123 research outputs found

    Nonadditive entropy and nonextensive statistical mechanics - Some central concepts and recent applications

    Full text link
    We briefly review central concepts concerning nonextensive statistical mechanics, based on the nonadditive entropy Sq=k1ipiqq1(qR;S1=kipilnpi)S_q=k\frac{1-\sum_{i}p_i^q}{q-1} (q \in {\cal R}; S_1=-k\sum_{i}p_i \ln p_i). Among others, we focus on possible realizations of the qq-generalized Central Limit Theorem, including at the edge of chaos of the logistic map, and for quasi-stationary states of many-body long-range-interacting Hamiltonian systems.Comment: 15 pages, 9 figs., to appear in Journal of Physics: Conf.Series (IOP, 2010

    Harmonic Analysis of Boolean Networks: Determinative Power and Perturbations

    Get PDF
    Consider a large Boolean network with a feed forward structure. Given a probability distribution on the inputs, can one find, possibly small, collections of input nodes that determine the states of most other nodes in the network? To answer this question, a notion that quantifies the determinative power of an input over the states of the nodes in the network is needed. We argue that the mutual information (MI) between a given subset of the inputs X = {X_1, ..., X_n} of some node i and its associated function f_i(X) quantifies the determinative power of this set of inputs over node i. We compare the determinative power of a set of inputs to the sensitivity to perturbations to these inputs, and find that, maybe surprisingly, an input that has large sensitivity to perturbations does not necessarily have large determinative power. However, for unate functions, which play an important role in genetic regulatory networks, we find a direct relation between MI and sensitivity to perturbations. As an application of our results, we analyze the large-scale regulatory network of Escherichia coli. We identify the most determinative nodes and show that a small subset of those reduces the overall uncertainty of the network state significantly. Furthermore, the network is found to be tolerant to perturbations of its inputs

    Magnetic structural effect in nonequilibrium defective solids

    Full text link
    Scientific study of the effect of structural memory of nonequilibrium defective solids about the processing in magnetic field (the magnetic structural effect (MSE) was continued in this paper. The study was aimed to reveal the universal nature of the MSE, which was investigated in several new nonequilibrium defective solids. The results of investigation of the processing in the vortical magnetic field (PVMF) and its effect on the structure of the natural magnetite Fe3O4 and the SnO2 films were presented. The methods of Mössbauer and X-ray spectroscopy were used. The PVMF reduction of a defectiveness of Fe3O4 structure in the magnetite was detected. The MSE was also observed in the Mössbauer spectra of diamagnetic tin oxide SnO2 films after the PVMF. One of the possible explanations of the MSE was given in the paper.Comment: 6 pages, 6 figures, 3 table

    Carbon Nanotubes by a CVD Method. Part II: Formation of Nanotubes from (Mg, Fe)O Catalysts

    Get PDF
    The aim of this paper is to study the formation of carbon nanotubes (CNTs) from different Fe/MgO oxide powders that were prepared by combustion synthesis and characterized in detail in a companion paper. Depending on the synthesis conditions, several iron species are present in the starting oxides including Fe2+ ions, octahedral Fe3+ ions, Fe3+ clusters, and MgFe2O4-like nanoparticles. Upon reduction during heating at 5 °C/min up to 1000 °C in H2/CH4 of the oxide powders, the octahedral Fe3+ ions tend to form Fe2+ ions, which are not likely to be reduced to metallic iron whereas the MgFe2O4-like particles are directly reduced to metallic iron. The reduced phases are R-Fe, Fe3C, and ç-Fe-C. Fe3C appears as the postreaction phase involved in the formation of carbon filaments (CNTs and thick carbon nanofibers). Thick carbon nanofibers are formed from catalyst particles originating from poorly dispersed species (Fe3+ clusters and MgFe2O4-like particles). The nanofiber outer diameter is determined by the particle size. The reduction of the iron ions and clusters that are well dispersed in the MgO lattice leads to small catalytic particles (<5 nm), which tend to form SWNTS and DWNTs with an inner diameter close to 2 nm. Well-dispersed MgFe2O4-like particles can also be reduced to small metal particles with a narrow size distribution, producing SWNTs and DWNTs. The present results will help in tailoring oxide precursors for the controlled formation of CNTs

    Fe/Co Alloys for the Catalytic Chemical Vapor Deposition Synthesis of Single- and Double-Walled Carbon Nanotubes (CNTs). 1. The CNT−Fe/Co−MgO System

