1,579 research outputs found

    Brick Walls and AdS/CFT

    Full text link
    We discuss the relationship between the bulk-boundary correspondence in Rehren's algebraic holography (and in other 'fixed-background' approaches to holography) and in mainstream 'Maldacena AdS/CFT'. Especially, we contrast the understanding of black-hole entropy from the viewpoint of QFT in curved spacetime -- in the framework of 't Hooft's 'brick wall' model -- with the understanding based on Maldacena AdS/CFT. We show that the brick-wall modification of a Klein Gordon field in the Hartle-Hawking-Israel state on 1+2-Schwarzschild AdS (BTZ) has a well-defined boundary limit with the same temperature and entropy as the brick-wall-modified bulk theory. One of our main purposes is to point out a close connection, for general AdS/CFT situations, between the puzzle raised by Arnsdorf and Smolin regarding the relationship between Rehren's algebraic holography and mainstream AdS/CFT and the puzzle embodied in the 'correspondence principle' proposed by Mukohyama and Israel in their work on the brick-wall approach to black hole entropy. Working on the assumption that similar results will hold for bulk QFT other than the Klein Gordon field and for Schwarzschild AdS in other dimensions, and recalling the first author's proposed resolution to the Mukohyama-Israel puzzle based on his 'matter-gravity entanglement hypothesis', we argue that, in Maldacena AdS/CFT, the algebra of the boundary CFT is isomorphic only to a proper subalgebra of the bulk algebra, albeit (at non-zero temperature) the (GNS) Hilbert spaces of bulk and boundary theories are still the 'same' -- the total bulk state being pure, while the boundary state is mixed (thermal). We also argue from the finiteness of its boundary (and hence, on our assumptions, also bulk) entropy at finite temperature, that the Rehren dual of the Maldacena boundary CFT cannot itself be a QFT and must, instead, presumably be something like a string theory.Comment: 54 pages, 3 figures. Arguments strengthened in the light of B.S. Kay `Instability of Enclosed Horizons' arXiv:1310.739

    A Genome-Wide Analysis of FRT-Like Sequences in the Human Genome

    Get PDF
    Efficient and precise genome manipulations can be achieved by the Flp/FRT system of site-specific DNA recombination. Applications of this system are limited, however, to cases when target sites for Flp recombinase, FRT sites, are pre-introduced into a genome locale of interest. To expand use of the Flp/FRT system in genome engineering, variants of Flp recombinase can be evolved to recognize pre-existing genomic sequences that resemble FRT and thus can serve as recombination sites. To understand the distribution and sequence properties of genomic FRT-like sites, we performed a genome-wide analysis of FRT-like sites in the human genome using the experimentally-derived parameters. Out of 642,151 identified FRT-like sequences, 581,157 sequences were unique and 12,452 sequences had at least one exact duplicate. Duplicated FRT-like sequences are located mostly within LINE1, but also within LTRs of endogenous retroviruses, Alu repeats and other repetitive DNA sequences. The unique FRT-like sequences were classified based on the number of matches to FRT within the first four proximal bases pairs of the Flp binding elements of FRT and the nature of mismatched base pairs in the same region. The data obtained will be useful for the emerging field of genome engineering

    Toxic effects of Pb2+ on the growth and mineral nutrition of signal grass (Brachiaria decumbens) and Rhodes grass (Chloris gayana)

    Get PDF
    Although grasses are commonly used to revegetate sites contaminated with lead (Pb), little is known regarding the Pb-tolerance of many of these species. Using dilute solution culture to mimic the soil solution, the growth of signal grass (Brachiaria decumbens Stapf cv. Basilisk) and Rhodes grass (Chloris gayana Kunth cv. Pioneer) was related to the mean activity of Pb2+ {Pb2+} in solution. There was a 50% reduction in fresh mass of signal grass shoots at 5 mu M {Pb2+} and at 3 mu M {Pb2+} for the roots. Rhodes grass was considerably more sensitive to Pb in solution, with shoot and root fresh mass being reduced by 50% at 0.5 mu M {Pb2+}. The higher tolerance of signal grass to Pb appeared to result from the internal detoxification of Pb, rather than from the exclusion of Pb from the root. At toxic {Pb2+}, an interveinal chlorosis developed in the shoots of signal grass (possibly a Pb-induced Mn deficiency), whilst in Rhodes grass, Pb2+ caused a bending of the root tips and the formation of a swelling immediately behind some of the root apices. Root hair growth did not appear to be reduced by Pb2+ in solution, being prolific at all {Pb2+} in both species

