WorldWideScience

Sample records for electron outcoupling scheme

  1. More efficient second harmonic generation of whispering gallery modes by selective out-coupling

    OpenAIRE

    Trainor, Luke S.; Sedlmeir, Florian; Peuntinger, Christian; Schwefel, Harald G. L.

    2017-01-01

    We demonstrate second harmonic generation (SHG) in an $x$-cut congruent lithium niobate (LN) whispering gallery mode resonator. We first show theoretically that independent control of the coupling of the pump and signal modes is optimal for high conversion rates. A scheme based on our earlier work in Ref. [1] is then implemented experimentally to verify this. Thereby we are able to improve on the efficiency of SHG by more than an order of magnitude by selectively out-coupling using a LN prism...

  2. Efficient Color-Stable Inverted White Organic Light-Emitting Diodes with Outcoupling-Enhanced ZnO Layer.

    Science.gov (United States)

    Zhao, Xin-Dong; Li, Yan-Qing; Xiang, Heng-Yang; Zhang, Yi-Bo; Chen, Jing-De; Xu, Lu-Hai; Tang, Jian-Xin

    2017-01-25

    Inverted organic light-emitting diode (OLED) has attracted extensive attention due to the demand in active-matrix OLED display panels as its geometry enables the direct connection with n-channel transistor backplane on the substrate. One key challenge of high-performance inverted OLED is an efficient electron-injection layer with superior electrical and optical properties to match the indium tin oxide cathode on substrate. We here propose a synergistic electron-injection architecture using surface modification of ZnO layer to simultaneously promote electron injection into organic emitter and enhance out-coupling of waveguided light. An efficient inverted white OLED is realized by introducing the nanoimprinted aperiodic nanostructure of ZnO for broadband and angle-independent light out-coupling and inserting an n-type doped interlayer for energy level tuning and injection barrier lowering. As a result, the optimized inverted white OLEDs have an external quantum efficiency of 42.4% and a power efficiency of 85.4 lm W 1- , which are accompanied by the superiority of angular color stability over the visible wavelength range. Our results may inspire a promising approach to fabricate high-efficiency inverted OLEDs for large-scale display panels.

  3. Engineering light outcoupling in 2D materials

    KAUST Repository

    Lien, Derhsien

    2015-02-11

    When light is incident on 2D transition metal dichalcogenides (TMDCs), it engages in multiple reflections within underlying substrates, producing interferences that lead to enhancement or attenuation of the incoming and outgoing strength of light. Here, we report a simple method to engineer the light outcoupling in semiconducting TMDCs by modulating their dielectric surroundings. We show that by modulating the thicknesses of underlying substrates and capping layers, the interference caused by substrate can significantly enhance the light absorption and emission of WSe2, resulting in a ∼11 times increase in Raman signal and a ∼30 times increase in the photoluminescence (PL) intensity of WSe2. On the basis of the interference model, we also propose a strategy to control the photonic and optoelectronic properties of thin-layer WSe2. This work demonstrates the utilization of outcoupling engineering in 2D materials and offers a new route toward the realization of novel optoelectronic devices, such as 2D LEDs and solar cells.

  4. Engineering light outcoupling in 2D materials

    KAUST Repository

    Lien, Derhsien; Kang, Jeongseuk; Amani, Matin; Chen, Kevin; Tosun, Mahmut; Wang, Hsinping; Roy, Tania; Eggleston, Michael S.; Wu, Ming C.; Dubey, Madan; Lee, Sichen; He, Jr-Hau; Javey, Ali

    2015-01-01

    When light is incident on 2D transition metal dichalcogenides (TMDCs), it engages in multiple reflections within underlying substrates, producing interferences that lead to enhancement or attenuation of the incoming and outgoing strength of light. Here, we report a simple method to engineer the light outcoupling in semiconducting TMDCs by modulating their dielectric surroundings. We show that by modulating the thicknesses of underlying substrates and capping layers, the interference caused by substrate can significantly enhance the light absorption and emission of WSe2, resulting in a ∼11 times increase in Raman signal and a ∼30 times increase in the photoluminescence (PL) intensity of WSe2. On the basis of the interference model, we also propose a strategy to control the photonic and optoelectronic properties of thin-layer WSe2. This work demonstrates the utilization of outcoupling engineering in 2D materials and offers a new route toward the realization of novel optoelectronic devices, such as 2D LEDs and solar cells.

  5. Recent advances in light outcoupling from white organic light-emitting diodes

    Science.gov (United States)

    Gather, Malte C.; Reineke, Sebastian

    2015-01-01

    Organic light-emitting diodes (OLEDs) have been successfully introduced to the smartphone display market and have geared up to become contenders for applications in general illumination where they promise to combine efficient generation of white light with excellent color quality, glare-free illumination, and highly attractive designs. Device efficiency is the key requirement for such white OLEDs, not only from a sustainability perspective, but also because at the high brightness required for general illumination, losses lead to heating and may, thus, cause rapid device degradation. The efficiency of white OLEDs increased tremendously over the past two decades, and internal charge-to-photon conversion can now be achieved at ˜100% yield. However, the extraction of photons remains rather inefficient (typically physics of outcoupling in white OLEDs and review recent progress toward making light extraction more efficient. We describe how structures that scatter, refract, or diffract light can be attached to the outside of white OLEDs (external outcoupling) or can be integrated close to the active layers of the device (internal outcoupling). Moreover, the prospects of using top-emitting metal-metal microcavity designs for white OLEDs and of tuning the average orientation of the emissive molecules within the OLED are discussed.

  6. Enhancing the Out-Coupling Efficiency of Organic Light-Emitting Diodes Using Two-Dimensional Periodic Nanostructures

    Directory of Open Access Journals (Sweden)

    Qingyang Yue

    2012-01-01

    Full Text Available The out-coupling efficiency of planar organic light emitting diodes (OLEDs is only about 20% due to factors, such as, the total internal reflection, surface plasmon coupling, and metal absorption. Two-dimensional periodic nanostructures, such as, photonic crystals (PhCs and microlenses arrays offer a potential method to improve the out-coupling efficiency of OLEDs. In this work, we employed the finite-difference time-domain (FDTD method to explore different mechanisms that embedded PhCs and surface PhCs to improve the out-coupling efficiency. The effects of several parameters, including the filling factor, the depth, and the lattice constant were investigated. The result showed that embedded PhCs play a key role in improving the out-coupling efficiency, and an enhancement factor of 240% was obtained in OLEDs with embedded PhCs, while the enhancement factor of OLEDs with surface PhCs was only 120%. Furthermore, the phenomena was analyzed using the mode theory and it demonstrated that the overlap between the mode and PhCs was related to the distribution of vertical mode profiles. The enhancement of the extraction efficiency in excess of 290% was observed for the optimized OLEDs structure with double PhCs. This proposed structure could be a very promising candidate for high extraction efficiency OLEDs.

  7. Out-coupling membrane for large-size organic light-emitting panels with high efficiency and improved uniformity

    Energy Technology Data Exchange (ETDEWEB)

    Ding, Lei, E-mail: dinglei@sust.edu.cn [College of Electrical and Information Engineering, Shaanxi University of Science and Technology, Xi’an, Shaanxi 710021 (China); Wang, Lu-Wei [College of Electrical and Information Engineering, Shaanxi University of Science and Technology, Xi’an, Shaanxi 710021 (China); Zhou, Lei, E-mail: zhzhlei@gmail.com [Faculty of Mathematics and Physics, Huaiyin Institute of Technology, Huai' an 223003 (China); Zhang, Fang-hui [College of Electrical and Information Engineering, Shaanxi University of Science and Technology, Xi’an, Shaanxi 710021 (China)

    2016-12-15

    Highlights: • An out-coupling membrane embedded with a scattering film of SiO{sub 2} spheres and polyethylene terephthalate (PET) plastic was successfully developed for 150 × 150 mm{sup 2} OLEDs. • Remarkable enhancement in efficiency was achieved from the OLEDs with out- coupling membrane. • The uniformity of large-size GOLED lighting panel is remarkably improved. - Abstract: An out-coupling membrane embedded with a scattering film of SiO{sub 2} spheres and polyethylene terephthalate (PET) plastic was successfully developed for 150 × 150 mm{sup 2} green OLEDs. Comparing with a reference OLED panel, an approximately 1-fold enhancement in the forward emission was obtained with an out-coupling membrane adhered to the surface of the external glass substrate of the panel. Moreover, it was verified that the emission color at different viewing angles can be stabilized without apparent spectral distortion. Particularly, the uniformity of the large-area OLEDs was greatly improved. Theoretical calculation clarified that the improved performance of the lighting panels is primarily attributed to the effect of particle scattering.

  8. Microcavity-Free Broadband Light Outcoupling Enhancement in Flexible Organic Light-Emitting Diodes with Nanostructured Transparent Metal-Dielectric Composite Electrodes.

    Science.gov (United States)

    Xu, Lu-Hai; Ou, Qing-Dong; Li, Yan-Qing; Zhang, Yi-Bo; Zhao, Xin-Dong; Xiang, Heng-Yang; Chen, Jing-De; Zhou, Lei; Lee, Shuit-Tong; Tang, Jian-Xin

    2016-01-26

    Flexible organic light-emitting diodes (OLEDs) hold great promise for future bendable display and curved lighting applications. One key challenge of high-performance flexible OLEDs is to develop new flexible transparent conductive electrodes with superior mechanical, electrical, and optical properties. Herein, an effective nanostructured metal/dielectric composite electrode on a plastic substrate is reported by combining a quasi-random outcoupling structure for broadband and angle-independent light outcoupling of white emission with an ultrathin metal alloy film for optimum optical transparency, electrical conduction, and mechanical flexibility. The microcavity effect and surface plasmonic loss can be remarkably reduced in white flexible OLEDs, resulting in a substantial increase in the external quantum efficiency and power efficiency to 47.2% and 112.4 lm W(-1).

  9. Comparison of light out-coupling enhancements in single-layer blue-phosphorescent organic light emitting diodes using small-molecule or polymer hosts

    International Nuclear Information System (INIS)

    Chang, Yung-Ting; Liu, Shun-Wei; Yuan, Chih-Hsien; Lee, Chih-Chien; Ho, Yu-Hsuan; Wei, Pei-Kuen; Chen, Kuan-Yu; Lee, Yi-Ting; Wu, Min-Fei; Chen, Chin-Ti; Wu, Chih-I

    2013-01-01

    Single-layer blue phosphorescence organic light emitting diodes (OLEDs) with either small-molecule or polymer hosts are fabricated using solution process and the performances of devices with different hosts are investigated. The small-molecule device exhibits luminous efficiency of 14.7 cd/A and maximum power efficiency of 8.39 lm/W, which is the highest among blue phosphorescence OLEDs with single-layer solution process and small molecular hosts. Using the same solution process for all devices, comparison of light out-coupling enhancement, with brightness enhancement film (BEF), between small-molecule and polymer based OLEDs is realized. Due to different dipole orientation and anisotropic refractive index, polymer-based OLEDs would trap less light than small molecule-based OLEDs internally, about 37% better based simulation results. In spite of better electrical and spectroscopic characteristics, including ambipolar characteristics, higher carrier mobility, higher photoluminescence quantum yield, and larger triplet state energy, the overall light out-coupling efficiency of small molecule-based devices is worse than that of polymer-based devices without BEF. However, with BEF for light out-coupling enhancement, the improved ratio in luminous flux and luminous efficiency for small molecule based device is 1.64 and 1.57, respectively, which are significantly better than those of PVK (poly-9-vinylcarbazole) devices. In addition to the theoretical optical simulation, the experimental data also confirm the origins of differential light-outcoupling enhancement. The maximum luminous efficiency and power efficiency are enhanced from 14.7 cd/A and 8.39 lm/W to 23 cd/A and 13.2 lm/W, respectively, with laminated BEF, which are both the highest so far for single-layer solution-process blue phosphorescence OLEDs with small molecule hosts

  10. Comparison of light out-coupling enhancements in single-layer blue-phosphorescent organic light emitting diodes using small-molecule or polymer hosts

    Energy Technology Data Exchange (ETDEWEB)

    Chang, Yung-Ting [Institute of Chemistry, Academia Sinica, Taipei, Taiwan 11529, Taiwan (China); Department of Electrical Engineering, Graduate Institute of Photonics and Optoelectronics, National Taiwan University, Taipei, Taiwan 10617, Taiwan (China); Liu, Shun-Wei [Department of Electronic Engineering, Mingchi University of Technology, New Taipei, Taiwan 24301, Taiwan (China); Yuan, Chih-Hsien; Lee, Chih-Chien [Department of Electronic Engineering, National Taiwan University of Science and Technology, Taipei, Taiwan 10607, Taiwan (China); Ho, Yu-Hsuan; Wei, Pei-Kuen [Research Center for Applied Science Academia Sinica, Taipei, Taiwan 11527, Taiwan (China); Chen, Kuan-Yu [Chilin Technology Co., LTD, Tainan City, Taiwan 71758, Taiwan (China); Lee, Yi-Ting; Wu, Min-Fei; Chen, Chin-Ti, E-mail: cchen@chem.sinica.edu.tw, E-mail: chihiwu@cc.ee.ntu.edu.tw [Institute of Chemistry, Academia Sinica, Taipei, Taiwan 11529, Taiwan (China); Wu, Chih-I, E-mail: cchen@chem.sinica.edu.tw, E-mail: chihiwu@cc.ee.ntu.edu.tw [Department of Electrical Engineering, Graduate Institute of Photonics and Optoelectronics, National Taiwan University, Taipei, Taiwan 10617, Taiwan (China)

    2013-11-07

    Single-layer blue phosphorescence organic light emitting diodes (OLEDs) with either small-molecule or polymer hosts are fabricated using solution process and the performances of devices with different hosts are investigated. The small-molecule device exhibits luminous efficiency of 14.7 cd/A and maximum power efficiency of 8.39 lm/W, which is the highest among blue phosphorescence OLEDs with single-layer solution process and small molecular hosts. Using the same solution process for all devices, comparison of light out-coupling enhancement, with brightness enhancement film (BEF), between small-molecule and polymer based OLEDs is realized. Due to different dipole orientation and anisotropic refractive index, polymer-based OLEDs would trap less light than small molecule-based OLEDs internally, about 37% better based simulation results. In spite of better electrical and spectroscopic characteristics, including ambipolar characteristics, higher carrier mobility, higher photoluminescence quantum yield, and larger triplet state energy, the overall light out-coupling efficiency of small molecule-based devices is worse than that of polymer-based devices without BEF. However, with BEF for light out-coupling enhancement, the improved ratio in luminous flux and luminous efficiency for small molecule based device is 1.64 and 1.57, respectively, which are significantly better than those of PVK (poly-9-vinylcarbazole) devices. In addition to the theoretical optical simulation, the experimental data also confirm the origins of differential light-outcoupling enhancement. The maximum luminous efficiency and power efficiency are enhanced from 14.7 cd/A and 8.39 lm/W to 23 cd/A and 13.2 lm/W, respectively, with laminated BEF, which are both the highest so far for single-layer solution-process blue phosphorescence OLEDs with small molecule hosts.

  11. A simple photoionization scheme for characterizing electron and ion spectrometers

    Energy Technology Data Exchange (ETDEWEB)

    Wituschek, A.; Vangerow, J. von; Grzesiak, J.; Stienkemeier, F.; Mudrich, M., E-mail: mudrich@physik.uni-freiburg.de [Physikalisches Institut, Universität Freiburg, 79104 Freiburg (Germany)

    2016-08-15

    We present a simple diode laser-based photoionization scheme for generating electrons and ions with well-defined spatial and energetic (≲2 eV) structures. This scheme can easily be implemented in ion or electron imaging spectrometers for the purpose of off-line characterization and calibration. The low laser power ∼1 mW needed from a passively stabilized diode laser and the low flux of potassium atoms in an effusive beam make our scheme a versatile source of ions and electrons for applications in research and education.

  12. Enhancing light out-coupling of organic light-emitting devices using indium tin oxide-free low-index transparent electrodes

    Energy Technology Data Exchange (ETDEWEB)

    Huang, Yi-Hsiang; Lu, Chun-Yang; Tsai, Shang-Ta; Tsai, Yu-Tang; Chen, Chien-Yu; Tsai, Wei-Lung; Lin, Chun-Yu; Chang, Hong-Wei; Lee, Wei-Kai; Jiao, Min; Wu, Chung-Chih, E-mail: wucc@ntu.edu.tw [Department of Electrical Engineering, Graduate Institute of Photonics and Optoelectronics, Graduate Institute of Electronics Engineering, and Innovative Photonics Advanced Research Center (i-PARC), National Taiwan University, Taipei 10617, Taiwan (China)

    2014-05-05

    With its increasing and sufficient conductivity, the conducting polymer poly(3,4-ethylenedioxythiophene):poly(styrenesulfonate) (PEDOT:PSS) has been capable of replacing the widely used but less cost-effective indium tin oxides (ITOs) as alternative transparent electrodes for organic light-emitting devices (OLEDs). Intriguingly, PEDOT:PSS also possesses an optical refractive index significantly lower than those of ITO and typical organic layers in OLEDs and well matching those of typical OLED substrates. Optical simulation reveals that by replacing ITO with such a low-index transparent electrode, the guided modes trapped within the organic/ITO layers in conventional OLEDs can be substantially suppressed, leading to more light coupled into the substrate than the conventional ITO device. By applying light out-coupling structures onto outer surfaces of substrates to effectively extract radiation into substrates, OLEDs using such low-index transparent electrodes achieve enhanced optical out-coupling and external quantum efficiencies in comparison with conventional OLEDs using ITO.

  13. A New Proxy Electronic Voting Scheme Achieved by Six-Particle Entangled States

    Science.gov (United States)

    Cao, Hai-Jing; Ding, Li-Yuan; Jiang, Xiu-Li; Li, Peng-Fei

    2018-03-01

    In this paper, we use quantum proxy signature to construct a new secret electronic voting scheme. In our scheme, six particles entangled states function as quantum channels. The voter Alice, the Vote Management Center Bob, the scrutineer Charlie only perform two particles measurements on the Bell bases to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. We use quantum key distribution and one-time pad to guarantee its unconditional security. The significant advantage of our scheme is that transmitted information capacity is twice as much as the capacity of other schemes.

  14. Free-electron laser system with Raman amplifier outcoupling

    Energy Technology Data Exchange (ETDEWEB)

    Linford, G.J.

    1988-05-03

    A free-electron laser system is described comprising: a free-electron laser pump beam generator producing a high-power optical output beam in a vacuum environement; a Raman amplifier cell located in the path of the output beam from the pump beam generator; means for generating and introducing a Stokes seed beam into the Raman amplifier cell, a pair of gaseous windows through which the output beam enters and leaves the Raman amplifier cell, each window having a stream of gas moving continuously in a direction generally perpendicular to the beam; and a mirror positioned in the path of the output beam from the Raman amplifier, the mirror functioning to reflect and further direct the output beam, but not the unwanted spectral components.

  15. High energy extraction of electron beam pumped KrF lasers at multi atmospheres

    NARCIS (Netherlands)

    Kleikamp, B.M.H.H.; Witteman, W.J.

    1984-01-01

    The construction is described of a simple and compact KrF laser with electron beam excitation. The electron beam is generated in a coaxial vacuum diode, driven directly by a ten-stage coaxial Marx generator. A flat MgF2 outcoupler and a suprasil roof prism, protected by an MgF2 window, proved to be

  16. Schemes of Superradiant Emission from Electron Beams and "Spin-Flip Emission of Radiation"

    CERN Document Server

    Gover, A

    2005-01-01

    A unified analysis for Superradiant emission from bunched electron beams in various kinds of radiation scheme is presented. Radiation schemes that can be described by the formulation include Pre-bunched FEL (PB-FEL), Coherent Synchrotron Radiation (CSR), Smith-Purcell Radiation, Cerenkov-Radiation, Transition-Radiation and more. The theory is based on mode excitation formulation - either discrete or continuous (the latter - in open structures). The discrete mode formulation permits simple evaluation of the spatially coherent power and spectral power of the source. These figures of merit of the radiation source are useful for characterizing and comparing the performance of different radiation schemes. When the bunched electron beam emits superradiantly, these parameters scale like the square of the number of electrons, orders of magnitude more than spontaneous emission. The formulation applies to emission from single electron bunches, periodically bunched beams, or emission from a finite number of bunches in a...

  17. Improving Light Outcoupling Efficiency for OLEDs with Microlens Array Fabricated on Transparent Substrate

    Directory of Open Access Journals (Sweden)

    Jun Wang

    2014-01-01

    Full Text Available Low light outcoupling efficiency restricts the wide application of organic light-emitting diodes in solid state light market although the internal quantum efficiency of the device could reach near to 100%. In order to improve the output efficiency, different kinds of microlens array on the substrate emission surface were designed and simulated using light tracing method. Simulation results indicate that the microlens array on the substrate could efficiently improve the light output efficiency and an enhancement of 1.8 could be obtained with optimized microlens structure design. The microlens array with semicircle shape using polymer material was fabricated on glass substrate by a facile approach. Finally, the organic device with microlens array substrate was manufactured and the light output of the device with surface microlens structure could increase to 1.64 times comparing with the device without microlens.

  18. Longitudinal profile diagnostic scheme with subfemtosecond resolution for high-brightness electron beams

    Directory of Open Access Journals (Sweden)

    G. Andonian

    2011-07-01

    Full Text Available High-resolution measurement of the longitudinal profile of a relativistic electron beam is of utmost importance for linac based free-electron lasers and other advanced accelerator facilities that employ ultrashort bunches. In this paper, we investigate a novel scheme to measure ultrashort bunches (subpicosecond with exceptional temporal resolution (hundreds of attoseconds and dynamic range. The scheme employs two orthogonally oriented deflecting sections. The first imparts a short-wavelength (fast temporal resolution horizontal angular modulation on the beam, while the second imparts a long-wavelength (slow angular kick in the vertical dimension. Both modulations are observable on a standard downstream screen in the form of a streaked sinusoidal beam structure. We demonstrate, using scaled variables in a quasi-1D approximation, an expression for the temporal resolution of the scheme and apply it to a proof-of-concept experiment at the UCLA Neptune high-brightness injector facility. The scheme is also investigated for application at the SLAC NLCTA facility, where we show that the subfemtosecond resolution is sufficient to resolve the temporal structure of the beam used in the echo-enabled free-electron laser. We employ beam simulations to verify the effect for typical Neptune and NLCTA parameter sets and demonstrate the feasibility of the concept.

  19. Extremely short relativistic-electron-bunch generation in the laser wakefield via novel bunch injection scheme

    NARCIS (Netherlands)

    Khachatryan, A.G.; van Goor, F.A.; Boller, Klaus J.; Reitsma, A.J.W.; Jaroszynski, D.A.

    2004-01-01

    Recently a new electron-bunch injection scheme for the laser wakefield accelerator has been proposed [JETP Lett. 74, 371 (2001); Phys. Rev. E 65, 046504 (2002)]. In this scheme, a low energy electron bunch, sent in a plasma channel just before a high-intensity laser pulse, is trapped in the laser

  20. Complete snake and rotator schemes for spin polarization in proton rings and large electron rings

    International Nuclear Information System (INIS)

    Steffen, K.

    1983-11-01

    In order to maintain spin polarization in proton rings and large electron rings, some generalized Siberian Snake scheme may be required to make the spin tune almost independent of energy and thus avoid depolarizing resonances. The practical problem of finding such schemes that, at reasonable technical effort, can be made to work over large energy ranges has been addressed before and is here revisited in a broadened view and with added new suggestions. As a result, possibly optimum schemes for electron rings (LEP) and proton rings are described. In the proposed LEP scheme, spin rotation is devised such that, at the interaction points, the spin direction is longitudinal as required for experiments. (orig.)

  1. Z-Slicer: A Scheme for Shaping the Electron Beam Profile in a Linac

    Energy Technology Data Exchange (ETDEWEB)

    Thangaraj, J. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Crawford, D. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Broemmelsiek, D. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Thurman-Keup, R. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Baffes, C. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Wortley, W. [Univ. of Rochester, NY (United States)

    2014-01-01

    A train of short bunches ( 100 fs) are at a premium at accelerator facilities and their applications include terahertz (THz) generation, short bunch diagnostics, advanced accelerator R&D, etc. In this work we report on the design and simulation of an experiment involving a 20 MeV electron beam, that will be intercepted by a set of metallic slits inside a bunch compressor. After the mask, some electrons are scattered while other pass through unaffected. After exiting the bunch compressor, those electrons that were not affected by the slits will appear as short electron bunches. The key advantage of our scheme is its simplicity, tunability and low cost. The scheme does not require any additional hardware such as lasers, undulator, or transverse deflecting cavity. The tuning variable is only the RF-chirp. The detection of the bunching requires just a skew quad in the chicane and a transverse screen downstream.

  2. Iterative scheme for electronic systems: using one-electron Green's functions

    International Nuclear Information System (INIS)

    Hyslop, J.; Rees, D.

    1976-01-01

    An iterative generalization of the minimum principle proposed for electronic systems by Hall, Hyslop, and Rees is investigated. It is shown that this generalization still retains the advantage of using members of a larger class of trial wave functions, for example those with discontinuities, as initial approximations to the wave functions. This scheme has the advantage that, at each stage of iteration, an upper bound is obtained which is at least as good as that obtained previously. The theory is first applied to the hydrogen atom. It is then adapted to estimate the Hartree--Fock energy of the helium atom, the Hartree--Fock limit being obtained after a relatively small number of iterations

  3. Feedback scheme for kink instability in ERL based electron ion collider

    International Nuclear Information System (INIS)

    Hao, Y.; Litvinenko, V.N.; Ptitsyn, V.

    2011-01-01

    Kink instability presents one of the limiting factors from achieving higher luminosity in ERL based electron ion collider (EIC). However, we can take advantage of the flexibility of the linac and design a feedback system to cure the instability. This scheme raises the threshold of kink instability dramatically and provides opportunity for higher luminosity. We studied the effectiveness of this system and its dependence on the amplitude and phase of the feedback. In this paper we present results of theses studies of this scheme and describe its theoretical and practical limitations. The main advantage of an energy recovery linac (ERL) based electron ion collider (EIC) over a ring-ring type counterpart is the higher achievable luminosity. In ERL-based version, one electron beam collides with the opposing ion beam only once so that the beam-beam parameter can largely exceed the usual limitation in an electron collider ring, while the beam-beam parameter for the ion beam remains small values. The resulting luminosity may be enhanced by one order of magnitude. The beam dynamics related challenges also arise as the luminosity boost in ERL based EIC due to the significant beam-beam effect on the electron beam. The effects on the electron beam include the additional large beam-beam tune shift and nonlinear emittance growth, which are discussed. The ion beam may develop a head-tail type instability, referred as 'kink instability', through the interaction with the electron beam. In this paper, we discuss the feasibility of an active feedback system to mitigate the kink instability, by taking advantage of the flexibility of ERL. Throughout the paper, we will discuss the collision between proton and electron beam. Any other ion species can be scaled by its charge Z and ion mass A.

  4. Extremely short relativistic-electron-bunch generation in the laser wakefield via novel bunch injection scheme

    Directory of Open Access Journals (Sweden)

    A. G. Khachatryan

    2004-12-01

    Full Text Available Recently a new electron-bunch injection scheme for the laser wakefield accelerator has been proposed [JETP Lett. 74, 371 (2001JTPLA20021-364010.1134/1.1427124; Phys. Rev. E 65, 046504 (2002PLEEE81063-651X10.1103/PhysRevE.65.046504]. In this scheme, a low energy electron bunch, sent in a plasma channel just before a high-intensity laser pulse, is trapped in the laser wakefield, considerably compressed and accelerated to an ultrarelativistic energy. In this paper we show the possibility of the generation of an extremely short (on the order of 1   μm long or a few femtoseconds in duration relativistic-electron-bunch by this mechanism. The initial electron bunch, which can be generated, for example, by a laser-driven photocathode rf gun, should have an energy of a few hundred keVs to a few MeVs, a duration in the picosecond range or less and a relatively low concentration. The trapping conditions and parameters of an accelerated bunch are investigated. The laser pulse dynamics as well as a possible experimental setup for the demonstration of the injection scheme are also considered.

  5. Optimization of power output and study of electron beam energy spread in a Free Electron Laser oscillator

    CERN Document Server

    Abramovich, A; Efimov, S; Gover, A; Pinhasi, Y; Yahalom, A

    2001-01-01

    Design of a multi-stage depressed collector for efficient operation of a Free Electron Laser (FEL) oscillator requires knowledge of the electron beam energy distribution. This knowledge is necessary to determine the voltages of the depressed collector electrodes that optimize the collection efficiency and overall energy conversion efficiency of the FEL. The energy spread in the electron beam is due to interaction in the wiggler region, as electrons enter the interaction region at different phases relative to the EM wave. This interaction can be simulated well by a three-dimensional simulation code such as FEL3D. The main adjustable parameters that determine the electron beam energy spread after interaction are the e-beam current, the initial beam energy, and the quality factor of the resonator out-coupling coefficient. Using FEL3D, we study the influence of these parameters on the available radiation power and on the electron beam energy distribution at the undulator exit. Simulations performed for I=1.5 A, E...

  6. Closed-Loop Autofocus Scheme for Scanning Electron Microscope

    Directory of Open Access Journals (Sweden)

    Cui Le

    2015-01-01

    Full Text Available In this paper, we present a full scale autofocus approach for scanning electron microscope (SEM. The optimal focus (in-focus position of the microscope is achieved by maximizing the image sharpness using a vision-based closed-loop control scheme. An iterative optimization algorithm has been designed using the sharpness score derived from image gradient information. The proposed method has been implemented and validated using a tungsten gun SEM at various experimental conditions like varying raster scan speed, magnification at real-time. We demonstrate that the proposed autofocus technique is accurate, robust and fast.

  7. Adaptive protection scheme

    Directory of Open Access Journals (Sweden)

    R. Sitharthan

    2016-09-01

    Full Text Available This paper aims at modelling an electronically coupled distributed energy resource with an adaptive protection scheme. The electronically coupled distributed energy resource is a microgrid framework formed by coupling the renewable energy source electronically. Further, the proposed adaptive protection scheme provides a suitable protection to the microgrid for various fault conditions irrespective of the operating mode of the microgrid: namely, grid connected mode and islanded mode. The outstanding aspect of the developed adaptive protection scheme is that it monitors the microgrid and instantly updates relay fault current according to the variations that occur in the system. The proposed adaptive protection scheme also employs auto reclosures, through which the proposed adaptive protection scheme recovers faster from the fault and thereby increases the consistency of the microgrid. The effectiveness of the proposed adaptive protection is studied through the time domain simulations carried out in the PSCAD⧹EMTDC software environment.