    Get PDF
    Mg0.90FexCoyO (x + y ) 0.1) solid solutions were synthesized by the ureic combustion route. Upon reduction at 1000 °C in H2-CH4 of these powders, Fe/Co alloy nanoparticles are formed, which are involved in the formation of carbon nanotubes, which are mostly single and double walled, with an average diameter close to 2.5 nm. Characterizations of the materials are performed using 57Fe Mo¨ssbauer spectroscopy and electron microscopy, and a well-established macroscopic method, based on specific-surface-area measurements, was applied to quantify the carbon quality and the nanotubes quantity. A detailed investigation of the Fe/Co alloys’ formation and composition is reported. An increasing fraction of Co2+ ions hinders the dissolution of iron in the MgO lattice and favors the formation of MgFe2O4-like particles in the oxide powders. Upon reduction, these particles form R-Fe/Co particles with a size and composition (close to Fe0.50Co0.50) adequate for the increased production of carbon nanotubes. However, larger particles are also produced resulting in the formation of undesirable carbon species. The highest CNT quantity and carbon quality are eventually obtained upon reduction of the iron-free Mg0.90Co0.10O solid solution, in the absence of clusters of metal ions in the starting material. Introduction Catalyti

    Action Recognition with a Bio--Inspired Feedforward Motion Processing Model: The Richness of Center-Surround Interactions

    Get PDF
    International audienceHere we show that reproducing the functional properties of MT cells with various center--surround interactions enriches motion representation and improves the action recognition performance. To do so, we propose a simplified bio--inspired model of the motion pathway in primates: It is a feedforward model restricted to V1-MT cortical layers, cortical cells cover the visual space with a foveated structure, and more importantly, we reproduce some of the richness of center-surround interactions of MT cells. Interestingly, as observed in neurophysiology, our MT cells not only behave like simple velocity detectors, but also respond to several kinds of motion contrasts. Results show that this diversity of motion representation at the MT level is a major advantage for an action recognition task. Defining motion maps as our feature vectors, we used a standard classification method on the Weizmann database: We obtained an average recognition rate of 98.9%, which is superior to the recent results by Jhuang et al. (2007). These promising results encourage us to further develop bio--inspired models incorporating other brain mechanisms and cortical layers in order to deal with more complex videos

    Optimizing Experimental Design for Comparing Models of Brain Function

    Get PDF
    This article presents the first attempt to formalize the optimization of experimental design with the aim of comparing models of brain function based on neuroimaging data. We demonstrate our approach in the context of Dynamic Causal Modelling (DCM), which relates experimental manipulations to observed network dynamics (via hidden neuronal states) and provides an inference framework for selecting among candidate models. Here, we show how to optimize the sensitivity of model selection by choosing among experimental designs according to their respective model selection accuracy. Using Bayesian decision theory, we (i) derive the Laplace-Chernoff risk for model selection, (ii) disclose its relationship with classical design optimality criteria and (iii) assess its sensitivity to basic modelling assumptions. We then evaluate the approach when identifying brain networks using DCM. Monte-Carlo simulations and empirical analyses of fMRI data from a simple bimanual motor task in humans serve to demonstrate the relationship between network identification and the optimal experimental design. For example, we show that deciding whether there is a feedback connection requires shorter epoch durations, relative to asking whether there is experimentally induced change in a connection that is known to be present. Finally, we discuss limitations and potential extensions of this work

    On Distributional Collision Resistant Hashing

    Get PDF
    Collision resistant hashing is a fundamental concept that is the basis for many of the important cryptographic primitives and protocols. Collision resistant hashing is a family of compressing functions such that no efficient adversary can find any collision given a random function in the family. In this work we study a relaxation of collision resistance called distributional collision resistance, introduced by Dubrov and Ishai (STOC \u2706). This relaxation of collision resistance only guarantees that no efficient adversary, given a random function in the family, can sample a pair (x,y)(x,y) where xx is uniformly random and yy is uniformly random conditioned on colliding with xx. Our first result shows that distributional collision resistance can be based on the existence of multi-collision resistance hash (with no additional assumptions). Multi-collision resistance is another relaxation of collision resistance which guarantees that an efficient adversary cannot find any tuple of k>2k>2 inputs that collide relative to a random function in the family. The construction is non-explicit, non-black-box, and yields an infinitely-often secure family. This partially resolves a question of Berman et al. (EUROCRYPT \u2718). We further observe that in a black-box model such an implication (from multi-collision resistance to distributional collision resistance) does not exist. Our second result is a construction of a distributional collision resistant hash from the average-case hardness of SZK. Previously, this assumption was not known to imply any form of collision resistance (other than the ones implied by one-way functions)
    corecore