    Zinc Finger Recombinases with Adaptable DNA Sequence Specificity

    Get PDF
    Site-specific recombinases have become essential tools in genetics and molecular biology for the precise excision or integration of DNA sequences. However, their utility is currently limited to circumstances where the sites recognized by the recombinase enzyme have been introduced into the DNA being manipulated, or natural ‘pseudosites’ are already present. Many new applications would become feasible if recombinase activity could be targeted to chosen sequences in natural genomic DNA. Here we demonstrate efficient site-specific recombination at several sequences taken from a 1.9 kilobasepair locus of biotechnological interest (in the bovine β-casein gene), mediated by zinc finger recombinases (ZFRs), chimaeric enzymes with linked zinc finger (DNA recognition) and recombinase (catalytic) domains. In the "Z-sites" tested here, 22 bp casein gene sequences are flanked by 9 bp motifs recognized by zinc finger domains. Asymmetric Z-sites were recombined by the concomitant action of two ZFRs with different zinc finger DNA-binding specificities, and could be recombined with a heterologous site in the presence of a third recombinase. Our results show that engineered ZFRs may be designed to promote site-specific recombination at many natural DNA sequences

    Jet energy measurement with the ATLAS detector in proton-proton collisions at root s=7 TeV

    Get PDF
    The jet energy scale and its systematic uncertainty are determined for jets measured with the ATLAS detector at the LHC in proton-proton collision data at a centre-of-mass energy of √s = 7TeV corresponding to an integrated luminosity of 38 pb-1. Jets are reconstructed with the anti-kt algorithm with distance parameters R=0. 4 or R=0. 6. Jet energy and angle corrections are determined from Monte Carlo simulations to calibrate jets with transverse momenta pT≥20 GeV and pseudorapidities {pipe}η{pipe}<4. 5. The jet energy systematic uncertainty is estimated using the single isolated hadron response measured in situ and in test-beams, exploiting the transverse momentum balance between central and forward jets in events with dijet topologies and studying systematic variations in Monte Carlo simulations. The jet energy uncertainty is less than 2. 5 % in the central calorimeter region ({pipe}η{pipe}<0. 8) for jets with 60≤pT<800 GeV, and is maximally 14 % for pT<30 GeV in the most forward region 3. 2≤{pipe}η{pipe}<4. 5. The jet energy is validated for jet transverse momenta up to 1 TeV to the level of a few percent using several in situ techniques by comparing a well-known reference such as the recoiling photon pT, the sum of the transverse momenta of tracks associated to the jet, or a system of low-pT jets recoiling against a high-pT jet. More sophisticated jet calibration schemes are presented based on calorimeter cell energy density weighting or hadronic properties of jets, aiming for an improved jet energy resolution and a reduced flavour dependence of the jet response. The systematic uncertainty of the jet energy determined from a combination of in situ techniques is consistent with the one derived from single hadron response measurements over a wide kinematic range. The nominal corrections and uncertainties are derived for isolated jets in an inclusive sample of high-pT jets. Special cases such as event topologies with close-by jets, or selections of samples with an enhanced content of jets originating from light quarks, heavy quarks or gluons are also discussed and the corresponding uncertainties are determined. © 2013 CERN for the benefit of the ATLAS collaboration

    Measurement of the inclusive and dijet cross-sections of b-jets in pp collisions at sqrt(s) = 7 TeV with the ATLAS detector