  8. Discrete Energies of a Weakly Outcoupled Atom Laser Beam Outside the Bose–Einstein Condensate Region

    Directory of Open Access Journals (Sweden)

    Teguh Budi Prayitno

    2014-12-01

    Full Text Available We consider the possibility of a discrete set of energies of a weakly outcoupled atom laser beam to the homogeneous Schrödinger equation with anisotropic harmonic trap in Cartesian coordinates outside the Bose–Einstein condensate region. This treatment is used because working in the cylindrical coordinates is not really possible, even though we implement the cigar-shaped trap case. The Schrödinger equation appears to replace a set of two-coupled Gross– Pitaevskii equations by enabling the weak-coupling assumption. This atom laser can be produced in a simple way that only involves extracting the atoms in a condensate from by using the radio frequency field. We initially present the relation between condensates as sources and atom laser as an output by exploring the previous work of Riou et al. in the case of theoretical work for the propagation of atom laser beams. We also show that even though the discrete energies are obtained by means of an approaching harmonic oscillator, degeneracy is only available in two states because of the anisotropic external potential

  9. Deep saturated Free Electron Laser oscillators and frozen spikes

    Energy Technology Data Exchange (ETDEWEB)

    Ottaviani, P.L. [ENEA - Centro Ricerche Bologna, via Martiri di Monte Sole, 4, IT 40129, Bologna (Italy); Pagnutti, S., E-mail: simonetta.pagnutti@enea.it [ENEA - Centro Ricerche Bologna, via Martiri di Monte Sole, 4, IT 40129, Bologna (Italy); Dattoli, G., E-mail: giuseppe.dattoli@enea.it [ENEA - Centro Ricerche Frascati, via E. Fermi, 45, IT 00044, Frascati, Roma (Italy); Sabia, E., E-mail: elio.sabia@enea.it [ENEA - Centro Ricerche Frascati, via E. Fermi, 45, IT 00044, Frascati, Roma (Italy); Petrillo, V., E-mail: vittoria.petrillo@mi.infn.it [Universita' degli Studi di Milano, via Celoria 16, IT 20133, Milano (Italy); INFN - Mi, via Celoria 16, IT 20133, Milano (Italy); Slot, P.J.M. van der, E-mail: p.j.m.vanderslot@utwente.nl [Mesa+ Institute for Nanotechnology, University of Twente, P.O.Box 217, 7500 AE, Enschede (Netherlands); Biedron, S., E-mail: sandra.biedron@colostate.edu [Department of Electrical and Computer Engineering Colorado State University (United States); Milton, S., E-mail: milton@engr.colostate.edu [Department of Electrical and Computer Engineering Colorado State University (United States)

    2016-10-21

    We analyze the behavior of Free Electron Laser (FEL) oscillators operating in the deep saturated regime and point out the formation of sub-peaks of the optical pulse. These are very stable configurations and the sub-peaks are found to have a duration corresponding to the coherence length. We speculate on the physical mechanisms underlying their growth and attempt an identification with natural mode-locked structures in FEL oscillators. Their impact on the intra-cavity nonlinear harmonic generation is also discussed along with the possibility of exploiting them as cavity out-coupler.

  10. An Electron Bunch Compression Scheme for a Superconducting Radio Frequency Linear Accelerator Driven Light Source

    Energy Technology Data Exchange (ETDEWEB)

    C. Tennant, S.V. Benson, D. Douglas, P. Evtushenko, R.A. Legg

    2011-09-01

    We describe an electron bunch compression scheme suitable for use in a light source driven by a superconducting radio frequency (SRF) linac. The key feature is the use of a recirculating linac to perform the initial bunch compression. Phasing of the second pass beam through the linac is chosen to de-chirp the electron bunch prior to acceleration to the final energy in an SRF linac ('afterburner'). The final bunch compression is then done at maximum energy. This scheme has the potential to circumvent some of the most technically challenging aspects of current longitudinal matches; namely transporting a fully compressed, high peak current electron bunch through an extended SRF environment, the need for a RF harmonic linearizer and the need for a laser heater. Additional benefits include a substantial savings in capital and operational costs by efficiently using the available SRF gradient.

  11. A conservative scheme of drift kinetic electrons for gyrokinetic simulation of kinetic-MHD processes in toroidal plasmas

    Science.gov (United States)

    Bao, J.; Liu, D.; Lin, Z.

    2017-10-01

    A conservative scheme of drift kinetic electrons for gyrokinetic simulations of kinetic-magnetohydrodynamic processes in toroidal plasmas has been formulated and verified. Both vector potential and electron perturbed distribution function are decomposed into adiabatic part with analytic solution and non-adiabatic part solved numerically. The adiabatic parallel electric field is solved directly from the electron adiabatic response, resulting in a high degree of accuracy. The consistency between electrostatic potential and parallel vector potential is enforced by using the electron continuity equation. Since particles are only used to calculate the non-adiabatic response, which is used to calculate the non-adiabatic vector potential through Ohm's law, the conservative scheme minimizes the electron particle noise and mitigates the cancellation problem. Linear dispersion relations of the kinetic Alfvén wave and the collisionless tearing mode in cylindrical geometry have been verified in gyrokinetic toroidal code simulations, which show that the perpendicular grid size can be larger than the electron collisionless skin depth when the mode wavelength is longer than the electron skin depth.

  12. Exponential discontinuous numerical scheme for electron transport in the continuous slowing down approximation

    International Nuclear Information System (INIS)

    Prinja, A.K.

    1997-01-01

    A nonlinear discretization scheme in space and energy, based on the recently developed exponential discontinuous method, is applied to continuous slowing down dominated electron transport (i.e., in the absence of scattering.) Numerical results for dose and charge deposition are obtained and compared against results from the ONELD and ONEBFP codes, and against exact results from an adjoint Monte Carlo code. It is found that although the exponential discontinuous scheme yields strictly positive and monotonic solutions, the dose profile is considerably straggled when compared to results from the linear codes. On the other hand, the linear schemes produce negative results which, furthermore, do not damp effectively in some cases. A general conclusion is that while yielding strictly positive solutions, the exponential discontinuous method does not show the crude cell accuracy for charged particle transport as was apparent for neutral particle transport problems

  13. Date Attachable Offline Electronic Cash Scheme

    Directory of Open Access Journals (Sweden)

    Chun-I Fan

    2014-01-01

    Full Text Available Electronic cash (e-cash is definitely one of the most popular research topics in the e-commerce field. It is very important that e-cash be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons and they can be used to construct various applications. In this paper, we pioneer to propose a provably secure and efficient offline e-cash scheme with date attachability based on the blind signature technique, where expiration date and deposit date can be embedded in an e-cash simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, we offer security analysis and formal proofs for all essential properties of offline e-cash, which are anonymity control, unforgeability, conditional-traceability, and no-swindling.

  14. Date attachable offline electronic cash scheme.

    Science.gov (United States)

    Fan, Chun-I; Sun, Wei-Zhe; Hau, Hoi-Tung

    2014-01-01

    Electronic cash (e-cash) is definitely one of the most popular research topics in the e-commerce field. It is very important that e-cash be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons and they can be used to construct various applications. In this paper, we pioneer to propose a provably secure and efficient offline e-cash scheme with date attachability based on the blind signature technique, where expiration date and deposit date can be embedded in an e-cash simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, we offer security analysis and formal proofs for all essential properties of offline e-cash, which are anonymity control, unforgeability, conditional-traceability, and no-swindling.

  15. Date Attachable Offline Electronic Cash Scheme

    Science.gov (United States)

    Sun, Wei-Zhe; Hau, Hoi-Tung

    2014-01-01

    Electronic cash (e-cash) is definitely one of the most popular research topics in the e-commerce field. It is very important that e-cash be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons and they can be used to construct various applications. In this paper, we pioneer to propose a provably secure and efficient offline e-cash scheme with date attachability based on the blind signature technique, where expiration date and deposit date can be embedded in an e-cash simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, we offer security analysis and formal proofs for all essential properties of offline e-cash, which are anonymity control, unforgeability, conditional-traceability, and no-swindling. PMID:24982931

  16. Teaching the Z-Scheme of electron transport in photosynthesis: a perspective.

    Science.gov (United States)

    Mohapatra, Pradipta Kumar; Singh, Nihar Ranjan

    2015-01-01

    This paper deals with how Govindjee taught the Z-Scheme of electron transport in oxygenic photosynthesis at Ravenshaw University, Cuttack, Odisha, India, in 2014, in a unique and highly effective fashion-using students to act as molecules, representing the entire electron transport chain from water to nicotinamide adenine dinucleotide phosphate (NADP(+)). It culminated in a show by B.Sc. students in the garden of the Department of Botany, Ravenshaw University. The first author (PKM) personally acted as Ferredoxin NADP Reductase (FNR) catalyzing the reduction of NADP(+) to NADPH, taking electrons from reduced ferredoxin at the end of Photosystem I. On the other hand, the Q-cycle was played by M.Sc. students, who acted as molecules running this ingenious cycle that produces extra protons. An interesting event was when a student, acting as a herbicide, who was dressed like a devil (fierce looking, in black clothes with a sword; "Yamaraj: The God of Death", as he called himself), stopped all reactions by throwing out QB, the second plastoquinone molecule of Photosystem II, and that too aggressively, taking its position instead. The second author was the major organizer of the Z-scheme show. We provide here a basic background on the process, a bit on Govindjee's teaching, and some selected pictures from the drama played in March, 2014 at Ravenshaw University. Here, we also recognize the teacher Govindjee for his ingenious and fun-filled teaching methods that touched the hearts and the souls of the students as well as the teachers of Ravenshaw University. He was rated as one of the most-admired teachers of plant biology at our university.

  17. Gain of a Smith-Purcell free-electron laser

    Directory of Open Access Journals (Sweden)

    H. L. Andrews

    2004-07-01

    Full Text Available A formula is derived for the small-signal gain of a Smith-Purcell free-electron laser. The theory describes the electron beam as a moving plasma dielectric, and assumes that the electron beam interacts with an evanescent mode traveling along the surface of a periodic waveguide with a rectangular profile. The phase velocity of the evanescent wave is synchronous with the electron velocity, but the group velocity is actually negative. The electron beam amplifies the evanescent wave, which does not itself radiate. According to this picture, the radiation observed emanating from the grating is Smith-Purcell radiation enhanced by the bunching of the electrons due to the interaction with the evanescent mode. There will also be radiation from the part of the evanescent mode that is outcoupled from the ends of the grating. This radiation appears at a lower frequency than the Smith-Purcell radiation. The new results explain both the gain and the radiation observed in the experiments of Urata and Walsh, and the cube-root current dependence of the gain inferred by Bakhtyari, Walsh, and Brownell.

  18. Multiple approaches for enhancing all-organic electronics photoluminescent sensors: Simultaneous oxygen and pH monitoring

    International Nuclear Information System (INIS)

    Liu, Rui; Xiao, Teng; Cui, Weipan; Shinar, Joseph; Shinar, Ruth

    2013-01-01

    Graphical abstract: -- Highlights: •Novel simply-fabricated all-organic electronics pH and oxygen optical monitor. •Excitation sources: directionally emitting, narrowed multicolor microcavity OLEDs. •Photodetectors: small molecule- or polymer-based with selective spectral responses. •Sensor film: structured high molecular weight polystyrene:polyethylene glycol blend. •×1.9 sensitivity enhancement and ×2.7 increase in the photoluminescence for oxygen. -- Abstract: Key issues in using organic light emitting diodes (OLEDs) as excitation sources in structurally integrated photoluminescence (PL)-based sensors are the low forward light outcoupling, the OLEDs’ broad electroluminescence (EL) bands, and the long-lived remnant EL that follows an EL pulse. The outcoupling issue limits the detection sensitivity (S) as only ∼20% of the light generated within standard OLEDs can be forward outcoupled and used for sensor probe excitation. The EL broad band interferes with the analyte-sensitive PL, leading to a background that reduces S and dynamic range. In particular, these issues hinder designing compact sensors, potentially miniaturizable, that are devoid of optical filters and couplers. We address these shortcomings by introducing easy-to-employ multiple approaches for outcoupling improvement, PL enhancement, and background EL reduction leading to novel, compact all-organic device architectures demonstrated for simultaneous monitoring of oxygen and pH. The sensor comprises simply-fabricated, directionally-emitting, narrower-band, multicolor microcavity OLED excitation and small molecule- and polymer-based organic photodetectors (OPDs) with a more selective spectral response. Additionally, S and PL intensity for oxygen are enhanced by using polystyrene (PS):polyethylene glycol (PEG) blends as the sensing film matrix. By utilizing higher molecular weight PS, the ratio τ 0 /τ 100 (PL decay time τ at 0% O 2 /τ at 100% O 2 ) that is often used to express S

  19. Optimization of power output and study of electron beam energy spread in a Free Electron Laser oscillator

    International Nuclear Information System (INIS)

    Abramovich, A.; Pinhasi, Y.; Yahalom, A.; Bar-Lev, D.; Efimov, S.; Gover, A.

    2001-01-01

    Design of a multi-stage depressed collector for efficient operation of a Free Electron Laser (FEL) oscillator requires knowledge of the electron beam energy distribution. This knowledge is necessary to determine the voltages of the depressed collector electrodes that optimize the collection efficiency and overall energy conversion efficiency of the FEL. The energy spread in the electron beam is due to interaction in the wiggler region, as electrons enter the interaction region at different phases relative to the EM wave. This interaction can be simulated well by a three-dimensional simulation code such as FEL3D. The main adjustable parameters that determine the electron beam energy spread after interaction are the e-beam current, the initial beam energy, and the quality factor of the resonator out-coupling coefficient. Using FEL3D, we study the influence of these parameters on the available radiation power and on the electron beam energy distribution at the undulator exit. Simulations performed for I=1.5 A, E=1.4 MeV, L=20% (Internal loss factor) showed that the highest radiated output power and smallest energy spread are attained for an output coupler transmission coefficient T m congruent with 30%

  20. New injection scheme using a pulsed quadrupole magnet in electron storage rings

    Directory of Open Access Journals (Sweden)

    Kentaro Harada

    2007-12-01

    Full Text Available We demonstrated a new injection scheme using a single pulsed quadrupole magnet (PQM with no pulsed local bump at the Photon Factory Advanced Ring (PF-AR in High Energy Accelerator Research Organization (KEK. The scheme employs the basic property of a quadrupole magnet, that the field at the center is zero, and nonzero elsewhere. The amplitude of coherent betatron oscillation of the injected beam is effectively reduced by the PQM; then, the injected beam is captured into the ring without largely affecting the already stored beam. In order to investigate the performance of the scheme with a real beam, we built the PQM providing a higher field gradient over 3  T/m and a shorter pulse width of 2.4  μs, which is twice the revolution period of the PF-AR. After the field measurements confirmed the PQM specifications, we installed it into the ring. Then, we conducted the experiment using a real beam and consequently succeeded in storing the beam current of more than 60 mA at the PF-AR. This is the first successful beam injection using a single PQM in electron storage rings.

  1. Generation of relativistic electron beam and its anomalous stopping in the fast ignition scheme

    International Nuclear Information System (INIS)

    Sengupta, S.; Sandhu, A.S.; Dharmadhikari, A.K.; Kumar, G.R.; Das, A.; Kaw, P.K.

    2005-01-01

    We present experimental/theoretical results concerning two main physics issues related to the fast ignition scheme viz. the nonlinear mechanism of conversion of incident laser energy into a relativistic electron beam at the critical layer and its subsequent transport through an overdense plasma. Theoretical/numerical modelling of the experimental data, firstly shows that the conversion of the laser energy into an inward propagating electron beam occurs through the nonlinear mechanism of wave breaking of plasma waves excited at the critical layer and, secondly the transport of the electron beam through the overdense plasma is influenced by electrostatically induced and/or turbulence induced anomalous resistivity. (author)

  2. Multiple approaches for enhancing all-organic electronics photoluminescent sensors: Simultaneous oxygen and pH monitoring

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Rui; Xiao, Teng; Cui, Weipan [Ames Laboratory-USDOE and Department of Physics and Astronomy, Iowa State University, Ames, IA 50011 (United States); Shinar, Joseph, E-mail: jshinar@iastate.edu [Ames Laboratory-USDOE and Department of Physics and Astronomy, Iowa State University, Ames, IA 50011 (United States); Shinar, Ruth, E-mail: rshinar@iastate.edu [Microelectronics Research Center and Department of Electrical and Computer Engineering, Iowa State University, Ames, IA 50011 (United States)

    2013-05-17

    Graphical abstract: -- Highlights: •Novel simply-fabricated all-organic electronics pH and oxygen optical monitor. •Excitation sources: directionally emitting, narrowed multicolor microcavity OLEDs. •Photodetectors: small molecule- or polymer-based with selective spectral responses. •Sensor film: structured high molecular weight polystyrene:polyethylene glycol blend. •×1.9 sensitivity enhancement and ×2.7 increase in the photoluminescence for oxygen. -- Abstract: Key issues in using organic light emitting diodes (OLEDs) as excitation sources in structurally integrated photoluminescence (PL)-based sensors are the low forward light outcoupling, the OLEDs’ broad electroluminescence (EL) bands, and the long-lived remnant EL that follows an EL pulse. The outcoupling issue limits the detection sensitivity (S) as only ∼20% of the light generated within standard OLEDs can be forward outcoupled and used for sensor probe excitation. The EL broad band interferes with the analyte-sensitive PL, leading to a background that reduces S and dynamic range. In particular, these issues hinder designing compact sensors, potentially miniaturizable, that are devoid of optical filters and couplers. We address these shortcomings by introducing easy-to-employ multiple approaches for outcoupling improvement, PL enhancement, and background EL reduction leading to novel, compact all-organic device architectures demonstrated for simultaneous monitoring of oxygen and pH. The sensor comprises simply-fabricated, directionally-emitting, narrower-band, multicolor microcavity OLED excitation and small molecule- and polymer-based organic photodetectors (OPDs) with a more selective spectral response. Additionally, S and PL intensity for oxygen are enhanced by using polystyrene (PS):polyethylene glycol (PEG) blends as the sensing film matrix. By utilizing higher molecular weight PS, the ratio τ{sub 0}/τ{sub 100} (PL decay time τ at 0% O{sub 2}/τ at 100% O{sub 2}) that is often used

  3. Transverse velocity modulator and generator schemes based on non-collinear radiation and electron beams

    CERN Document Server

    Varfolomeev, A A

    2000-01-01

    New non-collinear schemes are suggested for transverse velocity modulation of electron beams and for the generation of coherent spontaneous radiation by these transversely modulated beams. It is shown that due to the non-collinearity some orders of magnitude enhancement can be achieved for the coherent spontaneous radiation (CSR) power at both the fundamental and harmonic frequencies.

  4. Scheme for secure swapping two unknown states of a photonic qubit and an electron-spin qubit using simultaneous quantum transmission and teleportation via quantum dots inside single-sided optical cavities

    Energy Technology Data Exchange (ETDEWEB)

    Heo, Jino [College of Electrical and Computer Engineering, Chungbuk National University, Chungdae-ro 1, Seowon-Gu, Cheongju (Korea, Republic of); Kang, Min-Sung [Center for Quantum Information, Korea Institute of Science and Technology (KIST), Seoul, 136-791 (Korea, Republic of); Hong, Chang-Ho [National Security Research Institute, P.O.Box 1, Yuseong, Daejeon, 34188 (Korea, Republic of); Choi, Seong-Gon [College of Electrical and Computer Engineering, Chungbuk National University, Chungdae-ro 1, Seowon-Gu, Cheongju (Korea, Republic of); Hong, Jong-Phil, E-mail: jongph@cbnu.ac.kr [College of Electrical and Computer Engineering, Chungbuk National University, Chungdae-ro 1, Seowon-Gu, Cheongju (Korea, Republic of)

    2017-06-15

    We propose a scheme for swapping two unknown states of a photon and electron spin confined to a charged quantum dot (QD) between two users by transferring a single photon. This scheme simultaneously transfers and teleports an unknown state (electron spin) between two users. For this bidirectional quantum communication, we utilize the interactions between a photonic and an electron-spin qubits of a QD located inside a single-sided optical cavity. Thus, our proposal using QD-cavity systems can obtain a certain success probability with high fidelity. Furthermore, compared to a previous scheme using cross-Kerr nonlinearities and homodyne detections, our scheme (using QD-cavity systems) can improve the feasibility under the decoherence effect in practice. - Highlights: • Design of Simultaneous quantum transmission and teleportation scheme via quantum dots and cavities. • We have developed the experimental feasibility of this scheme compared with the existing scheme. • Analysis of some benefits when our scheme is experimentally implemented using quantum dots and single-sided cavities.

  5. Key-Insulated Undetachable Digital Signature Scheme and Solution for Secure Mobile Agents in Electronic Commerce

    Directory of Open Access Journals (Sweden)

    Yang Shi

    2016-01-01

    Full Text Available Considering the security of both the customers’ hosts and the eShops’ servers, we introduce the idea of a key-insulated undetachable digital signature, enabling mobile agents to generate undetachable digital signatures on remote hosts with the key-insulated property of the original signer’s signing key. From the theoretical perspective, we provide the formal definition and security notion of a key-insulated undetachable digital signature. From the practical perspective, we propose a concrete scheme to secure mobile agents in electronic commerce. The scheme is mainly focused on protecting the signing key from leakage and preventing the misuse of the signature algorithm on malicious servers. Agents do not carry the signing key when they generate digital signatures on behalf of the original signer, so the key is protected on remote servers. Furthermore, if a hacker gains the signing key of the original signer, the hacker is still unable to forge a signature for any time period other than the key being accessed. In addition, the encrypted function is combined with the original signer’s requirement to prevent the misuse of signing algorithm. The scheme is constructed on gap Diffie–Hellman groups with provable security, and the performance testing indicates that the scheme is efficient.

  6. A mm-Wave, Table Top Cerenkov Free-Electron Laser

    CERN Document Server

    De la Fuente, Isabel; Van der Slot, Peter

    2004-01-01

    We have designed and constructed a compact (0.5 x 1.5 m), 100 kV Cerenkov FEL operating at a frequency of 50 GHz. The electron beam is produced by a gridded thermionic electron gun with a beam current of 800 mA. Simulations shows that 800 mA is sufficient to produce an output power of ~ 1 kW peak at 50 GHz using a total cavity reflectivity of about 10 to 20 %. The average power approaches 1 kW when the electron pulse length is extended to CW. A depressed collector will be used to increase the overall efficiency of this device. Special attention has been given to the outcoupler that has to combine multiple functions. First it has to separate the radiation field from the electron beam. Second it has to be transparent for the electron beam and acts as a partial reflector for radiation. Finally it has to convert the generated TM01 mode in the interaction region into the fundamental TE01 mode of the standard rectangular output port. We will present the overall design and experimental set-up, first experimental res...

  7. Design and implementation of an optimal laser pulse front tilting scheme for ultrafast electron diffraction in reflection geometry with high temporal resolution

    Directory of Open Access Journals (Sweden)

    Francesco Pennacchio

    2017-07-01

    Full Text Available Ultrafast electron diffraction is a powerful technique to investigate out-of-equilibrium atomic dynamics in solids with high temporal resolution. When diffraction is performed in reflection geometry, the main limitation is the mismatch in group velocity between the overlapping pump light and the electron probe pulses, which affects the overall temporal resolution of the experiment. A solution already available in the literature involved pulse front tilt of the pump beam at the sample, providing a sub-picosecond time resolution. However, in the reported optical scheme, the tilted pulse is characterized by a temporal chirp of about 1 ps at 1 mm away from the centre of the beam, which limits the investigation of surface dynamics in large crystals. In this paper, we propose an optimal tilting scheme designed for a radio-frequency-compressed ultrafast electron diffraction setup working in reflection geometry with 30 keV electron pulses containing up to 105 electrons/pulse. To characterize our scheme, we performed optical cross-correlation measurements, obtaining an average temporal width of the tilted pulse lower than 250 fs. The calibration of the electron-laser temporal overlap was obtained by monitoring the spatial profile of the electron beam when interacting with the plasma optically induced at the apex of a copper needle (plasma lensing effect. Finally, we report the first time-resolved results obtained on graphite, where the electron-phonon coupling dynamics is observed, showing an overall temporal resolution in the sub-500 fs regime. The successful implementation of this configuration opens the way to directly probe structural dynamics of low-dimensional systems in the sub-picosecond regime, with pulsed electrons.

  8. A novel experimental scheme of electron scattering off unstable nuclei with a self-confining radioactive ion target (SCRIT)

    International Nuclear Information System (INIS)

    Wakasugi, Masanori

    2005-01-01

    We proposed a new experimental scheme of an electron scattering off unstable nuclei using a Self-Confining Radioactive Ion Target (SCRIT). The SCRIT is an unstable ion target formed in the electron storage ring, and is based on completely new idea. We constructed prototype of the SCRIT device and installed it in the electron storage ring KSR in Kyoto University. In the test experiment, 10 7 -Cs ions are confined in the SCRIT with the lifetime of about 2 s and the feasibility of the SCRIT as the target has been confirmed. (author)

  9. A Harmonic Kicker Scheme for the Circulator Cooler Ring in the Proposed Medium Energy Electron-Ion Collider

    Energy Technology Data Exchange (ETDEWEB)

    Nissen, Edward W.; Hutton, Andrew M.; Kimber, Andrew J.

    2013-06-01

    The current electron cooler design for the proposed Medium Energy Electron-Ion collider (MEIC) at Jefferson Lab utilizes a circulator ring for reuse of the cooling electron bunch up to 100 times to cool the ion beams. This cooler requires a fast kicker system for injecting and extracting individual bunches in the circulator ring. Such a kicker must work at a high repetition rate, up to 7.5 to 75 MHz depending on the number of turns in the recirculator ring. It also must have a very short rise and fall time (of order of 1 ns) such that it will kick an individual bunch without disturbing the others in the ring. Both requirements are orders of magnitude beyond the present state-of-the-art as well as the goals of other on-going kicker R&D programs such as that for the ILC damping rings. In this paper we report a scheme of creating this fast, high repetition rate kicker by combining RF waveforms at multiple frequencies to create a kicker waveform that will, for example, kick every eleventh bunch while leaving the other ten unperturbed. We also present a possible implementation of this scheme as well as discuss its limitations.

  10. Threshold Signature Schemes Application

    Directory of Open Access Journals (Sweden)

    Anastasiya Victorovna Beresneva

    2015-10-01

    Full Text Available This work is devoted to an investigation of threshold signature schemes. The systematization of the threshold signature schemes was done, cryptographic constructions based on interpolation Lagrange polynomial, elliptic curves and bilinear pairings were examined. Different methods of generation and verification of threshold signatures were explored, the availability of practical usage of threshold schemes in mobile agents, Internet banking and e-currency was shown. The topics of further investigation were given and it could reduce a level of counterfeit electronic documents signed by a group of users.

  11. Multiple approaches for enhancing all-organic electronics photoluminescent sensors: simultaneous oxygen and pH monitoring.

    Science.gov (United States)

    Liu, Rui; Xiao, Teng; Cui, Weipan; Shinar, Joseph; Shinar, Ruth

    2013-05-17

    Key issues in using organic light emitting diodes (OLEDs) as excitation sources in structurally integrated photoluminescence (PL)-based sensors are the low forward light outcoupling, the OLEDs' broad electroluminescence (EL) bands, and the long-lived remnant EL that follows an EL pulse. The outcoupling issue limits the detection sensitivity (S) as only ~20% of the light generated within standard OLEDs can be forward outcoupled and used for sensor probe excitation. The EL broad band interferes with the analyte-sensitive PL, leading to a background that reduces S and dynamic range. In particular, these issues hinder designing compact sensors, potentially miniaturizable, that are devoid of optical filters and couplers. We address these shortcomings by introducing easy-to-employ multiple approaches for outcoupling improvement, PL enhancement, and background EL reduction leading to novel, compact all-organic device architectures demonstrated for simultaneous monitoring of oxygen and pH. The sensor comprises simply-fabricated, directionally-emitting, narrower-band, multicolor microcavity OLED excitation and small molecule- and polymer-based organic photodetectors (OPDs) with a more selective spectral response. Additionally, S and PL intensity for oxygen are enhanced by using polystyrene (PS):polyethylene glycol (PEG) blends as the sensing film matrix. By utilizing higher molecular weight PS, the ratio τ0/τ100 (PL decay time τ at 0% O2/τ at 100% O2) that is often used to express S increases ×1.9 to 20.7 relative to the lower molecular weight PS, where this ratio is 11.0. This increase reduces to ×1.7 when the PEG is added (τ0/τ100=18.2), but the latter results in an increase ×2.7 in the PL intensity. The sensor's response time is <10s in all cases. The microporous structure of these blended films, with PEG decorating PS pores, serves a dual purpose. It results in light scattering that reduces the EL that is waveguided in the substrate of the OLEDs and

  12. Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme

    Directory of Open Access Journals (Sweden)

    Tsung-Chih Hsiao

    2017-01-01

    Full Text Available Vote by ballot is the feature in a democratic society and the process of decision-making, tending to achieve the philosophy of democratic politics by having the public who are eligible to vote for competent candidates or leaders. With the rapid development of technologies and network applications, electronization has been actively promoted globally during the social transformation period that the concept of electronic voting is further derived. The major advantages of electronic voting, comparing with traditional voting, lie in the mobility strength of electronic voting, reducing a large amount of election costs and enhancing the convenience for the public. Electronic voting allows voters completing voting on the Internet that not only are climate and location restrictions overcome, but the voter turnout is also increased and the voting time is reduced for the public. With the development in the past three decades, electronic voting presents outstanding performance theoretically and practically. Nevertheless, it is regrettable that electronic voting schemes still cannot be completely open because of lures by money and threats. People to lure by money and threats would confirm the voters following their instructions through various methods that more factors would appear on election results, affecting the quality and fairness of the election. In this study, this project aims to design an electronic voting scheme which could actually defend voters’ free will so that lure of money and threats would fail. Furthermore, an electronic voting system based on Elliptic Curve Cryptography is proposed to ensure the efficiency and security, and Ring Signature and Signcryption are applied to reducing the computing costs. Moreover, this project also focuses on applying voting system to mobile devices. As the system efficiency and security are emphasized, voters do not need to participate in the election, but simply complete voting with smart phones, i

  13. Coding for Electronic Mail

    Science.gov (United States)

    Rice, R. F.; Lee, J. J.

    1986-01-01

    Scheme for coding facsimile messages promises to reduce data transmission requirements to one-tenth current level. Coding scheme paves way for true electronic mail in which handwritten, typed, or printed messages or diagrams sent virtually instantaneously - between buildings or between continents. Scheme, called Universal System for Efficient Electronic Mail (USEEM), uses unsupervised character recognition and adaptive noiseless coding of text. Image quality of resulting delivered messages improved over messages transmitted by conventional coding. Coding scheme compatible with direct-entry electronic mail as well as facsimile reproduction. Text transmitted in this scheme automatically translated to word-processor form.

