7,513 research outputs found

    The chemistry of vibrationally excited H2 in the interstellar medium

    Full text link
    The internal energy available in vibrationally excited H2 molecules can be used to overcome or diminish the activation barrier of various chemical reactions of interest for molecular astrophysics. In this article we investigate in detail the impact on the chemical composition of interstellar clouds of the reactions of vibrationally excited H2 with C+, He+, O, OH, and CN, based on the available chemical kinetics data. It is found that the reaction of H2 (v>0) and C+ has a profound impact on the abundances of some molecules, especially CH+, which is a direct product and is readily formed in astronomical regions with fractional abundances of vibrationally excited H2, relative to ground state H2, in excess of 10^(-6), independently of whether the gas is hot or not. The effects of these reactions on the chemical composition of the diffuse clouds zeta Oph and HD 34078, the dense PDR Orion Bar, the planetary nebula NGC 7027, and the circumstellar disk around the B9 star HD 176386 are investigated through PDR models. We find that formation of CH+ is especially favored in dense and highly FUV illuminated regions such as the Orion Bar and the planetary nebula NGC 7027, where column densities in excess of 10^(13) cm^(-2) are predicted. In diffuse clouds, however, this mechanism is found to be not efficient enough to form CH+ with a column density close to the values derived from astronomical observations.Comment: accepted for publication in the Astrophysical Journal; 9 pages, 7 figure

    The chemistry of compact planetary nebulae

    Get PDF
    We report high-sensitivity millimetre observations of several molecular species (13CO, HCN, HNC, CN, HCO+ and N2H+) in a sample of compact planetary nebulae. Some species such as HCO+ and CN are particularly abundant compared to envelopes around AGB stars or even interstellar clouds. We have estimated the following average values for the column densities ratios: CN/HCN~2.6, HCO+/HCN~0.5, and HNC/HCN~0.4. Thus, the chemical composition of the molecular envelopes in these compact PNe appears somewhat intermediate between the composition of proto-PNe (such as CRL 2688 or CRL 618) and well evolved PNe (such as the Ring, M4--9, or the Helix). From observations of the CO isotopomers, we have estimated that the 12C/13C ratio is in the range 10 ~< 12C/13C ~< 40. These values are below those expected from standard asymptotic giant branch models and suggest non-standard mixing processes. The observed molecular abundances are compared to very recent modelling work, and we conclude that the observations are well explained, in general terms, by time-dependent gas-phase chemical models in which the ionization rate is enhanced by several orders of magnitude with respect to the average interstellar value. Thus, our observations confirm that the chemistry in the neutral shells of PNe is essentially governed by the high energy radiation from the hot central stars. The complexity of the chemical processes is increased by numerous factors linked to the properties of the central star and the geometry and degree of clumpiness of the envelope. Several aspects of the PN chemistry that remains to be understood are discussed within the frame of the available chemical models.Comment: 9 pages, 3 figures. "In press" in Astronomy and Astrophysic

    On the master equation approach to diffusive grain-surface chemistry: the H, O, CO system

    Full text link
    We have used the master equation approach to study a moderately complex network of diffusive reactions occurring on the surfaces of interstellar dust particles. This network is meant to apply to dense clouds in which a large portion of the gas-phase carbon has already been converted to carbon monoxide. Hydrogen atoms, oxygen atoms, and CO molecules are allowed to accrete onto dust particles and their chemistry is followed. The stable molecules produced are oxygen, hydrogen, water, carbon dioxide (CO2), formaldehyde (H2CO), and methanol (CH3OH). The surface abundances calculated via the master equation approach are in good agreement with those obtained via a Monte Carlo method but can differ considerably from those obtained with standard rate equations.Comment: 13 pages, 5 figure

    On the Higher bit Version of Approximate Inhomogeneous Short Integer Solution Problem

    Get PDF
    We explore a bitwise modification in Ajtai\u27s one-way function. Our main contribution is to define the higher-bit approximate inhomogeneous short integer solution (ISIS) problem and prove its reduction to the ISIS problem. In this new instance, our main idea is to discard low-weighted bits to gain compactness. As an application, we construct a bitwise version of a hash-and-sign signature in the random oracle model whose security relies on the (Ring)-LWE and (Ring)-ISIS assumptions. Our scheme is built from the hash-and-sign digital signature scheme based on the relaxed notion of approximate trapdoors introduced by Chen, Genise and Mukherjee (2019). Their work can be interpreted as a bitwise optimization of the work of Micciancio and Peikert (2012). We extend this idea and apply our technique to the scheme by discarding low-weighted bits in the public key. Our modification brings improvement in the public key size but also in the signature size when used in the right setting. However, constructions based on the higher-bit approximate ISIS save memory space at the expense of loosening security. Parameters must be set in regards with this trade-off

    Spin-density-wave instabilities in the organic conductor (TMTSF)_2ClO_4: Role of anion ordering

