evolution in time coincides with the partition function of a field theory which is a generalization of the nonlinear sigma model in two dimensions. Both the probability distribution and the generating functional of the correlation functions of the positions of the beads are computed explicitly in a semiclassical approximation for a ring-shaped chain.Comment: 36 pages, 2 figures, LaTeX + REVTeX4 + graphicx, minor changes in the text, reference adde

    Heating rate and electrode charging measurements in a scalable, microfabricated, surface-electrode ion trap

    Full text link
    We characterise the performance of a surface-electrode ion "chip" trap fabricated using established semiconductor integrated circuit and micro-electro-mechanical-system (MEMS) microfabrication processes which are in principle scalable to much larger ion trap arrays, as proposed for implementing ion trap quantum information processing. We measure rf ion micromotion parallel and perpendicular to the plane of the trap electrodes, and find that on-package capacitors reduce this to <~ 10 nm in amplitude. We also measure ion trapping lifetime, charging effects due to laser light incident on the trap electrodes, and the heating rate for a single trapped ion. The performance of this trap is found to be comparable with others of the same size scale.Comment: 6 pages, 10 figure

    Surface dependent electron and negative ion density in inductively coupled discharges

    Get PDF
    Electron and negative ion density have been measured in a modfied Applied Materials DPS metal etch chamber using gas mixtures of BCl{sub 3}, Cl{sub 2} and Ar. Measurements were performed for four dflerent substrate types to examine the influence of surface material on the bulk plasma properties; aluminurq alumina, photoresist and 50 percent patterned aluminum / photoresist. Electron densities in the Cl{sub 2} / BCl{sub 3} mixtures varied from 0.25 to 4 x 10{sup 11} cm{sup -3}. Photodetachment measurements of the negative ion density indicate that the negative ion density was smaller than the electron density and that the electron to negative ion density ratio varied between 1 and 6. The presence of photoresist had a dominant intluence on the electron and negative ion density compared to alumina and aluminum surfaces. In most cases, the electron density above wafers covered with photoresist was a factor of two lower while the negative ion density was a factor of two higher than the aluminum or alumina surfaces

    Oblivious Pseudorandom Functions from Isogenies

    Get PDF
    An oblivious PRF, or OPRF, is a protocol between a client and a server, where the server has a key kk for a secure pseudorandom function FF, and the client has an input xx for the function. At the end of the protocol the client learns F(k,x)F(k,x), and nothing else, and the server learns nothing. An OPRF is verifiable if the client is convinced that the server has evaluated the PRF correctly with respect to a prior commitment to kk. OPRFs and verifiable OPRFs have numerous applications, such as private-set-intersection protocols, password-based key-exchange protocols, and defense against denial-of-service attacks. Existing OPRF constructions use RSA-, Diffie-Hellman-, and lattice-type assumptions. The first two are not post-quantum secure. In this paper we construct OPRFs and verifiable OPRFs from isogenies. Our main construction uses isogenies of supersingular elliptic curves over Fp2\mathbb{F}_{p^{2}} and tries to adapt the Diffie-Hellman OPRF to that setting. However, a recent attack on supersingular-isogeny systems due to Galbraith et al. [ASIACRYPT 2016] makes this approach difficult to secure. To overcome this attack, and to validate the server\u27s response, we develop two new zero-knowledge protocols that convince each party that its peer has sent valid messages. With these protocols in place, we obtain an OPRF in the SIDH setting and prove its security in the UC framework. Our second construction is an adaptation of the Naor-Reingold PRF to commutative group actions. Combining it with recent constructions of oblivious transfer from isogenies, we obtain an OPRF in the CSIDH setting

    Efficient Techniques for Privacy-Preserving Sharing of Sensitive Information

    Get PDF
    The need for privacy-preserving sharing of sensitive information occurs in many different and realistic everyday scenarios, ranging from national security to social networking. A typical setting involves two parties: one seeks information from the other without revealing the interest while the latter is either willing, or compelled, to share only the requested information. This poses two challenges: (1) how to enable sharing such that parties learn no information beyond what they are entitled to, and (2) how to do so efficiently, in real-world practical terms. This paper explores the notion of Privacy-Preserving Sharing of Sensitive Information (PPSSI), and provides a concrete and efficient instantiation, modeled in the context of simple database querying. Proposed approach functions as a privacy shield to protect parties from disclosing more than the required minimum of their respective sensitive information. PPSSI deployment prompts several challenges, which are addressed in this paper. Extensive experimental results attest to the practicality of attained privacy features and show that our approach incurs quite low overhead (e.g., 10% slower than standard MySQL). © 2011 Springer-Verlag
    corecore