1,713 research outputs found

    Early history of the moon: Implications of U-Th-Pb and Rb-Sr systematics

    Get PDF
    Anorthosite 60015 contains the lowest initial Sr-87/Sr-86 ratio yet reported for a lunar sample. The initial ratio is equal to that of the achondrite Angra dos Reis and slightly higher than the lowest measured Sr-87/Sr-86 ratio for an inclusion in the C3 carbonaceous chondrite Allende. The Pb-Pb ages of both Angra does Reis and Allende are 4.62 X 10 to the ninth power yr. Thus, the initial Sr/87/Sr-86 ratio found in lunar anorthosite 60015 strongly supports the hypothesis that the age of the Moon is about 4.65 b.y. The U-238/Pb-204 value estimated for the source of the excess lead in "orange soil" 74220 is approximately 35 and lower than the values estimated for the sources of KREEP (600-1000), high-K (300-600), and low-K (100-300) basalts. From these and other physical, chemical and petrographic results it was hypothesized that (1) the moon formed approximately 4.65 b.y. ago; (2) a global-scale gravitational differentiation occurred at the beginning of lunar history; and (3) the differentiation resulted in a radical chemical and mineralogical zoning in which the U-238/Pb-204 ratios increased toward the surface, with the exception of the low U-238/Pb-204 surficial anorthositic layer which "floated" at the beginning of the differentiation relative to the denser pyroxene-rich material

    Early history of the moon: Implications of U-Th-Pb and Rb-Sr systematics

    Get PDF
    Anorthosite 60015 contains the lowest initial Sr-87/Sr-86 ratio (0.69884 + or - 0.00004) yet reported for a lunar sample. The initial ratio is equal to that of the achondrite Angra dos Reis and slightly higher than the lowest measured Sr-87/Sr-86 ratio for an inclusion in the C3 carbonaceous chondrite Allende. The Pb-Pb ages of both Angra dos Reis and Allende are 4.62 x 10 to the 9th power years (4.62 billion years). Thus, the initial Sr-87/Sr-86 ratio found in lunar anorthosite 60015 strongly supports the hypothesis that the age of the moon is about 4.65 b.y. The U-238/Pb-204 value estimated for the source of the excess lead in orange soil 74220 is lower than the values estimated for the sources of KREEP (600-1000), high K (300-600) and low K (100-300) basalts

    Radiation Reaction fields for an accelerated dipole for scalar and electromagnetic radiation

    Get PDF
    The radiation reaction fields are calculated for an accelerated changing dipole in scalar and electromagnetic radiation fields. The acceleration reaction is shown to alter the damping of a time varying dipole in the EM case, but not the scalar case. In the EM case, the dipole radiation reaction field can exert a force on an accelerated monopole charge associated with the accelerated dipole. The radiation reaction of an accelerated charge does not exert a torque on an accelerated magnetic dipole, but an accelerated dipole does exert a force on the charge. The technique used is that originally developed by Penrose for non-singular fields and extended by the author for an accelerated monopole charge.Comment: 11 page

    Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model

    Get PDF
    The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any so-called sigma-protocol, into a non-interactive proof in the random-oracle model. We study this transformation in the setting of a quantum adversary that in particular may query the random oracle in quantum superposition. Our main result is a generic reduction that transforms any quantum dishonest prover attacking the Fiat-Shamir transformation in the quantum random-oracle model into a similarly successful quantum dishonest prover attacking the underlying sigma-protocol (in the standard model). Applied to the standard soundness and proof-of-knowledge definitions, our reduction implies that both these security properties, in both the computational and the statistical variant, are preserved under the Fiat-Shamir transformation even when allowing quantum attacks. Our result improves and completes the partial results that have been known so far, but it also proves wrong certain claims made in the literature. In the context of post-quantum secure signature schemes, our results imply that for any sigma-protocol that is a proof-of-knowledge against quantum dishonest provers (and that satisfies some additional natural properties), the corresponding Fiat-Shamir signature scheme is secure in the quantum random-oracle model. For example, we can conclude that the non-optimized version of Fish, which is the bare Fiat-Shamir variant of the NIST candidate Picnic, is secure in the quantum random-oracle model.Comment: 20 page

