174 research outputs found

    Stiffness modeling of robotic manipulator with gravity compensator

    Get PDF
    The paper focuses on the stiffness modeling of robotic manipulators with gravity compensators. The main attention is paid to the development of the stiffness model of a spring-based compensator located between sequential links of a serial structure. The derived model allows us to describe the compensator as an equivalent non-linear virtual spring integrated in the corresponding actuated joint. The obtained results have been efficiently applied to the stiffness modeling of a heavy industrial robot of the Kuka family

    High-Tc superconductivity in entirely end-bonded multi-walled carbon nanotubes

    Get PDF
    We report that entirely end-bonded multi-walled carbon nanotubes (MWNTs) can show superconductivity with the transition temperature Tc as high as 12K that is approximately 40-times larger than those reported in ropes of single-walled nanotubes. We find that emergence of this superconductivity is very sensitive to junction structures of Au electrode/MWNTs. This reveals that only MWNTs with optimal numbers of electrically activated shells, which are realized by the end-bonding, can allow the superconductivity due to inter shell effects.Comment: 5 page

    Electron-electron interaction in carbon nanostructures

    Full text link
    The electron-electron interaction in carbon nanostructures was studied. A new method which allows to determine the electron-electron interaction constant λc\lambda_c from the analysis of quantum correction to the magnetic susceptibility and the magnetoresistance was developed. Three types of carbon materials: arc-produced multiwalled carbon nanotubes (arc-MWNTs), CVD-produced catalytic multiwalled carbon nanotubes (c-MWNTs) and pyrolytic carbon were used for investigation. We found that λc\lambda_c=0.2 for arc-MWNTs (before and after bromination treatment); λc\lambda_c = 0.1 for pyrolytic graphite; λc>\lambda_c > 0 for c-MWNTs. We conclude that the curvature of graphene layers in carbon nanostructures leads to the increase of the electron-electron interaction constant λc\lambda_c.Comment: 12 pages, 18 figures, to be published in the Proceedings of the NATO Advanced Research Workshop on Electron Correlation in New Materials and Nanosystems, NATO Science Series II, Springer, 200

    Ab initio prediction of Boron compounds arising from Borozene: Structural and electronic properties

    Get PDF
    Structure and electronic properties of two unusual boron clusters obtained by fusion of borozene rings has been studied by means of first principles calculations, based on the generalized-gradient approximation of the density functional theory, and the semiempirical tight-binding method was used for the transport calculations. The role of disorder has also been considered with single vacancies and substitutional atoms. Results show that the pure boron clusters are topologically planar and characterized by (3c-2e) bonds, which can explain, together with the aromaticity (estimated by means of NICS), the remarkable cohesive energy values obtained. Such feature makes these systems competitive with the most stable boron clusters to date. On the contrary, the introduction of impurities compromises stability and planarity in both cases. The energy gap values indicate that these clusters possess a semiconducting character, while when the larger system is considered, zero-values of the density of states are found exclusively within the HOMO-LUMO gap. Electron transport calculations within the Landauer formalism confirm these indications, showing semiconductor-like low bias differential conductance for these stuctures. Differences and similarities with Carbon clusters are highlighted in the discussion.Comment: 10 pages, 2 tables, 5 figure

    Theory of superconductivity of carbon nanotubes and graphene

    Full text link
    We present a new mechanism of carbon nanotube superconductivity that originates from edge states which are specific to graphene. Using on-site and boundary deformation potentials which do not cause bulk superconductivity, we obtain an appreciable transition temperature for the edge state. As a consequence, a metallic zigzag carbon nanotube having open boundaries can be regarded as a natural superconductor/normal metal/superconductor junction system, in which superconducting states are developed locally at both ends of the nanotube and a normal metal exists in the middle. In this case, a signal of the edge state superconductivity appears as the Josephson current which is sensitive to the length of a nanotube and the position of the Fermi energy. Such a dependence distinguishs edge state superconductivity from bulk superconductivity.Comment: 5 pages, 2 figure

    GHz QKD at telecom wavelengths using up-conversion detectors

    Full text link
    We have developed a hybrid single photon detection scheme for telecom wavelengths based on nonlinear sum-frequency generation and silicon single-photon avalanche diodes (SPADs). The SPAD devices employed have been designed to have very narrow temporal response, i.e. low jitter, which we can exploit for increasing the allowable bit rate for quantum key distribution. The wavelength conversion is obtained using periodically poled Lithium niobate waveguides (W/Gs). The inherently high efficiency of these W/Gs allows us to use a continuous wave laser to seed the nonlinear conversion so as to have a continuous detection scheme. We also present a 1.27GHz qubit repetition rate, one-way phase encoding, quantum key distribution experiment operating at telecom wavelengths that takes advantage of this detection scheme. The proof of principle experiment shows a system capable of MHz raw count rates with a QBER less than 2% and estimated secure key rates greater than 100 kbit/s over 25 km.Comment: 12 pages, 7 figure

    High-fidelity transmission of entanglement over a high-loss freespace channel

    Full text link
    Quantum entanglement enables tasks not possible in classical physics. Many quantum communication protocols require the distribution of entangled states between distant parties. Here we experimentally demonstrate the successful transmission of an entangled photon pair over a 144 km free-space link. The received entangled states have excellent, noise-limited fidelity, even though they are exposed to extreme attenuation dominated by turbulent atmospheric effects. The total channel loss of 64 dB corresponds to the estimated attenuation regime for a two-photon satellite quantum communication scenario. We confirm that the received two-photon states are still highly entangled by violating the CHSH inequality by more than 5 standard deviations. From a fundamental point of view, our results show that the photons are virtually not subject to decoherence during their 0.5 ms long flight through air, which is encouraging for future world-wide quantum communication scenarios.Comment: 5 pages, 3 figures, replaced paper with published version, added journal referenc

    Effect of Peierls transition in armchair carbon nanotube on dynamical behaviour of encapsulated fullerene

    Get PDF
    The changes of dynamical behaviour of a single fullerene molecule inside an armchair carbon nanotube caused by the structural Peierls transition in the nanotube are considered. The structures of the smallest C20 and Fe@C20 fullerenes are computed using the spin-polarized density functional theory. Significant changes of the barriers for motion along the nanotube axis and rotation of these fullerenes inside the (8,8) nanotube are found at the Peierls transition. It is shown that the coefficients of translational and rotational diffusions of these fullerenes inside the nanotube change by several orders of magnitude. The possibility of inverse orientational melting, i.e. with a decrease of temperature, for the systems under consideration is predicted.Comment: 9 pages, 6 figures, 1 tabl

    The Security of Practical Quantum Key Distribution

    Full text link
    Quantum key distribution (QKD) is the first quantum information task to reach the level of mature technology, already fit for commercialization. It aims at the creation of a secret key between authorized partners connected by a quantum channel and a classical authenticated channel. The security of the key can in principle be guaranteed without putting any restriction on the eavesdropper's power. The first two sections provide a concise up-to-date review of QKD, biased toward the practical side. The rest of the paper presents the essential theoretical tools that have been developed to assess the security of the main experimental platforms (discrete variables, continuous variables and distributed-phase-reference protocols).Comment: Identical to the published version, up to cosmetic editorial change
    corecore