  14. Evolution of transverse modes in FELIX macropulses

    International Nuclear Information System (INIS)

    Weits, H.H.; Lin, L.; Werkhoven, G.H.C. van

    1995-01-01

    We present ringdown measurements of both the intracavity beam, using a low reflection beamsplitter, as well as the hole-outcoupled beam of FELIX, the intracavity measurements being taken at various sets of transverse coordinates. Recent measurements show a significant difference in the decay of the signals at different radial positions, suggesting the presence of higher order transverse modes. The formation of transverse modes depends on the properties of the cold cavity and its losses (i.e. resonator parameters, diffraction and outcoupling at the hole, absorption and edge losses on the mirrors, waveguide clipping), as well as on the gain mechanism. Both simulations with the axisymmetric ELIXER code and previous hole-outcoupled measurements indicated a substantial energy content of the 2nd or 4th Gauss-Laguerre (GL) mode for the 20-30 μm regime of FELIX. Moreover, as FELIX has a phase degenerate cavity, the fundamental and higher order transverse modes can interplay to create a reduced outcoupling efficiency at the hole. For example, in contrast to the decay rate of 13% per roundtrip that we would expect for a pure gaussian beam when we include a loss of 6% for the reflection at the intracavity beamsplitter, recent simulations indicate a decay rate as high as 23% of the hole-outcoupled signal. In this case the 2nd order GL mode contains 30% of the total intracavity power. The effect of transverse modes on subpulses in the limit cycle regime is an interesting aspect. As soon as a subpulse is losing contact with the electrons, its transverse pattern will exhibit an on-axis hole after a few roundtrips, according to the simulations. This process could mean that the subpulses are less pronounced in the hole-outcoupled signal of FELIX 1

  15. 4. Payment Schemes

    Indian Academy of Sciences (India)

    Home; Journals; Resonance – Journal of Science Education; Volume 6; Issue 2. Electronic Commerce - Payment Schemes. V Rajaraman. Series Article Volume 6 Issue 2 February 2001 pp 6-13. Fulltext. Click here to view fulltext PDF. Permanent link: https://www.ias.ac.in/article/fulltext/reso/006/02/0006-0013 ...

  16. An improved experimental scheme for simultaneous measurement of high-resolution zero electron kinetic energy (ZEKE) photoelectron and threshold photoion (MATI) spectra

    Science.gov (United States)

    Michels, François; Mazzoni, Federico; Becucci, Maurizio; Müller-Dethlefs, Klaus

    2017-10-01

    An improved detection scheme is presented for threshold ionization spectroscopy with simultaneous recording of the Zero Electron Kinetic Energy (ZEKE) and Mass Analysed Threshold Ionisation (MATI) signals. The objective is to obtain accurate dissociation energies for larger molecular clusters by simultaneously detecting the fragment and parent ion MATI signals with identical transmission. The scheme preserves an optimal ZEKE spectral resolution together with excellent separation of the spontaneous ion and MATI signals in the time-of-flight mass spectrum. The resulting improvement in sensitivity will allow for the determination of dissociation energies in clusters with substantial mass difference between parent and daughter ions.

  17. Performance Analysis of Savonius Rotor Based Hydropower Generation Scheme with Electronic Load Controller

    Directory of Open Access Journals (Sweden)

    Rajen Pudur

    2016-01-01

    Full Text Available This paper describes the performance of electronic load controller (ELC of asynchronous generator (AG coupled to an uncontrolled Savonius turbine and variable water velocity. An AC-DC-AC converter with a dc link capacitor is employed to maintain the required frequency. The ELC which is feeding a resistive dump load is connected in parallel with the generating system and the power consumption is varied through the duty cycle of the chopper. Gate triggering of ELC is accomplished through sinusoidal pulse width modulation (SPWM by sensing the load current. A MATLAB/Simulink model of Savonius rotor, asynchronous generator, ELC, and three-phase load is presented. The proposed scheme is tested under various load conditions under varying water velocities and the performances are observed to be satisfactory.

  18. A Cu-Zn nanoparticle promoter for selective carbon dioxide reduction and its application in visible-light-active Z-scheme systems using water as an electron donor.

    Science.gov (United States)

    Yin, Ge; Sako, Hiroshi; Gubbala, Ramesh V; Ueda, Shigenori; Yamaguchi, Akira; Abe, Hideki; Miyauchi, Masahiro

    2018-04-17

    Selective carbon dioxide photoreduction to produce formic acid was achieved under visible light irradiation using water molecules as electron donors, similar to natural plants, based on the construction of a Z-scheme light harvesting system modified with a Cu-Zn alloy nanoparticle co-catalyst. The faradaic efficiency of our Z-scheme system for HCOOH generation was over 50% under visible light irradiation.

  19. BSEA: A Blind Sealed-Bid E-Auction Scheme for E-Commerce Applications

    Directory of Open Access Journals (Sweden)

    Rohit Kumar Das

    2016-12-01

    Full Text Available Due to an increase in the number of internet users, electronic commerce has grown significantly during the last decade. Electronic auction (e-auction is one of the famous e-commerce applications. Even so, security and robustness of e-auction schemes still remain a challenge. Requirements like anonymity and privacy of the b i d value are under threat from the attackers. Any auction protocol must not leak the anonymity and the privacy of the b i d value of an honest Bidder. Keeping these requirements in mind, we have firstly proposed a controlled traceable blind signature scheme (CTBSS because e-auction schemes should be able to trace the Bidders. Using CTBSS, a blind sealed-bid electronic auction scheme is proposed (BSEA. We have incorporated the notion of blind signature to e-auction schemes. Moreover, both the schemes are based upon elliptic curve cryptography (ECC, which provides a similar level of security with a comparatively smaller key size than the discrete logarithm problem (DLP based e-auction protocols. The analysis shows that BSEA fulfills all the requirements of e-auction protocol, and the total computation overhead is lower than the existing schemes.

  20. Oxygen- and nitrogen-chemisorbed carbon nanostructures for Z-scheme photocatalysis applications

    International Nuclear Information System (INIS)

    Qian Zhao; Pathak, Biswarup; Nisar, Jawad; Ahuja, Rajeev

    2012-01-01

    Here focusing on the very new experimental finding on carbon nanomaterials for solid-state electron mediator applications in Z-scheme photocatalysis, we have investigated different graphene-based nanostructures chemisorbed by various types and amounts of species such as oxygen (O), nitrogen (N) and hydroxyl (OH) and their electronic structures using density functional theory. The work functions of different nanostructures have also been investigated by us to evaluate their potential applications in Z-scheme photocatalysis for water splitting. The N-, O–N-, and N–N-chemisorbed graphene-based nanostructures (32 carbon atoms supercell, corresponding to lattice parameter of about 1 nm) are found promising to be utilized as electron mediators between reduction level and oxidation level of water splitting. The O- or OH-chemisorbed nanostructures have potential to be used as electron conductors between H 2 -evolving photocatalysts and the reduction level (H + /H 2 ). This systematic study is proposed to understand the properties of graphene-based carbon nanostructures in Z-scheme photocatalysis and guide experimentalists to develop better carbon-based nanomaterials for more efficient Z-scheme photocatalysis applications in the future.

  1. New schemes for particle accelerators

    International Nuclear Information System (INIS)

    Nishida, Y.

    1985-01-01

    In the present paper, the authors propose new schemes for realizing the v/sub p/xB accelerator, by using no plasma system for producing the strong longitudinal waves. The first method is to use a grating for obtaining extended interaction of an electron beam moving along the grating surface with light beam incident also along the surface. Here, the light beam propagates obliquely to the grating grooves for producing strong electric field, and the electron beam propagates in parallel to the light beam. The static magnetic field is applied perpendicularly to the grating surface. In the present system, the beam interacts synchronously with the p-polarized wave which has the electric field be parallel to the grating surface. Another conventional scheme is to use a delay circuit. Here, the light beam propagates obliquely between a pair of array of conductor fins or slots. The phase velocity of the spatial harmonics in the y-direction (right angle to the array of slots) is slower than the speed of light. With the aid of powerful laser light or microwave source, it should be possible to miniaturise linacs by using the v/sub p/xB effect and schemes proposed here

  2. Low driving voltage blue, green, yellow, red and white organic light-emitting diodes with a simply double light-emitting structure.

    Science.gov (United States)

    Zhang, Zhensong; Yue, Shouzhen; Wu, Yukun; Yan, Pingrui; Wu, Qingyang; Qu, Dalong; Liu, Shiyong; Zhao, Yi

    2014-01-27

    Low driving voltage blue, green, yellow, red and white phosphorescent organic light-emitting diodes (OLEDs) with a common simply double emitting layer (D-EML) structure are investigated. Our OLEDs without any out-coupling schemes as well as n-doping strategies show low driving voltage, e.g. white OLED, respectively. This work demonstrates that the low driving voltages and high efficiencies can be simultaneously realized with a common simply D-EML structure.

  3. ONU Power Saving Scheme for EPON System

    Science.gov (United States)

    Mukai, Hiroaki; Tano, Fumihiko; Tanaka, Masaki; Kozaki, Seiji; Yamanaka, Hideaki

    PON (Passive Optical Network) achieves FTTH (Fiber To The Home) economically, by sharing an optical fiber among plural subscribers. Recently, global climate change has been recognized as a serious near term problem. Power saving techniques for electronic devices are important. In PON system, the ONU (Optical Network Unit) power saving scheme has been studied and defined in XG-PON. In this paper, we propose an ONU power saving scheme for EPON. Then, we present an analysis of the power reduction effect and the data transmission delay caused by the ONU power saving scheme. According to the analysis, we propose an efficient provisioning method for the ONU power saving scheme which is applicable to both of XG-PON and EPON.

  4. A Quantum Proxy Weak Blind Signature Scheme Based on Controlled Quantum Teleportation

    Science.gov (United States)

    Cao, Hai-Jing; Yu, Yao-Feng; Song, Qin; Gao, Lan-Xiang

    2015-04-01

    Proxy blind signature is applied to the electronic paying system, electronic voting system, mobile agent system, security of internet, etc. A quantum proxy weak blind signature scheme is proposed in this paper. It is based on controlled quantum teleportation. Five-qubit entangled state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, so it could guarantee not only the unconditional security of the scheme but also the anonymity of the messages owner.

  5. Scheme of stepmotor control

    International Nuclear Information System (INIS)

    Grashilin, V.A.; Karyshev, Yu.Ya.

    1982-01-01

    A 6-cycle scheme of step motor is described. The block-diagram and the basic circuit of the step motor control are presented. The step motor control comprises a pulse shaper, electronic commutator and power amplifiers. The step motor supply from 6-cycle electronic commutator provides for higher reliability and accuracy than from 3-cycle commutator. The control of step motor work is realised by the program given by the external source of control signals. Time-dependent diagrams for step motor control are presented. The specifications of the step-motor is given

  6. Electronic repository and standardization of processes and electronic documents in transport

    Directory of Open Access Journals (Sweden)

    Tomasz DĘBICKI

    2007-01-01

    Full Text Available The article refers to the idea of the use of electronic repository to store standardised scheme of processes between a Logistics Service Provider and its business partners. Application of repository for automatic or semi-automatic configuration of interoperability in electronic data interchange between information systems of differentcompanies based on transport (road, rail, sea and combined related processes. Standardisation includes processes, scheme of cooperation and related to them, electronic messages.

  7. Pixel detector readout electronics with two-level discriminator scheme

    International Nuclear Information System (INIS)

    Pengg, F.

    1998-01-01

    In preparation for a silicon pixel detector with more than 3,000 readout channels per chip for operation at the future large hadron collider (LHC) at CERN the analog front end of the readout electronics has been designed and measured on several test-arrays with 16 by 4 cells. They are implemented in the HP 0.8 microm process but compatible with the design rules of the radiation hard Honeywell 0.8 microm bulk process. Each cell contains bump bonding pad, preamplifier, discriminator and control logic for masking and testing within a layout area of only 50 microm by 140 microm. A new two-level discriminator scheme has been implemented to cope with the problems of time-walk and interpixel cross-coupling. The measured gain of the preamplifier is 900 mV for a minimum ionizing particle (MIP, about 24,000 e - for a 300 microm thick Si-detector) with a return to baseline within 750 ns for a 1 MIP input signal. The full readout chain (without detector) shows an equivalent noise charge to 60e - r.m.s. The time-walk, a function of the separation between the two threshold levels, is measured to be 22 ns at a separation of 1,500 e - , which is adequate for the 40 MHz beam-crossing frequency at the LHC. The interpixel cross-coupling, measured with a 40fF coupling capacitance, is less than 3%. A single cell consumes 35 microW at 3.5 V supply voltage

  8. A Quantum Multi-Proxy Weak Blind Signature Scheme Based on Entanglement Swapping

    Science.gov (United States)

    Yan, LiLi; Chang, Yan; Zhang, ShiBin; Han, GuiHua; Sheng, ZhiWei

    2017-02-01

    In this paper, we present a multi-proxy weak blind signature scheme based on quantum entanglement swapping of Bell states. In the scheme, proxy signers can finish the signature instead of original singer with his/her authority. It can be applied to the electronic voting system, electronic paying system, etc. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. It could guarantee not only the unconditionally security but also the anonymity of the message owner. The security analysis shows the scheme satisfies the security features of multi-proxy weak signature, singers cannot disavowal his/her signature while the signature cannot be forged by others, and the message owner can be traced.

  9. Reducing medical claims cost to Ghana?s National Health Insurance scheme: a cross-sectional comparative assessment of the paper- and electronic-based claims reviews

    OpenAIRE

    Nsiah-Boateng, Eric; Asenso-Boadi, Francis; Dsane-Selby, Lydia; Andoh-Adjei, Francis-Xavier; Otoo, Nathaniel; Akweongo, Patricia; Aikins, Moses

    2017-01-01

    Background A robust medical claims review system is crucial for addressing fraud and abuse and ensuring financial viability of health insurance organisations. This paper assesses claims adjustment rate of the paper- and electronic-based claims reviews of the National Health Insurance Scheme (NHIS) in Ghana. Methods The study was a cross-sectional comparative assessment of paper- and electronic-based claims reviews of the NHIS. Medical claims of subscribers for the year, 2014 were requested fr...

  10. Dynamics of a Rydberg hydrogen atom near a metal surface in the electron-extraction scheme

    Energy Technology Data Exchange (ETDEWEB)

    Iñarrea, Manuel [Área de Física Aplicada, Universidad de La Rioja, Logroño (Spain); Lanchares, Víctor [Departamento de Matemáticas y Computación, Universidad de La Rioja, Logroño, La Rioja (Spain); Palacián, Jesús [Departamento de Ingeniería Matemática e Informática, Universidad Pública de Navarra, Pamplona (Spain); Pascual, Ana I. [Departamento de Matemáticas y Computación, Universidad de La Rioja, Logroño, La Rioja (Spain); Salas, J. Pablo, E-mail: josepablo.salas@unirioja.es [Área de Física Aplicada, Universidad de La Rioja, Logroño (Spain); Yanguas, Patricia [Departamento de Ingeniería Matemática e Informática, Universidad Pública de Navarra, Pamplona (Spain)

    2015-01-23

    We study the classical dynamics of a Rydberg hydrogen atom near a metal surface in the presence of a constant electric field in the electron-extraction situation [1], e.g., when the field attracts the electron to the vacuum. From a dynamical point of view, this field configuration provides a dynamics richer than in the usual ion-extraction scheme, because, depending on the values of field and the atom–surface distance, the atom can be ionized only towards the metal surface, only to the vacuum or to the both sides. The evolution of the phase space structure as a function of the atom–surface distance is explored in the bound regime of the atom. In the high energy regime, the ionization mechanism is also investigated. We find that the classical results of this work are in good agreement with the results obtained in the wave-packet propagation study carried out by So et al. [1]. - Highlights: • We study a classical hydrogen atom near a metal surface plus a electric field. • We explore the phase space structure as a function of the field strength. • We find most of the electronic orbits are oriented along the field direction. • We study the ionization of the atom for several atom–surface distances. • This classical study is in good agreement with the quantum results.

  11. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  12. NFC Secure Payment and Verification Scheme with CS E-Ticket

    Directory of Open Access Journals (Sweden)

    Kai Fan

    2017-01-01

    Full Text Available As one of the most important techniques in IoT, NFC (Near Field Communication is more interesting than ever. NFC is a short-range, high-frequency communication technology well suited for electronic tickets, micropayment, and access control function, which is widely used in the financial industry, traffic transport, road ban control, and other fields. However, NFC is becoming increasingly popular in the relevant field, but its secure problems, such as man-in-the-middle-attack and brute force attack, have hindered its further development. To address the security problems and specific application scenarios, we propose a NFC mobile electronic ticket secure payment and verification scheme in the paper. The proposed scheme uses a CS E-Ticket and offline session key generation and distribution technology to prevent major attacks and increase the security of NFC. As a result, the proposed scheme can not only be a good alternative to mobile e-ticket system but also be used in many NFC fields. Furthermore, compared with other existing schemes, the proposed scheme provides a higher security.

  13. A new scheme for solving inhomogeneous Boltzmann equation for electrons in weakly ionised gases

    International Nuclear Information System (INIS)

    Mahmoud, M.O.M.; Yousfi, M.

    1995-01-01

    In the case of weakly ionized gases, the numerical treatment of non-hydrodynamic regime involving spatial variation of distribution function due to boundaries (walls, electrodes, electron source, etc hor-ellipsis) by using direct Boltzmann equation always constitute a challenge if the main collisional processes occurring in non thermal plasmas are to be considered (elastic, inelastic and super-elastic collisions, Penning ionisation, Coulomb interactions, etc hor-ellipsis). In the non-thermal discharge modelling, the inhomogeneous electron Boltzmann equation is needed in order to be coupled for example to a fluid model to take into account the electron non-hydrodynamic effects. This is for example the case of filamentary discharge, in which the space charge electric field due to streamer propagation has a very sharp spatial profile thus leading to important space non-hydrodynamic effects. It is also the case of the cathodic zone of glow discharge where electric field has a rapid spatial decrease until the negative glow. In the present work, a new numerical scheme is proposed to solve the inhomogeneous Boltzmann equation for electrons in the framework of two-term approximation (TTA) taking into account elastic and inelastic processes. Such a method has the usual drawbacks associated with the TTA i.e. not an accurate enough at high E/N values or in presence of high inelastic processes. But the accuracy of this method is considered sufficient because in a next step it is destinated to be coupled to fluid model for charged particles and a chemical kinetic model where the accuracy is of the same order of magnitude or worse. However there are numerous advantages of this method concerning time computing, treatment of non-linear collision processes (Coulomb, Penning, etc hor-ellipsis)

  14. Design of Servo Scheme and Drive Electronics for the Integrated Electrohydraulic Actuation System of RLV-TD

    Science.gov (United States)

    Kurian, Priya C.; Gopinath, Anish; Shinoy, K. S.; Santhi, P.; Sundaramoorthy, K.; Sebastian, Baby; Jaya, B.; Namboodiripad, M. N.; Mookiah, T.

    2017-12-01

    Reusable Launch Vehicle-Technology Demonstrator (RLV-TD) is a system which has the ability to carry a payload from the earth's surface to the outer space more than once. The control actuation forms the major component of the control system and it actuates the control surfaces of the RLV-TD based on the control commands. Eight electro hydraulic actuators were used in RLV-TD for vectoring the control surfaces about their axes. A centralised Hydraulic Power Generating Unit (HPU) was used for powering the eight actuators located in two stages. The actuation system had to work for the longest ever duration of about 850 s for an Indian launch vehicle. High bandwidth requirement from autopilot was met by the servo design using the nonlinear mathematical model. Single Control Electronics which drive four electrohydraulic actuators was developed for each stage. High power electronics with soft start scheme was realized for driving the BLDC motor which is the prime mover for hydraulic pump. Many challenges arose due to single HPU for two stages, uncertainty of aero load, higher bandwidth requirements etc. and provisions were incorporated in the design to successfully overcome them. This paper describes the servo design and control electronics architecture of control actuation system.

  15. Microelectrode voltammetry of multi-electron transfers complicated by coupled chemical equilibria: a general theory for the extended square scheme.

    Science.gov (United States)

    Laborda, Eduardo; Gómez-Gil, José María; Molina, Angela

    2017-06-28

    A very general and simple theoretical solution is presented for the current-potential-time response of reversible multi-electron transfer processes complicated by homogeneous chemical equilibria (the so-called extended square scheme). The expressions presented here are applicable regardless of the number of electrons transferred and coupled chemical processes, and they are particularized for a wide variety of microelectrode geometries. The voltammetric response of very different systems presenting multi-electron transfers is considered for the most widely-used techniques (namely, cyclic voltammetry, square wave voltammetry, differential pulse voltammetry and steady state voltammetry), studying the influence of the microelectrode geometry and the number and thermodynamics of the (electro)chemical steps. Most appropriate techniques and procedures for the determination of the 'interaction' between successive transfers are discussed. Special attention is paid to those situations where homogeneous chemical processes, such as protonation, complexation or ion association, affect the electrochemical behaviour of the system by different stabilization of the oxidation states.

  16. Lattice design for the CEPC double ring scheme

    Science.gov (United States)

    Wang, Yiwei; Su, Feng; Bai, Sha; Zhang, Yuan; Bian, Tianjian; Wang, Dou; Yu, Chenghui; Gao, Jie

    2018-01-01

    A future Circular Electron Positron Collider (CEPC) has been proposed by China with the main goal of studying the Higgs boson. Its baseline design, chosen on the basis of its performance, is a double ring scheme; an alternative design is a partial double ring scheme which reduces the budget while maintaining an adequate performance. This paper will present the collider ring lattice design for the double ring scheme. The CEPC will also work as a W and a Z factory. For the W and Z modes, except in the RF region, compatible lattices were obtained by scaling down the magnet strength with energy.

  17. Robust anonymous authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Xie, Qi; Zhang, Jun; Dong, Na

    2013-04-01

    Patient can obtain sorts of health-care delivery services via Telecare Medical Information Systems (TMIS). Authentication, security, patient's privacy protection and data confidentiality are important for patient or doctor accessing to Electronic Medical Records (EMR). In 2012, Chen et al. showed that Khan et al.'s dynamic ID-based authentication scheme has some weaknesses and proposed an improved scheme, and they claimed that their scheme is more suitable for TMIS. However, we show that Chen et al.'s scheme also has some weaknesses. In particular, Chen et al.'s scheme does not provide user's privacy protection and perfect forward secrecy, is vulnerable to off-line password guessing attack and impersonation attack once user's smart card is compromised. Further, we propose a secure anonymity authentication scheme to overcome their weaknesses even an adversary can know all information stored in smart card.

  18. Luminosity optimization schemes in Compton experiments based on Fabry-Perot optical resonators

    Directory of Open Access Journals (Sweden)

    Alessandro Variola

    2011-03-01

    Full Text Available The luminosity of Compton x-ray and γ sources depends on the average current in electron bunches, the energy of the laser pulses, and the geometry of the particle bunch to laser pulse collisions. To obtain high power photon pulses, these can be stacked in a passive optical resonator (Fabry-Perot cavity especially when a high average flux is required. But, in this case, owing to the presence of the optical cavity mirrors, the electron bunches have to collide at an angle with the laser pulses with a consequent luminosity decrease. In this article a crab-crossing scheme is proposed for Compton sources, based on a laser amplified in a Fabry-Perot resonator, to eliminate the luminosity losses given by the crossing angle, taking into account that in laser-electron collisions only the electron bunches can be tilted at the collision point. We report the analytical study on the crab-crossing scheme for Compton gamma sources. The analytical expression for the total yield of photons generated in Compton sources with the crab-crossing scheme of collision is derived. The optimal collision angle of the bunch was found to be equal to half of the collision angle. At this crabbing angle, the maximal yield of scattered off laser photons is attained thanks to the maximization, in the collision process, of the time spent by the laser pulse in the electron bunch. Estimations for some Compton source projects are presented. Furthermore, some schemes of the optical cavities configuration are analyzed and the luminosity calculated. As illustrated, the four-mirror two- or three-dimensional scheme is the most appropriate for Compton sources.

  19. Additive operator-difference schemes splitting schemes

    CERN Document Server

    Vabishchevich, Petr N

    2013-01-01

    Applied mathematical modeling isconcerned with solving unsteady problems. This bookshows how toconstruct additive difference schemes to solve approximately unsteady multi-dimensional problems for PDEs. Two classes of schemes are highlighted: methods of splitting with respect to spatial variables (alternating direction methods) and schemes of splitting into physical processes. Also regionally additive schemes (domain decomposition methods)and unconditionally stable additive schemes of multi-component splitting are considered for evolutionary equations of first and second order as well as for sy

  20. Cambridge community Optometry Glaucoma Scheme.

    Science.gov (United States)

    Keenan, Jonathan; Shahid, Humma; Bourne, Rupert R; White, Andrew J; Martin, Keith R

    2015-04-01

    With a higher life expectancy, there is an increased demand for hospital glaucoma services in the United Kingdom. The Cambridge community Optometry Glaucoma Scheme (COGS) was initiated in 2010, where new referrals for suspected glaucoma are evaluated by community optometrists with a special interest in glaucoma, with virtual electronic review and validation by a consultant ophthalmologist with special interest in glaucoma. 1733 patients were evaluated by this scheme between 2010 and 2013. Clinical assessment is performed by the optometrist at a remote site. Goldmann applanation tonometry, pachymetry, monoscopic colour optic disc photographs and automated Humphrey visual field testing are performed. A clinical decision is made as to whether a patient has glaucoma or is a suspect, and referred on or discharged as a false positive referral. The clinical findings, optic disc photographs and visual field test results are transmitted electronically for virtual review by a consultant ophthalmologist. The number of false positive referrals from initial referral into the scheme. Of the patients, 46.6% were discharged at assessment and a further 5.7% were discharged following virtual review. Of the patients initially discharged, 2.8% were recalled following virtual review. Following assessment at the hospital, a further 10.5% were discharged after a single visit. The COGS community-based glaucoma screening programme is a safe and effective way of evaluating glaucoma referrals in the community and reducing false-positive referrals for glaucoma into the hospital system. © 2014 Royal Australian and New Zealand College of Ophthalmologists.

  1. PIC simulation of the electron-ion collision effects on suprathermal electrons

    International Nuclear Information System (INIS)

    Wu Yanqing; Han Shensheng

    2000-01-01

    The generation and transportation of suprathermal electrons are important to both traditional ICF scheme and 'Fast Ignition' scheme. The author discusses the effects of electron-ion collision on the generation and transportation of the suprathermal electrons by parametric instability. It indicates that the weak electron-ion term in the PIC simulation results in the enhancement of the collisional absorption and increase of the hot electron temperature and reduction in the maximum electrostatic field amplitude while wave breaking. Therefore the energy and distribution of the suprathermal electrons are changed. They are distributed more close to the phase velocity of the electrostatic wave than the case without electron-ion collision term. The electron-ion collision enhances the self-consistent field and impedes the suprathermal electron transportation. These factors also reduce the suprathermal electron energy. In addition, the authors discuss the effect of initial condition on PIC simulation to ensure that the results are correct

  2. Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism

    Directory of Open Access Journals (Sweden)

    Jiachen Yang

    2014-01-01

    Full Text Available In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. The authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. The authors analyzed the payment scheme based on the security and high efficiency index. The analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. The user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes.

  3. Harmonic generation with multiple wiggler schemes

    Energy Technology Data Exchange (ETDEWEB)

    Bonifacio, R.; De Salvo, L.; Pierini, P. [Universita degli Studi, Milano (Italy)

    1995-02-01

    In this paper the authors give a simple theoretical description of the basic physics of the single pass high gain free electron laser (FEL), describing in some detail the FEL bunching properties and the harmonic generation technique with a multiple-wiggler scheme or a high gain optical klystron configuration.

  4. Externally Controlled Injection of Electrons by a Laser Pulse in a Laser Wakefield Electron Accelerator

    CERN Document Server

    Chen Szu Yuan; Chen Wei Ting; Chien, Ting-Yei; Lee, Chau-Hwang; Lin, Jiunn-Yuan; Wang, Jyhpyng

    2005-01-01

    Spatially and temporally localized injection of electrons is a key element for development of plasma-wave electron accelerator. Here we report the demonstration of two different schemes for electron injection in a self-modulated laser wakefield accelerator (SM-LWFA) by using a laser pulse. In the first scheme, by implementing a copropagating laser prepulse with proper timing, we are able to control the growth of Raman forward scattering and the production of accelerated electrons. We found that the stimulated Raman backward scattering of the prepulse plays the essential role of injecting hot electrons into the fast plasma wave driven by the pump pulse. In the second scheme, by using a transient density ramp we achieve self-injection of electrons in a SM-LWFA with spatial localization. The transient density ramp is produced by a prepulse propagating transversely to drill a density depression channel via ionization and expansion. The same mechanism of injection with comparable efficiency is also demonstrated wi...

  5. Reconfigurable Nano-Plasmonics Holography

    Science.gov (United States)

    2013-04-01

    conventional copper interconnects will no longer support increased clock speeds and the industry will enter a new regime of electronic interconnect... flotation ; 2) an in- coupler grating on one side of the beams, also in the top layer and also with the in- sulator removed beneath; 3) an out-coupler slit

  6. Nanolayer surface passivation schemes for silicon solar cells

    NARCIS (Netherlands)

    Dingemans, G.

    2011-01-01

    This thesis is concerned with nanolayer surface passivation schemes and corresponding deposition processes, for envisaged applications in crystalline silicon solar cells. Surface passivation, i.e. the reduction of electronic recombination processes at semiconductor surfaces, is essential for

  7. EPU correction scheme study at the CLS

    Energy Technology Data Exchange (ETDEWEB)

    Bertwistle, Drew, E-mail: drew.bertwistle@lightsource.ca; Baribeau, C.; Dallin, L.; Chen, S.; Vogt, J.; Wurtz, W. [Canadian Light Source Inc. 44 Innovation Boulevard, Saskatoon, SK S7N 2V3 (Canada)

    2016-07-27

    The Canadian Light Source (CLS) Quantum Materials Spectroscopy Center (QMSC) beamline will employ a novel double period (55 mm, 180 mm) elliptically polarizing undulator (EPU) to produce photons of arbitrary polarization in the soft X-ray regime. The long period and high field of the 180 mm period EPU will have a strong dynamic focusing effect on the storage ring electron beam. We have considered two partial correction schemes, a 4 m long planar array of BESSY-II style current strips, and soft iron L-shims. In this paper we briefly consider the implementation of these correction schemes.

  8. Schemes of radioactive decay, its interpretations in the scope of the radiological protection

    International Nuclear Information System (INIS)

    Mohamad, N.; Caro, R.A.; Bergoc, R.M.