    Quantum-secure message authentication via blind-unforgeability

    Get PDF
    Formulating and designing unforgeable authentication of classical messages in the presence of quantum adversaries has been a challenge, as the familiar classical notions of unforgeability do not directly translate into meaningful notions in the quantum setting. A particular difficulty is how to fairly capture the notion of "predicting an unqueried value" when the adversary can query in quantum superposition. In this work, we uncover serious shortcomings in existing approaches, and propose a new definition. We then support its viability by a number of constructions and characterizations. Specifically, we demonstrate a function which is secure according to the existing definition by Boneh and Zhandry, but is clearly vulnerable to a quantum forgery attack, whereby a query supported only on inputs that start with 0 divulges the value of the function on an input that starts with 1. We then propose a new definition, which we call "blind-unforgeability" (or BU.) This notion matches "intuitive unpredictability" in all examples studied thus far. It defines a function to be predictable if there exists an adversary which can use "partially blinded" oracle access to predict values in the blinded region. Our definition (BU) coincides with standard unpredictability (EUF-CMA) in the classical-query setting. We show that quantum-secure pseudorandom functions are BU-secure MACs. In addition, we show that BU satisfies a composition property (Hash-and-MAC) using "Bernoulli-preserving" hash functions, a new notion which may be of independent interest. Finally, we show that BU is amenable to security reductions by giving a precise bound on the extent to which quantum algorithms can deviate from their usual behavior due to the blinding in the BU security experiment.Comment: 23+9 pages, v3: published version, with one theorem statement in the summary of results correcte

    Boundary conditions and the entropy bound

    Full text link
    The entropy-to-energy bound is examined for a quantum scalar field confined to a cavity and satisfying Robin condition on the boundary of the cavity. It is found that near certain points in the space of the parameter defining the boundary condition the lowest eigenfrequency (while non-zero) becomes arbitrarily small. Estimating, according to Bekenstein and Schiffer, the ratio S/ES/E by the ζ\zeta-function, (24ζ(4))1/4(24\zeta (4))^{1/4}, we compute ζ(4)\zeta (4) explicitly and find that it is not bounded near those points that signals violation of the bound. We interpret our results as imposing certain constraints on the value of the boundary interaction and estimate the forbidden region in the parameter space of the boundary conditions.Comment: 16 pages, latex, v2: typos corrected, to appear in Phys.Rev.

    The Iowa Physics Project: Past, Present, and Future

    Get PDF
    Iowa, along with many other states, has been faced with a loss of qualified physics teachers to the private sector for better salaries. This has created a shortage of people qualified to teach physics. A study by Howe and Gerlovich (1983) indicated that the majority of states in the United States are experiencing serious shortages of qualified science and math teachers. Science consultants from each state were asked to rate the supply of science and mathematics teachers on a Likert Scale ranging from one to five (1 = surplus and 5 = critical shortage) in the years from 1980 to 1982. The summary in Table 1 shows the degree of shortage of physics, chemistry and mathematics teachers and permits a comparison of physics with chemistry and mathematics teachers

    On leading order gravitational backreactions in de Sitter spacetime

    Get PDF
    Backreactions are considered in a de Sitter spacetime whose cosmological constant is generated by the potential of scalar field. The leading order gravitational effect of nonlinear matter fluctuations is analyzed and it is found that the initial value problem for the perturbed Einstein equations possesses linearization instabilities. We show that these linearization instabilities can be avoided by assuming strict de Sitter invariance of the quantum states of the linearized fluctuations. We furthermore show that quantum anomalies do not block the invariance requirement. This invariance constraint applies to the entire spectrum of states, from the vacuum to the excited states (should they exist), and is in that sense much stronger than the usual Poincare invariance requirement of the Minkowski vacuum alone. Thus to leading order in their effect on the gravitational field, the quantum states of the matter and metric fluctuations must be de Sitter invariant.Comment: 12 pages, no figures, typos corrected and some clarifying comments added, version accepted by Phys. Rev.

    Environmental Decoherence versus Intrinsic Decoherence

    Full text link
    We review the difference between standard environmental decoherence and 'intrinsic decoherence', which is taken to be an ineluctable process of Nature. Environmental decoherence is typically modeled by spin bath or oscillator modes - we review some of the unanswered questions not captured by these models, and also the application of them to experiments. Finally, a sketch is given of a new theoretical approach to intrinsic decoherence, and this scheme is applied to the discussion of gravitational decoherence.Comment: to be published in Phil Trans Roy Soc
    • …
    corecore