37,788 research outputs found

    Products of Random Matrices

    Get PDF
    We derive analytic expressions for infinite products of random 2x2 matrices. The determinant of the target matrix is log-normally distributed, whereas the remainder is a surprisingly complicated function of a parameter characterizing the norm of the matrix and a parameter characterizing its skewness. The distribution may have importance as an uncommitted prior in statistical image analysis.Comment: 9 pages, 1 figur

    The WIYN Open Cluster Study Photometric Binary Survey: Initial Findings for NGC 188

    Full text link
    The WIYN open cluster study (WOCS) has been working to yield precise magnitudes in the Johnson-Kron-Cousins UBVRI system for all stars in the field of a selection of ``prototypical'' open clusters. Additionally, WOCS is using radial velocities to obtain orbit solutions for all cluster binary stars with periods of less than 1000 days. Recently, WOCS is being expanded to include the near-infrared JHK_s (deep ground-based plus 2MASS) and mid-infrared ([3.6], [4.5], [5.8], [8.0]) photometry from Spitzer/IRAC observations. This multi-wavelength data (0.3--8.0 microns) allows us photometrically to identify binaries, with mass ratios from 1.0--0.3, across a wide range of primary masses. The spectral energy distribution (SED) fitter by Robitaille et al. (2007) is used to fit the fluxes of 10--12 bands, converted from the observed magnitudes, to Kurucz stellar models. Using this photometric technique, we find that NGC 188 has a binary fraction of 36--49% and provide a star-by-star comparison to the WOCS radial velocity-based binary study.Comment: 2 pages, 2 figures, Conference Proceedings from "Dynamical Evolution of Dense Stellar Systems'', IAU Symposium 246, Eds. E. Vesperini, M. Giersz, & A. Sill

    The trumping relation and the structure of the bipartite entangled states

    Get PDF
    The majorization relation has been shown to be useful in classifying which transformations of jointly held quantum states are possible using local operations and classical communication. In some cases, a direct transformation between two states is not possible, but it becomes possible in the presence of another state (known as a catalyst); this situation is described mathematically by the trumping relation, an extension of majorization. The structure of the trumping relation is not nearly as well understood as that of majorization. We give an introduction to this subject and derive some new results. Most notably, we show that the dimension of the required catalyst is in general unbounded; there is no integer kk such that it suffices to consider catalysts of dimension kk or less in determining which states can be catalyzed into a given state. We also show that almost all bipartite entangled states are potentially useful as catalysts.Comment: 7 pages, RevTe

    Follow up on the crystal growth experiments of the LDEF

    Get PDF
    The results of the 4 solution growth experiments on the LDEF have been published elsewhere. Both the crystals of CaCO3, which were large and well shaped, and the much smaller TTF-TCNQ crystals showed unusual morphological behavior. The follow up on these experiments was begun in 1981, when ESA initiated a 'Concept Definition Study' on a large, 150 kg, Solution Growth Facility (SGF) to be included in the payload of EURECA-1, the European Retrievable Carrier. This carrier was a continuation of the European Spacelab and at that time planned for launch in 1987. The long delay of the LDEF retrieval and of subsequent missions brought about reflections both on the concept of crystal growth in space and on the choice of crystallization materials that had been made for the LDEF. Already before the LDEF retrieval, research on TTF-TCNQ had been stopped, and a planned growth experiment with TTF-TCNQ on the SGF/EURECA had been cancelled. The target of the SGF investigation is now more fundamental in nature. None of the crystals to be grown here are, like TTF-TCNQ, in particular demand by science or industry, and the crystals only serve the purpose of model crystals. The real purpose of the investigation is to study the growth behavior. One of the experiments, the Soret Coefficient Measurement experiment is not growing crystals at all, but has it as its sole purpose to obtain accurate information on thermal diffusion, a process of importance in crystal growth from solution

    Optimality of programmable quantum measurements

    Full text link
    We prove that for a programmable measurement device that approximates every POVM with an error ≤δ\le \delta, the dimension of the program space has to grow at least polynomially with 1δ\frac{1}{\delta}. In the case of qubits we can improve the general result by showing a linear growth. This proves the optimality of the programmable measurement devices recently designed in [G. M. D'Ariano and P. Perinotti, Phys. Rev. Lett. \textbf{94}, 090401 (2005)]

    Fault-tolerant quantum computation with cluster states

    Get PDF
    The one-way quantum computing model introduced by Raussendorf and Briegel [Phys. Rev. Lett. 86 (22), 5188-5191 (2001)] shows that it is possible to quantum compute using only a fixed entangled resource known as a cluster state, and adaptive single-qubit measurements. This model is the basis for several practical proposals for quantum computation, including a promising proposal for optical quantum computation based on cluster states [M. A. Nielsen, arXiv:quant-ph/0402005, accepted to appear in Phys. Rev. Lett.]. A significant open question is whether such proposals are scalable in the presence of physically realistic noise. In this paper we prove two threshold theorems which show that scalable fault-tolerant quantum computation may be achieved in implementations based on cluster states, provided the noise in the implementations is below some constant threshold value. Our first threshold theorem applies to a class of implementations in which entangling gates are applied deterministically, but with a small amount of noise. We expect this threshold to be applicable in a wide variety of physical systems. Our second threshold theorem is specifically adapted to proposals such as the optical cluster-state proposal, in which non-deterministic entangling gates are used. A critical technical component of our proofs is two powerful theorems which relate the properties of noisy unitary operations restricted to act on a subspace of state space to extensions of those operations acting on the entire state space.Comment: 31 pages, 54 figure
    • …
    corecore