    1998-01-01

    Full text: In our teaching experience we have verified that the interpretation of the symbols of radioactive decay schemes is one of the most difficult subject in the study of radioisotope methodologies for almost all professionals, and specially for those who have no solid background in mathematics or physics. The correct interpretation of decay schemes has fundamental importance for the proper election of measurement conditions and for performing the dosimetric and shielding calculations. Nuclides employed in Nuclear Medicine and Biomedicine are beta, gamma or beta/gamma emitters. Interpretation of decay schemes of beta emitters, by β + , β - or electronic capture are not difficult. In gamma emitting nuclides it is frequent that a particular level of energy is de-excited through more than one gamma transition of a given percentage and energy. On the other hand, it is also frequent that conversion electrons are emitted together with gamma photons, the proportion of which is usually given as the conversion factor, e/γ. The fraction of emitted photons is calculated as: 1 / [1+ (e/γ)], whereas the fraction of emitted conversion electrons is equal to: (e/γ) / [1+ (e/γ)]. Special attention should be given to the post-accommodation mechanism after disintegration in which orbital vacancies are produced: electron conversion or electron capture, in which the emission of X-rays and Auger electrons occur. All this information should be taken into account for the correct choice of measurement conditions, as well as internal and external dose calculations. In the present work we describe the analysis and interpretation of disintegration schemes in general and that of the most employed nuclides in Nuclear Medicine and Biomedicine. (author) [es

  9. Importance biasing scheme implemented in the PRIZMA code

    International Nuclear Information System (INIS)

    Kandiev, I.Z.; Malyshkin, G.N.

    1997-01-01

    PRIZMA code is intended for Monte Carlo calculations of linear radiation transport problems. The code has wide capabilities to describe geometry, sources, material composition, and to obtain parameters specified by user. There is a capability to calculate path of particle cascade (including neutrons, photons, electrons, positrons and heavy charged particles) taking into account possible transmutations. Importance biasing scheme was implemented to solve the problems which require calculation of functionals related to small probabilities (for example, problems of protection against radiation, problems of detection, etc.). The scheme enables to adapt trajectory building algorithm to problem peculiarities

  10. Scheme for Quantum Computing Immune to Decoherence

    Science.gov (United States)

    Williams, Colin; Vatan, Farrokh

    2008-01-01

    A constructive scheme has been devised to enable mapping of any quantum computation into a spintronic circuit in which the computation is encoded in a basis that is, in principle, immune to quantum decoherence. The scheme is implemented by an algorithm that utilizes multiple physical spins to encode each logical bit in such a way that collective errors affecting all the physical spins do not disturb the logical bit. The scheme is expected to be of use to experimenters working on spintronic implementations of quantum logic. Spintronic computing devices use quantum-mechanical spins (typically, electron spins) to encode logical bits. Bits thus encoded (denoted qubits) are potentially susceptible to errors caused by noise and decoherence. The traditional model of quantum computation is based partly on the assumption that each qubit is implemented by use of a single two-state quantum system, such as an electron or other spin-1.2 particle. It can be surprisingly difficult to achieve certain gate operations . most notably, those of arbitrary 1-qubit gates . in spintronic hardware according to this model. However, ironically, certain 2-qubit interactions (in particular, spin-spin exchange interactions) can be achieved relatively easily in spintronic hardware. Therefore, it would be fortunate if it were possible to implement any 1-qubit gate by use of a spin-spin exchange interaction. While such a direct representation is not possible, it is possible to achieve an arbitrary 1-qubit gate indirectly by means of a sequence of four spin-spin exchange interactions, which could be implemented by use of four exchange gates. Accordingly, the present scheme provides for mapping any 1-qubit gate in the logical basis into an equivalent sequence of at most four spin-spin exchange interactions in the physical (encoded) basis. The complexity of the mathematical derivation of the scheme from basic quantum principles precludes a description within this article; it must suffice to report

  11. First lasing, capabilities, and flexibilities of FIREFLY

    International Nuclear Information System (INIS)

    Berryman, K.W.; Smith, T.I.

    1995-01-01

    FIREFLY is a free electron law that was designed to produce picosecond pulses of light in the range between 15 and 100 microns. It uses an inexpensive electromagnetic wiggler and variable outcoupling to provide maximum flexibility for user experiments. FIREFLY first lased on November 23, 1994, and has now operated from 15 to 65 microns. It has lased in both a traditional undulator configuration and as an optical klystron, and has also lased on the third harmonic between 9 and 11microns. We present measurements, of optical spectral width and pulse width at a range of wavelengths in both configurations. We also compare direct measurements of electron beam extraction, efficiency with observed optical power for fundamental, third harmonic, arid optical klystron operation. We discuss wavelength switching between adjacent peaks in the gain spectrum of an optical klystron, observed for the first time in FIREFLY. Finally, we focus on issues relevant to experimentation with FIREFLY, including continuously variable outcoupling, optical mode quality, and beam handling in the far-infrared

  12. First lasing, capabilities, and flexibilities of FIREFLY

    Energy Technology Data Exchange (ETDEWEB)

    Berryman, K.W.; Smith, T.I. [Stanford Univ., CA (United States)

    1995-12-31

    FIREFLY is a free electron law that was designed to produce picosecond pulses of light in the range between 15 and 100 microns. It uses an inexpensive electromagnetic wiggler and variable outcoupling to provide maximum flexibility for user experiments. FIREFLY first lased on November 23, 1994, and has now operated from 15 to 65 microns. It has lased in both a traditional undulator configuration and as an optical klystron, and has also lased on the third harmonic between 9 and 11microns. We present measurements, of optical spectral width and pulse width at a range of wavelengths in both configurations. We also compare direct measurements of electron beam extraction, efficiency with observed optical power for fundamental, third harmonic, arid optical klystron operation. We discuss wavelength switching between adjacent peaks in the gain spectrum of an optical klystron, observed for the first time in FIREFLY. Finally, we focus on issues relevant to experimentation with FIREFLY, including continuously variable outcoupling, optical mode quality, and beam handling in the far-infrared.

  13. Experimental studies of VpxB electron linear accelerator

    International Nuclear Information System (INIS)

    Taura, T.; Onihashi, H.; Otsuka, K.; Nishida, Y.; Yugami, N.

    1989-01-01

    In order to demonstrate a new electron linear accelerator an electron beam is accelerated either in the conventional linear accelerator scheme or in the V p xB scheme in a same machine and higher energy gain of about 18 % is observed in the V p xB scheme as is expected from the designed values. The experimental results are compared with the numerical simulation to show reasonable agreement. (author)

  14. Review and Analysis of Cryptographic Schemes Implementing Threshold Signature

    Directory of Open Access Journals (Sweden)

    Anastasiya Victorovna Beresneva

    2015-03-01

    Full Text Available This work is devoted to the study of threshold signature schemes. The systematization of the threshold signature schemes was done, cryptographic constructions based on interpolation Lagrange polynomial, ellipt ic curves and bilinear pairings were investigated. Different methods of generation and verification of threshold signatures were explored, e.g. used in a mobile agents, Internet banking and e-currency. The significance of the work is determined by the reduction of the level of counterfeit electronic documents, signed by certain group of users.

  15. Device characteristics of organic light-emitting diodes based on electronic structure of the Ba-doped Alq3 layer.

    Science.gov (United States)

    Lim, Jong Tae; Kim, Kyung Nam; Yeom, Geun Young

    2009-12-01

    Organic light-emitting diodes (OLEDs) with a Ba-doped tris(8-quinolinolato)aluminum(III) (Alq3) layer were fabricated to reduce the barrier height for electron injection and to improve the electron conductivity. In the OLED consisting of glass/ITO/4,4',4"-tris[2-naphthylphenyl-1-phenylamino]triphenylamine (2-TNATA, 30 nm)/4,4'-bis[N-(1-napthyl)-N-phenyl-amino]-biphenyl (NPB, 18 nm)/Alq3 (42 nm)/Ba-doped Alq3 (20 nm, x%: x = 0, 10, 25, and 50)/Al (100 nm), the device with the Alq3 layer doped with 10% Ba showed the highest light out-coupling characteristic. However, as the Ba dopant concentration was increased from 25% to 50%, this device characteristic was largely reduced. The characteristics of these devices were interpreted on the basis of the chemical reaction between Ba and Alq3 and the electron injection property by analyzing the electronic structure of the Ba-doped Alq3 layer. At a low Ba doping of 10%, mainly the Alq3 radical anion species was formed. In addition, the barrier height for electron injection in this layer was decreased to 0.6 eV, when compared to the pristine Alq3 layer. At a high Ba doping of 50%, the Alq3 molecules were severely decomposed. When the Ba dopant concentration was changed, the light-emitting characteristics of the devices were well coincided with the formation mechanism of Alq3 radical anion and Alq3 decomposition species.

  16. Studies of the plasma droplet accelerator scheme

    International Nuclear Information System (INIS)

    Mori, W.B.; Joshi, C.; Dawson, J.M.; Lee, K.; Forslund, D.W.; Kindel, J.M.

    1985-01-01

    In the plasma droplet accelerator scheme, proposed by R. Palmer, a sequence of liquid micro-spheres generated by a jet printer are ionized by an incoming intense laser. The hope is that the micro-spheres now acting as conducting balls will allow efficient coupling of the incoming laser radiation into an accelerating mode. Motivated by this the authors have carried out 2D, particle simulations in order to answer some of the plasma physics questions hitherto unaddressed. In particular they find that at least for laser intensities exceeding v 0 /c=0.03 (/sup ∼/10 13 w/cm 2 for a CO 2 laser), the incident laser light is rather efficiently absorbed in a hot electron distribution. Up to 70% of the incident energy can be absorbed by these electrons which rapidly expand and fill the vacuum space between the microspheres with a low density plasma. These results indicate that it is advisable to stay clear of plasma formation and thus put on an upper limit on the maximum surface fields that can be tolerated in the droplet-accelerator scheme

  17. Studies of the plasma droplet accelerator scheme

    International Nuclear Information System (INIS)

    Mori, W.B.; Dawson, J.M.; Forslund, D.W.; Joshi, C.; Kindel, J.M.; Lee, K.

    1985-01-01

    In the plasma droplet accelerator scheme, proposed by R. Palmer, a sequence of liquid micro-spheres generated by a jet printer are ionized by an incoming intense laser. The hope is that the micro-spheres now acting as conducting balls will allow efficient coupling of the incoming laser radiation into an accelerating mode. Motivated by this we have carried out 2D, particle simulations in order to answer some of the plasma physics questions hitherto unaddressed. In particular we find that at least for laser intensities exceeding v /SUB o/ /c=0.03 ( about10 13 w/cm 2 for a CO 2 laser), the incident laser light is rather efficiently absorbed in a hot electron distribution. Up to 70% of the incident energy can be absorbed by these electrons which rapidly expand and fill the vacuum space between the microspheres with a low density plasma. These results indicate that it is advisable to stay clear of plasma formation and thus put on an upper limit on the maximum surface fields that can be tolerated in the droplet-accelerator scheme

  18. Enhancing privacy of users in eID schemes

    NARCIS (Netherlands)

    Shrishak, Kris; Erkin, Z.; Schaar, Remco

    2016-01-01

    In todays world transactions are increasingly being performed over the internetbut require identication of users as in face-to-face transactions. In order to facilitate eGovernance as well as other eCommerce services Electronic Identiation(eID) schemes, which intend to provide unique and reliable

  19. Cascade self-seeding scheme with wake monochromator for narrow-bandwidth X-ray FELs

    Energy Technology Data Exchange (ETDEWEB)

    Geloni, Gianluca [European XFEL GmbH, Hamburg (Germany); Kocharyan, Vitali; Saldin, Evgeni [Deutsches Elektronen-Synchrotron (DESY), Hamburg (Germany)

    2010-06-15

    Three different approaches have been proposed so far for production of highly monochromatic X-rays from a baseline XFEL undulator: (i) single-bunch selfseeding scheme with a four crystal monochromator in Bragg reflection geometry; (ii) double-bunch self-seeding scheme with a four-crystal monochromator in Bragg reflection geometry; (iii) single-bunch self-seeding scheme with a wake monochromator. A unique element of the X-ray optical design of the last scheme is the monochromatization of X-rays using a single crystal in Bragg-transmission geometry. A great advantage of this method is that the monochromator introduces no path delay of X-rays. This fact eliminates the need for a long electron beam bypass, or for the creation of two precisely separated, identical electron bunches, as required in the other two self-seeding schemes. In its simplest configuration, the self-seeded XFEL consists of an input undulator and an output undulator separated by a monochromator. In some experimental situations this simplest two-undulator configuration is not optimal. The obvious and technically possible extension is to use a setup with three or more undulators separated by monochromators. This amplification-monochromatization cascade scheme is distinguished, in performance, by a small heat-loading of crystals and a high spectral purity of the output radiation. This paper describes such cascade self-seeding scheme with wake monochromators.We present feasibility study and exemplifications for the SASE2 line of the European XFEL. (orig.)

  20. Flaw preparations for HSST program vessel fracture mechanics testing: mechanical-cyclic pumping and electron-beam weld-hydrogen-charge cracking schemes

    International Nuclear Information System (INIS)

    Holz, P.P.

    1980-06-01

    The purpose of the document is to present schemes for flaw preparations in heavy section steel. The ability of investigators to grow representative sharp cracks of known size, location, and orientation is basic to representative field testing to determine data for potential flaw propagation, fracture behavior, and margin against fracture for high-pressure-, high-temperature-service steel vessels subjected to increasing pressurization and/or thermal shock. Gaging for analytical stress and strain procedures and ultrasonic and acoustic emission instrumentation can then be applied to monitor the vessel during testing and to study crack growth. This report presents flaw preparations for HSST fracture mechanics testing. Cracks were grown by two techniques: (1) a mechanical method wherein a premachined notch was sharpened by pressurization and (2) a method combining electron-beam welds and hydrogen charging to crack the chill zone of a rapidly placed autogenous weld. The mechanical method produces a naturally occurring growth shape controlled primarily by the shape of the machined notch; the welding-electrochemical method produces flaws of uniform depth from the surface of a wall or machined notch. Theories, details, discussions, and procedures are covered for both of the flaw-growing schemes

  1. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  2. Coherent electron cooling

    Energy Technology Data Exchange (ETDEWEB)

    Litvinenko,V.

    2009-05-04

    Cooling intense high-energy hadron beams remains a major challenge in modern accelerator physics. Synchrotron radiation is still too feeble, while the efficiency of two other cooling methods, stochastic and electron, falls rapidly either at high bunch intensities (i.e. stochastic of protons) or at high energies (e-cooling). In this talk a specific scheme of a unique cooling technique, Coherent Electron Cooling, will be discussed. The idea of coherent electron cooling using electron beam instabilities was suggested by Derbenev in the early 1980s, but the scheme presented in this talk, with cooling times under an hour for 7 TeV protons in the LHC, would be possible only with present-day accelerator technology. This talk will discuss the principles and the main limitations of the Coherent Electron Cooling process. The talk will describe the main system components, based on a high-gain free electron laser driven by an energy recovery linac, and will present some numerical examples for ions and protons in RHIC and the LHC and for electron-hadron options for these colliders. BNL plans a demonstration of the idea in the near future.

  3. A privacy authentication scheme based on cloud for medical environment.

    Science.gov (United States)

    Chen, Chin-Ling; Yang, Tsai-Tung; Chiang, Mao-Lun; Shih, Tzay-Farn

    2014-11-01

    With the rapid development of the information technology, the health care technologies already became matured. Such as electronic medical records that can be easily stored. However, how to get medical resources more convenient is currently concerning issue. In spite of many literatures discussed about medical systems, these literatures should face many security challenges. The most important issue is patients' privacy. Therefore, we propose a privacy authentication scheme based on cloud environment. In our scheme, we use mobile device's characteristics, allowing peoples to use medical resources on the cloud environment to find medical advice conveniently. The digital signature is used to ensure the security of the medical information that is certified by the medical department in our proposed scheme.

  4. Multipartite electronic entanglement purification with charge detection

    Energy Technology Data Exchange (ETDEWEB)

    Sheng Yubo [Department of Physics, Tsinghua University, Beijing 100084 (China); Deng, Fu-Guo [Department of Physics, Beijing Normal University, Beijing 100875 (China); Long Guilu, E-mail: gllong@tsinghua.edu.c [Department of Physics, Tsinghua University, Beijing 100084 (China); Key Laboratory for Atomic and Molecular NanoSciences, Tsinghua University, Beijing 100084 (China); Tsinghua National Laboratory for Information Science and Technology, Beijing 100084 (China)

    2011-01-17

    We present a multipartite entanglement purification scheme in a Greenberger-Horne-Zeilinger state for electrons based on their spins and their charges. This scheme works for purification with two steps, i.e., bit-flip error correction and phase-flip error correction. By repeating these two steps, the parties in quantum communication can get some high-fidelity multipartite entangled electronic systems.

  5. Theory of neutron scattering by atomic electrons: jj-coupling scheme

    International Nuclear Information System (INIS)

    Balcar, E.; Lovesey, S.W.; Uppsala Univ.

    1991-02-01

    Expressions are reported for the matrix element of the neutron-electron interaction for atomic electrons in a j n configuration, appropriate for palladium and platinum group compounds and rare earth and actinide materials. For the latter, f-electron systems, an isolated ion is a realistic approximation. Compact expressions are provided, together with tables of reduced matrix elements, for elastic and inelastic structure factors, and compared with the corresponding Russell-Saunders expressions. Inelastic scattering by two f-electrons, including non-equivalent states, is presented in detail. (author)

  6. Study of the scheme of two-beam accelerator driver with accompanying electromagnetic wave

    International Nuclear Information System (INIS)

    Elzhov, A.V.; Kaminskij, A.K.; Kazacha, V.I.; Perel'shtejn, E.A.; Sedykh, S.N.; Sergeev, A.P.

    2000-01-01

    A novel scheme of two-beam accelerator (TBA) driver based on a linear induction accelerator is considered. In this scheme the bunched beam propagates in the accompanying enhanced microwave that provides the steady longitudinal beam bunching along the whole driver. A travelling wave tube (TWT) is used as the wave-slowing periodic structure. Major merits of the driver scheme in hand are the possibilities of providing the microwave phase and amplitude stability and the preliminary beam bunching at a rather low initial energy (∼ 1 MeV). The numerical simulation has shown that a steady state could be found when electron bunches accompanied by an amplified microwave are simultaneously accelerated in the external electric field. The total power, which is inserted into the beam by the accelerating field, transforms into the microwave power in the steady state. The first set of experiments was fulfilled with the buncher on the base of the JINR LIU-3000 linac (electron beam energy ∼ 600 keV, electron current ∼ 150 A). The considerable level of the amplified microwave power (∼ 5 MW) and high enough bunching parameter (∼ 0.4) were obtained. The electron beam bunching at the frequency of 36.4 GHz was registered by means of the Cherenkov radiation of the electron bunches that occurred at their passing through the special target. The beam keeps a high bunching level at the distance ∼ 10 cm from the TWT exit being accompanied by the amplified microwave

  7. New mitigation schemes of the ablative Rayleigh-Taylor instability

    International Nuclear Information System (INIS)

    Azechi, H.; Shiraga, H.; Nakai, M.; Shigemori, K.; Fujioka, S.; Sakaiya, T.; Tamari, Y.; Ohtani, K.; Watari, T.; Murakami, M.; Sunahara, A.; Nagatomo, H.; Nishihara, K.; Miyanaga, N.; Izawa, Y.; Ohnishi, N.

    2005-01-01

    The Rayleigh-Taylor (RT) instability with material ablation through the unstable interface is the key physics that determines success or failure of inertial fusion energy (IFE) generation, as the RT instability potentially quenches ignition and burn by disintegrating the IFE target. We present two suppression schemes of the RT growth without significant degradation of the target density. The first scheme is to generate double ablation structure in high-Z doped plastic targets. In addition to the electron ablation surface, a new ablation surface is created by x-ray radiation from the high-Z ions. Contrary to the previous thought, the electron ablation surface is almost completely stabilized by extremely high flow velocity. On the other hand, the RT instability on the radiative ablation surface is significantly moderated. The second is to enhance the nonlocal nature of the electron heat transport by illuminating the target with long wavelength laser light, whereas the high ablation pressure is generated by irradiating short wavelength laser light. The significant suppression of the RT instability may increase the possibility of impact ignition which uses a high velocity fuel colliding with a preformed main fuel. (author)

  8. One-dimensional Z-scheme TiO{sub 2}/WO{sub 3}/Pt heterostructures for enhanced hydrogen generation

    Energy Technology Data Exchange (ETDEWEB)

    Gao, Hongqing [School of Materials Science and Engineering, Zhengzhou University, Zhengzhou 450001 (China); State Centre for International Cooperation on Designer Low-carbon and Environmental Materials (SCICDLCEM), Zhengzhou University, Zhengzhou 450001, Henan (China); Zhang, Peng, E-mail: Zhangp@zzu.edu.cn [School of Materials Science and Engineering, Zhengzhou University, Zhengzhou 450001 (China); State Centre for International Cooperation on Designer Low-carbon and Environmental Materials (SCICDLCEM), Zhengzhou University, Zhengzhou 450001, Henan (China); Hu, Junhua, E-mail: Hujh@zzu.edu.cn [School of Materials Science and Engineering, Zhengzhou University, Zhengzhou 450001 (China); State Centre for International Cooperation on Designer Low-carbon and Environmental Materials (SCICDLCEM), Zhengzhou University, Zhengzhou 450001, Henan (China); Pan, Jimin [School of Materials Science and Engineering, Zhengzhou University, Zhengzhou 450001 (China); Fan, Jiajie [School of Materials Science and Engineering, Zhengzhou University, Zhengzhou 450001 (China); State Centre for International Cooperation on Designer Low-carbon and Environmental Materials (SCICDLCEM), Zhengzhou University, Zhengzhou 450001, Henan (China); Shao, Guosheng [School of Materials Science and Engineering, Zhengzhou University, Zhengzhou 450001 (China); State Centre for International Cooperation on Designer Low-carbon and Environmental Materials (SCICDLCEM), Zhengzhou University, Zhengzhou 450001, Henan (China); Institute for Renewable Energy and Environmental Technologies, University of Bolton, Bolton BL35AB (United Kingdom)

    2017-01-01

    Graphical abstract: We reported one-dimensional solid-state Z-scheme photosynthetic heterojunction system with Pt nanoparticle as an electron collector and WO{sub 3} as a hole collector, leading to effective charge separation. - Highlights: • The composite nanofibers were fabricated by facile electrospinning technique. • The composite nanofibers exhibited enhanced activity for H{sub 2} evolution. • Enhanced activity is due to the formation of Z-scheme TiO{sub 2}/WO{sub 3}/Pt heterojunction. - Abstract: One-dimensional Z-scheme TiO{sub 2}/WO{sub 3}/Pt heterostructures were fabricated by integrating a facile electrospinning technique and subsequent annealing in air. X-ray diffraction, scanning electron microscopy, transmission electron microscopy, X-ray photoelectron spectroscopy and UV–vis diffuse reflectance spectroscopy, were used to characterize the as-fabricated samples. The results showed that the H{sub 2}-generation of the as-fabricated one-dimensional Z-scheme TiO{sub 2}/WO{sub 3}/Pt heterostructures (S2) was greatly enhanced compared with pure TiO{sub 2} nanofibers (S0) and TiO{sub 2}/WO{sub 3} nanofibers (S1). The enhanced photocatalyst activities were mainly attributed to the solid-state Z-scheme photosynthetic heterojunction system with Pt nanoparticle as an electron collector and WO{sub 3} as a hole collector, leading to effective charge separation on these semiconductors, which were evidenced by electrochemical impedance spectroscopy (EIS) and photocurrent analysis.

  9. High gain harmonic generation free electron lasers enhanced by pseudoenergy bands

    Directory of Open Access Journals (Sweden)

    Takashi Tanaka

    2017-08-01

    Full Text Available We propose a new scheme for high gain harmonic generation free electron lasers (HGHG FELs, which is seeded by a pair of intersecting laser beams to interact with an electron beam in a modulator undulator located in a dispersive section. The interference of the laser beams gives rise to a two-dimensional modulation in the energy-time phase space because of a strong correlation between the electron energy and the position in the direction of dispersion. This eventually forms pseudoenergy bands in the electron beam, which result in efficient harmonic generation in HGHG FELs in a similar manner to the well-known scheme using the echo effects. The advantage of the proposed scheme is that the beam quality is less deteriorated than in other existing schemes.

  10. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    Full Text Available With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  11. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Science.gov (United States)

    Choi, Younsung; Lee, Youngsook; Moon, Jongho; Won, Dongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  12. Security enhanced multi-factor biometric authentication scheme using bio-hash function

    Science.gov (United States)

    Lee, Youngsook; Moon, Jongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An’s scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user’s ID during login. Cao and Ge improved upon Younghwa An’s scheme, but various security problems remained. This study demonstrates that Cao and Ge’s scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge’s scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost. PMID:28459867

  13. Automation of the control scheme for IUAC Linac

    International Nuclear Information System (INIS)

    Sahu, B.K.; Dutt, R.N.; Antony, J.; Mathuria, D.S.; Pandey, A.; Singh, K.; Ahuja, R.; Chowdhury, G.K.; Rai, A.; Patra, P.; Ghosh, S.; Ajithkumar, B.P.; Kanjilal, D.; Roy, A.

    2011-01-01

    Improvement of the Linac control scheme is undertaken for automation with minimum human intervention during beam acceleration. Python language interface with the present control scheme is used in writing automation routines to monitor the status of the phase/amplitude lock during operation and shut-down the locking mechanism to reduce the RF power, if required. Simultaneous pulse conditioning of the resonators is made possible by using dedicated hardware interfaced and Python based client interface. Movement of the drive coupler is enabled from operation console with position read back. The manual control of the slow-tuner electronics module to bring the frequency close to reference during phase locking is interfaced with the present control scheme for remote operation. Monitoring of amplitude and absolute phase of each cavity is made possible from operation console. An alternate tuning mechanism using piezoelectric actuator and stepper motor combination has been successfully tested in the test cryostat. (author)

  14. An entropy-variables-based formulation of residual distribution schemes for non-equilibrium flows

    Science.gov (United States)

    Garicano-Mena, Jesús; Lani, Andrea; Degrez, Gérard

    2018-06-01

    In this paper we present an extension of Residual Distribution techniques for the simulation of compressible flows in non-equilibrium conditions. The latter are modeled by means of a state-of-the-art multi-species and two-temperature model. An entropy-based variable transformation that symmetrizes the projected advective Jacobian for such a thermophysical model is introduced. Moreover, the transformed advection Jacobian matrix presents a block diagonal structure, with mass-species and electronic-vibrational energy being completely decoupled from the momentum and total energy sub-system. The advantageous structure of the transformed advective Jacobian can be exploited by contour-integration-based Residual Distribution techniques: established schemes that operate on dense matrices can be substituted by the same scheme operating on the momentum-energy subsystem matrix and repeated application of scalar scheme to the mass-species and electronic-vibrational energy terms. Finally, the performance gain of the symmetrizing-variables formulation is quantified on a selection of representative testcases, ranging from subsonic to hypersonic, in inviscid or viscous conditions.

  15. Application of kinetic flux vector splitting scheme for solving multi-dimensional hydrodynamical models of semiconductor devices

    Science.gov (United States)

    Nisar, Ubaid Ahmed; Ashraf, Waqas; Qamar, Shamsul

    In this article, one and two-dimensional hydrodynamical models of semiconductor devices are numerically investigated. The models treat the propagation of electrons in a semiconductor device as the flow of a charged compressible fluid. It plays an important role in predicting the behavior of electron flow in semiconductor devices. Mathematically, the governing equations form a convection-diffusion type system with a right hand side describing the relaxation effects and interaction with a self consistent electric field. The proposed numerical scheme is a splitting scheme based on the kinetic flux-vector splitting (KFVS) method for the hyperbolic step, and a semi-implicit Runge-Kutta method for the relaxation step. The KFVS method is based on the direct splitting of macroscopic flux functions of the system on the cell interfaces. The second order accuracy of the scheme is achieved by using MUSCL-type initial reconstruction and Runge-Kutta time stepping method. Several case studies are considered. For validation, the results of current scheme are compared with those obtained from the splitting scheme based on the NT central scheme. The effects of various parameters such as low field mobility, device length, lattice temperature and voltage are analyzed. The accuracy, efficiency and simplicity of the proposed KFVS scheme validates its generic applicability to the given model equations. A two dimensional simulation is also performed by KFVS method for a MESFET device, producing results in good agreement with those obtained by NT-central scheme.

  16. Application of a general self-consistency scheme in the linear combination of atomic orbitals formalism to the electronic and structural properties of Si and W

    International Nuclear Information System (INIS)

    Chan, C.T.; Vanderbilt, D.; Louie, S.G.; Materials and Molecular Research Division, Lawrence Berkeley Laboratory, University of California, Berkeley, California 94720)

    1986-01-01

    We present a general self-consistency procedure formulated in momentum space for electronic structure and total-energy calculations of crystalline solids. It is shown that both the charge density and the change in the Hamiltonian matrix elements in each iteration can be calculated in a straight-forward fashion once a set of overlap matrices is computed. The present formulation has the merit of bringing the self-consistency problem for different basis sets to the same footing. The scheme is used to extend a first-principles pseudopotential linear combination of Gaussian orbitals method to full point-by-point self-consistency, without refitting of potentials. It is shown that the set of overlap matrices can be calculated very efficiently if we exploit the translational and space-group symmetries of the system under consideration. This scheme has been applied to study the structural and electronic properties of Si and W, prototypical systems of very different bonding properties. The results agree well with experiment and other calculations. The fully self-consistent results are compared with those obtained by a variational procedure [J. R. Chelikowsky and S. G. Louie, Phys. Rev. B 29, 3470 (1984)]. We find that the structural properties for bulk Si and W (both systems have no interatomic charge transfer) can be treated accurately by the variational procedure. However, full self-consistency is needed for an accurate description of the band energies

  17. On the security of two remote user authentication schemes for telecare medical information systems.

    Science.gov (United States)

    Kim, Kee-Won; Lee, Jae-Dong

    2014-05-01

    The telecare medical information systems (TMISs) support convenient and rapid health-care services. A secure and efficient authentication scheme for TMIS provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Kumari et al. proposed a password based user authentication scheme using smart cards for TMIS, and claimed that the proposed scheme could resist various malicious attacks. However, we point out that their scheme is still vulnerable to lost smart card and cannot provide forward secrecy. Subsequently, Das and Goswami proposed a secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. They simulated their scheme for the formal security verification using the widely-accepted automated validation of Internet security protocols and applications (AVISPA) tool to ensure that their scheme is secure against passive and active attacks. However, we show that their scheme is still vulnerable to smart card loss attacks and cannot provide forward secrecy property. The proposed cryptanalysis discourages any use of the two schemes under investigation in practice and reveals some subtleties and challenges in designing this type of schemes.