    Get PDF
    The inclusive and dijet production cross-sections have been measured for jets containing b-hadrons (b-jets) in proton-proton collisions at a centre-of-mass energy of sqrt(s) = 7 TeV, using the ATLAS detector at the LHC. The measurements use data corresponding to an integrated luminosity of 34 pb^-1. The b-jets are identified using either a lifetime-based method, where secondary decay vertices of b-hadrons in jets are reconstructed using information from the tracking detectors, or a muon-based method where the presence of a muon is used to identify semileptonic decays of b-hadrons inside jets. The inclusive b-jet cross-section is measured as a function of transverse momentum in the range 20 < pT < 400 GeV and rapidity in the range |y| < 2.1. The bbbar-dijet cross-section is measured as a function of the dijet invariant mass in the range 110 < m_jj < 760 GeV, the azimuthal angle difference between the two jets and the angular variable chi in two dijet mass regions. The results are compared with next-to-leading-order QCD predictions. Good agreement is observed between the measured cross-sections and the predictions obtained using POWHEG + Pythia. MC@NLO + Herwig shows good agreement with the measured bbbar-dijet cross-section. However, it does not reproduce the measured inclusive cross-section well, particularly for central b-jets with large transverse momenta.Comment: 10 pages plus author list (21 pages total), 8 figures, 1 table, final version published in European Physical Journal

    Measurement of the cross-section and charge asymmetry of WW bosons produced in proton-proton collisions at s=8\sqrt{s}=8 TeV with the ATLAS detector

    Get PDF
    This paper presents measurements of the W+μ+νW^+ \rightarrow \mu^+\nu and WμνW^- \rightarrow \mu^-\nu cross-sections and the associated charge asymmetry as a function of the absolute pseudorapidity of the decay muon. The data were collected in proton--proton collisions at a centre-of-mass energy of 8 TeV with the ATLAS experiment at the LHC and correspond to a total integrated luminosity of 20.2~\mbox{fb^{-1}}. The precision of the cross-section measurements varies between 0.8% to 1.5% as a function of the pseudorapidity, excluding the 1.9% uncertainty on the integrated luminosity. The charge asymmetry is measured with an uncertainty between 0.002 and 0.003. The results are compared with predictions based on next-to-next-to-leading-order calculations with various parton distribution functions and have the sensitivity to discriminate between them.Comment: 38 pages in total, author list starting page 22, 5 figures, 4 tables, submitted to EPJC. All figures including auxiliary figures are available at https://atlas.web.cern.ch/Atlas/GROUPS/PHYSICS/PAPERS/STDM-2017-13

    Search for direct production of charginos and neutralinos in events with three leptons and missing transverse momentum in √s = 7 TeV pp collisions with the ATLAS detector

    Get PDF
    A search for the direct production of charginos and neutralinos in final states with three electrons or muons and missing transverse momentum is presented. The analysis is based on 4.7 fb−1 of proton–proton collision data delivered by the Large Hadron Collider and recorded with the ATLAS detector. Observations are consistent with Standard Model expectations in three signal regions that are either depleted or enriched in Z-boson decays. Upper limits at 95% confidence level are set in R-parity conserving phenomenological minimal supersymmetric models and in simplified models, significantly extending previous results

    Search for new phenomena in final states with an energetic jet and large missing transverse momentum in pp collisions at √ s = 8 TeV with the ATLAS detector

    Get PDF
    Results of a search for new phenomena in final states with an energetic jet and large missing transverse momentum are reported. The search uses 20.3 fb−1 of √ s = 8 TeV data collected in 2012 with the ATLAS detector at the LHC. Events are required to have at least one jet with pT > 120 GeV and no leptons. Nine signal regions are considered with increasing missing transverse momentum requirements between Emiss T > 150 GeV and Emiss T > 700 GeV. Good agreement is observed between the number of events in data and Standard Model expectations. The results are translated into exclusion limits on models with either large extra spatial dimensions, pair production of weakly interacting dark matter candidates, or production of very light gravitinos in a gauge-mediated supersymmetric model. In addition, limits on the production of an invisibly decaying Higgs-like boson leading to similar topologies in the final state are presente
    corecore