426 research outputs found

    Reconstruction for Renal Artery Aneurysm and its Effect on Hypertension

    Get PDF
    AbstractObjectives: many renal artery aneurysms (RAA) are diagnosed incidentally in the course of investigations for hypertension and their management is controversial. Aim: to review the results of renal artery reconstruction for RAA. Methods: between January 1978 and December 1998 111 RAR were performed in 81 kidneys in 71 patients. Results: fifty-nine patients were hypertensive, three had a creatinine >2.0 mg/dl and one was on dialysis. The principal underlying pathology was fibromuscular dysplasia (39) and atherosclerosis (17). The mean RAA diameter was 2.2 (range 1–15) cm overall and 3.5 (range 2–10) cm in four patients who presented with rupture. Fifty-one patients had renal artery stenosis. Autogenous material was used in 105 RAR. There was no 30-day mortality and the morbidity rate was 16%. The 5-year cumulative patency rate was 69%. Hypertension was cured in 25% and improved in 39%.Conclusions: RAR tested for RAA treats hypertension and reduces the risk of rupture and distal embolisation

    Accurate ab initio spin densities

    Get PDF
    We present an approach for the calculation of spin density distributions for molecules that require very large active spaces for a qualitatively correct description of their electronic structure. Our approach is based on the density-matrix renormalization group (DMRG) algorithm to calculate the spin density matrix elements as basic quantity for the spatially resolved spin density distribution. The spin density matrix elements are directly determined from the second-quantized elementary operators optimized by the DMRG algorithm. As an analytic convergence criterion for the spin density distribution, we employ our recently developed sampling-reconstruction scheme [J. Chem. Phys. 2011, 134, 224101] to build an accurate complete-active-space configuration-interaction (CASCI) wave function from the optimized matrix product states. The spin density matrix elements can then also be determined as an expectation value employing the reconstructed wave function expansion. Furthermore, the explicit reconstruction of a CASCI-type wave function provides insights into chemically interesting features of the molecule under study such as the distribution of α\alpha- and β\beta-electrons in terms of Slater determinants, CI coefficients, and natural orbitals. The methodology is applied to an iron nitrosyl complex which we have identified as a challenging system for standard approaches [J. Chem. Theory Comput. 2011, 7, 2740].Comment: 37 pages, 13 figure

    Semi- and Non-relativistic Limit of the Dirac Dynamics with External Fields

    Full text link
    We show how to approximate Dirac dynamics for electronic initial states by semi- and non-relativistic dynamics. To leading order, these are generated by the semi- and non-relativistic Pauli hamiltonian where the kinetic energy is related to m2+ξ2\sqrt{m^2 + \xi^2} and ξ2/2m\xi^2 / 2m, respectively. Higher-order corrections can in principle be computed to any order in the small parameter v/c which is the ratio of typical speeds to the speed of light. Our results imply the dynamics for electronic and positronic states decouple to any order in v/c << 1. To decide whether to get semi- or non-relativistic effective dynamics, one needs to choose a scaling for the kinetic momentum operator. Then the effective dynamics are derived using space-adiabatic perturbation theory by Panati et. al with the novel input of a magnetic pseudodifferential calculus adapted to either the semi- or non-relativistic scaling.Comment: 42 page

    Complete-Graph Tensor Network States: A New Fermionic Wave Function Ansatz for Molecules

    Get PDF
    We present a new class of tensor network states that are specifically designed to capture the electron correlation of a molecule of arbitrary structure. In this ansatz, the electronic wave function is represented by a Complete-Graph Tensor Network (CGTN) ansatz which implements an efficient reduction of the number of variational parameters by breaking down the complexity of the high-dimensional coefficient tensor of a full-configuration-interaction (FCI) wave function. We demonstrate that CGTN states approximate ground states of molecules accurately by comparison of the CGTN and FCI expansion coefficients. The CGTN parametrization is not biased towards any reference configuration in contrast to many standard quantum chemical methods. This feature allows one to obtain accurate relative energies between CGTN states which is central to molecular physics and chemistry. We discuss the implications for quantum chemistry and focus on the spin-state problem. Our CGTN approach is applied to the energy splitting of states of different spin for methylene and the strongly correlated ozone molecule at a transition state structure. The parameters of the tensor network ansatz are variationally optimized by means of a parallel-tempering Monte Carlo algorithm

    Quantum information analysis of electronic states at different molecular structures

    Full text link
    We have studied transition metal clusters from a quantum information theory perspective using the density-matrix renormalization group (DMRG) method. We demonstrate the competition between entanglement and interaction localization. We also discuss the application of the configuration interaction based dynamically extended active space procedure which significantly reduces the effective system size and accelerates the speed of convergence for complicated molecular electronic structures to a great extent. Our results indicate the importance of taking entanglement among molecular orbitals into account in order to devise an optimal orbital ordering and carry out efficient calculations on transition metal clusters. We propose a recipe to perform DMRG calculations in a black-box fashion and we point out the connections of our work to other tensor network state approaches

    Multiparticle equations for interacting Dirac fermions in magnetically confined graphene quantum dots

    Get PDF
    We study the energy of quasi-particles in graphene within the Hartree-Fock approximation. The quasi-particles are confined via an inhomogeneous magnetic field and interact via the Coulomb potential. We show that the associated functional has a minimizer and determines the stability conditions for the N-particle problem in such a graphene quantum dot

    Modeling molecular crystals formed by spin-active metal complexes by atom-atom potentials

    Full text link
    We apply the atom-atom potentials to molecular crystals of iron (II) complexes with bulky organic ligands. The crystals under study are formed by low-spin or high-spin molecules of Fe(phen)2_{2}(NCS)2_{2} (phen = 1,10-phenanthroline), Fe(btz)2_{2}(NCS)2_{2} (btz = 5,5^{\prime },6,6^{\prime}-tetrahydro-4\textit{H},4^{\prime}\textit{H}-2,2^{\prime }-bi-1,3-thiazine), and Fe(bpz)2_{2}(bipy) (bpz = dihydrobis(1-pyrazolil)borate, and bipy = 2,2^{\prime}-bipyridine). All molecular geometries are taken from the X-ray experimental data and assumed to be frozen. The unit cell dimensions and angles, positions of the centers of masses of molecules, and the orientations of molecules corresponding to the minimum energy at 1 atm and 1 GPa are calculated. The optimized crystal structures are in a good agreement with the experimental data. Sources of the residual discrepancies between the calculated and experimental structures are discussed. The intermolecular contributions to the enthalpy of the spin transitions are found to be comparable with its total experimental values. It demonstrates that the method of atom-atom potentials is very useful for modeling organometalic crystals undergoing the spin transitions

    Entanglement Measures for Single- and Multi-Reference Correlation Effects

    Full text link
    Electron correlation effects are essential for an accurate ab initio description of molecules. A quantitative a priori knowledge of the single- or multi-reference nature of electronic structures as well as of the dominant contributions to the correlation energy can facilitate the decision regarding the optimum quantum chemical method of choice. We propose concepts from quantum information theory as orbital entanglement measures that allow us to evaluate the single- and multi-reference character of any molecular structure in a given orbital basis set. By studying these measures we can detect possible artifacts of small active spaces.Comment: 14 pages, 4 figure
    corecore