  18. Energy Saving in Three-Phase Diode Rectifiers Using EI Technique with Adjustable Switching Frequency Scheme

    DEFF Research Database (Denmark)

    Davari, Pooya; Zare, Firuz; Yang, Yongheng

    2016-01-01

    A front-end rectifier can significantly impact a power electronics system performance and efficiency for applications such as motor drive where the system commonly operates under partial loading conditions. This paper proposes an adjustable switching frequency scheme using an electronic inductor...

  19. A hybrid-drive nonisobaric-ignition scheme for inertial confinement fusion

    Energy Technology Data Exchange (ETDEWEB)

    He, X. T., E-mail: xthe@iapcm.ac.cn [Institute of Applied Physics and Computational Mathematics, P. O. Box 8009, Beijing 100094 (China); Center for Applied Physics and Technology, HEDPS, Peking University, Beijing 100871 (China); IFSA Collaborative Innovation Center of MoE, Shanghai Jiao-Tong University, Shanghai 200240 (China); Institute of Fusion Theory and Simulation, Zhejiang University, Hangzhou 310027 (China); Li, J. W.; Wang, L. F.; Liu, J.; Lan, K.; Ye, W. H. [Institute of Applied Physics and Computational Mathematics, P. O. Box 8009, Beijing 100094 (China); Center for Applied Physics and Technology, HEDPS, Peking University, Beijing 100871 (China); IFSA Collaborative Innovation Center of MoE, Shanghai Jiao-Tong University, Shanghai 200240 (China); Fan, Z. F.; Wu, J. F. [Institute of Applied Physics and Computational Mathematics, P. O. Box 8009, Beijing 100094 (China)

    2016-08-15

    A new hybrid-drive (HD) nonisobaric ignition scheme of inertial confinement fusion (ICF) is proposed, in which a HD pressure to drive implosion dynamics increases via increasing density rather than temperature in the conventional indirect drive (ID) and direct drive (DD) approaches. In this HD (combination of ID and DD) scheme, an assembled target of a spherical hohlraum and a layered deuterium-tritium capsule inside is used. The ID lasers first drive the shock to perform a spherical symmetry implosion and produce a large-scale corona plasma. Then, the DD lasers, whose critical surface in ID corona plasma is far from the radiation ablation front, drive a supersonic electron thermal wave, which slows down to a high-pressure electron compression wave, like a snowplow, piling up the corona plasma into high density and forming a HD pressurized plateau with a large width. The HD pressure is several times the conventional ID and DD ablation pressure and launches an enhanced precursor shock and a continuous compression wave, which give rise to the HD capsule implosion dynamics in a large implosion velocity. The hydrodynamic instabilities at imploding capsule interfaces are suppressed, and the continuous HD compression wave provides main pdV work large enough to hotspot, resulting in the HD nonisobaric ignition. The ignition condition and target design based on this scheme are given theoretically and by numerical simulations. It shows that the novel scheme can significantly suppress implosion asymmetry and hydrodynamic instabilities of current isobaric hotspot ignition design, and a high-gain ICF is promising.

  20. Phonon limited electronic transport in Pb

    Science.gov (United States)

    Rittweger, F.; Hinsche, N. F.; Mertig, I.

    2017-09-01

    We present a fully ab initio based scheme to compute electronic transport properties, i.e. the electrical conductivity σ and thermopower S, in the presence of electron-phonon interaction. We explicitly investigate the \

  1. Novel powering schemes for pixel and tracking detectors

    CERN Document Server

    Feld, Lutz Werner

    2013-01-01

    Future pixel and tracking systems like the ones foreseen in the upgrade programs of the LHC experiments are very demanding on the power supply systems. An increased amount of power has to be supplied to the front-end electronics at a reduced voltage, through existing cable plants. Novel powering schemes are needed to avoid excessive cable losses. The two schemes under consideration, serial powering and DC-DC conversion, are reviewed. Particular emphasis is put on system integration aspects. As an example, the new CMS pixel system, which will be powered via DC-DC conversion, is presented in more detail. This allows to discuss challenges and solutions for a concrete application while the conclusions should be relevant for other applications as well.

  2. Bunch decompression for laser-plasma driven free-electron laser demonstration schemes

    Directory of Open Access Journals (Sweden)

    T. Seggebrock

    2013-07-01

    Full Text Available X-ray free-electron lasers (FELs require a very high electron beam quality in terms of emittance and energy spread. Since 2004 high quality electrons produced by laser-wakefield accelerators have been demonstrated, but the electron quality up to now did not allow the operation of a compact x-ray FEL using these electrons. Maier et al. [Phys. Rev. X 2, 031019 (2012PRXHAE2160-330810.1103/PhysRevX.2.031019] suggested a concept for a proof-of-principle experiment allowing FEL operation in the vacuum ultraviolet range based on an optimized undulator and bunch decompression using electron bunches from a laser-plasma accelerator as currently available. In this paper we discuss in more detail how a chicane can be used as a bunch stretcher instead of a bunch compressor to allow the operation of a laser-wakefield accelerator driven FEL using currently available electrons. A scaling characterizing the impact of bunch decompression on the gain length is derived and the feasibility of the concept is tested numerically in a demanding scenario.

  3. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Jung, Jaewook; Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  4. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    Full Text Available Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  5. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System

    Science.gov (United States)

    Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency. PMID:28046075

  6. Numerical study of a hybrid jet impingement/micro-channel cooling scheme

    International Nuclear Information System (INIS)

    Barrau, Jérôme; Omri, Mohammed; Chemisana, Daniel; Rosell, Joan; Ibañez, Manel; Tadrist, Lounes

    2012-01-01

    A new hybrid jet impingement/micro-channel cooling scheme is studied numerically for use in high-heat-flux thermal management of electronic and power devices. The device is developed with the objective of improving the temperature uniformity of the cooled object. A numerical model based on the k–ω SST turbulent model is developed and validated experimentally. This model is used to carry out a parametrical characterization of the heat sink. The study shows that variations in key parameters of jet impingement and micro-channel technologies allow for the cooling scheme to obtain a wide range of temperature profiles for the cooled object. - Highlights: ► A new hybrid cooling scheme is numerically studied. ► The cooling scheme combines the benefits of jet impingement and micro-channel flows. ► The numerical model is validated by comparison with experimental results. ► The temperature distribution can be adapted to the needs of the cooled system.

  7. Laser vacuum acceleration of a relativistic electron bunch

    Energy Technology Data Exchange (ETDEWEB)

    Glazyrin, I V; Karpeev, A V; Kotova, O G; Nazarov, K S [E.I. Zababakhin All-Russian Scientific-Research Institute of Technical Physics, Russian Federal Nuclear Centre, Snezhinsk, Chelyabinsk region (Russian Federation); Bychenkov, V Yu [P N Lebedev Physics Institute, Russian Academy of Sciences, Moscow (Russian Federation)

    2015-06-30

    With regard to the problem of laser acceleration of a relativistic electron bunch we present a scheme of its vacuum acceleration directly by a relativistic intensity laser pulse. The energy of the electron bunch injected into the laser pulse leading edge increases during its coaxial movement to a thin, pulse-reflecting target. The laser-accelerated electrons continue to move free forward, passing through the target. The study of this acceleration scheme in the three-dimensional geometry is verified in a numerical simulation by the particle-in-cell method, which showed that the energy of a part of the electrons can increase significantly compared to the initial one. Restrictions are discussed, which impose limiting values of energy and total charge of accelerated electrons. (superstrong light fields)

  8. Exact analysis of Packet Reversed Packet Combining Scheme and Modified Packet Combining Scheme; and a combined scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-07-01

    Packet combining scheme is a well defined simple error correction scheme for the detection and correction of errors at the receiver. Although it permits a higher throughput when compared to other basic ARQ protocols, packet combining (PC) scheme fails to correct errors when errors occur in the same bit locations of copies. In a previous work, a scheme known as Packet Reversed Packet Combining (PRPC) Scheme that will correct errors which occur at the same bit location of erroneous copies, was studied however PRPC does not handle a situation where a packet has more than 1 error bit. The Modified Packet Combining (MPC) Scheme that can correct double or higher bit errors was studied elsewhere. Both PRPC and MPC schemes are believed to offer higher throughput in previous studies, however neither adequate investigation nor exact analysis was done to substantiate this claim of higher throughput. In this work, an exact analysis of both PRPC and MPC is carried out and the results reported. A combined protocol (PRPC and MPC) is proposed and the analysis shows that it is capable of offering even higher throughput and better error correction capability at high bit error rate (BER) and larger packet size. (author)

  9. Verifier-based three-party authentication schemes using extended chaotic maps for data exchange in telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2014-12-01

    Telecare medicine information systems provide a communicating platform for accessing remote medical resources through public networks, and help health care workers and medical personnel to rapidly making correct clinical decisions and treatments. An authentication scheme for data exchange in telecare medicine information systems enables legal users in hospitals and medical institutes to establish a secure channel and exchange electronic medical records or electronic health records securely and efficiently. This investigation develops an efficient and secure verified-based three-party authentication scheme by using extended chaotic maps for data exchange in telecare medicine information systems. The proposed scheme does not require server's public keys and avoids time-consuming modular exponential computations and scalar multiplications on elliptic curve used in previous related approaches. Additionally, the proposed scheme is proven secure in the random oracle model, and realizes the lower bounds of messages and rounds in communications. Compared to related verified-based approaches, the proposed scheme not only possesses higher security, but also has lower computational cost and fewer transmissions. Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  10. Particle-in-cell Simulations with Kinetic Electrons

    International Nuclear Information System (INIS)

    Lewandowski, J.L.V.

    2004-01-01

    A new scheme, based on an exact separation between adiabatic and nonadiabatic electron responses, for particle-in-cell (PIC) simulations of drift-type modes is presented. The (linear and nonlinear) elliptic equations for the scalar fields are solved using a multi-grid solver. The new scheme yields linear growth rates in excellent agreement with theory and it is shown to conserve energy well into the nonlinear regime. It is also demonstrated that simulations with few electrons are reliable and accurate, suggesting that large-scale, PIC simulations with electron dynamics in toroidal geometry (e.g., tokamaks and stellarators plasmas) are within reach of present-day massively parallel supercomputers

  11. The generalized scheme-independent Crewther relation in QCD

    Science.gov (United States)

    Shen, Jian-Ming; Wu, Xing-Gang; Ma, Yang; Brodsky, Stanley J.

    2017-07-01

    The Principle of Maximal Conformality (PMC) provides a systematic way to set the renormalization scales order-by-order for any perturbative QCD calculable processes. The resulting predictions are independent of the choice of renormalization scheme, a requirement of renormalization group invariance. The Crewther relation, which was originally derived as a consequence of conformally invariant field theory, provides a remarkable connection between two observables when the β function vanishes: one can show that the product of the Bjorken sum rule for spin-dependent deep inelastic lepton-nucleon scattering times the Adler function, defined from the cross section for electron-positron annihilation into hadrons, has no pQCD radiative corrections. The ;Generalized Crewther Relation; relates these two observables for physical QCD with nonzero β function; specifically, it connects the non-singlet Adler function (Dns) to the Bjorken sum rule coefficient for polarized deep-inelastic electron scattering (CBjp) at leading twist. A scheme-dependent ΔCSB-term appears in the analysis in order to compensate for the conformal symmetry breaking (CSB) terms from perturbative QCD. In conventional analyses, this normally leads to unphysical dependence in both the choice of the renormalization scheme and the choice of the initial scale at any finite order. However, by applying PMC scale-setting, we can fix the scales of the QCD coupling unambiguously at every order of pQCD. The result is that both Dns and the inverse coefficient CBjp-1 have identical pQCD coefficients, which also exactly match the coefficients of the corresponding conformal theory. Thus one obtains a new generalized Crewther relation for QCD which connects two effective charges, αˆd (Q) =∑i≥1 αˆg1 i (Qi), at their respective physical scales. This identity is independent of the choice of the renormalization scheme at any finite order, and the dependence on the choice of the initial scale is negligible. Similar

  12. Effect of heating scheme on SOL width in DIII-D and EAST

    Directory of Open Access Journals (Sweden)

    L. Wang

    2017-08-01

    Full Text Available Joint DIII-D/EAST experiments in the radio-frequency (RF heated H-mode scheme with comparison to that of neutral beam (NB heated H-mode scheme were carried out on DIII-D and EAST under similar conditions to examine the effect of heating scheme on scrape-off layer (SOL width in H-mode plasmas for application to ITER. A dimensionally similar plasma equilibrium was used to match the EAST shape parameters. The divertor heat flux and SOL widths were measured with infra-red camera in DIII-D, while with divertor Langmuir probe array in EAST. It has been demonstrated on both DIII-D and EAST that RF-heated plasma has a broader SOL than NB-heated plasma when the edge electrons are effectively heated in low plasma current and low density regime with low edge collisionality. Detailed edge and pedestal profile analysis on DIII-D suggests that the low edge collisionality and ion orbit loss effect may account for the observed broadening. The joint experiment in DIII-D has also demonstrated the strong inverse dependence of SOL width on the plasma current in electron cyclotron heated (ECH H-mode plasmas.

  13. PROCEEDING OF THE SEEDED X-RAY FREE ELECTRON LASER WORKSHOP.

    Energy Technology Data Exchange (ETDEWEB)

    WANG,X.J.; MURPHY,J.B.; YU,L.H.; FAATZ,B.; HUANG,Z.; REICHE,S.; ZOLOTOREV,M.

    2002-12-13

    The underlying theory of a high gain free electron laser (FEL) has existed for two decades [1-2], but it is only in the last few years that these novel radiation sources have been realized experimentally. Several high gain FELs have successfully reached saturation in the infrared, visible and the VUV portion of the spectrum: the High Gain Harmonic Generation (HGHG) free electron lasers [3] at BNL and the Self Amplified Spontaneous Emission (SASE) FELs at LEUTL, VISA and TTF [4-6]. The outstanding challenges for future FELs are to extend high gain FELs to the X-ray regime, improve the longitudinal coherence of the radiation using seeded FEL schemes and generate ultrashort pulses (<100 fs). The National Synchrotron Light Source (NSLS) of the Brookhaven National Laboratory (BNL) sponsored a Seeded X-ray Free Electron Laser Workshop on December 13-14, 2002 to explore these challenging issues. Representatives from BNL, DESY, LBNL, SLAC and UCLA made presentations on the novel schemes under consideration at their laboratories. Workshop participants had a lively discussion on the feasibility, performance and R&D issues associated with the seeded XFEL schemes. An improvement of the electron beam quality will certainly be necessary to drive the XFEL. Self-seeding SASE, cascaded HGHG, and SASE pulse compression FELs show the most promise for producing short pulse X-rays. Of these, only the self-seeded and HGHG schemes generate longitudinally coherent radiation. While the pulse length in the self-seeded scheme is determined by the electron bunch length ({approx}100 fs), the pulse length in the HGHG scheme is determined by the short pulse seed laser, and so can be much shorter ({approx} 20 fs).

  14. [Nature of the electron excited state in pigment redox reactions. II. Analysis of the scheme of primary processes in the photooxidation reaction of chlorophylls a and b and pheophytin a ].

    Science.gov (United States)

    Andreeva, N E; Barashkov, B I; Zakharova, G V; Shubin, V V; Chibisov, A K

    1978-01-01

    A scheme of primary reactions in photooxidation of pigments was considered assuming that electron transfer processes can occur via singlet excited as well as triplet states. The results of analysis are compared with the experimental data on relative yield values of chlorophylls a, b, and pheophytin a cation-radicals, as well as with the data on fluorescence quenching. A conclusion has been drawn that photooxidation of pigments proceeds exclusively via the triplet state. The dependence of rate constant quenching values of chlorophyll a triplet state by certain electron acceptors on values of half cell potentials was given.

  15. Optimization of light out-coupling in optoelectronic devices using nanostructured surface

    DEFF Research Database (Denmark)

    Ou, Haiyan; Ou, Yiyu; Argyraki, Aikaterini

    C and GaN, these developed methods could be applied to other semicon ductors such as Si, etc. Furthermore, all optoelectronic devices having an optical interface such as solar cells, photo - detectors, could benefit from these developed methods for opto - electronic performance improvement....... the overall efficiency of the LEDs. In this paper we have developed various methods for two important semiconductors: silicon carbide (SiC) and gallium nitride (GaN), and demonstrated enormous extraction efficiency enhancement. SiC is an important su bstrate for LED devices. It has refractive index of 2.......6, and only a few percent of light could escape from it. We have developed periodic nanocone structures by using electron - beam lithography, periodic nanodome structures by using nanosphere lithography, random nanostructures by using self - assembled metal nanoparticles, and random nanostructures by directly...

  16. Finite Boltzmann schemes

    NARCIS (Netherlands)

    Sman, van der R.G.M.

    2006-01-01

    In the special case of relaxation parameter = 1 lattice Boltzmann schemes for (convection) diffusion and fluid flow are equivalent to finite difference/volume (FD) schemes, and are thus coined finite Boltzmann (FB) schemes. We show that the equivalence is inherent to the homology of the

  17. Self-consistent electron transport in collisional plasmas

    International Nuclear Information System (INIS)

    Mason, R.J.

    1982-01-01

    A self-consistent scheme has been developed to model electron transport in evolving plasmas of arbitrary classical collisionality. The electrons and ions are treated as either multiple donor-cell fluids, or collisional particles-in-cell. Particle suprathermal electrons scatter off ions, and drag against fluid background thermal electrons. The background electrons undergo ion friction, thermal coupling, and bremsstrahlung. The components move in self-consistent advanced E-fields, obtained by the Implicit Moment Method, which permits Δt >> ω/sub p/ -1 and Δx >> lambda/sub D/ - offering a 10 2 - 10 3 -fold speed-up over older explicit techniques. The fluid description for the background plasma components permits the modeling of transport in systems spanning more than a 10 7 -fold change in density, and encompassing contiguous collisional and collisionless regions. Results are presented from application of the scheme to the modeling of CO 2 laser-generated suprathermal electron transport in expanding thin foils, and in multi-foil target configurations

  18. Modified Monte Carlo method for study of electron transport in degenerate electron gas in the presence of electron-electron interactions, application to graphene

    Science.gov (United States)

    Borowik, Piotr; Thobel, Jean-Luc; Adamowicz, Leszek

    2017-07-01

    Standard computational methods used to take account of the Pauli Exclusion Principle into Monte Carlo (MC) simulations of electron transport in semiconductors may give unphysical results in low field regime, where obtained electron distribution function takes values exceeding unity. Modified algorithms were already proposed and allow to correctly account for electron scattering on phonons or impurities. Present paper extends this approach and proposes improved simulation scheme allowing including Pauli exclusion principle for electron-electron (e-e) scattering into MC simulations. Simulations with significantly reduced computational cost recreate correct values of the electron distribution function. Proposed algorithm is applied to study transport properties of degenerate electrons in graphene with e-e interactions. This required adapting the treatment of e-e scattering in the case of linear band dispersion relation. Hence, this part of the simulation algorithm is described in details.

  19. Energy efficient power electronic controller for a capacitor-run single-phase induction motor

    International Nuclear Information System (INIS)

    Saravana Ilango, G.; Samidurai, K.; Roykumar, M.; Thanushkodi, K.

    2009-01-01

    At present the speed control of a capacitor-run single-phase induction motor is being achieved by using triac based voltage regulators. This paper proposes a new scheme; an electronic transformer acts as a voltage regulator. Performance comparison is made between these two schemes in this paper. It is found that the proposed scheme has superior operating and performance characteristics. Experimental results show that apart from improvement in performance with respect to power factor and total harmonic distortion an appreciable amount of energy saving is also obtained in the electronic transformer based scheme.

  20. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi; Wang, Chun-Cheng

    2015-11-01

    To protect patient privacy and ensure authorized access to remote medical services, many remote user authentication schemes for the integrated electronic patient record (EPR) information system have been proposed in the literature. In a recent paper, Das proposed a hash based remote user authentication scheme using passwords and smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various passive and active attacks. However, in this paper, we found that Das's authentication scheme is still vulnerable to modification and user duplication attacks. Thereafter we propose a secure and efficient authentication scheme for the integrated EPR information system based on lightweight hash function and bitwise exclusive-or (XOR) operations. The security proof and performance analysis show our new scheme is well-suited to adoption in remote medical healthcare services.

  1. Time-dependent density functional theory for open systems with a positivity-preserving decomposition scheme for environment spectral functions

    International Nuclear Information System (INIS)

    Wang, RuLin; Zheng, Xiao; Kwok, YanHo; Xie, Hang; Chen, GuanHua; Yam, ChiYung

    2015-01-01

    Understanding electronic dynamics on material surfaces is fundamentally important for applications including nanoelectronics, inhomogeneous catalysis, and photovoltaics. Practical approaches based on time-dependent density functional theory for open systems have been developed to characterize the dissipative dynamics of electrons in bulk materials. The accuracy and reliability of such approaches depend critically on how the electronic structure and memory effects of surrounding material environment are accounted for. In this work, we develop a novel squared-Lorentzian decomposition scheme, which preserves the positive semi-definiteness of the environment spectral matrix. The resulting electronic dynamics is guaranteed to be both accurate and convergent even in the long-time limit. The long-time stability of electronic dynamics simulation is thus greatly improved within the current decomposition scheme. The validity and usefulness of our new approach are exemplified via two prototypical model systems: quasi-one-dimensional atomic chains and two-dimensional bilayer graphene

  2. Time-dependent density functional theory for open systems with a positivity-preserving decomposition scheme for environment spectral functions.

    Science.gov (United States)

    Wang, RuLin; Zheng, Xiao; Kwok, YanHo; Xie, Hang; Chen, GuanHua; Yam, ChiYung

    2015-04-14

    Understanding electronic dynamics on material surfaces is fundamentally important for applications including nanoelectronics, inhomogeneous catalysis, and photovoltaics. Practical approaches based on time-dependent density functional theory for open systems have been developed to characterize the dissipative dynamics of electrons in bulk materials. The accuracy and reliability of such approaches depend critically on how the electronic structure and memory effects of surrounding material environment are accounted for. In this work, we develop a novel squared-Lorentzian decomposition scheme, which preserves the positive semi-definiteness of the environment spectral matrix. The resulting electronic dynamics is guaranteed to be both accurate and convergent even in the long-time limit. The long-time stability of electronic dynamics simulation is thus greatly improved within the current decomposition scheme. The validity and usefulness of our new approach are exemplified via two prototypical model systems: quasi-one-dimensional atomic chains and two-dimensional bilayer graphene.

  3. Phonon limited electronic transport in Pb

    DEFF Research Database (Denmark)

    Rittweger, Florian; Hinsche, Nicki Frank; Mertig, Ingrid

    2017-01-01

    We present a fully ab initio based scheme to compute electronic transport properties, i.e. the electrical conductivity σ and thermopower S, in the presence of electron-phonon interaction. We explicitly investigate the k-dependent structure of the Éliashberg spectral function, the coupling strength...

  4. Payment Procedures for Electronic Government Services

    OpenAIRE

    Pousttchi, Key; Wiedemann, Dietmar Georg

    2005-01-01

    In this paper, we analyse payment procedures for their suitability for electronic government. We provide an overview of the payment procedures currently available on the market, compare the situation in electronic government with the situation in electronic commerce and analyze what we can transfer. Based on functional requirements we propose a scheme that allows public agencies to examine the appropriateness of any given payment procedure for electronic government.

  5. All-optical conversion scheme: Binary to quaternary and quaternary to binary number

    Science.gov (United States)

    Chattopadhyay, Tanay; Roy, Jitendra Nath

    2009-04-01

    To achieve the inherent parallelism in optics a suitable number system and efficient encoding/decoding scheme for handling the data are very much essential. Binary number is accepted as the best representing number system in almost all types of existing electronic computers. But, binary number (0 and 1) is insufficient in respect to the demand of the coming generation. Multi-valued logic (with radix >2) can be viewed as an alternative approach to solve many problems in transmission, storage and processing of large amount of information in digital signal processing. Here, in this paper all-optical scheme for the conversion of binary to quaternary number and vice versa have been proposed and described. Simulation has also been done. In this all-optical scheme the numbers are represented by different discrete polarized state of light.

  6. A new hybrid scheme for simulations of highly collisional RF-driven plasmas

    International Nuclear Information System (INIS)

    Eremin, Denis; Hemke, Torben; Mussenbrock, Thomas

    2016-01-01

    This work describes a new 1D hybrid approach for modeling atmospheric pressure discharges featuring complex chemistry. In this approach electrons are described fully kinetically using particle-in-cell/Monte-Carlo (PIC/MCC) scheme, whereas the heavy species are modeled within a fluid description. Validity of the popular drift-diffusion approximation is verified against a ‘full’ fluid model accounting for the ion inertia and a fully kinetic PIC/MCC code for ions as well as electrons. The fluid models require knowledge of the momentum exchange frequency and dependence of the ion mobilities on the electric field when the ions are in equilibrium with the latter. To this end an auxiliary Monte-Carlo scheme is constructed. It is demonstrated that the drift-diffusion approximation can overestimate ion transport in simulations of RF-driven discharges with heavy ion species operated in the γ mode at the atmospheric pressure or in all discharge simulations for lower pressures. This can lead to exaggerated plasma densities and incorrect profiles provided by the drift-diffusion models. Therefore, the hybrid code version featuring the full ion fluid model should be favored against the more popular drift-diffusion model, noting that the suggested numerical scheme for the former model implies only a small additional computational cost. (paper)

  7. Stability of the discretization of the electron avalanche phenomenon

    Energy Technology Data Exchange (ETDEWEB)

    Villa, Andrea, E-mail: andrea.villa@rse-web.it [Ricerca Sul Sistema Energetico (RSE), Via Rubattino 50, 20134, Milano (Italy); Barbieri, Luca, E-mail: luca.barbieri@rse-web.it [Ricerca Sul Sistema Energetico (RSE), Via Rubattino 50, 20134, Milano (Italy); Gondola, Marco, E-mail: marco.gondola@rse-web.it [Ricerca Sul Sistema Energetico (RSE), Via Rubattino 50, 20134, Milano (Italy); Leon-Garzon, Andres R., E-mail: andresricardo.leon@polimi.it [CMIC Department “Giulio Natta”, Politecnico di Milano, Piazza Leonardo da Vinci 32, 20133, Milano (Italy); Malgesini, Roberto, E-mail: roberto.malgesini@rse-web.it [Ricerca Sul Sistema Energetico (RSE), Via Rubattino 50, 20134, Milano (Italy)

    2015-09-01

    The numerical simulation of the discharge inception is an active field of applied physics with many industrial applications. In this work we focus on the drift-reaction equation that describes the electron avalanche. This phenomenon is one of the basic building blocks of the streamer model. The main difficulty of the electron avalanche equation lies in the fact that the reaction term is positive when a high electric field is applied. It leads to exponentially growing solutions and this has a major impact on the behavior of numerical schemes. We analyze the stability of a reference finite volume scheme applied to this latter problem. The stability of the method may impose a strict mesh spacing, therefore a proper stabilized scheme, which is stable whatever spacing is used, has been developed. The convergence of the scheme is treated as well as some numerical experiments.

  8. Numerical Schemes for Rough Parabolic Equations

    Energy Technology Data Exchange (ETDEWEB)

    Deya, Aurelien, E-mail: deya@iecn.u-nancy.fr [Universite de Nancy 1, Institut Elie Cartan Nancy (France)

    2012-04-15

    This paper is devoted to the study of numerical approximation schemes for a class of parabolic equations on (0,1) perturbed by a non-linear rough signal. It is the continuation of Deya (Electron. J. Probab. 16:1489-1518, 2011) and Deya et al. (Probab. Theory Relat. Fields, to appear), where the existence and uniqueness of a solution has been established. The approach combines rough paths methods with standard considerations on discretizing stochastic PDEs. The results apply to a geometric 2-rough path, which covers the case of the multidimensional fractional Brownian motion with Hurst index H>1/3.

  9. Comparative study of numerical schemes of TVD3, UNO3-ACM and optimized compact scheme

    Science.gov (United States)

    Lee, Duck-Joo; Hwang, Chang-Jeon; Ko, Duck-Kon; Kim, Jae-Wook

    1995-01-01

    Three different schemes are employed to solve the benchmark problem. The first one is a conventional TVD-MUSCL (Monotone Upwind Schemes for Conservation Laws) scheme. The second scheme is a UNO3-ACM (Uniformly Non-Oscillatory Artificial Compression Method) scheme. The third scheme is an optimized compact finite difference scheme modified by us: the 4th order Runge Kutta time stepping, the 4th order pentadiagonal compact spatial discretization with the maximum resolution characteristics. The problems of category 1 are solved by using the second (UNO3-ACM) and third (Optimized Compact) schemes. The problems of category 2 are solved by using the first (TVD3) and second (UNO3-ACM) schemes. The problem of category 5 is solved by using the first (TVD3) scheme. It can be concluded from the present calculations that the Optimized Compact scheme and the UN03-ACM show good resolutions for category 1 and category 2 respectively.

  10. Systematic Luby Transform codes as incremental redundancy scheme

    CSIR Research Space (South Africa)

    Grobler, TL

    2011-09-01

    Full Text Available Transform Codes as Incremental Redundancy Scheme T. L. Grobler y, E. R. Ackermann y, J. C. Olivier y and A. J. van Zylz Department of Electrical, Electronic and Computer Engineering University of Pretoria, Pretoria 0002, South Africa Email: trienkog...@gmail.com, etienne.ackermann@ieee.org yDefence, Peace, Safety and Security (DPSS) Council for Scientific and Industrial Research (CSIR), Pretoria 0001, South Africa zDepartment of Mathematics and Applied Mathematics University of Pretoria, Pretoria 0002, South...

  11. Coded-subcarrier-aided chromatic dispersion monitoring scheme for flexible optical OFDM networks.

    Science.gov (United States)

    Tse, Kam-Hon; Chan, Chun-Kit

    2014-08-11

    A simple coded-subcarrier aided scheme is proposed to perform chromatic dispersion monitoring in flexible optical OFDM networks. A pair of coded label subcarriers is added to both edges of the optical OFDM signal spectrum at the edge transmitter node. Upon reception at any intermediate or the receiver node, chromatic dispersion estimation is performed, via simple direct detection, followed by electronic correlation procedures with the designated code sequences. The feasibility and the performance of the proposed scheme have been experimentally characterized. It provides a cost-effective monitoring solution for the optical OFDM signals across intermediate nodes in flexible OFDM networks.

