20,389 research outputs found

    Short-Time Decoherence and Deviation from Pure Quantum States

    Full text link
    In systems considered for quantum computing, i.e., for control of quantum dynamics with the goal of processing information coherently, decoherence and deviation from pure quantum states, are the main obstacles to fault-tolerant error correction. At low temperatures, usually assumed in quantum computing designs, some of the accepted approaches to evaluation of relaxation mechanisms break down. We develop a new general formalism for estimation of decoherence at short times, appropriate for evaluation of quantum computing architectures.Comment: 9 pages in plain Te

    Forward Neutral Pion Production in p + p and d + Au Collisions at √s_(NN) = 200 GeV

    Get PDF
    Measurements of the production of forward π^0 mesons from p + p and d + Au collisions at √s_(NN) = 200  GeV are reported. The p + p yield generally agrees with next-to-leading order perturbative QCD calculations. The d + Au yield per binary collision is suppressed as η increases, decreasing to ~30% of the p + p yield at =4.00, well below shadowing expectations. Exploratory measurements of azimuthal correlations of the forward π^0 with charged hadrons at η ≈ 0 show a recoil peak in p + p that is suppressed in d + Au at low pion energy. These observations are qualitatively consistent with a saturation picture of the low-x gluon structure of heavy nuclei

    First principles calculation of lithium-phosphorus co-doped diamond

    Full text link
    We calculate the density of states (DOS) and the Mulliken population of the diamond and the co-doped diamonds with different concentrations of lithium (Li) and phosphorus (P) by the method of the density functional theory, and analyze the bonding situations of the Li-P co-doped diamond thin films and the impacts of the Li-P co-doping on the diamond conductivities. The results show that the Li-P atoms can promote the split of the diamond energy band near the Fermi level, and improve the electron conductivities of the Li-P co-doped diamond thin films, or even make the Li-P co-doped diamond from semiconductor to conductor. The effect of Li-P co-doping concentration on the orbital charge distributions, bond lengths and bond populations is analyzed. The Li atom may promote the split of the energy band near the Fermi level as well as may favorably regulate the diamond lattice distortion and expansion caused by the P atom.Comment: 14 pages, 11 figure

    Measurement of a Quantum System Coupled to Independent Heat-Bath and Pointer Modes

    Full text link
    We present an exact derivation of a process in which a microscopic measured system interacts with heat-bath and pointer modes of a measuring device, via a coupling involving a general Hermitian operator Λ\Lambda of the system. In the limit of strong interaction with these modes, over a small time interval, we derive the exact effective many-body density matrix of the measured system plus pointer. We then discuss the interpretation of the dynamics considered as the first stage in the process of quantum measurement, eventually involving the wave-function collapse due to interactions with "the rest of the universe." We establish that the effective density matrix represents the required framework for the measured system and the pointer part of the measuring device to evolve into a statistical mixture described by direct-product states such that the system is in each eigenstate of Λ\Lambda with the correct quantum-mechanical probability, whereas the expectation values of pointer-space operators retain amplified information of the system's eigenstate.Comment: 19 pages in plain Te

    Directed flow in Au + Au collisions at √s_(NN) = 62.4 GeV

    Get PDF
    We present the directed flow (v1) measured in Au+Au collisions at √s_(NN) = 62.4 GeV in the midpseudorapidity region |η| < 1.3 and in the forward pseudorapidity region 2.5 < |η| < 4.0. The results are obtained using the three-particle cumulant method, the event plane method with mixed harmonics, and for the first time at the Relativistic Heavy Ion Collider, the standard method with the event plane reconstructed from spectator neutrons. Results from all three methods are in good agreement. Over the pseudorapidity range studied, charged particle directed flow is in the direction opposite to that of fragmentation neutrons

    Experimental Design for the LATOR Mission

    Full text link
    This paper discusses experimental design for the Laser Astrometric Test Of Relativity (LATOR) mission. LATOR is designed to reach unprecedented accuracy of 1 part in 10^8 in measuring the curvature of the solar gravitational field as given by the value of the key Eddington post-Newtonian parameter \gamma. This mission will demonstrate the accuracy needed to measure effects of the next post-Newtonian order (~G^2) of light deflection resulting from gravity's intrinsic non-linearity. LATOR will provide the first precise measurement of the solar quadrupole moment parameter, J2, and will improve determination of a variety of relativistic effects including Lense-Thirring precession. The mission will benefit from the recent progress in the optical communication technologies -- the immediate and natural step above the standard radio-metric techniques. The key element of LATOR is a geometric redundancy provided by the laser ranging and long-baseline optical interferometry. We discuss the mission and optical designs, as well as the expected performance of this proposed mission. LATOR will lead to very robust advances in the tests of Fundamental physics: this mission could discover a violation or extension of general relativity, or reveal the presence of an additional long range interaction in the physical law. There are no analogs to the LATOR experiment; it is unique and is a natural culmination of solar system gravity experiments.Comment: 16 pages, 17 figures, invited talk given at ``The 2004 NASA/JPL Workshop on Physics for Planetary Exploration.'' April 20-22, 2004, Solvang, C

    Decay of scalar variance in isotropic turbulence in a bounded domain

    Full text link
    The decay of scalar variance in isotropic turbulence in a bounded domain is investigated. Extending the study of Touil, Bertoglio and Shao (2002; Journal of Turbulence, 03, 49) to the case of a passive scalar, the effect of the finite size of the domain on the lengthscales of turbulent eddies and scalar structures is studied by truncating the infrared range of the wavenumber spectra. Analytical arguments based on a simple model for the spectral distributions show that the decay exponent for the variance of scalar fluctuations is proportional to the ratio of the Kolmogorov constant to the Corrsin-Obukhov constant. This result is verified by closure calculations in which the Corrsin-Obukhov constant is artificially varied. Large-eddy simulations provide support to the results and give an estimation of the value of the decay exponent and of the scalar to velocity time scale ratio

    Computational Soundness for Dalvik Bytecode

    Full text link
    Automatically analyzing information flow within Android applications that rely on cryptographic operations with their computational security guarantees imposes formidable challenges that existing approaches for understanding an app's behavior struggle to meet. These approaches do not distinguish cryptographic and non-cryptographic operations, and hence do not account for cryptographic protections: f(m) is considered sensitive for a sensitive message m irrespective of potential secrecy properties offered by a cryptographic operation f. These approaches consequently provide a safe approximation of the app's behavior, but they mistakenly classify a large fraction of apps as potentially insecure and consequently yield overly pessimistic results. In this paper, we show how cryptographic operations can be faithfully included into existing approaches for automated app analysis. To this end, we first show how cryptographic operations can be expressed as symbolic abstractions within the comprehensive Dalvik bytecode language. These abstractions are accessible to automated analysis, and they can be conveniently added to existing app analysis tools using minor changes in their semantics. Second, we show that our abstractions are faithful by providing the first computational soundness result for Dalvik bytecode, i.e., the absence of attacks against our symbolically abstracted program entails the absence of any attacks against a suitable cryptographic program realization. We cast our computational soundness result in the CoSP framework, which makes the result modular and composable.Comment: Technical report for the ACM CCS 2016 conference pape
    corecore