36,461 research outputs found

    Follow up on the crystal growth experiments of the LDEF

    Get PDF
    The results of the 4 solution growth experiments on the LDEF have been published elsewhere. Both the crystals of CaCO3, which were large and well shaped, and the much smaller TTF-TCNQ crystals showed unusual morphological behavior. The follow up on these experiments was begun in 1981, when ESA initiated a 'Concept Definition Study' on a large, 150 kg, Solution Growth Facility (SGF) to be included in the payload of EURECA-1, the European Retrievable Carrier. This carrier was a continuation of the European Spacelab and at that time planned for launch in 1987. The long delay of the LDEF retrieval and of subsequent missions brought about reflections both on the concept of crystal growth in space and on the choice of crystallization materials that had been made for the LDEF. Already before the LDEF retrieval, research on TTF-TCNQ had been stopped, and a planned growth experiment with TTF-TCNQ on the SGF/EURECA had been cancelled. The target of the SGF investigation is now more fundamental in nature. None of the crystals to be grown here are, like TTF-TCNQ, in particular demand by science or industry, and the crystals only serve the purpose of model crystals. The real purpose of the investigation is to study the growth behavior. One of the experiments, the Soret Coefficient Measurement experiment is not growing crystals at all, but has it as its sole purpose to obtain accurate information on thermal diffusion, a process of importance in crystal growth from solution

    General procedure to initialize the cyclic soil water balance by the Thornthwaite and Mather method

    Get PDF
    The original Thornthwaite and Mather method, proposed in 1955 to calculate a climatic monthly cyclic soil water balance, is frequently used as an iterative procedure due to its low input requirements and coherent estimates of water balance components. Using long term data sets to establish a characteristic water balance of a location, the initial soil water storage is generally assumed to be at field capacity at the end of the last month of the wet season, unless the climate is (semi-) arid when the soil water storage is lower than the soil water holding capacity. To close the water balance, several iterations might be necessary, which can be troublesome in many situations. For (semi-) arid climates with one dry season, Mendon a derived in 1958 an equation to quantify the soil water storage monthly at the end of the last month of the wet season, which avoids iteration procedures and closes the balance in one calculation. The cyclic daily water balance application is needed to obtain more accurate water balance output estimates. In this note, an equation to express the water storage for the case of the occurrence of more than one dry season per year is presented as a generalization of Mendon a's equation, also avoiding iteration procedures

    Fault-tolerant quantum computation with cluster states

    Get PDF
    The one-way quantum computing model introduced by Raussendorf and Briegel [Phys. Rev. Lett. 86 (22), 5188-5191 (2001)] shows that it is possible to quantum compute using only a fixed entangled resource known as a cluster state, and adaptive single-qubit measurements. This model is the basis for several practical proposals for quantum computation, including a promising proposal for optical quantum computation based on cluster states [M. A. Nielsen, arXiv:quant-ph/0402005, accepted to appear in Phys. Rev. Lett.]. A significant open question is whether such proposals are scalable in the presence of physically realistic noise. In this paper we prove two threshold theorems which show that scalable fault-tolerant quantum computation may be achieved in implementations based on cluster states, provided the noise in the implementations is below some constant threshold value. Our first threshold theorem applies to a class of implementations in which entangling gates are applied deterministically, but with a small amount of noise. We expect this threshold to be applicable in a wide variety of physical systems. Our second threshold theorem is specifically adapted to proposals such as the optical cluster-state proposal, in which non-deterministic entangling gates are used. A critical technical component of our proofs is two powerful theorems which relate the properties of noisy unitary operations restricted to act on a subspace of state space to extensions of those operations acting on the entire state space.Comment: 31 pages, 54 figure

    A Note on Asymptotic Freedom at High Temperatures

    Get PDF
    This short note considers, within the external field approach outlined in hep-ph/0202026, the role of the lowest lying gluon Landau mode in QCD in the high temperature limit. Its influence on a temperature- and field-dependent running coupling constant is examined. The thermal imaginary part of the mode is temperature-independent in our approach and exactly cancels the well-known zero temperature imaginary part, thus rendering the Savvidy vacuum stable. Combining the real part of the mode with the contributions from the higher lying Landau modes and the vacuum contribution, a field-independent coupling alpha_s(T) is obtained. It can be interpreted as the ordinary zero temperature running coupling constant with average thermal momenta \approx 2pi T for gluons and \approx pi T for quarks.Comment: 4 pages; minor changes, version to appear in Phys. Rev.

    Entanglement Purification through Zeno-like Measurements

    Full text link
    We present a novel method to purify quantum states, i.e. purification through Zeno-like measurements, and show an application to entanglement purification.Comment: 5 pages, 1 figure; Contribution to the Proceedings of "Mysteries, Puzzles and Paradoxes in Quantum Mechanics", Gargnano, Italy, 2003 (to be published in J. Mod. Opt.