  12. Analog implementation of an integral resonant control scheme

    International Nuclear Information System (INIS)

    Pereira, E; Moheimani, S O R; Aphale, S S

    2008-01-01

    Integral resonant control (IRC) has been introduced as a high performance controller design methodology for flexible structures with collocated actuator–sensor pairs. IRC has a simple structure and is capable of achieving significant damping, over several modes, while guaranteeing closed-loop stability of the system in the presence of unmodeled out-of-bandwidth dynamics. IRC can be an ideal controller for various industrial damping applications, if packaged in a simple easy-to-implement electronic module. This work proposes an analog implementation of the IRC scheme using a single Op-Amp circuit. The objective is to show that with simple analog realization of the modified IRC scheme, it is possible to damp a large number of vibration modes. A brief discussion about the modeling, circuit considerations, implementation and experimental results is presented in order to validate the usefulness and practicality of the proposed analog IRC implementation. (technical note)

  13. Averaging scheme for atomic resolution off-axis electron holograms.

    Science.gov (United States)

    Niermann, T; Lehmann, M

    2014-08-01

    All micrographs are limited by shot-noise, which is intrinsic to the detection process of electrons. For beam insensitive specimen this limitation can in principle easily be circumvented by prolonged exposure times. However, in the high-resolution regime several instrumental instabilities limit the applicable exposure time. Particularly in the case of off-axis holography the holograms are highly sensitive to the position and voltage of the electron-optical biprism. We present a novel reconstruction algorithm to average series of off-axis holograms while compensating for specimen drift, biprism drift, drift of biprism voltage, and drift of defocus, which all might cause problematic changes from exposure to exposure. We show an application of the algorithm utilizing also the possibilities of double biprism holography, which results in a high quality exit-wave reconstruction with 75 pm resolution at a very high signal-to-noise ratio. Copyright © 2014 Elsevier Ltd. All rights reserved.

  14. A secure and efficient password-based user authentication scheme using smart cards for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Lin, Tsung-Hung; Wang, Ching-Cheng

    2013-06-01

    The integrated EPR information system supports convenient and rapid e-medicine services. A secure and efficient authentication scheme for the integrated EPR information system provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Wu et al. proposed an efficient password-based user authentication scheme using smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various malicious attacks. However, their scheme is still vulnerable to lost smart card and stolen verifier attacks. This investigation discusses these weaknesses and proposes a secure and efficient authentication scheme for the integrated EPR information system as alternative. Compared with related approaches, the proposed scheme not only retains a lower computational cost and does not require verifier tables for storing users' secrets, but also solves the security problems in previous schemes and withstands possible attacks.

  15. A simplified spherical harmonic method for coupled electron-photon transport calculations

    International Nuclear Information System (INIS)

    Josef, J.A.

    1996-12-01

    In this thesis we have developed a simplified spherical harmonic method (SP N method) and associated efficient solution techniques for 2-D multigroup electron-photon transport calculations. The SP N method has never before been applied to charged-particle transport. We have performed a first time Fourier analysis of the source iteration scheme and the P 1 diffusion synthetic acceleration (DSA) scheme applied to the 2-D SP N equations. Our theoretical analyses indicate that the source iteration and P 1 DSA schemes are as effective for the 2-D SP N equations as for the 1-D S N equations. Previous analyses have indicated that the P 1 DSA scheme is unstable (with sufficiently forward-peaked scattering and sufficiently small absorption) for the 2-D S N equations, yet is very effective for the 1-D S N equations. In addition, we have applied an angular multigrid acceleration scheme, and computationally demonstrated that it performs as well for the 2-D SP N equations as for the 1-D S N equations. It has previously been shown for 1-D S N calculations that this scheme is much more effective than the DSA scheme when scattering is highly forward-peaked. We have investigated the applicability of the SP N approximation to two different physical classes of problems: satellite electronics shielding from geomagnetically trapped electrons, and electron beam problems. In the space shielding study, the SP N method produced solutions that are accurate within 10% of the benchmark Monte Carlo solutions, and often orders of magnitude faster than Monte Carlo. We have successfully modeled quasi-void problems and have obtained excellent agreement with Monte Carlo. We have observed that the SP N method appears to be too diffusive an approximation for beam problems. This result, however, is in agreement with theoretical expectations

  16. Linear-algebraic approach to electronic excitation of atoms and molecules by electron impact

    International Nuclear Information System (INIS)

    Collins, L.A.; Schneider, B.I.

    1983-01-01

    A linear-algebraic method, based on an integral equations formulation, is applied to the excitation of atoms and molecules by electron impact. Various schemes are devised for treating the one-electron terms that sometimes cause instabilities when directly incorporated into the solution matrix. These include introducing Lagrange undetermined multipliers and correlation terms. Good agreement between the method and other computational techniques is obtained for electron scattering for hydrogenic and Li-like atomic ions and for H 2 + in two- to five-state close-coupling calculations

  17. An Ultra-Bright Pulsed Electron Beam with Low Longitudinal Emittance

    CERN Document Server

    Zolotorev, Max S; Denes, Peter; Heifets, Samuel; Hussain, Zahid; Lebedev, Gennadi; Lidia, Steven M; Robin, David; Sannibale, Fernando; Schönlein, Robert W; Vogel, Robert; Wan, Weishi

    2005-01-01

    We describe a novel scheme for an electron source in the 10 - 100 eV range with the capability of approaching the brightness quantum-limit and of lowering the effective temperature of the electrons orders of magnitude with respect to existing sources. Such a device can open the way for a wide range of novel applications that utilize angstrom-scale spatial resolution and ?eV-scale energy resolution. Possible examples include electron microscopy, electron holography, and investigations of dynamics on a picosecond time scale using pump-probe techniques. In this paper we describe the concepts for such a source including a complete and consistent set of parameters for the construction of a real device based on the presented scheme.

  18. Energy level schemes of f{sup N} electronic configurations for the di-, tri-, and tetravalent lanthanides and actinides in a free state

    Energy Technology Data Exchange (ETDEWEB)

    Ma, C.-G. [College of Sciences, Chongqing University of Posts and Telecommunications, Chongqing 400065 (China); Brik, M.G., E-mail: mikhail.brik@ut.ee [College of Sciences, Chongqing University of Posts and Telecommunications, Chongqing 400065 (China); Institute of Physics, University of Tartu, Ravila 14C, Tartu 50411 (Estonia); Institute of Physics, Jan Dlugosz University, Armii Krajowej 13/15, PL-42200 Czestochowa (Poland); Institute of Physics, Polish Academy of Sciences, Al. Lotników 32/46, 02-668 Warsaw (Poland); Liu, D.-X.; Feng, B.; Tian, Ya [College of Sciences, Chongqing University of Posts and Telecommunications, Chongqing 400065 (China); Suchocki, A. [Institute of Physics, Polish Academy of Sciences, Al. Lotników 32/46, 02-668 Warsaw (Poland)

    2016-02-15

    The energy level diagrams are theoretically constructed for the di-, tri-, tetravalent lanthanide and actinide ions, using the Hartree–Fock calculated parameters of the Coulomb and spin–orbit interactions within f{sup N} (N=1…13) electron configurations. These diagrams are analogous to Dieke's diagram, which was obtained experimentally. They can be used for an analysis of the optical spectra of all considered groups of ions in various environments. Systematic variation of some prominent energy levels (especially those ones with a potential for emission transitions) along the isoelectronic 4f/5f ions is considered. - Highlights: • Energy level schemes for di-, tri, tetravalent lanthanides/actinides are calculated. • Systematic variation of the characteristic energy levels across the series is considered. • Potentially interesting emission transitions are identified.

  19. Electron Cyclotron Resonance Heating of a High-Density Plasma

    DEFF Research Database (Denmark)

    Hansen, F. Ramskov

    1986-01-01

    Various schemes for electron cyclotron resonance heating of tokamak plasmas with the ratio of electron plasma frequency to electron cyclotron frequency, "»pe/^ce* larger than 1 on axis, are investigated. In particular, a mode conversion scheme is investigated using ordinary waves at the fundamental...... of the electron cyclotron frequency. These are injected obliquely from the outside of the tokamak near an optimal angle to the magnetic field lines. This method involves two mode conversions. The ordinary waves are converted into extraordinary waves near the plasma cut-off layer. The extraordinary waves...... are subsequently converted into electrostatic electron Bernstein waves at the upper hybrid resonance layer, and the Bernstein waves are completely absorbed close to the plasma centre. Results are presented from ray-tracinq calculations in full three-dimensional geometry using the dispersion function for a hot non...

  20. Further test of new pairing scheme used in overhaul of BCS theory

    International Nuclear Information System (INIS)

    Zheng, X.H.; Walmsley, D.G.

    2014-01-01

    Highlights: • Explanation of a new pairing scheme to overhaul BCS theory. • Prediction of superconductor properties from normal state resistivity. • Applications to Nb, Pb, Al, Ta, Mo, Ir and W, T c between 9.5 and 0.012 K. • High accuracy compared with measured energy gap of Nb, Pb, Al and Ta. • Prediction of energy gap for Mo, Ir and W (so far not measured). - Abstract: A new electron pairing scheme, rectifying a fundamental flaw of the BCS theory, is tested extensively. It postulates that superconductivity arises solely from residual umklapp scattering when it is not in competition for the same destination electron states with normal scattering. It reconciles a long standing theoretical discrepancy in the strength of the electron–phonon interaction between the normal and superconductive states. The new scheme is exploited to calculate the superconductive electron–phonon spectral density, α 2 F(ν), entirely on the basis of normal state electrical resistivity. This leads to first principles superconductive properties (zero temperature energy gap and tunnelling conductance) in seven metals which turn out to be highly accurate when compared with known data; in other cases experimental verification is invited. The transition temperatures involved vary over almost three orders of magnitude: from 9.5 K for niobium to 0.012 K for tungsten

  1. Oscillating molecular dipoles require strongly correlated electronic and nuclear motion

    International Nuclear Information System (INIS)

    Chang, Bo Y; Shin, Seokmin; Palacios, Alicia; Martín, Fernando; Sola, Ignacio R

    2015-01-01

    To create an oscillating electric dipole in an homonuclear diatomic cation without an oscillating driver one needs (i) to break the symmetry of the system and (ii) to sustain highly correlated electronic and nuclear motion. Based on numerical simulations in H 2 + we present results for two schemes. In the first one (i) is achieved by creating a superposition of symmetric and antisymmetric electronic states freely evolving, while (ii) fails. In a second scheme, by preparing the system in a dressed state of a strong static field, both conditions hold. We then analyze the robustness of this scheme with respect to features of the nuclear wave function and its intrinsic sources of decoherence. (tutorial)

  2. Two-pulse laser control of nuclear and electronic motion

    DEFF Research Database (Denmark)

    Grønager, Michael; Henriksen, Niels Engholm

    1997-01-01

    We discuss an explicitly time-dependent two-pulse laser scheme for controlling where nuclei and electrons are going in unimolecular reactions. We focus on electronic motion and show, with HD+ as an example, that one can find non-stationary states where the electron (with some probability...

  3. EIC Electron Beam Polarimetry Workshop Summary

    International Nuclear Information System (INIS)

    Lorenzon, W.

    2008-01-01

    A summary of the Precision Electron Beam Polarimetry Workshop for a future Electron Ion Collider (EIC) is presented. The workshop was hosted by the University of Michigan Physics Department in Ann Arbor on August 23-24, 2007 with the goal to explore and study the electron beam polarimetry issues associated with the EIC to achieve sub-1% precision in polarization determination. Ideas are being presented that were exchanged among experts in electron polarimetry and source and accelerator design to examine existing and novel electron beam polarization measurement schemes

  4. An induced charge readout scheme incorporating image charge splitting on discrete pixels

    International Nuclear Information System (INIS)

    Kataria, D.O.; Lapington, J.S.

    2003-01-01

    Top hat electrostatic analysers used in space plasma instruments typically use microchannel plates (MCPs) followed by discrete pixel anode readout for the angular definition of the incoming particles. Better angular definition requires more pixels/readout electronics channels but with stringent mass and power budgets common in space applications, the number of channels is restricted. We describe here a technique that improves the angular definition using induced charge and an interleaved anode pattern. The technique adopts the readout philosophy used on the CRRES and CLUSTER I instruments but has the advantages of the induced charge scheme and significantly reduced capacitance. Charge from the MCP collected by an anode pixel is inductively split onto discrete pixels whose geometry can be tailored to suit the scientific requirements of the instrument. For our application, the charge is induced over two pixels. One of them is used for a coarse angular definition but is read out by a single channel of electronics, allowing a higher rate handling. The other provides a finer angular definition but is interleaved and hence carries the expense of lower rate handling. Using the technique and adding four channels of electronics, a four-fold increase in the angular resolution is obtained. Details of the scheme and performance results are presented

  5. Colour schemes

    DEFF Research Database (Denmark)

    van Leeuwen, Theo

    2013-01-01

    This chapter presents a framework for analysing colour schemes based on a parametric approach that includes not only hue, value and saturation, but also purity, transparency, luminosity, luminescence, lustre, modulation and differentiation.......This chapter presents a framework for analysing colour schemes based on a parametric approach that includes not only hue, value and saturation, but also purity, transparency, luminosity, luminescence, lustre, modulation and differentiation....

  6. A missing-bending-magnet scheme for PEP

    International Nuclear Information System (INIS)

    Liu, R.Z.; Winick, H.

    1988-01-01

    This article presents a missing-bending-magnet scheme for PEP as a modification that could be considered if PEP were available as a fully dedicated synchrotron radiation source. The scheme can be applied to one or more PEP sextants without changing the rest. By removing some bending magnets, rearranging the remaining magnets, and adding two quadrupoles, ten additional straight sections per sextant can be created, each 5 m or more in length, for insertion devices. Beam lines therefrom, plus possible beam lines from bending magnets would enter a continuous experimental hall instead of individual tunnels and halls for each beam line. This should result in construction cost savings and increased operations efficiency. The ideal beam orbit is unchanged at the two ends and the middle of the sextant. At the end of the curved part of the sextant the lattice functions match those of the long interaction region straight section in the low emittance configuration of PEP. The electron beam characteristics in the newly created straight sections are described, including the enlargement of the horizontal beam size due to the nonzero dispersion. Some disadvantages of the scheme are increased operations complexity due to the need for nine new quadrupole families, increased beam emittance (by 14.5% is one sextant is modified), and reduced dynamic aperture. However, the dynamic aperture is still about as large as the physical aperture and should be adequate for good beam lifetime and injection. (orig.)

  7. Exploiting Multimodal Biometrics in E-Privacy Scheme for Electronic Health Records

    OpenAIRE

    Omotosho, Adebayo; Adegbola, Omotanwa; Adelakin, Barakat; Adelakun, Adeyemi; Emuoyibofarhe, Justice

    2015-01-01

    Existing approaches to protect the privacy of Electronic Health Records are either insufficient for existing medical laws or they are too restrictive in their usage. For example, smart card-based encryption systems require the patient to be always present to authorize access to medical records. Questionnaires were administered by 50 medical practitioners to identify and categorize different Electronic Health Records attributes. The system was implemented using multi biometrics of patients to ...

  8. New CERN Health Insurance Scheme (CHIS) forms

    CERN Multimedia

    HR Department

    2015-01-01

    New versions of the following forms for claims and requests to the CERN Health Insurance Scheme (CHIS) have been released:   form for claiming reimbursement of medical expenses,   form for requesting advance reimbursement, and   dental estimate form (for treatments foreseen to exceed 800 CHF).   The new forms are available in French and English. They can either be completed electronically before being printed and signed, or completed in paper form. New detailed instructions can be found at the back of the claim form; CHIS members are invited to read them carefully. The electronic versions (PDF) of all the forms are available on the CHIS website and on the UNIQA Member Portal. CHIS Members are requested to use these new forms forthwith and to discard any previous version. Questions regarding the above should be addressed directly to UNIQA (72730 or 022.718 63 00 or uniqa.assurances@cern.ch).

  9. Bonding and electron counting in hyper-closo metalloboranes and metallocarbaboranes

    International Nuclear Information System (INIS)

    Johnston, R.L

    1991-01-01

    Since the characterisation of the first hyper-or iso-closo metalloboranes and metallocarbaboranes there has been considerable debate regarding the most appropriate formal electron counting scheme for these species. While they clearly show deviations from the usual geometries as a result of a formal electron deficiency, there is some disagreement as to whether the electron deficiency should be considered on the metal centre (iso-closo) or associated with the delocalised cluster bonding (hyper-closo). We review the structural evidence and some of the theoretical contributions to the debate, and describe MO calculations which address the validity of the alternative electron counting schemes. Although we find that the hyper-closo model is more generally applicable, the structures show such a diversity of bonding characteristics that any simple attempt to generalise electron counting rules is unlikely to be applicable to all known examples. 53 refs

  10. Preserving anonymity in e-voting system using voter non-repudiation oriented scheme

    Science.gov (United States)

    Hamid, Isredza Rahmi A.; Radzi, Siti Nafishah Md; Rahman, Nurul Hidayah Ab; Wen, Chuah Chai; Abdullah, Nurul Azma

    2017-10-01

    The voting system has been developed from traditional paper ballot to electronic voting (e-voting). The e-voting system has high potential to be widely used in election event. However, the e-voting system still does not meet the most important security properties which are voter's authenticity and non-repudiation. This is because voters can simply vote again by entering other people's identification number. In this project, an electronic voting using voter non-repudiation oriented scheme will be developed. This system contains ten modules which are log in, vote session, voter, candidate, open session, voting results, user account, initial score, logs and reset vote count. In order to ensure there would be no non-repudiation issue, a voter non-repudiation oriented scheme concept will be adapted and implemented in the system. This system will be built using Microsoft Visual Studio 2013 which only can be accessed using personal computers at the voting center. This project will be beneficial for future use in order to overcome non-repudiation issue.

  11. LevelScheme: A level scheme drawing and scientific figure preparation system for Mathematica

    Science.gov (United States)

    Caprio, M. A.

    2005-09-01

    LevelScheme is a scientific figure preparation system for Mathematica. The main emphasis is upon the construction of level schemes, or level energy diagrams, as used in nuclear, atomic, molecular, and hadronic physics. LevelScheme also provides a general infrastructure for the preparation of publication-quality figures, including support for multipanel and inset plotting, customizable tick mark generation, and various drawing and labeling tasks. Coupled with Mathematica's plotting functions and powerful programming language, LevelScheme provides a flexible system for the creation of figures combining diagrams, mathematical plots, and data plots. Program summaryTitle of program:LevelScheme Catalogue identifier:ADVZ Program obtainable from: CPC Program Library, Queen's University of Belfast, N. Ireland Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADVZ Operating systems:Any which supports Mathematica; tested under Microsoft Windows XP, Macintosh OS X, and Linux Programming language used:Mathematica 4 Number of bytes in distributed program, including test and documentation:3 051 807 Distribution format:tar.gz Nature of problem:Creation of level scheme diagrams. Creation of publication-quality multipart figures incorporating diagrams and plots. Method of solution:A set of Mathematica packages has been developed, providing a library of level scheme drawing objects, tools for figure construction and labeling, and control code for producing the graphics.

  12. Numerical shoves and countershoves in electron transport calculations

    International Nuclear Information System (INIS)

    Filippone, W.L.

    1986-01-01

    The justification for applying the relatively complex (compared to S/sub n/) streaming ray (SR) algorithm to electron transport problems is its potential for doing rapid and accurate calculations. Because of the Lagrangian treatment of the cell-uncollided electrons, the only significant sources of error are the numerical treatment of the scattering kernel and the spatial differencing scheme used for the cell-collided electrons. Considerable progress has been made in reducing the former source of error. If one is willing to pay the price, the latter source of error can be reduced to any desired level by refining the mesh size or by using high-order differencing schemes. Here the method of numerical shoves and countershoves is introduced, which reduces spatial differencing errors using relatively little additional computational effort

  13. Controlling front-end electronics boards using commercial solutions

    CERN Document Server

    Beneyton, R; Jost, B; Schmeling, S

    2002-01-01

    LHCb is a dedicated B-physics experiment under construction at CERN's large hadron collider (LHC) accelerator. This paper will describe the novel approach LHCb is taking toward controlling and monitoring of electronics boards. Instead of using the bus in a crate to exercise control over the boards, we use credit-card sized personal computers (CCPCs) connected via Ethernet to cheap control PCs. The CCPCs will provide a simple parallel, I2C, and JTAG buses toward the electronics board. Each board will be equipped with a CCPC and, hence, will be completely independently controlled. The advantages of this scheme versus the traditional bus-based scheme will be described. Also, the integration of the controls of the electronics boards into a commercial supervisory control and data acquisition (SCADA) system will be shown. (5 refs).

  14. Entanglement distribution schemes employing coherent photon-to-spin conversion in semiconductor quantum dot circuits

    Science.gov (United States)

    Gaudreau, Louis; Bogan, Alex; Korkusinski, Marek; Studenikin, Sergei; Austing, D. Guy; Sachrajda, Andrew S.

    2017-09-01

    Long distance entanglement distribution is an important problem for quantum information technologies to solve. Current optical schemes are known to have fundamental limitations. A coherent photon-to-spin interface built with quantum dots (QDs) in a direct bandgap semiconductor can provide a solution for efficient entanglement distribution. QD circuits offer integrated spin processing for full Bell state measurement (BSM) analysis and spin quantum memory. Crucially the photo-generated spins can be heralded by non-destructive charge detection techniques. We review current schemes to transfer a polarization-encoded state or a time-bin-encoded state of a photon to the state of a spin in a QD. The spin may be that of an electron or that of a hole. We describe adaptations of the original schemes to employ heavy holes which have a number of attractive properties including a g-factor that is tunable to zero for QDs in an appropriately oriented external magnetic field. We also introduce simple throughput scaling models to demonstrate the potential performance advantage of full BSM capability in a QD scheme, even when the quantum memory is imperfect, over optical schemes relying on linear optical elements and ensemble quantum memories.

  15. A subtraction scheme for computing QCD jet cross sections at NNLO: integrating the doubly unresolved subtraction terms

    Science.gov (United States)

    Somogyi, Gábor

    2013-04-01

    We finish the definition of a subtraction scheme for computing NNLO corrections to QCD jet cross sections. In particular, we perform the integration of the soft-type contributions to the doubly unresolved counterterms via the method of Mellin-Barnes representations. With these final ingredients in place, the definition of the scheme is complete and the computation of fully differential rates for electron-positron annihilation into two and three jets at NNLO accuracy becomes feasible.

  16. A subtraction scheme for computing QCD jet cross sections at NNLO: integrating the doubly unresolved subtraction terms

    OpenAIRE

    Somogyi, Gabor

    2013-01-01

    We finish the definition of a subtraction scheme for computing NNLO corrections to QCD jet cross sections. In particular, we perform the integration of the soft-type contributions to the doubly unresolved counterterms via the method of Mellin-Barnes representations. With these final ingredients in place, the definition of the scheme is complete and the computation of fully differential rates for electron-positron annihilation into two and three jets at NNLO accuracy becomes feasible.

  17. An overview of power electronic converter technology for renewable energy systems

    DEFF Research Database (Denmark)

    Chen, Zhe

    2013-01-01

    This chapter presents power electronic technology which is an enabling tool for modern wind and marine energy conversion systems. In this chapter, the main power electronic devices are described. Various power electronic converter topologies are represented, and commonly used modulation schemes...

  18. Packet reversed packet combining scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2006-07-01

    The packet combining scheme is a well defined simple error correction scheme with erroneous copies at the receiver. It offers higher throughput combined with ARQ protocols in networks than that of basic ARQ protocols. But packet combining scheme fails to correct errors when the errors occur in the same bit locations of two erroneous copies. In the present work, we propose a scheme that will correct error if the errors occur at the same bit location of the erroneous copies. The proposed scheme when combined with ARQ protocol will offer higher throughput. (author)

  19. Development of highly accurate approximate scheme for computing the charge transfer integral

    Energy Technology Data Exchange (ETDEWEB)

    Pershin, Anton; Szalay, Péter G. [Laboratory for Theoretical Chemistry, Institute of Chemistry, Eötvös Loránd University, P.O. Box 32, H-1518 Budapest (Hungary)

    2015-08-21

    The charge transfer integral is a key parameter required by various theoretical models to describe charge transport properties, e.g., in organic semiconductors. The accuracy of this important property depends on several factors, which include the level of electronic structure theory and internal simplifications of the applied formalism. The goal of this paper is to identify the performance of various approximate approaches of the latter category, while using the high level equation-of-motion coupled cluster theory for the electronic structure. The calculations have been performed on the ethylene dimer as one of the simplest model systems. By studying different spatial perturbations, it was shown that while both energy split in dimer and fragment charge difference methods are equivalent with the exact formulation for symmetrical displacements, they are less efficient when describing transfer integral along the asymmetric alteration coordinate. Since the “exact” scheme was found computationally expensive, we examine the possibility to obtain the asymmetric fluctuation of the transfer integral by a Taylor expansion along the coordinate space. By exploring the efficiency of this novel approach, we show that the Taylor expansion scheme represents an attractive alternative to the “exact” calculations due to a substantial reduction of computational costs, when a considerably large region of the potential energy surface is of interest. Moreover, we show that the Taylor expansion scheme, irrespective of the dimer symmetry, is very accurate for the entire range of geometry fluctuations that cover the space the molecule accesses at room temperature.

  20. Secure privacy-preserving biometric authentication scheme for telecare medicine information systems.

    Science.gov (United States)

    Li, Xuelei; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2014-11-01

    Healthcare delivery services via telecare medicine information systems (TMIS) can help patients to obtain their desired telemedicine services conveniently. However, information security and privacy protection are important issues and crucial challenges in healthcare information systems, where only authorized patients and doctors can employ telecare medicine facilities and access electronic medical records. Therefore, a secure authentication scheme is urgently required to achieve the goals of entity authentication, data confidentiality and privacy protection. This paper investigates a new biometric authentication with key agreement scheme, which focuses on patient privacy and medical data confidentiality in TMIS. The new scheme employs hash function, fuzzy extractor, nonce and authenticated Diffie-Hellman key agreement as primitives. It provides patient privacy protection, e.g., hiding identity from being theft and tracked by unauthorized participant, and preserving password and biometric template from being compromised by trustless servers. Moreover, key agreement supports secure transmission by symmetric encryption to protect patient's medical data from being leaked. Finally, the analysis shows that our proposal provides more security and privacy protection for TMIS.

  1. Quantum computers based on electron spins controlled by ultrafast off-resonant single optical pulses.

    Science.gov (United States)

    Clark, Susan M; Fu, Kai-Mei C; Ladd, Thaddeus D; Yamamoto, Yoshihisa

    2007-07-27

    We describe a fast quantum computer based on optically controlled electron spins in charged quantum dots that are coupled to microcavities. This scheme uses broadband optical pulses to rotate electron spins and provide the clock signal to the system. Nonlocal two-qubit gates are performed by phase shifts induced by electron spins on laser pulses propagating along a shared waveguide. Numerical simulations of this scheme demonstrate high-fidelity single-qubit and two-qubit gates with operation times comparable to the inverse Zeeman frequency.

  2. First-principles real-space tight-binding LMTO calculation of electronic structures for atomic clusters

    International Nuclear Information System (INIS)

    Xie, Z.L.; Dy, K.S.; Wu, S.Y.

    1997-01-01

    A real-space scheme has been developed for a first-principles calculation of electronic structures and total energies of atomic clusters. The scheme is based on the combination of the tight-binding linear muffin-tin orbital (TBLMTO) method and the method of real-space Green close-quote s function. With this approach, the local electronic density of states can be conveniently determined from the real-space Green close-quote s function. Furthermore, the full electron density of a cluster can be directly calculated in real space. The scheme has been shown to be very efficient due to the incorporation of the method of real-space Green close-quote s function and Delley close-quote s method of evaluating multicenter integrals. copyright 1996 The American Physical Society

  3. Generation of high harmonic free electron laser with phase-merging effect

    Energy Technology Data Exchange (ETDEWEB)

    Li, Heting, E-mail: liheting@ustc.edu.cn; Jia, Qika; Zhao, Zhouyu

    2017-03-01

    An easy-to-implement scheme is proposed to produce the longitudinal electron bunch density modulation with phase-merging phenomenon. In this scheme an electron bunch is firstly transversely dispersed in a modified dogleg to generate the exact dependence of electron energy on the transverse position, then it is modulated in a normal modulator. After travelling through a modified chicane with specially designed transfer matrix elements, the density modulation with phase-merging effect is generated which contains high harmonic components of the seed laser. We present theoretical analysis and numerical simulations for seeded soft x-ray free-electron laser. The results demonstrate that this technique can significantly enhance the frequency up-conversion efficiency and allow a seeded FEL operating at very high harmonics.

  4. A full quantum network scheme

    International Nuclear Information System (INIS)

    Ma Hai-Qiang; Wei Ke-Jin; Yang Jian-Hui; Li Rui-Xue; Zhu Wu

    2014-01-01

    We present a full quantum network scheme using a modified BB84 protocol. Unlike other quantum network schemes, it allows quantum keys to be distributed between two arbitrary users with the help of an intermediary detecting user. Moreover, it has good expansibility and prevents all potential attacks using loopholes in a detector, so it is more practical to apply. Because the fiber birefringence effects are automatically compensated, the scheme is distinctly stable in principle and in experiment. The simple components for every user make our scheme easier for many applications. The experimental results demonstrate the stability and feasibility of this scheme. (general)

  5. On mixed electron-photon radiation therapy optimization using the column generation approach.

    Science.gov (United States)

    Renaud, Marc-André; Serban, Monica; Seuntjens, Jan

    2017-08-01

    Despite considerable increase in the number of degrees of freedom handled by recent radiotherapy optimisation algorithms, treatments are still typically delivered using a single modality. Column generation is an iterative method for solving large optimisation problems. It is well suited for mixed-modality (e.g., photon-electron) optimisation as the aperture shaping and modality selection problem can be solved rapidly, and the performance of the algorithm scales favourably with increasing degrees of freedom. We demonstrate that the column generation method applied to mixed photon-electron planning can efficiently generate treatment plans and investigate its behaviour under different aperture addition schemes. Column generation was applied to the problem of mixed-modality treatment planning for a chest wall case and a leg sarcoma case. 6 MV beamlets (100 cm SAD) were generated for the photon components along with 5 energies for electron beamlets (6, 9, 12, 16 and 20 MeV), simulated as shortened-SAD (80 cm) beams collimated with a photon MLC. For the chest wall case, IMRT-only, modulated electron radiation therapy (MERT)-only, and mixed electron-photon (MBRT) treatment plans were created using the same planning criteria. For the sarcoma case, MBRT and MERT plans were created to study the behaviour of the algorithm under two different sets of planning criteria designed to favour specific modalities. Finally, the efficiency and plan quality of four different aperture addition schemes was analysed by creating chest wall MBRT treatment plans which incorporate more than a single aperture per iteration of the column generation loop based on a heuristic aperture ranking scheme. MBRT plans produced superior target coverage and homogeneity relative to IMRT and MERT plans created using the same optimisation criteria, all the while preserving the normal tissue-sparing advantages of electron therapy. Adjusting the planning criteria to favour a specific modality in the sarcoma

  6. Transmission usage cost allocation schemes

    International Nuclear Information System (INIS)

    Abou El Ela, A.A.; El-Sehiemy, R.A.

