1,392 research outputs found

    A modified Poisson-Boltzmann theory: Effects of co-solvent polarizability

    Full text link
    In this paper within a field-theoretical approach taking into account explicitly a co-solvent with a nonzero dipole and a polarizability tensor, we derive a modified Poisson-Boltzmann equation. Applying the modified Poisson-Boltzmann equation, we formulate a generalized Gouy-Chapman theory for the case when an electrolyte solution is mixed with a polar co-solvent having a large polarizability. We show that an increase of the co-solvent concentration as well as the co-solvent polarizability lead to a significant increase of differential capacitance at sufficiently high surface potentials of the electrode, whereas the profile of the electrostatic potential becomes considerably more long-ranged. On the contrary, an increase in the permanent dipole of the co-solvent only weakly affects the differential capacitance

    Boundary States in Graphene Heterojunctions

    Full text link
    A new type of states in graphene-based planar heterojunctions has been studied in the envelope wave function approximation. The condition for the formation of these states is the intersection between the dispersion curves of graphene and its gap modification. This type of states can also occur in smooth graphene-based heterojunctions.Comment: 5 pages, 3 figure

    Structure of the Wake of a Magnetic Obstacle

    Get PDF
    We use a combination of numerical simulations and experiments to elucidate the structure of the flow of an electrically conducting fluid past a localized magnetic field, called magnetic obstacle. We demonstrate that the stationary flow pattern is considerably more complex than in the wake behind an ordinary body. The steady flow is shown to undergo two bifurcations (rather than one) and to involve up to six (rather than just two) vortices. We find that the first bifurcation leads to the formation of a pair of vortices within the region of magnetic field that we call inner magnetic vortices, whereas a second bifurcation gives rise to a pair of attached vortices that are linked to the inner vortices by connecting vortices.Comment: 4 pages, 5 figures, corrected two typos, accepted for PR

    Weakly- and Semi-Supervised Panoptic Segmentation

    Full text link
    We present a weakly supervised model that jointly performs both semantic- and instance-segmentation -- a particularly relevant problem given the substantial cost of obtaining pixel-perfect annotation for these tasks. In contrast to many popular instance segmentation approaches based on object detectors, our method does not predict any overlapping instances. Moreover, we are able to segment both "thing" and "stuff" classes, and thus explain all the pixels in the image. "Thing" classes are weakly-supervised with bounding boxes, and "stuff" with image-level tags. We obtain state-of-the-art results on Pascal VOC, for both full and weak supervision (which achieves about 95% of fully-supervised performance). Furthermore, we present the first weakly-supervised results on Cityscapes for both semantic- and instance-segmentation. Finally, we use our weakly supervised framework to analyse the relationship between annotation quality and predictive performance, which is of interest to dataset creators.Comment: ECCV 2018. The first two authors contributed equall

    Quantum oscillations of nitrogen atoms in uranium nitride

    Full text link
    The vibrational excitations of crystalline solids corresponding to acoustic or optic one phonon modes appear as sharp features in measurements such as neutron spectroscopy. In contrast, many-phonon excitations generally produce a complicated, weak, and featureless response. Here we present time-of-flight neutron scattering measurements for the binary solid uranium nitride (UN), showing well-defined, equally-spaced, high energy vibrational modes in addition to the usual phonons. The spectrum is that of a single atom, isotropic quantum harmonic oscillator and characterizes independent motions of light nitrogen atoms, each found in an octahedral cage of heavy uranium atoms. This is an unexpected and beautiful experimental realization of one of the fundamental, exactly-solvable problems in quantum mechanics. There are also practical implications, as the oscillator modes must be accounted for in the design of generation IV nuclear reactors that plan to use UN as a fuel.Comment: 25 pages, 10 figures, submitted to Nature Communications, supplementary information adde

    How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes

    Get PDF
    At EUROCRYPT 2015, Zahur et al.\ argued that all linear, and thus, efficient, garbling schemes need at least two kk-bit elements to garble an AND gate with security parameter kk. We show how to circumvent this lower bound, and propose an efficient garbling scheme which requires less than two kk-bit elements per AND gate for most circuit layouts. Our construction slightly deviates from the linear garbling model, and constitutes no contradiction to any claims in the lower-bound proof. With our proof of concept construction, we hope to spur new ideas for more practical garbling schemes. Our construction can directly be applied to semi-private function evaluation by garbling XOR, XNOR, NAND, OR, NOR and AND gates in the same way, and keeping the evaluator oblivious of the gate function

    FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR

    Get PDF
    Most implementations of Yao\u27s garbled circuit approach for 2-party secure computation use the {\em free-XOR} optimization of Kolesnikov \& Schneider (ICALP 2008). We introduce an alternative technique called {\em flexible-XOR} (fleXOR) that generalizes free-XOR and offers several advantages. First, fleXOR can be instantiated under a weaker hardness assumption on the underlying cipher/hash function (related-key security only, compared to related-key and circular security required for free-XOR) while maintaining most of the performance improvements that free-XOR offers. Alternatively, even though XOR gates are not always ``free\u27\u27 in our approach, we show that the other (non-XOR) gates can be optimized more heavily than what is possible when using free-XOR. For many circuits of cryptographic interest, this can yield a significantly (over 30\%) smaller garbled circuit than any other known techniques (including free-XOR) or their combinations

    Confidential Boosting with Random Linear Classifiers for Outsourced User-generated Data

    Full text link
    User-generated data is crucial to predictive modeling in many applications. With a web/mobile/wearable interface, a data owner can continuously record data generated by distributed users and build various predictive models from the data to improve their operations, services, and revenue. Due to the large size and evolving nature of users data, data owners may rely on public cloud service providers (Cloud) for storage and computation scalability. Exposing sensitive user-generated data and advanced analytic models to Cloud raises privacy concerns. We present a confidential learning framework, SecureBoost, for data owners that want to learn predictive models from aggregated user-generated data but offload the storage and computational burden to Cloud without having to worry about protecting the sensitive data. SecureBoost allows users to submit encrypted or randomly masked data to designated Cloud directly. Our framework utilizes random linear classifiers (RLCs) as the base classifiers in the boosting framework to dramatically simplify the design of the proposed confidential boosting protocols, yet still preserve the model quality. A Cryptographic Service Provider (CSP) is used to assist the Cloud's processing, reducing the complexity of the protocol constructions. We present two constructions of SecureBoost: HE+GC and SecSh+GC, using combinations of homomorphic encryption, garbled circuits, and random masking to achieve both security and efficiency. For a boosted model, Cloud learns only the RLCs and the CSP learns only the weights of the RLCs. Finally, the data owner collects the two parts to get the complete model. We conduct extensive experiments to understand the quality of the RLC-based boosting and the cost distribution of the constructions. Our results show that SecureBoost can efficiently learn high-quality boosting models from protected user-generated data

    Thermokinetic Diagram of the Nonequilibrium Crystallization of Die Steel 2Kh5MNFSL

    Get PDF
    © 2014, Springer Science+Business Media New York. A thermokinetic diagram of the hardening of steel 2Kh5MNFSL is plotted on the basis of results of experimental studies of the effect of the rate of cooling of a melt on the temperature field of castings and the rate of displacement of the directional crystallization front. The critical temperature of supercooling of the melt is determined along with the dimensions of the homogenously structured layer that is formed on the surface of the casting; segregation-inducing diffusion of the alloying elements is almost completely suppressed within this layer
    • …
    corecore