    Full text link
    We study the spin-density-wave instabilities in the quasi-one-dimensional conductor (TMTSF)_2ClO_4. The orientational order of the anions ClO_4 doubles the unit cell and leads to the presence of two electrnic bands at the Fermi level. From the Ginzburg-Landau expansion of the free energy, we determine the low-temperature phase diagram as a function of the strength of the Coulomb potential due to the anions. Upon increasing the anion potential, we first find a SDW phase corresponding to an interband pairing. This SDW phase is rapidly supressed, the metallic phase being then stable down to zero temperature. The SDW instability is restored when the anion potential becomes of the order of the hopping amplitude. The metal-SDW transition corresponds to an intraband pairing which leaves half of the Fermi surface metallic. At lower temperature, a second transition, corresponding to the other intraband pairing, takes place and opens a gap on the whole Fermi surface. We discuss the consequences of our results for the experimental phase diagram of (TMTSF)_2ClO_4 at high magnetic field.Comment: 13 pages, 10 figures, Version 2 with minor correction

    Reduction of chemical networks. I. The case of molecular clouds

    Get PDF
    We present a new method to analyse and reduce chemical networks and apply this technique to the chemistry in molecular clouds. Using the technique, we investigated the possibility of reducing the number of chemical reactions and species in the UMIST 95 database simultaneously. In addition, we did the same reduction but with the ``objective technique'' in order to compare both methods. We found that it is possible to compute the abundance of carbon monoxide and fractional ionisation accurately with significantly reduced chemical networks in the case of pure gas-phase chemistry. For gas-grain chemistry involving surface reactions reduction is not worthwhile. Compared to the ``objective technique'' our reduction method is more effective but more time-consuming as well.Comment: 15 pages, 7 postscript figures, accepted for publication in A&

    Thermal Properties of Heavy Fermion Compound YbP

    Full text link
    Low-temperature specific heat and its field-dependence up to 16 T was measured in a stoichiometric single crystal of YbP. A sharp peak was observed at {\it T}N_{\rm N} = 0.53 K in zero magnetic field. Application of external field seems to induce a new magnetic phase above 11 T. The field dependence of the transition temperature in the high-field phase is different from that of the low field phase. The linear coefficient of the electronic specific heat is estimated as 120 mJ/mole K2^{2} from low temperature specfic heat, suggesting heavy Fermion state in YbP.Comment: to be published in J.Phys.Soc.Jpn on May, 200

    Growth of epitaxially oriented Ag nanoislands on air-oxidized Si(111)-(7x7) surfaces: Influence of short range order on the substrate

    Full text link
    Clean Si(111)-(7{x7) surfaces, followed by air-exposure, have been investigated by reflection high energy electron diffraction (RHEED) and scanning tunneling microscopy (STM). Fourier transforms (FTs) of STM images show the presence of short range (7x7) order on the air-oxidized surface. Comparison with FTs of STM images from a clean Si(111)-(7x7) surface shows that only the 1/7th order spots are present on the air-oxidized surface. The oxide layer is ~ 2-3 nm thick, as revealed by cross-sectional transmission electron microscopy (XTEM). Growth of Ag islands on these air-oxidized Si(111)-(7x7) surfaces has been investigated by in-situ RHEED and STM and ex-situ XTEM and scanning electron microscopy. Ag deposition at room temperature leads to the growth of randomly oriented Ag islands while preferred orientation evolves when Ag is deposited at higher substrate temperatures. For deposition at 550{\deg}C face centered cubic Ag nanoislands grow with a predominant epitaxial orientation [1 -1 0]Ag || [1 -1 0]Si, (111)Ag || (111)Si along with its twin [-1 1 0]Ag || [1 -1 0]Si, (111)Ag || (111)Si, as observed for epitaxial growth of Ag on Si(111) surfaces. The twins are thus rotated by a 180{\deg} rotation of the Ag unit cell about the Si [111] axis. It is intriguing that Ag nanoislands follow an epitaxial relationship with the Si(111) substrate in spite of the presence of a 2-3 nm thick oxide layer between Ag and Si. Apparently the short range order on the oxide surface influences the crystallographic orientation of the Ag nanoislands.Comment: 10 figure

    On the Ionisation Fraction in Protoplanetary Disks I: Comparing Different Reaction Networks

    Full text link
    We calculate the ionisation fraction in protostellar disk models using a number of different chemical reaction networks, including gas-phase and gas-grain reaction schemes. The disk models we consider are conventional alpha-disks, which include viscous heating and radiative cooling. The primary source of ionisation is assumed to be X-ray irradiation from the central star. We consider a number of gas-phase chemical networks. In general we find that the simple models predict higher fractional ionisation levels and more extensive active zones than the more complex models. When heavy metal atoms are included the simple models predict that the disk is magnetically active throughout. The complex models predict that extensive regions of the disk remain magnetically uncoupled even with a fractional abundance of magnesium of 10(-8). The addition of submicron sized grains with a concentration of 10(-12) causes the size of the dead zone to increase dramatically for all kinetic models considered. We find that the simple and complex gas-grain reaction schemes agree on the size and structure of the resulting dead zone. We examine the effects of depleting the concentration of small grains as a crude means of modeling the growth of grains during planet formation. We find that a depletion factor of 10(-4) causes the gas-grain chemistry to converge to the gas-phase chemistry when heavy metals are absent. 10(-8) is required when magnesium is included. This suggests that efficient grain growth and settling will be required in protoplanetary disks, before a substantial fraction of the disk mass in the planet forming zone between 1 - 10 AU becomes magnetically active and turbulent.Comment: 21 pages, 23 figures, accepted for publication in A & A Includes correction to our implementation of the Umebayashi-Nakano reaction networ
    • 

    corecore