    2009-01-01

    This paper presents different suggested transmission usage cost allocation (TCA) schemes to the system individuals. Different independent system operator (ISO) visions are presented using the proportional rata and flow-based TCA methods. There are two proposed flow-based TCA schemes (FTCA). The first FTCA scheme generalizes the equivalent bilateral exchanges (EBE) concepts for lossy networks through two-stage procedure. The second FTCA scheme is based on the modified sensitivity factors (MSF). These factors are developed from the actual measurements of power flows in transmission lines and the power injections at different buses. The proposed schemes exhibit desirable apportioning properties and are easy to implement and understand. Case studies for different loading conditions are carried out to show the capability of the proposed schemes for solving the TCA problem. (author)

  7. Assembly and offset assignment scheme for self-similar traffic in optical burst switched networks

    CSIR Research Space (South Africa)

    Muwonge, KB

    2007-10-01

    Full Text Available at the Label Edge Router (LER) to buffer traffic in the electronic domain. Burst assembly and offset assignment schemes are implemented in a complementary manner to improve QoS of an OBS network. The authors show that OBS network performance is directly related...

  8. Matroids and quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Sarvepalli, Pradeep; Raussendorf, Robert

    2010-01-01

    A secret-sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret-sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret-sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum-secret-sharing schemes. In addition to providing a new perspective on quantum-secret-sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum-secret-sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum-secret-sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure-state quantum-secret-sharing scheme with information rate 1.

  9. Frustrated total internal reflection in organic light-emitting diodes employing sphere cavity embedded in polystyrene

    International Nuclear Information System (INIS)

    Zhu, Peifen

    2016-01-01

    The light extraction efficiency of top-emitting organic light-emitting diodes (OLEDs) is numerically investigated employing the finite-difference time-domain method. The periodic nanostructures formed by embedding the sphere arrays in polystyrene (PS) are placed on top of OLED to frustrate the total internal reflection at the interface between OLED and free space. These nanostructures serve as an intermediate medium to extract the light out of OLED devices. Efficiently coupling both evanescent waves and propagation waves into spheres and subsequently extracting these light waves out of the sphere is key to achieving high extraction efficiency. By tuning the thickness of PS layer, both of the in-coupling efficiency and out-coupling efficiency are optimized for achieving high light extraction efficiency. Thicker PS layer results in higher in-coupling efficiency in sphere while the thinner PS layer leads to higher out-coupling efficiency. Thus the maximum light extraction is a trade-off between the in-coupling efficiency and out-coupling efficiency. The study shows that light extraction efficiency of 89% can be achieved by embedding 0.90 μm TiO 2 sphere in 0.30 μm PS layer with optimized in-coupling efficiency, out-coupling efficiency and cavity effect. (paper)

  10. Encoding Schemes For A Digital Optical Multiplier Using The Modified Signed-Digit Number Representation

    Science.gov (United States)

    Lasher, Mark E.; Henderson, Thomas B.; Drake, Barry L.; Bocker, Richard P.

    1986-09-01

    The modified signed-digit (MSD) number representation offers full parallel, carry-free addition. A MSD adder has been described by the authors. This paper describes how the adder can be used in a tree structure to implement an optical multiply algorithm. Three different optical schemes, involving position, polarization, and intensity encoding, are proposed for realizing the trinary logic system. When configured in the generic multiplier architecture, these schemes yield the combinatorial logic necessary to carry out the multiplication algorithm. The optical systems are essentially three dimensional arrangements composed of modular units. Of course, this modularity is important for design considerations, while the parallelism and noninterfering communication channels of optical systems are important from the standpoint of reduced complexity. The authors have also designed electronic hardware to demonstrate and model the combinatorial logic required to carry out the algorithm. The electronic and proposed optical systems will be compared in terms of complexity and speed.

  11. Blue and white phosphorescent organic light emitting diode performance improvement by confining electrons and holes inside double emitting layers

    Energy Technology Data Exchange (ETDEWEB)

    Tsai, Yu-Sheng; Hong, Lin-Ann; Juang, Fuh-Shyang; Chen, Cheng-Yin

    2014-09-15

    In this research, complex emitting layers (EML) were fabricated using TCTA doping hole-transport material in the front half of a bipolar 26DCzPPy as well as PPT doping electron-transport material in the back half of 26DCzPPy. Blue dopant FIrpic was also mixed inside the complex emitting layer to produce a highly efficient blue phosphorescent organic light emitting diode (OLED). The hole and electron injection and carrier recombination rate were effectively increased. The fabricated complex emitting layers exhibited current efficiency of 42 cd/A and power efficiency of 30 lm/W when the luminance was 1000 cd/m{sup 2}, driving voltage was 4.4 V, and current density was 2.4 mA/cm{sup 2}. A white OLED component was then manufactured by doping red dopant [Os(bpftz){sub 2}(PPh{sub 2}Me){sub 2}] (Os) in proper locations. When the Os dopant was doped in between the complex emitting layers, excitons were effectively confined within, increasing the recombination rate and therefore reducing the color shift. The resulting Commission Internationale de L’Eclairage (CIE) coordinates shifted from 4 to 10 V is (Δx=−0.04, Δy=+0.01). The component had a current efficiency of 35.7 cd/A, a power efficiency of 24 lm/W, driving voltage of 4.6 V and a CIE{sub x,y} of (0.31,0.35) at a luminance of 1000 cd/m{sup 2}, with a maximum luminance of 15,600 cd/m{sup 2} at 10 V. Attaching an outcoupling enhancement film was applied to increase the luminance efficiency to 30 lm/W. - Highlights: • Used the complex double emitting layers. • Respectively doped hole and electron transport material in the bipolar host. • Electrons and holes are effectively confined within EMLs to produce excitons.

  12. Blue and white phosphorescent organic light emitting diode performance improvement by confining electrons and holes inside double emitting layers

    International Nuclear Information System (INIS)

    Tsai, Yu-Sheng; Hong, Lin-Ann; Juang, Fuh-Shyang; Chen, Cheng-Yin

    2014-01-01

    In this research, complex emitting layers (EML) were fabricated using TCTA doping hole-transport material in the front half of a bipolar 26DCzPPy as well as PPT doping electron-transport material in the back half of 26DCzPPy. Blue dopant FIrpic was also mixed inside the complex emitting layer to produce a highly efficient blue phosphorescent organic light emitting diode (OLED). The hole and electron injection and carrier recombination rate were effectively increased. The fabricated complex emitting layers exhibited current efficiency of 42 cd/A and power efficiency of 30 lm/W when the luminance was 1000 cd/m 2 , driving voltage was 4.4 V, and current density was 2.4 mA/cm 2 . A white OLED component was then manufactured by doping red dopant [Os(bpftz) 2 (PPh 2 Me) 2 ] (Os) in proper locations. When the Os dopant was doped in between the complex emitting layers, excitons were effectively confined within, increasing the recombination rate and therefore reducing the color shift. The resulting Commission Internationale de L’Eclairage (CIE) coordinates shifted from 4 to 10 V is (Δx=−0.04, Δy=+0.01). The component had a current efficiency of 35.7 cd/A, a power efficiency of 24 lm/W, driving voltage of 4.6 V and a CIE x,y of (0.31,0.35) at a luminance of 1000 cd/m 2 , with a maximum luminance of 15,600 cd/m 2 at 10 V. Attaching an outcoupling enhancement film was applied to increase the luminance efficiency to 30 lm/W. - Highlights: • Used the complex double emitting layers. • Respectively doped hole and electron transport material in the bipolar host. • Electrons and holes are effectively confined within EMLs to produce excitons

  13. Quantum teleportation and entanglement swapping of electron spins in superconducting hybrid structures

    Energy Technology Data Exchange (ETDEWEB)

    Bubanja, Vladimir, E-mail: vladimir.bubanja@callaghaninnovation.govt.nz

    2015-06-15

    We present schemes for quantum teleportation and entanglement swapping of electronic spin states in hybrid superconductor–normal-metal systems. The proposed schemes employ subgap transport whereby the lowest order processes involve Cooper pair-electron and double Cooper-pair cotunneling in quantum teleportation and entanglement swapping protocols, respectively. The competition between elastic cotunneling and Cooper-pair splitting results in the success probability of 25% in both cases. Described implementations of these protocols are within reach of present-day experimental techniques.

  14. Novel Directional Protection Scheme for the FREEDM Smart Grid System

    Science.gov (United States)

    Sharma, Nitish

    This research primarily deals with the design and validation of the protection system for a large scale meshed distribution system. The large scale system simulation (LSSS) is a system level PSCAD model which is used to validate component models for different time-scale platforms, to provide a virtual testing platform for the Future Renewable Electric Energy Delivery and Management (FREEDM) system. It is also used to validate the cases of power system protection, renewable energy integration and storage, and load profiles. The protection of the FREEDM system against any abnormal condition is one of the important tasks. The addition of distributed generation and power electronic based solid state transformer adds to the complexity of the protection. The FREEDM loop system has a fault current limiter and in addition, the Solid State Transformer (SST) limits the fault current at 2.0 per unit. Former students at ASU have developed the protection scheme using fiber-optic cable. However, during the NSF-FREEDM site visit, the National Science Foundation (NSF) team regarded the system incompatible for the long distances. Hence, a new protection scheme with a wireless scheme is presented in this thesis. The use of wireless communication is extended to protect the large scale meshed distributed generation from any fault. The trip signal generated by the pilot protection system is used to trigger the FID (fault isolation device) which is an electronic circuit breaker operation (switched off/opening the FIDs). The trip signal must be received and accepted by the SST, and it must block the SST operation immediately. A comprehensive protection system for the large scale meshed distribution system has been developed in PSCAD with the ability to quickly detect the faults. The validation of the protection system is performed by building a hardware model using commercial relays at the ASU power laboratory.

  15. Scheme Program Documentation Tools

    DEFF Research Database (Denmark)

    Nørmark, Kurt

    2004-01-01

    are separate and intended for different documentation purposes they are related to each other in several ways. Both tools are based on XML languages for tool setup and for documentation authoring. In addition, both tools rely on the LAML framework which---in a systematic way---makes an XML language available...... as named functions in Scheme. Finally, the Scheme Elucidator is able to integrate SchemeDoc resources as part of an internal documentation resource....

  16. A Collimation Scheme for Ions Changing Charge State in the LEIR Ring

    CERN Document Server

    Pasternak, Jaroslaw; Carli, Christian; Chanel, Michel; Mahner, Edgar

    2005-01-01

    Avalanche-like pressure rise and an associated decrease of the beam life-time, caused by (i) beam loss due to charge exchange interactions with rest gas molecules and (ii) electron capture from the electron beam of the electron cooler and (iii) ion impact induced outgassing, is a potential limitation for heavy ion accelerators. The vacuum system of the LEIR ring as to be upgraded to reach the dynamical vacuum pressure in the low 10-12 Torr range necessary to reach design performance. A collimation system to intercept lost ions by absorber blocks made of low beam-induced outgassing material will be installed. This paper reviews the collimation scheme and simulations of beam loss patterns around the ring.

  17. A Memory Efficient Network Encryption Scheme

    Science.gov (United States)

    El-Fotouh, Mohamed Abo; Diepold, Klaus

    In this paper, we studied the two widely used encryption schemes in network applications. Shortcomings have been found in both schemes, as these schemes consume either more memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model [1], to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements.

  18. Modified Aggressive Packet Combining Scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2010-06-01

    In this letter, a few schemes are presented to improve the performance of aggressive packet combining scheme (APC). To combat error in computer/data communication networks, ARQ (Automatic Repeat Request) techniques are used. Several modifications to improve the performance of ARQ are suggested by recent research and are found in literature. The important modifications are majority packet combining scheme (MjPC proposed by Wicker), packet combining scheme (PC proposed by Chakraborty), modified packet combining scheme (MPC proposed by Bhunia), and packet reversed packet combining (PRPC proposed by Bhunia) scheme. These modifications are appropriate for improving throughput of conventional ARQ protocols. Leung proposed an idea of APC for error control in wireless networks with the basic objective of error control in uplink wireless data network. We suggest a few modifications of APC to improve its performance in terms of higher throughput, lower delay and higher error correction capability. (author)

  19. Bonus schemes and trading activity

    NARCIS (Netherlands)

    Pikulina, E.S.; Renneboog, L.D.R.; ter Horst, J.R.; Tobler, P.N.

    2014-01-01

    Little is known about how different bonus schemes affect traders' propensity to trade and which bonus schemes improve traders' performance. We study the effects of linear versus threshold bonus schemes on traders' behavior. Traders buy and sell shares in an experimental stock market on the basis of

  20. Modified Monte Carlo method for study of electron transport in degenerate electron gas in the presence of electron–electron interactions, application to graphene

    International Nuclear Information System (INIS)

    Borowik, Piotr; Thobel, Jean-Luc; Adamowicz, Leszek

    2017-01-01

    Standard computational methods used to take account of the Pauli Exclusion Principle into Monte Carlo (MC) simulations of electron transport in semiconductors may give unphysical results in low field regime, where obtained electron distribution function takes values exceeding unity. Modified algorithms were already proposed and allow to correctly account for electron scattering on phonons or impurities. Present paper extends this approach and proposes improved simulation scheme allowing including Pauli exclusion principle for electron–electron (e–e) scattering into MC simulations. Simulations with significantly reduced computational cost recreate correct values of the electron distribution function. Proposed algorithm is applied to study transport properties of degenerate electrons in graphene with e–e interactions. This required adapting the treatment of e–e scattering in the case of linear band dispersion relation. Hence, this part of the simulation algorithm is described in details.

  1. Modified Monte Carlo method for study of electron transport in degenerate electron gas in the presence of electron–electron interactions, application to graphene

    Energy Technology Data Exchange (ETDEWEB)

    Borowik, Piotr, E-mail: pborow@poczta.onet.pl [Warsaw University of Technology, Faculty of Physics, ul. Koszykowa 75, 00-662 Warszawa (Poland); Thobel, Jean-Luc, E-mail: jean-luc.thobel@iemn.univ-lille1.fr [Institut d' Electronique, de Microélectronique et de Nanotechnologies, UMR CNRS 8520, Université Lille 1, Avenue Poincaré, CS 60069, 59652 Villeneuve d' Ascq Cédex (France); Adamowicz, Leszek, E-mail: adamo@if.pw.edu.pl [Warsaw University of Technology, Faculty of Physics, ul. Koszykowa 75, 00-662 Warszawa (Poland)

    2017-07-15

    Standard computational methods used to take account of the Pauli Exclusion Principle into Monte Carlo (MC) simulations of electron transport in semiconductors may give unphysical results in low field regime, where obtained electron distribution function takes values exceeding unity. Modified algorithms were already proposed and allow to correctly account for electron scattering on phonons or impurities. Present paper extends this approach and proposes improved simulation scheme allowing including Pauli exclusion principle for electron–electron (e–e) scattering into MC simulations. Simulations with significantly reduced computational cost recreate correct values of the electron distribution function. Proposed algorithm is applied to study transport properties of degenerate electrons in graphene with e–e interactions. This required adapting the treatment of e–e scattering in the case of linear band dispersion relation. Hence, this part of the simulation algorithm is described in details.

  2. The Adoption and Diffusion of Electronic Wallets

    OpenAIRE

    Jean-Michel Sahut

    2008-01-01

    Despite the strong and consistent increase in the use of electronic payment methods worldwide, the diffusion of electronic wallets is still far from widespread. Analysis of the failure of electronic wallet uptake has either focused on technical issues or chosen to analyse a specific scheme. This article proposes a joint approach to analysing key factors affecting the adoption of e-wallets by using the 'Technology Acceptance Model" [1] which we have expanded to take into a...

  3. An Efficient Searchable Encryption Against Keyword Guessing Attacks for Sharable Electronic Medical Records in Cloud-based System.

    Science.gov (United States)

    Wu, Yilun; Lu, Xicheng; Su, Jinshu; Chen, Peixin

    2016-12-01

    Preserving the privacy of electronic medical records (EMRs) is extremely important especially when medical systems adopt cloud services to store patients' electronic medical records. Considering both the privacy and the utilization of EMRs, some medical systems apply searchable encryption to encrypt EMRs and enable authorized users to search over these encrypted records. Since individuals would like to share their EMRs with multiple persons, how to design an efficient searchable encryption for sharable EMRs is still a very challenge work. In this paper, we propose a cost-efficient secure channel free searchable encryption (SCF-PEKS) scheme for sharable EMRs. Comparing with existing SCF-PEKS solutions, our scheme reduces the storage overhead and achieves better computation performance. Moreover, our scheme can guard against keyword guessing attack, which is neglected by most of the existing schemes. Finally, we implement both our scheme and a latest medical-based scheme to evaluate the performance. The evaluation results show that our scheme performs much better performance than the latest one for sharable EMRs.

  4. Wavelet Based Protection Scheme for Multi Terminal Transmission System with PV and Wind Generation

    Science.gov (United States)

    Manju Sree, Y.; Goli, Ravi kumar; Ramaiah, V.

    2017-08-01

    A hybrid generation is a part of large power system in which number of sources usually attached to a power electronic converter and loads are clustered can operate independent of the main power system. The protection scheme is crucial against faults based on traditional over current protection since there are adequate problems due to fault currents in the mode of operation. This paper adopts a new approach for detection, discrimination of the faults for multi terminal transmission line protection in presence of hybrid generation. Transient current based protection scheme is developed with discrete wavelet transform. Fault indices of all phase currents at all terminals are obtained by analyzing the detail coefficients of current signals using bior 1.5 mother wavelet. This scheme is tested for different types of faults and is found effective for detection and discrimination of fault with various fault inception angle and fault impedance.

  5. Signatures of collective electron dynamics in the angular distributions of electrons ejected during ultrashort laser pulse interactions with C+

    International Nuclear Information System (INIS)

    Lysaght, M A; Hutchinson, S; Van der Hart, H W

    2009-01-01

    We use the time-dependent R-matrix approach to investigate an ultrashort pump-probe scheme to observe collective electron dynamics in C + driven by the repulsion of two equivalent p electrons. By studying the two-dimensional momentum distributions of the ejected electron as a function of the time-delay between an ultrashort pump pulse and an ionizing ultrashort probe pulse it is possible to track the collective dynamics inside the C + ion in the time domain.

  6. Single-electron quantum tomography in quantum Hall edge channels

    International Nuclear Information System (INIS)

    Grenier, Ch; Degiovanni, P; Herve, R; Bocquillon, E; Parmentier, F D; Placais, B; Berroir, J M; Feve, G

    2011-01-01

    We propose a quantum tomography protocol to measure single-electron coherence in quantum Hall edge channels, and therefore access for the first time the wavefunction of single-electron excitations propagating in ballistic quantum conductors. Its implementation would open the way to quantitative studies of single-electron decoherence and would provide a quantitative tool for analyzing single- to few-electron sources. We show how this protocol could be implemented using ultrahigh-sensitivity noise measurement schemes.

  7. Electron momentum distribution and electronic response of ceramic borides

    Energy Technology Data Exchange (ETDEWEB)

    Heda, N.L. [Department of Pure and Applied Physics, University of Kota, Kota 324005 (India); Meena, B.S.; Mund, H.S. [Department of Physics, Mohanlal Sukhadia University, Udaipur 313001 (India); Sahariya, Jagrati [Department of Physics, Manipal University, Jaipur 303007 (India); Kumar, Kishor [Department of Physics, Mohanlal Sukhadia University, Udaipur 313001 (India); Ahuja, B.L., E-mail: blahuja@yahoo.com [Department of Physics, Mohanlal Sukhadia University, Udaipur 313001 (India)

    2017-03-15

    Isotropic Compton profiles of transition metal based ceramics TaB and VB have been measured using {sup 137}Cs (661.65 keV) γ-ray Compton spectrometer. The experimental momentum densities are compared with those deduced using linear combination of atomic orbitals (LCAO) with Hartree-Fock (HF), density functional theory (DFT) with Wu-Cohen generalized gradient approximation (WCGGA) and also the hybridization of HF and DFT (namely B3PW and PBE0) schemes. It is found that LCAO-DFT-WCGGA scheme based profiles give an overall better agreement with the experimental data, for both the borides. In addition, we have computed the Mulliken's population (MP) charge transfer data, energy bands, density of states and Fermi surface topology of both the borides using full potential-linearized augmented plane wave (FP-LAPW) and LCAO methods with DFT-WCGGA scheme. Cross-overs of Fermi level by the energy bands corresponding to B-2p and valence d-states of transition metals lead to metallic character in both the compounds. Equal-valence-electron-density profiles and MP analysis suggest more ionic character of VB than that of TaB.

  8. Pseudospin Electronics in Phosphorene Nanoribbons

    Science.gov (United States)

    Soleimanikahnoj, S.; Knezevic, I.

    2017-12-01

    Zigzag phosphorene nanoribbons are metallic owing to the edge states, whose energies are inside the gap and far from the bulk bands. We show that—through electrical manipulation of edge states—electron propagation can be restricted to one of the ribbon edges or, in the case of bilayer phosphorene nanoribbons, to one of the layers. This finding implies that edge and layer can be regarded as tunable equivalents of the spin-one-half degree of freedom, i.e., the pseudospin. In both layer- and edge-pseudospin schemes, we propose and characterize a pseudospin field-effect transistor, which can generate pseudospin-polarized current. Also, we propose edge- and layer-pseudospin valves that operate analogously to conventional spin valves. The performance of valves in each pseudospin scheme is benchmarked by the pseudomagnetoresistance ratio. The edge-pseudospin valve shows a nearly perfect pseudomagnetoresistance ratio, with remarkable robustness against device-parameter variation and disorder. These results may initiate new developments in pseudospin electronics.

  9. CSR schemes in agribusiness

    DEFF Research Database (Denmark)

    Pötz, Katharina Anna; Haas, Rainer; Balzarova, Michaela

    2013-01-01

    of schemes that can be categorized on focus areas, scales, mechanisms, origins, types and commitment levels. Research limitations/implications – The findings contribute to conceptual and empirical research on existing models to compare and analyse CSR standards. Sampling technique and depth of analysis limit......Purpose – The rise of CSR followed a demand for CSR standards and guidelines. In a sector already characterized by a large number of standards, the authors seek to ask what CSR schemes apply to agribusiness, and how they can be systematically compared and analysed. Design....../methodology/approach – Following a deductive-inductive approach the authors develop a model to compare and analyse CSR schemes based on existing studies and on coding qualitative data on 216 CSR schemes. Findings – The authors confirm that CSR standards and guidelines have entered agribusiness and identify a complex landscape...

  10. Analysis of reaction schemes using maximum rates of constituent steps

    Science.gov (United States)

    Motagamwala, Ali Hussain; Dumesic, James A.

    2016-01-01

    We show that the steady-state kinetics of a chemical reaction can be analyzed analytically in terms of proposed reaction schemes composed of series of steps with stoichiometric numbers equal to unity by calculating the maximum rates of the constituent steps, rmax,i, assuming that all of the remaining steps are quasi-equilibrated. Analytical expressions can be derived in terms of rmax,i to calculate degrees of rate control for each step to determine the extent to which each step controls the rate of the overall stoichiometric reaction. The values of rmax,i can be used to predict the rate of the overall stoichiometric reaction, making it possible to estimate the observed reaction kinetics. This approach can be used for catalytic reactions to identify transition states and adsorbed species that are important in controlling catalyst performance, such that detailed calculations using electronic structure calculations (e.g., density functional theory) can be carried out for these species, whereas more approximate methods (e.g., scaling relations) are used for the remaining species. This approach to assess the feasibility of proposed reaction schemes is exact for reaction schemes where the stoichiometric coefficients of the constituent steps are equal to unity and the most abundant adsorbed species are in quasi-equilibrium with the gas phase and can be used in an approximate manner to probe the performance of more general reaction schemes, followed by more detailed analyses using full microkinetic models to determine the surface coverages by adsorbed species and the degrees of rate control of the elementary steps. PMID:27162366

  11. A Spatial Domain Quantum Watermarking Scheme

    International Nuclear Information System (INIS)

    Wei Zhan-Hong; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian; Xu Shu-Jiang

    2016-01-01

    This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity. (paper)

  12. Fullerene Derived Molecular Electronic Devices

    Science.gov (United States)

    Menon, Madhu; Srivastava, Deepak; Saini, Subbash

    1998-01-01

    The carbon Nanotube junctions have recently emerged as excellent candidates for use as the building blocks in the formation of nanoscale electronic devices. While the simple joint of two dissimilar tubes can be generated by the introduction of a pair of heptagon-pentagon defects in an otherwise perfect hexagonal grapheme sheet, more complex joints require other mechanisms. In this work we explore structural and electronic properties of complex 3-point junctions of carbon nanotubes using a generalized tight-binding molecular-dynamics scheme.

  13. Development of a new electron-RI colliding scheme for study of unstable nuclear structure

    International Nuclear Information System (INIS)

    Wakasugi, M.; Emoto, T.; Ishihara, M.; Koseki, T.; Ohnishi, T.; Suda, T.; Takeda, H.; Yano, Y.; Kurita, K.

    2004-01-01

    A new method of electron scattering experiment for unstable nuclei is proposed. In this method, the low energy ion beam is injected into the electron storage ring where the transverse potential well made by electron beam exists. The ion beam is three-dimensionally confined by applying longitudinal static mirror potential externally. The ion beam confined on the electron beam axis is regarded as the Self-Confining Radioactive Ion Target (SCRIPT). This idea originally comes from the ion trap phenomenon of the electron storage ring. For the electron scattering experiment, luminosity higher than 10 26 s -1 cm -2 is required for heavy nuclei. In order to test this idea, computer simulation is performed. Limit of the storage of positive charges, change of the ion valences caused by the collisions with the electrons, nuclear decays and capture of residual gas, other interactions and the luminosity are investigated. Demonstration of this idea is under way at the KSR storage ring of Kyoto University with the SCRIPT instrument equipped with forty built-in electrodes. It is expected that the number of ions accumulated and the luminosity of the collisions are about 10 6 and 2x10 25 s -1 cm -2 , respectively, at the electron beam energy of 100 MeV and current of 100 mA(max). (S. Funahashi)

  14. A kilohertz picosecond x-ray pulse generation scheme

    International Nuclear Information System (INIS)

    Guo, W.; Borland, M.; Harkay, K. C.; Wang, C.-X.; Yang, B.

    2007-01-01

    The duration of the x-ray pulse generated at a synchrotron light source is typically tens of picoseconds. Shorter pulses are highly desired by the users. In electron storage rings, the vertical beam size is usually orders of magnitude less than the bunch length due to radiation damping; therefore, a shorter pulse can be obtained by slitting the vertically tilted bunch. Zholents proposed tilting the bunch using rf deflection. We found that tilted bunches can also be generated by a dipole magnet kick. A vertical tilt is developed after the kick in the presence of nonzero chromaticity. The tilt was successfully observed and a 4.2-ps pulse was obtained from a 27-ps electron bunch at the Advanced Photon Source. Based on this principle we propose a short-pulse generation scheme that produces picosecond x-ray pulses at a repetition rate of 1 utilde2 kHz, which can be used for pump-probe experiments

  15. Labeling schemes for bounded degree graphs

    DEFF Research Database (Denmark)

    Adjiashvili, David; Rotbart, Noy Galil

    2014-01-01

    We investigate adjacency labeling schemes for graphs of bounded degree Δ = O(1). In particular, we present an optimal (up to an additive constant) log n + O(1) adjacency labeling scheme for bounded degree trees. The latter scheme is derived from a labeling scheme for bounded degree outerplanar...... graphs. Our results complement a similar bound recently obtained for bounded depth trees [Fraigniaud and Korman, SODA 2010], and may provide new insights for closing the long standing gap for adjacency in trees [Alstrup and Rauhe, FOCS 2002]. We also provide improved labeling schemes for bounded degree...

  16. Multiresolution signal decomposition schemes

    NARCIS (Netherlands)

    J. Goutsias (John); H.J.A.M. Heijmans (Henk)

    1998-01-01

    textabstract[PNA-R9810] Interest in multiresolution techniques for signal processing and analysis is increasing steadily. An important instance of such a technique is the so-called pyramid decomposition scheme. This report proposes a general axiomatic pyramid decomposition scheme for signal analysis

  17. The CLIC Multi-Drive Beam Scheme

    CERN Document Server

    Corsini, R

    1998-01-01

    The CLIC study of an e+ / e- linear collider in the TeV energy range is based on Two-Beam Acceleration (TBA) in which the RF power needed to accelerate the beam is extracted from high intensity relativistic electron beams, the so-called drive beams. The generation, acceleration and transport of the high-intensity drive beams in an efficient and reliable way constitute a challenging task. An overview of a potentially very effective scheme is presented. It is based on the generation of trains of short bunches, accelerated sequentially in low frequency superconducting cavities in a c.w. mode, stored in an isochronous ring and combined at high energy by funnelling before injection by sectors into the drive linac for RF power production. The various systems of the complex are discussed.

  18. Tabled Execution in Scheme

    Energy Technology Data Exchange (ETDEWEB)

    Willcock, J J; Lumsdaine, A; Quinlan, D J

    2008-08-19

    Tabled execution is a generalization of memorization developed by the logic programming community. It not only saves results from tabled predicates, but also stores the set of currently active calls to them; tabled execution can thus provide meaningful semantics for programs that seemingly contain infinite recursions with the same arguments. In logic programming, tabled execution is used for many purposes, both for improving the efficiency of programs, and making tasks simpler and more direct to express than with normal logic programs. However, tabled execution is only infrequently applied in mainstream functional languages such as Scheme. We demonstrate an elegant implementation of tabled execution in Scheme, using a mix of continuation-passing style and mutable data. We also show the use of tabled execution in Scheme for a problem in formal language and automata theory, demonstrating that tabled execution can be a valuable tool for Scheme users.

  19. Optimal Face-Iris Multimodal Fusion Scheme

    Directory of Open Access Journals (Sweden)

    Omid Sharifi

    2016-06-01

    Full Text Available Multimodal biometric systems are considered a way to minimize the limitations raised by single traits. This paper proposes new schemes based on score level, feature level and decision level fusion to efficiently fuse face and iris modalities. Log-Gabor transformation is applied as the feature extraction method on face and iris modalities. At each level of fusion, different schemes are proposed to improve the recognition performance and, finally, a combination of schemes at different fusion levels constructs an optimized and robust scheme. In this study, CASIA Iris Distance database is used to examine the robustness of all unimodal and multimodal schemes. In addition, Backtracking Search Algorithm (BSA, a novel population-based iterative evolutionary algorithm, is applied to improve the recognition accuracy of schemes by reducing the number of features and selecting the optimized weights for feature level and score level fusion, respectively. Experimental results on verification rates demonstrate a significant improvement of proposed fusion schemes over unimodal and multimodal fusion methods.

