753 research outputs found

    Focused ion beam processing to fabricate ohmic contact electrodes on a bismuth nanowire for Hall measurements

    Get PDF
    Ohmic contact electrodes for four-wire resistance and Hall measurements were fabricated on an individual single-crystal bismuth nanowire encapsulated in a cylindrical quartz template. Focused ion beam processing was utilized to expose the side surfaces of the bismuth nanowire in the template, and carbon and tungsten electrodes were deposited on the bismuth nanowire in situ to achieve electrical contacts. The temperature dependence of the four-wire resistance was successfully measured for the bismuth nanowire, and a difference between the resistivities of the two-wire and four-wire methods was observed. It was concluded that the two-wire method was unsuitable for estimation of the resistivity due to the influence of contact resistance, even if the magnitude of the bismuth nanowire resistance was greater than the kilo-ohm order. Furthermore, Hall measurement of a 4-μm-diameter bismuth microwire was also performed as a trial, and the evaluated temperature dependence of the carrier mobility was in agreement with that for bulk bismuth, which indicates that the carrier mobility was successfully measured using this technique. PACS: 81.07.G

    A Study on Pile Forces of a Pile Group in Layered Soil Under Seismic Loadings

    Get PDF
    Characteristics of pile forces under seismic loadings are discussed from view points of the inertial interaction due to the mass effect of a superstructure and the kinematic interaction due to the resistance effect of piles against soil motions. A typical building supported on a pile group embedded in a layered soil, which has two- and four layer profiles, is chosen for studying the pile forces which imply the shearing force and bending moment. The earthquake response analysis is performed in accordance with the substructure method, in which the group effect of piles in the layered soil is appropriately included by using the Green\u27s function derived from the thin layer formulation. The resulting pile forces are compared with those by the static analysis of a single pile applying the base shear force at the pile head. These numerical examples indicate that the kinematic interaction effect on pile forces should be properly considered in the seismic design of pile foundations

    Formation and Radiative Feedback of First Objects and First Galaxies

    Full text link
    First, the formation of first objects driven by dark matter is revisited by high-resolution hydrodynamic simulations. It is revealed that dark matter haloes of ~10^4M_sun can produce first luminous objects with the aid of dark matter cusps. Therefore, the mass of first objects is smaller by roughly two orders of magnitude than in the previous prediction. This implies that the number of Pop III stars formed in the early universe could be significantly larger than hitherto thought. Secondly, the feedback by photo-ionization and photo-dissociation photons in the first objects is explored with radiation hydrodynamic simulations, and it is demonstrated that multiple stars can form in a 10^5M_sun halo. Thirdly, the fragmentation of an accretion disk around a primordial protostar is explored with photo-dissociation feedback. As a result, it is found that the photo-dissociation can reduce the mass accretion rate onto protostars. Also, protostars as small as 0.8M_sun may be ejected and evolve with keeping their mass, which might be detected as "real first stars" in the Galactic halo. Finally, state-of-the-art radiation hydrodynamic simulations are performed to investigate the internal ionization of first galaxies and the escape of ionizing photons. We find that UV feedback by forming massive stars enhances the escape fraction even in a halo as massive as > 6* 10^9M_sun, while it reduces the star formation rate significantly. This may have a momentous impact on the cosmic reionization.Comment: 26 pages, 14 figure

    Hierarchical and Frequency-Aware Model Predictive Control for Bare-Metal Cloud Applications

