3,025 research outputs found

    Magnonic Crystal Theory of the Spin-Wave Frequency Gap in Low-Doped La1xCaxMnO3La_{1-x}Ca_{x}MnO_{3} Manganites

    Full text link
    A theory of three-dimensional (3D) hypothetical magnonic crystal (conceived as the magnetic counterpart of the well-known photonic crystal) is developed and applied to explain the existence of a spin-wave frequency gap recently revealed in low-doped manganites La1xCaxMnO3La_{1-x}Ca_{x}MnO_{3} by neutron scattering. A successful confrontation with the experimental results allows us to formulate a working hypothesis that certain manganites could be regarded as 3D magnonic crystals existing in nature.Comment: 5 pages, 3 figures, submitted to PR

    Localization Properties of Quantized Magnetostatic Modes in Nanocubes

    Full text link
    We investigate the dynamical properties of a system of interacting magnetic dipoles disposed in sites of an sc lattice and forming a cubic-shaped sample of size determined by the cube edge length (N-1)a (a being the lattice constant, N representing the number of dipolar planes). The dipolar field resulting from the dipole-dipole interactions is calculated numerically in points of the axis connecting opposite cube face centers (central axis) by collecting individual contributions to this field coming from each of the N atomic planes perpendicular to the central axis. The applied magnetic field is assumed to be oriented along the central axis, magnetizing uniformly the whole sample, all the dipoles being aligned parallelly in the direction of the applied field. The frequency spectrum of magnetostatic waves propagating in the direction of the applied field is found numerically by solving the Landau-Lifshitz equation of motion including the local (nonhomogeneous) dipolar field component; the mode amplitude spatial distributions (mode profiles) are depicted as well. It is found that only the two energetically highest modes have bulk-extended character. All the remaining modes are of localized nature; more precisely, the modes forming the lower part of the spectrum are localized in the subsurface region, while the upper-spectrum modes are localized around the sample center. We show that the mode localization regions narrow down as the cube size, N, increases (we investigated the range of N=21 to N=101), and in sufficiently large cubes one obtains practically only center-localized and surface-localized magnetostatic modes.Comment: 20 pages, 9 figures in postscript, useing Revtex4.cl

    The CP-Violating Two-Higgs Doublet Model

    Get PDF

    Optimal ratio between phase basis and bit basis in QKD

    Full text link
    In the original BB84 protocol, the bit basis and the phase basis are used with equal probability. Lo et al (J. of Cryptology, 18, 133-165 (2005)) proposed to modify the ratio between the two bases by increasing the final key generation rate. However, the optimum ratio has not been derived. In this letter, in order to examine this problem, the ratio between the two bases is optimized for exponential constraints given Eve's information distinguishability and the final error probability

    Photometric calibration of high dynamic range cameras

    No full text

    Implications of the precision data for very light Higgs boson scenario in 2HDM, 2

    Get PDF
    We present an up-to-date analysis of the constraints imposed bythe precision data on the (CPCP- conserving) Two-Higgs-Doublet Model of type II, with emphasis on the possible existence of very light neutral (pseudo)scalar Higgs boson with mass below 20--30 GeV. We show that even in the presence of such light particles, the 2HDM(II) can describe the electroweak data with precision comparable to that given by the SM. Particularly interesting lower limits on the mass of the lighter neutral CPCP-even scalar h0h^0 are obtained in the scenario with a light CPCP-odd Higgs boson A0A^0 and large tanβ\tan\beta

    Heterologous Expression and Engineering Studies of Labyrinthopeptins, Class III Lantibiotics from Actinomadura namibiensis

    Get PDF
    SummaryLabyrinthopeptins are class III lantibiotics produced by the actinomycete Actinomadura namibiensis. The most characteristic structural feature is the posttranslationally installed triamino triacid labionin with a quaternary α-carbon. In addition to the unique structure, labyrinthopeptin A2 possess remarkable antiviral and antiallodynic biological activities. To harness the substrate tolerance of the biosynthetic machinery, we developed an efficient system for the generation of labyrinthopeptin analogs. Streptomyces lividans was used as a heterologous host since the natural producer Actinomadura namibiensis remained genetically intractable. Generation of a library of 39 mutants allowed identification of variable and invariable regions in the labyrinthopeptin structures. Additional data on the flexibility of the biosynthetic machinery were provided by in vitro experiments. This study is detailed investigation on the potential to generate analogs of class III lantibiotics by genetic engineering

    A Cryptographic Analysis of the WireGuard Protocol

    Get PDF
    WireGuard (Donenfeld, NDSS 2017) is a recently proposed secure network tunnel operating at layer 3. WireGuard aims to replace existing tunnelling solutions like IPsec and OpenVPN, while requiring less code, being more secure, more performant, and easier to use. The cryptographic design of WireGuard is based on the Noise framework. It makes use of a key exchange component which combines long-term and ephemeral Diffie-Hellman values (along with optional preshared keys). This is followed by the use of the established keys in an AEAD construction to encapsulate IP packets in UDP. To date, WireGuard has received no rigorous security analysis. In this paper, we, rectify this. We first observe that, in order to prevent Key Compromise Impersonation (KCI) attacks, any analysis of WireGuard\u27s key exchange component must take into account the first AEAD ciphertext from initiator to responder. This message effectively acts as a key confirmation and makes the key exchange component of WireGuard a 1.5 RTT protocol. However, the fact that this ciphertext is computed using the established session key rules out a proof of session key indistinguishability for WireGuard\u27s key exchange component, limiting the degree of modularity that is achievable when analysing the protocol\u27s security. To overcome this proof barrier, and as an alternative to performing a monolithic analysis of the entire WireGuard protocol, we add an extra message to the protocol. This is done in a minimally invasive way that does not increase the number of round trips needed by the overall WireGuard protocol. This change enables us to prove strong authentication and key indistinguishability properties for the key exchange component of WireGuard under standard cryptographic assumptions
    corecore