    Modal cut-off and the V-parameter in photonic crystal fibers

    Full text link
    We address the long-standing unresolved problem concerning the V-parameter in a photonic crystal fiber (PCF). Formulate the parameter appropriate for a core-defect in a periodic structure we argue that the multi-mode cut-off occurs at a wavelength lambda* which satisfies V_PCF(lambda*)=pi. Comparing to numerics and recent cut-off calculations we confirm this result.Comment: 3 pages including 2 figures. Accepted for Optics Letter

    Enhancement of Entanglement Percolation in Quantum Networks via Lattice Transformations

    Full text link
    We study strategies for establishing long-distance entanglement in quantum networks. Specifically, we consider networks consisting of regular lattices of nodes, in which the nearest neighbors share a pure, but non-maximally entangled pair of qubits. We look for strategies that use local operations and classical communication. We compare the classical entanglement percolation protocol, in which every network connection is converted with a certain probability to a singlet, with protocols in which classical entanglement percolation is preceded by measurements designed to transform the lattice structure in a way that enhances entanglement percolation. We analyze five examples of such comparisons between protocols and point out certain rules and regularities in their performance as a function of degree of entanglement and choice of operations.Comment: 12 pages, 17 figures, revtex4. changes from v3: minor stylistic changes for journal reviewer, minor changes to figures for journal edito

    Secure two-party quantum evaluation of unitaries against specious adversaries

    Full text link
    We describe how any two-party quantum computation, specified by a unitary which simultaneously acts on the registers of both parties, can be privately implemented against a quantum version of classical semi-honest adversaries that we call specious. Our construction requires two ideal functionalities to garantee privacy: a private SWAP between registers held by the two parties and a classical private AND-box equivalent to oblivious transfer. If the unitary to be evaluated is in the Clifford group then only one call to SWAP is required for privacy. On the other hand, any unitary not in the Clifford requires one call to an AND-box per R-gate in the circuit. Since SWAP is itself in the Clifford group, this functionality is universal for the private evaluation of any unitary in that group. SWAP can be built from a classical bit commitment scheme or an AND-box but an AND-box cannot be constructed from SWAP. It follows that unitaries in the Clifford group are to some extent the easy ones. We also show that SWAP cannot be implemented privately in the bare model

    Eta Carinae across the 2003.5 Minimum: Analysis in the visible and near infrared spectral region

    Get PDF
    We present an analysis of the visible through near infrared spectrum of Eta Carinae and its ejecta obtained during the "Eta Carinae Campaign with the UVES at the ESO VLT". This is a part of larger effort to present a complete Eta Carinae spectrum, and extends the previously presented analyses with the HST/STIS in the UV (1240-3159 A) to 10,430 A. The spectrum in the mid and near UV is characterized by the ejecta absorption. At longer wavelengths, stellar wind features from the central source and narrow emission lines from the Weigelt condensations dominate the spectrum. However, narrow absorption lines from the circumstellar shells are present. This paper provides a description of the spectrum between 3060 and 10,430 A, including line identifications of the ejecta absorption spectrum, the emission spectrum from the Weigelt condensations and the P-Cygni stellar wind features. The high spectral resolving power of VLT/UVES enables equivalent width measurements of atomic and molecular absorption lines for elements with no transitions at the shorter wavelengths. However, the ground based seeing and contributions of nebular scattered radiation prevent direct comparison of measured equivalent widths in the VLT/UVES and HST/STIS spectra. Fortunately, HST/STIS and VLT/UVES have a small overlap in wavelength coverage which allows us to compare and adjust for the difference in scattered radiation entering the instruments' apertures. This paper provides a complete online VLT/UVES spectrum with line identifications and a spectral comparison between HST/STIS and VLT/UVES between 3060 and 3160 A.Comment: 13 pages, 11 figures + atlas. The paper accepted for the ApJS and is accompanied with an atlas in the online edition pape

    Quantum Kaleidoscopes and Bell's theorem

    Full text link
    A quantum kaleidoscope is defined as a set of observables, or states, consisting of many different subsets that provide closely related proofs of the Bell-Kochen-Specker (BKS) and Bell nonlocality theorems. The kaleidoscopes prove the BKS theorem through a simple parity argument, which also doubles as a proof of Bell's nonlocality theorem if use is made of the right sort of entanglement. Three closely related kaleidoscopes are introduced and discussed in this paper: a 15-observable kaleidoscope, a 24-state kaleidoscope and a 60-state kaleidoscope. The close relationship of these kaleidoscopes to a configuration of 12 points and 16 lines known as Reye's configuration is pointed out. The "rotations" needed to make each kaleidoscope yield all its apparitions are laid out. The 60-state kaleidoscope, whose underlying geometrical structure is that of ten interlinked Reye's configurations (together with their duals), possesses a total of 1120 apparitions that provide proofs of the two Bell theorems. Some applications of these kaleidoscopes to problems in quantum tomography and quantum state estimation are discussed.Comment: Two new references (No. 21 and 22) to related work have been adde
    corecore