15,980 research outputs found

    Magnetic properties of a helical spin chain with alternating isotropic and anisotropic spins: magnetization plateaus and finite entropy

    Get PDF
    We study a model which could explain some of the unusual magnetic properties observed for the one-dimensional helical spin system Co(hfac)_2 NITPhOMe. One of the properties observed is that the magnetization shows plateaus near zero and near one-third of the saturation value if a magnetic field is applied along the helical axis, but not if the field is applied in the plane perpendicular to that axis. The system consists of a spin-1/2 chain in which cobalt ions (which are highly anisotropic with an easy axis e_i) and organic radicals (which are isotropic) alternate with each other. The easy axis of the cobalts e_i lie at an angle theta_i with respect to the helical axis, while the projection of e_{i+1} - e_i on the plane perpendicular to the helical axis is given by 2 pi /3. For temperatures and magnetic fields which are much smaller than the coupling between the nearest-neighbor cobalts and radicals, one can integrate out the radicals to obtain an Ising model for the cobalts; this enables one to compute the thermodynamic properties of the system using the transfer matrix approach. We consider a model in which the tilt angles theta_i are allowed to vary with i with period three; we find that for certain patterns of theta_i, the system shows the magnetization plateaus mentioned above. At the ends of the plateaus, the entropy is finite even at very low temperatures, while the magnetic susceptibility and specific heat also show some interesting features.Comment: Revtex, 7 pages including 7 figure

    Mitigating Branch-Shadowing Attacks on Intel SGX using Control Flow Randomization

    Full text link
    Intel Software Guard Extensions (SGX) is a promising hardware-based technology for protecting sensitive computations from potentially compromised system software. However, recent research has shown that SGX is vulnerable to branch-shadowing -- a side channel attack that leaks the fine-grained (branch granularity) control flow of an enclave (SGX protected code), potentially revealing sensitive data to the attacker. The previously-proposed defense mechanism, called Zigzagger, attempted to hide the control flow, but has been shown to be ineffective if the attacker can single-step through the enclave using the recent SGX-Step framework. Taking into account these stronger attacker capabilities, we propose a new defense against branch-shadowing, based on control flow randomization. Our scheme is inspired by Zigzagger, but provides quantifiable security guarantees with respect to a tunable security parameter. Specifically, we eliminate conditional branches and hide the targets of unconditional branches using a combination of compile-time modifications and run-time code randomization. We evaluated the performance of our approach by measuring the run-time overhead of ten benchmark programs of SGX-Nbench in SGX environment

    Acoustic-wave Amplification in Semiconductor

    Get PDF

    Spectrum of the three dimensional fuzzy well

    Full text link
    We develop the formalism of quantum mechanics on three dimensional fuzzy space and solve the Schr\"odinger equation for a free particle, finite and infinite fuzzy wells. We show that all results reduce to the appropriate commutative limits. A high energy cut-off is found for the free particle spectrum, which also results in the modification of the high energy dispersion relation. An ultra-violet/infra-red duality is manifest in the free particle spectrum. The finite well also has an upper bound on the possible energy eigenvalues. The phase shifts due to scattering around the finite fuzzy potential well have been calculated

    Development of a climate record of tropospheric and stratospheric column ozone from satellite remote sensing: evidence of an early recovery of global stratospheric ozone

    Get PDF
    Ozone data beginning October 2004 from the Aura Ozone Monitoring Instrument (OMI) and Aura Microwave Limb Sounder (MLS) are used to evaluate the accuracy of the Cloud Slicing technique in effort to develop long data records of tropospheric and stratospheric ozone and for studying their long-term changes. Using this technique, we have produced a 32-yr (1979–2010) long record of tropospheric and stratospheric column ozone from the combined Total Ozone Mapping Spectrometer (TOMS) and OMI. Analyses of these time series suggest that the quasi-biennial oscillation (QBO) is the dominant source of inter-annual variability of stratospheric ozone and is clearest in the Southern Hemisphere during the Aura time record with related inter-annual changes of 30–40 Dobson Units. Tropospheric ozone for the long record also indicates a QBO signal in the tropics with peak-to-peak changes varying from 2 to 7 DU. The most important result from our study is that global stratospheric ozone indicates signature of a recovery occurring with ozone abundance now approaching the levels of year 1980 and earlier. The negative trends in stratospheric ozone in both hemispheres during the first 15 yr of the record are now positive over the last 15 yr and with nearly equal magnitudes. This turnaround in stratospheric ozone loss is occurring about 20 yr earlier than predicted by many chemistry climate models. This suggests that the Montreal Protocol which was first signed in 1987 as an international agreement to reduce ozone destroying substances is working well and perhaps better than anticipated

    Two Stream Instabilities in Semiconductors Exhibiting Negative Differential Mobility

    Get PDF

    Critical Currents of Josephson-Coupled Wire Arrays

    Full text link
    We calculate the current-voltage characteristics and critical current I_c^{array} of an array of Josephson-coupled superconducting wires. The array has two layers, each consisting of a set of parallel wires, arranged at right angles, such that an overdamped resistively-shunted junction forms wherever two wires cross. A uniform magnetic field equal to f flux quanta per plaquette is applied perpendicular to the layers. If f = p/q, where p and q are mutually prime integers, I_c^{array}(f) is found to have sharp peaks when q is a small integer. To an excellent approximation, it is found in a square array of n^2 plaquettes, that I_c^{array}(f) \propto (n/q)^{1/2} for sufficiently large n. This result is interpreted in terms of the commensurability between the array and the assumed q \times q unit cell of the ground state vortex lattice.Comment: 4 pages, 4 figure
    corecore