23,331 research outputs found

    Theory of enhanced performance emerging in a sparsely-connected competitive population

    Full text link
    We provide an analytic theory to explain Anghel et al.'s recent numerical finding whereby a maximum in the global performance emerges for a sparsely-connected competitive population [Phys. Rev. Lett. 92, 058701 (2004)]. We show that the effect originates in the highly-correlated dynamics of strategy choice, and can be significantly enhanced using a simple modification to the model.Comment: This revised version will appear in PRE as a Rapid Com

    Orbital Magnetic Dipole Mode in Deformed Clusters: A Fully Microscopic Analysis

    Get PDF
    The orbital M1 collective mode predicted for deformed clusters in a schematic model is studied in a self-consistent random-phase-approximation approach which fully exploits the shell structure of the clusters. The microscopic mechanism of the excitation is clarified and the close correlation with E2 mode established. The study shows that the M1 strength of the mode is fragmented over a large energy interval. In spite of that, the fraction remaining at low energy, well below the overwhelming dipole plasmon resonance, is comparable to the strength predicted in the schematic model. The importance of this result in view of future experiments is stressed.Comment: 10 pages, 3 Postscript figures, uses revte

    A new observational and numerical study of tidal interactions in M81-M82-NGC3077 system

    Get PDF
    A nearby system of interacting galaxies M81-M82-NGC3077 triplet (D = 3.3 Mpc; Freeman & Madore 1988) has been studied using multi-wavelength observations and numerical simulations to obtain a comprehensive understanding on the dynamics and the consequences of tidal interactions in a group environment. The VLA 12-field Mosaic H I observations of 2 x 1.5 deg. region have revealed a vast array of H I filaments which suggests that the severity and extent of tidal disruptions far exceed the previous estimates. A tidal remnant of the former H I disk of M82 extending up to 30 kpc (in projection) is identified for the first time, and the pervasive effects of the tidal disruption are traced into the inner disk by optical and CO observations, including a kinematic trace of a large scale bar potential (Yun, Ho, & Lo 1992). The H I disk of M81 is traced out to 40 kpc in radius, and a large scale (l approx. 20 kpc) velocity anomaly ('High Velocity Trough'), which may be a remnant of a gaseous collision, is found within the disk of M81. The large H I bridge between M81 and NGC 3077 (van der Hulst 1979) is also found to extend approx. greater than 50 kpc further, bending around NGC 3077, toward M82. The total H I detected in this experiment, 5.6 x 10(exp 9) solar mass, represents the majority of the single-dish flux (Appleton, Davies, & Stephenson 1981) and suggests that the bulk of H I found in the region belongs to the three galaxies and the tidal filaments. The impact and details of the tidal interactions have been further examined through the use of numerical techniques. The 'restricted 3-body' approach was used to simulate the observed distribution of tidal H I streamers connecting the three galaxies, and the success of the simulation is further strengthened by the accurate predictions on the gas kinematics

    A simple proof of the unconditional security of quantum key distribution

    Get PDF
    Quantum key distribution is the most well-known application of quantum cryptography. Previous proposed proofs of security of quantum key distribution contain various technical subtleties. Here, a conceptually simpler proof of security of quantum key distribution is presented. The new insight is the invariance of the error rate of a teleportation channel: We show that the error rate of a teleportation channel is independent of the signals being transmitted. This is because the non-trivial error patterns are permuted under teleportation. This new insight is combined with the recently proposed quantum to classical reduction theorem. Our result shows that assuming that Alice and Bob have fault-tolerant quantum computers, quantum key distribution can be made unconditionally secure over arbitrarily long distances even against the most general type of eavesdropping attacks and in the presence of all types of noises.Comment: 13 pages, extended abstract. Comments will be appreciate

    Reduced randomness in quantum cryptography with sequences of qubits encoded in the same basis

    Full text link
    We consider the cloning of sequences of qubits prepared in the states used in the BB84 or 6-state quantum cryptography protocol, and show that the single-qubit fidelity is unaffected even if entire sequences of qubits are prepared in the same basis. This result is of great importance for practical quantum cryptosystems because it reduces the need for high-speed random number generation without impairing on the security against finite-size attacks.Comment: 8 pages, submitted to PR

    Vacuum ultraviolet photoabsorption of prime ice analogues of Pluto and Charon

    Get PDF
    Here we present the first Vacuum UltraViolet (VUV) photoabsorption spectra of ice analogues of Pluto and Charon ice mixtures. For Pluto the ice analogue is an icy mixture containing nitrogen (N2), carbon monoxide (CO), methane (CH4) and water (H2O) prepared with a 100:1:1:3 ratio, respectively. Photoabsorption of icy mixtures with and without H2O were recorded and no significant changes in the spectra due to presence of H2O were observed. For Charon a VUV photoabsorption spectra of an ice analogue containing ammonia (NH3) and H2O prepared with a 1:1 ratio was recorded, a spectrum of ammonium hydroxide (NH4OH) was also recorded. These spectra may help to interpret the P-Alice data from New Horizons

    Implementation of two-party protocols in the noisy-storage model

    Get PDF
    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down conversion sources. In addition, we analyze a modification of the protocols based on decoy states.Comment: 41 pages, 33 figures, this is a companion paper to arXiv:0906.1030 considering practical aspects, v2: published version, title changed in accordance with PRA guideline

    Book Review

    Get PDF

    Pearling instability of nanoscale fluid flow confined to a chemical channel

    Full text link
    We investigate the flow of a nano-scale incompressible ridge of low-volatility liquid along a "chemical channel": a long, straight, and completely wetting stripe embedded in a planar substrate, and sandwiched between two extended less wetting solid regions. Molecular dynamics simulations, a simple long-wavelength approximation, and a full stability analysis based on the Stokes equations are used, and give qualitatively consistent results. While thin liquid ridges are stable both statically and during flow, a (linear) pearling instability develops if the thickness of the ridge exceeds half of the width of the channel. In the flowing case periodic bulges propagate along the channel and subsequently merge due to nonlinear effects. However, the ridge does not break up even when the flow is unstable, and the qualitative behavior is unchanged even when the fluid can spill over onto a partially wetting exterior solid region.Comment: 17 pages, 12 figures, submitted to Physics of Fluids, fixed equation numbering after Eq. (17
    corecore