    Get PDF
    Bare-metal cloud provides a dedicated set of physical machines (PMs) and enables both PMs and virtual machines (VMs) on the PMs to be scaled in/out dynamically. However, to increase efficiency of the resources and reduce violations of service level agreements (SLAs), resources need to be scaled quickly to adapt to workload changes, which results in high reconfiguration overhead, especially for the PMs. This paper proposes a hierarchical and frequency-aware auto-scaling based on Model Predictive Control, which enable us to achieve an optimal balance between resource efficiency and overhead. Moreover, when performing high-frequency resource control, the proposed technique improves the timing of reconfigurations for the PMs without increasing the number of them, while it increases the reallocations for the VMs to adjust the redundant capacity among the applications; this process improves the resource efficiency. Through trace-based numerical simulations, we demonstrate that when the control frequency is increased to 16 times per hour, the VM insufficiency causing SLA violations is reduced to a minimum of 0.1% per application without increasing the VM pool capacity

    A Study of Fermi Surfaces of the α-Phase Cu-Ge and Cu-Si Alloys by Positron Annihilation(Physics)

    Get PDF
    Angular correlation measurements on the fcc solid solutions of Cu-Ge and Cu-Si alloys have been carried out on single crystals with four crystallographic orientations by a crossed-slit geometry. The results on both the alloys are nearly the same. The -neck radius and the -radius of the Fermi surfaces increase almost linearly with increasing electron concentration in accord with previous results on Cu-Al and Cu-Zn alloys. The Fermi surface does not touch the square faces of the Brillouin zone at the solubility limit. The results agree fairly well with a calculation based on the sinking-conduction band model

    The Fermi Surfaces of Cu-Pd Alloys Studied by Positron Annihilation(Physics)

    Get PDF
    The Fermi surfaces of Cu-Pd alloys below 63% Pd are studied by means of the angular correlation of positron annihilation with crossed-and long-slit geometries. The (001)- and (110)-radii decrease with increasing palladium content up to 30% in agreement with a calculation based on the rigid band model. The (111) neck radius also decreases with increasing composition, and it is suggested that the Fermi surface detaches from the hexagonal face of the Brillouin zone around 20% Pd, but remains to bulge in this direction at higher compositions. No detectable change is found in the correlation curves of the ordered and disordered states at 15 and 19% Pd. The origin of stabilization of the long period ordered structure near Cu_3Pd is discussed in the light of the present results

    Neutron Irradiation Effects of Iron Alloys and Ceramics

    Get PDF
    Positron annihilation angular correlation measurements have been performed for the neutron irradiated various metals and ceramics in order to obtain the information of the microvoids and positronium formation in them. Positronium (Ps) formation was observed in Nb containing a small amount of oxygen and Fe-15%Cr-16%Ni-0.006%B^. In practical steels such as JPCA and JFMS no Ps formation was observed. High temperature deformation might induce microvoids into metals, but the positron annihilation angular correlation measurements could not confirm this. In non-metallic materials neutron irradiated no Ps formation has so far been observed

    Scalable Socket Buffer Tuning for High-Performance Web Servers

    Get PDF
    Although many research efforts have been devoted to network congestion in the face of an increase in the Internet traffic, there is little recent discussion on performance improvements for endhosts. In this paper, we propose a new architecture, called Scalable Socket Buffer Tuning (SSBT), to provide high-performance and fair service for many TCP connections at Internet endhosts. SSBT has two major features. One ist to reduce the number..

    Impossibility on the Schnorr Signature from the One-more DL Assumption in the Non-programmable Random Oracle Model

    Get PDF
    In the random oracle model (ROM), it is provable from the DL assumption, whereas there is negative circumstantial evidence in the standard model. Fleischhacker, Jager, and Schröder showed that the tight security of the Schnorr signature is unprovable from a strong cryptographic assumption, such as the One-More DL (OM-DL) assumption and the computational and decisional Diffie-Hellman assumption, in the ROM via a generic reduction as long as the underlying cryptographic assumption holds. However, it remains open whether or not the impossibility of the provable security of the Schnorr signature from a strong assumption via a non-tight and reasonable reduction. In this paper, we show that the security of the Schnorr signature is unprovable from the OM-DL assumption in the non-programmable ROM as long as the OM-DL assumption holds. Our impossibility result is proven via a non-tight Turing reduction
    corecore