  20. Proposed non-interferometric FIR electron density measuring scheme for Tokamaks

    Energy Technology Data Exchange (ETDEWEB)

    Dodel, G; Kunz, W [Stuttgart Univ. (TH) (Germany, F.R.). Inst. fuer Plasmaforschung

    1979-08-01

    Extension of FIR polarimetry to electron density measurements in Tokamaks is suggested as a possible alternative for devices in which FIR interferometry is not applicable or difficult to handle due to reduced accessibility or strong mechanical vibrations. The method is numerically simulated. The relative experimental simplicity compared with interferometry has to be paid for with symmetry assumptions which enter into the evaluation process.

  1. A secure and robust password-based remote user authentication scheme using smart cards for the integrated EPR information system.

    Science.gov (United States)

    Das, Ashok Kumar

    2015-03-01

    An integrated EPR (Electronic Patient Record) information system of all the patients provides the medical institutions and the academia with most of the patients' information in details for them to make corrective decisions and clinical decisions in order to maintain and analyze patients' health. In such system, the illegal access must be restricted and the information from theft during transmission over the insecure Internet must be prevented. Lee et al. proposed an efficient password-based remote user authentication scheme using smart card for the integrated EPR information system. Their scheme is very efficient due to usage of one-way hash function and bitwise exclusive-or (XOR) operations. However, in this paper, we show that though their scheme is very efficient, their scheme has three security weaknesses such as (1) it has design flaws in password change phase, (2) it fails to protect privileged insider attack and (3) it lacks the formal security verification. We also find that another recently proposed Wen's scheme has the same security drawbacks as in Lee at al.'s scheme. In order to remedy these security weaknesses found in Lee et al.'s scheme and Wen's scheme, we propose a secure and efficient password-based remote user authentication scheme using smart cards for the integrated EPR information system. We show that our scheme is also efficient as compared to Lee et al.'s scheme and Wen's scheme as our scheme only uses one-way hash function and bitwise exclusive-or (XOR) operations. Through the security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and show that our scheme is secure against passive and active attacks.

  2. Spin-polarized free electron beam interaction with radiation and superradiant spin-flip radiative emission

    Directory of Open Access Journals (Sweden)

    A. Gover

    2006-06-01

    Full Text Available The problems of spin-polarized free-electron beam interaction with electromagnetic wave at electron-spin resonance conditions in a magnetic field and of superradiant spin-flip radiative emission are analyzed in the framework of a comprehensive classical model. The spontaneous emission of spin-flip radiation from electron beams is very weak. We show that the detectivity of electron spin resonant spin-flip and combined spin-flip/cyclotron-resonance-emission radiation can be substantially enhanced by operating with ultrashort spin-polarized electron beam bunches under conditions of superradiant (coherent emission. The proposed radiative spin-state modulation and the spin-flip radiative emission schemes can be used for control and noninvasive diagnostics of polarized electron/positron beams. Such schemes are of relevance in important scattering experiments off nucleons in nuclear physics and off magnetic targets in condensed matter physics.

  3. Beam energy distribution influences on density modulation efficiency in seeded free-electron lasers

    Directory of Open Access Journals (Sweden)

    Guanglei Wang

    2015-06-01

    Full Text Available The beam energy spread at the entrance of an undulator system is of paramount importance for efficient density modulation in high-gain seeded free-electron lasers (FELs. In this paper, the dependences of high harmonic bunching efficiency in high-gain harmonic generation (HGHG, echo-enabled harmonic generation (EEHG and phase-merging enhanced harmonic generation (PEHG schemes on the electron beam energy spread distribution are studied. Theoretical investigations and multidimensional numerical simulations are applied to the cases of uniform and saddle beam energy distributions and compared to a traditional Gaussian distribution. It shows that the uniform and saddle electron energy distributions significantly enhance the bunching performance of HGHG FELs, while they almost have no influence on EEHG and PEHG schemes. A further start-to-end simulation example demonstrated that, with the saddle distribution of sliced beam energy spread controlled by a laser heater, the 30th harmonic can be directly generated by a single-stage HGHG scheme for a soft x-ray FEL facility.

  4. Lessons on electronic decoherence in molecules from exact modeling

    Science.gov (United States)

    Hu, Wenxiang; Gu, Bing; Franco, Ignacio

    2018-04-01

    Electronic decoherence processes in molecules and materials are usually thought and modeled via schemes for the system-bath evolution in which the bath is treated either implicitly or approximately. Here we present computations of the electronic decoherence dynamics of a model many-body molecular system described by the Su-Schrieffer-Heeger Hamiltonian with Hubbard electron-electron interactions using an exact method in which both electronic and nuclear degrees of freedom are taken into account explicitly and fully quantum mechanically. To represent the electron-nuclear Hamiltonian in matrix form and propagate the dynamics, the computations employ the Jordan-Wigner transformation for the fermionic creation/annihilation operators and the discrete variable representation for the nuclear operators. The simulations offer a standard for electronic decoherence that can be used to test approximations. They also provide a useful platform to answer fundamental questions about electronic decoherence that cannot be addressed through approximate or implicit schemes. Specifically, through simulations, we isolate basic mechanisms for electronic coherence loss and demonstrate that electronic decoherence is possible even for one-dimensional nuclear bath. Furthermore, we show that (i) decreasing the mass of the bath generally leads to faster electronic decoherence; (ii) electron-electron interactions strongly affect the electronic decoherence when the electron-nuclear dynamics is not pure-dephasing; (iii) classical bath models with initial conditions sampled from the Wigner distribution accurately capture the short-time electronic decoherence dynamics; (iv) model separable initial superpositions often used to understand decoherence after photoexcitation are only relevant in experiments that employ delta-like laser pulses to initiate the dynamics. These insights can be employed to interpret and properly model coherence phenomena in molecules.

  5. A subtraction scheme for computing QCD jet cross sections at NNLO: regularization of doubly-real emissions

    International Nuclear Information System (INIS)

    Somogyi, Gabor; Trocsanyi, Zoltan; Del Duca, Vittorio

    2007-01-01

    We present a generalization of the dipole subtraction scheme for computing jet cross sections in electron-positron annihilation at next-to-next-to-leading order accuracy in perturbative QCD. In this first part we deal with the regularization of the doubly-real contribution to the NNLO correction

  6. A subtraction scheme for computing QCD jet cross sections at NNLO: regularization of doubly-real emissions

    Energy Technology Data Exchange (ETDEWEB)

    Somogyi, Gabor [University of Debrecen and Institute of Nuclear Research of the Hungarian Academy of Sciences, H-4001 Debrecen, PO Box 51 (Hungary); Trocsanyi, Zoltan [University of Debrecen and Institute of Nuclear Research of the Hungarian Academy of Sciences, H-4001 Debrecen, PO Box 51 (Hungary); Del Duca, Vittorio [Istituto Nazionale di Fisica Nucleare, Sez. di Torino, via P. Giuria, 1 - 10125 Turin (Italy)

    2007-01-15

    We present a generalization of the dipole subtraction scheme for computing jet cross sections in electron-positron annihilation at next-to-next-to-leading order accuracy in perturbative QCD. In this first part we deal with the regularization of the doubly-real contribution to the NNLO correction.

  7. A subtraction scheme for computing QCD jet cross sections at NNLO: regularization of real-virtual emission

    Energy Technology Data Exchange (ETDEWEB)

    Somogyi, Gabor; Trocsanyi, Zoltan [University of Debrecen and Institute of Nuclear Research of the Hungarian Academy of Sciences, H-4001 Debrecen, PO Box 51 (Hungary)

    2007-01-15

    We present a generalization of the dipole subtraction scheme for computing jet cross sections in electron-positron annihilation at next-to-next-to-leading order accuracy in perturbative QCD. In this second part we deal with the regularization of the real-virtual contribution to the NNLO correction.

  8. An analytical demonstration of coupling schemes between magnetohydrodynamic codes and eddy current codes

    International Nuclear Information System (INIS)

    Liu Yueqiang; Albanese, R.; Rubinacci, G.; Portone, A.; Villone, F.

    2008-01-01

    In order to model a magnetohydrodynamic (MHD) instability that strongly couples to external conducting structures (walls and/or coils) in a fusion device, it is often necessary to combine a MHD code solving for the plasma response, with an eddy current code computing the fields and currents of conductors. We present a rigorous proof of the coupling schemes between these two types of codes. One of the coupling schemes has been introduced and implemented in the CARMA code [R. Albanese, Y. Q. Liu, A. Portone, G. Rubinacci, and F. Villone, IEEE Trans. Magn. 44, 1654 (2008); A. Portone, F. Villone, Y. Q. Liu, R. Albanese, and G. Rubinacci, Plasma Phys. Controlled Fusion 50, 085004 (2008)] that couples the MHD code MARS-F[Y. Q. Liu, A. Bondeson, C. M. Fransson, B. Lennartson, and C. Breitholtz, Phys. Plasmas 7, 3681 (2000)] and the eddy current code CARIDDI[R. Albanese and G. Rubinacci, Adv. Imaging Electron Phys. 102, 1 (1998)]. While the coupling schemes are described for a general toroidal geometry, we give the analytical proof for a cylindrical plasma.

  9. Multiuser switched diversity scheduling schemes

    KAUST Repository

    Shaqfeh, Mohammad; Alnuweiri, Hussein M.; Alouini, Mohamed-Slim

    2012-01-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed, and ordered scheduling mechanism. The main idea behind these schemes is that slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we characterize the achievable rate region of multiuser switched diversity systems and compare it with the rate region of full feedback multiuser diversity systems. We propose also a novel proportional fair multiuser switched-based scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the feedback thresholds. We finally demonstrate by numerical examples that switched-diversity scheduling schemes operate within 0.3 bits/sec/Hz from the ultimate network capacity of full feedback systems in Rayleigh fading conditions. © 2012 IEEE.

  10. Short-Term Saved Leave Scheme

    CERN Multimedia

    2007-01-01

    As announced at the meeting of the Standing Concertation Committee (SCC) on 26 June 2007 and in http://Bulletin No. 28/2007, the existing Saved Leave Scheme will be discontinued as of 31 December 2007. Staff participating in the Scheme will shortly receive a contract amendment stipulating the end of financial contributions compensated by save leave. Leave already accumulated on saved leave accounts can continue to be taken in accordance with the rules applicable to the current scheme. A new system of saved leave will enter into force on 1 January 2008 and will be the subject of a new implementation procedure entitled "Short-term saved leave scheme" dated 1 January 2008. At its meeting on 4 December 2007, the SCC agreed to recommend the Director-General to approve this procedure, which can be consulted on the HR Department’s website at the following address: https://cern.ch/hr-services/services-Ben/sls_shortterm.asp All staff wishing to participate in the new scheme a...

  11. Short-Term Saved Leave Scheme

    CERN Multimedia

    HR Department

    2007-01-01

    As announced at the meeting of the Standing Concertation Committee (SCC) on 26 June 2007 and in http://Bulletin No. 28/2007, the existing Saved Leave Scheme will be discontinued as of 31 December 2007. Staff participating in the Scheme will shortly receive a contract amendment stipulating the end of financial contributions compensated by save leave. Leave already accumulated on saved leave accounts can continue to be taken in accordance with the rules applicable to the current scheme. A new system of saved leave will enter into force on 1 January 2008 and will be the subject of a new im-plementation procedure entitled "Short-term saved leave scheme" dated 1 January 2008. At its meeting on 4 December 2007, the SCC agreed to recommend the Director-General to approve this procedure, which can be consulted on the HR Department’s website at the following address: https://cern.ch/hr-services/services-Ben/sls_shortterm.asp All staff wishing to participate in the new scheme ...

  12. Multiuser switched diversity scheduling schemes

    KAUST Repository

    Shaqfeh, Mohammad

    2012-09-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed, and ordered scheduling mechanism. The main idea behind these schemes is that slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we characterize the achievable rate region of multiuser switched diversity systems and compare it with the rate region of full feedback multiuser diversity systems. We propose also a novel proportional fair multiuser switched-based scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the feedback thresholds. We finally demonstrate by numerical examples that switched-diversity scheduling schemes operate within 0.3 bits/sec/Hz from the ultimate network capacity of full feedback systems in Rayleigh fading conditions. © 2012 IEEE.

  13. Security Analysis and Improvement of 'a More Secure Anonymous User Authentication Scheme for the Integrated EPR Information System'.

    Directory of Open Access Journals (Sweden)

    S K Hafizul Islam

    Full Text Available Over the past few years, secure and privacy-preserving user authentication scheme has become an integral part of the applications of the healthcare systems. Recently, Wen has designed an improved user authentication system over the Lee et al.'s scheme for integrated electronic patient record (EPR information system, which has been analyzed in this study. We have found that Wen's scheme still has the following inefficiencies: (1 the correctness of identity and password are not verified during the login and password change phases; (2 it is vulnerable to impersonation attack and privileged-insider attack; (3 it is designed without the revocation of lost/stolen smart card; (4 the explicit key confirmation and the no key control properties are absent, and (5 user cannot update his/her password without the help of server and secure channel. Then we aimed to propose an enhanced two-factor user authentication system based on the intractable assumption of the quadratic residue problem (QRP in the multiplicative group. Our scheme bears more securities and functionalities than other schemes found in the literature.

  14. Numerical schemes for explosion hazards

    International Nuclear Information System (INIS)

    Therme, Nicolas

    2015-01-01

    In nuclear facilities, internal or external explosions can cause confinement breaches and radioactive materials release in the environment. Hence, modeling such phenomena is crucial for safety matters. Blast waves resulting from explosions are modeled by the system of Euler equations for compressible flows, whereas Navier-Stokes equations with reactive source terms and level set techniques are used to simulate the propagation of flame front during the deflagration phase. The purpose of this thesis is to contribute to the creation of efficient numerical schemes to solve these complex models. The work presented here focuses on two major aspects: first, the development of consistent schemes for the Euler equations, then the buildup of reliable schemes for the front propagation. In both cases, explicit in time schemes are used, but we also introduce a pressure correction scheme for the Euler equations. Staggered discretization is used in space. It is based on the internal energy formulation of the Euler system, which insures its positivity and avoids tedious discretization of the total energy over staggered grids. A discrete kinetic energy balance is derived from the scheme and a source term is added in the discrete internal energy balance equation to preserve the exact total energy balance at the limit. High order methods of MUSCL type are used in the discrete convective operators, based solely on material velocity. They lead to positivity of density and internal energy under CFL conditions. This ensures that the total energy cannot grow and we can furthermore derive a discrete entropy inequality. Under stability assumptions of the discrete L8 and BV norms of the scheme's solutions one can prove that a sequence of converging discrete solutions necessarily converges towards the weak solution of the Euler system. Besides it satisfies a weak entropy inequality at the limit. Concerning the front propagation, we transform the flame front evolution equation (the so called

  15. Compact Spreader Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Placidi, M.; Jung, J. -Y.; Ratti, A.; Sun, C.

    2014-07-25

    This paper describes beam distribution schemes adopting a novel implementation based on low amplitude vertical deflections combined with horizontal ones generated by Lambertson-type septum magnets. This scheme offers substantial compactness in the longitudinal layouts of the beam lines and increased flexibility for beam delivery of multiple beam lines on a shot-to-shot basis. Fast kickers (FK) or transverse electric field RF Deflectors (RFD) provide the low amplitude deflections. Initially proposed at the Stanford Linear Accelerator Center (SLAC) as tools for beam diagnostics and more recently adopted for multiline beam pattern schemes, RFDs offer repetition capabilities and a likely better amplitude reproducibility when compared to FKs, which, in turn, offer more modest financial involvements both in construction and operation. Both solutions represent an ideal approach for the design of compact beam distribution systems resulting in space and cost savings while preserving flexibility and beam quality.

  16. Experiments on the injection, confinement, and ejection of electron clouds in a magnetic mirror

    International Nuclear Information System (INIS)

    Eckhouse, S.; Fisher, A.; Rostoker, N.

    1978-01-01

    A cloud of (5 to 10 keV) electrons is injected into a magnetic mirror field. The magnetic field rises in 40--120 μsec to a maximum of 10 kG. Two methods of injection were tried: In the first, the injector is located at the mirror midplane and electrons are injected perpendicular to the magnetic field lines. In the second scheme, the injector is located near the mirror maximum. Up to about 10 11 electrons were trapped in both schemes with a mean kinetic energy of 0.3 MeV. Measured confinement time is limited only by the magnetic field decay time. The compressed electron cloud executes electrostatic oscillations. The frequency of the oscillation is proportional to the number of electrons trapped, and it is independent of the value of the magnetic field and the initial electron energy. The electron cloud was ejected along the mirror axis and properties of the ejected electron cloud were measured by x-ray pulses from bremstrahlung of electrons on the vacuum system wall and by collecting electrons on a Faraday cup

  17. Charging suppression in focused-ion beam fabrication of visible subwavelength dielectric grating reflector using electron conducting polymer

    KAUST Repository

    Alias, Mohd Sharizal; Liao, Hsien-Yu; Ng, Tien Khee; Ooi, Boon S.

    2015-01-01

    Nanoscale periodic patterning on insulating materials using focused-ion beam (FIB) is challenging because of charging effect, which causes pattern distortion and resolution degradation. In this paper, the authors used a charging suppression scheme using electron conducting polymer for the implementation of FIB patterned dielectric subwavelength grating (SWG) reflector. Prior to the FIB patterning, the authors numerically designed the optimal structure and the fabrication tolerance for all grating parameters (period, grating thickness, fill-factor, and low refractive index layer thickness) using the rigorous-coupled wave analysis computation. Then, the authors performed the FIB patterning on the dielectric SWG reflector spin-coated with electron conducting polymer for the anticharging purpose. They also performed similar patterning using thin conductive film anticharging scheme (30 nm Cr coating) for comparison. Their results show that the electron conducting polymer anticharging scheme effectively suppressing the charging effect during the FIB patterning of dielectric SWG reflector. The fabricated grating exhibited nanoscale precision, high uniformity and contrast, constant patterning, and complied with fabrication tolerance for all grating parameters across the entire patterned area. Utilization of electron conducting polymer leads to a simpler anticharging scheme with high precision and uniformity for FIB patterning on insulator materials.

  18. Charging suppression in focused-ion beam fabrication of visible subwavelength dielectric grating reflector using electron conducting polymer

    KAUST Repository

    Alias, Mohd Sharizal

    2015-08-19

    Nanoscale periodic patterning on insulating materials using focused-ion beam (FIB) is challenging because of charging effect, which causes pattern distortion and resolution degradation. In this paper, the authors used a charging suppression scheme using electron conducting polymer for the implementation of FIB patterned dielectric subwavelength grating (SWG) reflector. Prior to the FIB patterning, the authors numerically designed the optimal structure and the fabrication tolerance for all grating parameters (period, grating thickness, fill-factor, and low refractive index layer thickness) using the rigorous-coupled wave analysis computation. Then, the authors performed the FIB patterning on the dielectric SWG reflector spin-coated with electron conducting polymer for the anticharging purpose. They also performed similar patterning using thin conductive film anticharging scheme (30 nm Cr coating) for comparison. Their results show that the electron conducting polymer anticharging scheme effectively suppressing the charging effect during the FIB patterning of dielectric SWG reflector. The fabricated grating exhibited nanoscale precision, high uniformity and contrast, constant patterning, and complied with fabrication tolerance for all grating parameters across the entire patterned area. Utilization of electron conducting polymer leads to a simpler anticharging scheme with high precision and uniformity for FIB patterning on insulator materials.

  19. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  20. Two-level schemes for the advection equation

    Science.gov (United States)

    Vabishchevich, Petr N.

    2018-06-01

    The advection equation is the basis for mathematical models of continuum mechanics. In the approximate solution of nonstationary problems it is necessary to inherit main properties of the conservatism and monotonicity of the solution. In this paper, the advection equation is written in the symmetric form, where the advection operator is the half-sum of advection operators in conservative (divergent) and non-conservative (characteristic) forms. The advection operator is skew-symmetric. Standard finite element approximations in space are used. The standard explicit two-level scheme for the advection equation is absolutely unstable. New conditionally stable regularized schemes are constructed, on the basis of the general theory of stability (well-posedness) of operator-difference schemes, the stability conditions of the explicit Lax-Wendroff scheme are established. Unconditionally stable and conservative schemes are implicit schemes of the second (Crank-Nicolson scheme) and fourth order. The conditionally stable implicit Lax-Wendroff scheme is constructed. The accuracy of the investigated explicit and implicit two-level schemes for an approximate solution of the advection equation is illustrated by the numerical results of a model two-dimensional problem.

  1. Optimal Sales Schemes for Network Goods

    DEFF Research Database (Denmark)

    Parakhonyak, Alexei; Vikander, Nick

    consumers simultaneously, serve them all sequentially, or employ any intermediate scheme. We show that the optimal sales scheme is purely sequential, where each consumer observes all previous sales before choosing whether to buy himself. A sequential scheme maximizes the amount of information available...

  2. A magnet lattice for a tau-charm factory suitable for both standard scheme and monochromatization scheme

    International Nuclear Information System (INIS)

    Beloshitsky, P.

    1992-06-01

    A versatile magnet lattice for a tau-charm factory is considered in this report. The main feature of this lattice is the possibility to use it for both standard flat beam scheme and beam monochromatization scheme. The detailed description of the lattice is given. The restrictions following the compatibility of both schemes are discussed

  3. THROUGHPUT ANALYSIS OF EXTENDED ARQ SCHEMES

    African Journals Online (AJOL)

    PUBLICATIONS1

    ABSTRACT. Various Automatic Repeat Request (ARQ) schemes have been used to combat errors that befall in- formation transmitted in digital communication systems. Such schemes include simple ARQ, mixed mode ARQ and Hybrid ARQ (HARQ). In this study we introduce extended ARQ schemes and derive.

  4. Efficient O(N) integration for all-electron electronic structure calculation using numeric basis functions

    International Nuclear Information System (INIS)

    Havu, V.; Blum, V.; Havu, P.; Scheffler, M.

    2009-01-01

    We consider the problem of developing O(N) scaling grid-based operations needed in many central operations when performing electronic structure calculations with numeric atom-centered orbitals as basis functions. We outline the overall formulation of localized algorithms, and specifically the creation of localized grid batches. The choice of the grid partitioning scheme plays an important role in the performance and memory consumption of the grid-based operations. Three different top-down partitioning methods are investigated, and compared with formally more rigorous yet much more expensive bottom-up algorithms. We show that a conceptually simple top-down grid partitioning scheme achieves essentially the same efficiency as the more rigorous bottom-up approaches.

  5. Electron energy and electron trajectories in an inverse free-electron laser accelerator based on a novel electrostatic wiggler

    Science.gov (United States)

    Nikrah, M.; Jafari, S.

    2016-06-01

    We expand here a theory of a high-gradient laser-excited electron accelerator based on an inverse free-electron laser (inverse-FEL), but with innovations in the structure and design. The electrostatic wiggler used in our scheme, namely termed the Paul wiggler, is generated by segmented cylindrical electrodes with applied oscillatory voltages {{V}\\text{osc}}(t) over {{90}\\circ} segments. The inverse-FEL interaction can be described by the equations that govern the electron motion in the combined fields of both the laser pulse and Paul wiggler field. A numerical study of electron energy and electron trajectories has been made using the fourth-order Runge-Kutta method. The results indicate that the electron attains a considerable energy at short distances in this device. It is found that if the electron has got sufficient suitable wiggler amplitude intensities, it can not only gain higher energy in longer distances, but also can retain it even after the passing of the laser pulse. In addition, the results reveal that the electron energy gains different peaks for different initial axial velocities, so that a suitable small initial axial velocity of e-beam produces substantially high energy gain. With regard to the transverse confinement of the electron beam in a Paul wiggler, there is no applied axial guide magnetic field in this device.

  6. Ponzi scheme diffusion in complex networks

    Science.gov (United States)

    Zhu, Anding; Fu, Peihua; Zhang, Qinghe; Chen, Zhenyue

    2017-08-01

    Ponzi schemes taking the form of Internet-based financial schemes have been negatively affecting China's economy for the last two years. Because there is currently a lack of modeling research on Ponzi scheme diffusion within social networks yet, we develop a potential-investor-divestor (PID) model to investigate the diffusion dynamics of Ponzi scheme in both homogeneous and inhomogeneous networks. Our simulation study of artificial and real Facebook social networks shows that the structure of investor networks does indeed affect the characteristics of dynamics. Both the average degree of distribution and the power-law degree of distribution will reduce the spreading critical threshold and will speed up the rate of diffusion. A high speed of diffusion is the key to alleviating the interest burden and improving the financial outcomes for the Ponzi scheme operator. The zero-crossing point of fund flux function we introduce proves to be a feasible index for reflecting the fast-worsening situation of fiscal instability and predicting the forthcoming collapse. The faster the scheme diffuses, the higher a peak it will reach and the sooner it will collapse. We should keep a vigilant eye on the harm of Ponzi scheme diffusion through modern social networks.

  7. Secure Dynamic access control scheme of PHR in cloud computing.

    Science.gov (United States)

    Chen, Tzer-Shyong; Liu, Chia-Hui; Chen, Tzer-Long; Chen, Chin-Sheng; Bau, Jian-Guo; Lin, Tzu-Ching

    2012-12-01

    With the development of information technology and medical technology, medical information has been developed from traditional paper records into electronic medical records, which have now been widely applied. The new-style medical information exchange system "personal health records (PHR)" is gradually developed. PHR is a kind of health records maintained and recorded by individuals. An ideal personal health record could integrate personal medical information from different sources and provide complete and correct personal health and medical summary through the Internet or portable media under the requirements of security and privacy. A lot of personal health records are being utilized. The patient-centered PHR information exchange system allows the public autonomously maintain and manage personal health records. Such management is convenient for storing, accessing, and sharing personal medical records. With the emergence of Cloud computing, PHR service has been transferred to storing data into Cloud servers that the resources could be flexibly utilized and the operation cost can be reduced. Nevertheless, patients would face privacy problem when storing PHR data into Cloud. Besides, it requires a secure protection scheme to encrypt the medical records of each patient for storing PHR into Cloud server. In the encryption process, it would be a challenge to achieve accurately accessing to medical records and corresponding to flexibility and efficiency. A new PHR access control scheme under Cloud computing environments is proposed in this study. With Lagrange interpolation polynomial to establish a secure and effective PHR information access scheme, it allows to accurately access to PHR with security and is suitable for enormous multi-users. Moreover, this scheme also dynamically supports multi-users in Cloud computing environments with personal privacy and offers legal authorities to access to PHR. From security and effectiveness analyses, the proposed PHR access

  8. The Performance-based Funding Scheme of Universities

    Directory of Open Access Journals (Sweden)

    Juha KETTUNEN

    2016-05-01

    Full Text Available The purpose of this study is to analyse the effectiveness of the performance-based funding scheme of the Finnish universities that was adopted at the beginning of 2013. The political decision-makers expect that the funding scheme will create incentives for the universities to improve performance, but these funding schemes have largely failed in many other countries, primarily because public funding is only a small share of the total funding of universities. This study is interesting because Finnish universities have no tuition fees, unlike in many other countries, and the state allocates funding based on the objectives achieved. The empirical evidence of the graduation rates indicates that graduation rates increased when a new scheme was adopted, especially among male students, who have more room for improvement than female students. The new performance-based funding scheme allocates the funding according to the output-based indicators and limits the scope of strategic planning and the autonomy of the university. The performance-based funding scheme is transformed to the strategy map of the balanced scorecard. The new funding scheme steers universities in many respects but leaves the research and teaching skills to the discretion of the universities. The new scheme has also diminished the importance of the performance agreements between the university and the Ministry. The scheme increases the incentives for universities to improve the processes and structures in order to attain as much public funding as possible. It is optimal for the central administration of the university to allocate resources to faculties and other organisational units following the criteria of the performance-based funding scheme. The new funding scheme has made the universities compete with each other, because the total funding to the universities is allocated to each university according to the funding scheme. There is a tendency that the funding schemes are occasionally

  9. Simulating electron clouds in heavy-ion accelerators

    International Nuclear Information System (INIS)

    Cohen, R.H.; Friedman, A.; Covo, M. Kireeff; Lund, S.M.; Molvik, A.W.; Bieniosek, F.M.; Seidl, P.A.; Vay, J.-L.; Stoltz, P.; Veitzer, S.

    2005-01-01

    Contaminating clouds of electrons are a concern for most accelerators of positively charged particles, but there are some unique aspects of heavy-ion accelerators for fusion and high-energy density physics which make modeling such clouds especially challenging. In particular, self-consistent electron and ion simulation is required, including a particle advance scheme which can follow electrons in regions where electrons are strongly magnetized, weakly magnetized, and unmagnetized. The approach to such self-consistency is described, and in particular a scheme for interpolating between full-orbit (Boris) and drift-kinetic particle pushes that enables electron time steps long compared to the typical gyroperiod in the magnets. Tests and applications are presented: simulation of electron clouds produced by three different kinds of sources indicates the sensitivity of the cloud shape to the nature of the source; first-of-a-kind self-consistent simulation of electron-cloud experiments on the high-current experiment [L. R. Prost, P. A. Seidl, F. M. Bieniosek, C. M. Celata, A. Faltens, D. Baca, E. Henestroza, J. W. Kwan, M. Leitner, W. L. Waldron, R. Cohen, A. Friedman, D. Grote, S. M. Lund, A. W. Molvik, and E. Morse, 'High current transport experiment for heavy ion inertial fusion', Physical Review Special Topics, Accelerators and Beams 8, 020101 (2005)], at Lawrence Berkeley National Laboratory, in which the machine can be flooded with electrons released by impact of the ion beam on an end plate, demonstrate the ability to reproduce key features of the ion-beam phase space; and simulation of a two-stream instability of thin beams in a magnetic field demonstrates the ability of the large-time-step mover to accurately calculate the instability

  10. Feasibility of megavoltage portal CT using an electronic portal imaging device (EPID) and a multi-level scheme algebraic reconstruction technique (MLS-ART)

    International Nuclear Information System (INIS)

    Guan, Huaiqun; Zhu, Yunping

    1998-01-01

    Although electronic portal imaging devices (EPIDs) are efficient tools for radiation therapy verification, they only provide images of overlapped anatomic structures. We investigated using a fluorescent screen/CCD-based EPID, coupled with a novel multi-level scheme algebraic reconstruction technique (MLS-ART), for a feasibility study of portal computed tomography (CT) reconstructions. The CT images might be useful for radiation treatment planning and verification. We used an EPID, set it to work at the linear dynamic range and collimated 6 MV photons from a linear accelerator to a slit beam of 1 cm wide and 25 cm long. We performed scans under a total of ∼200 monitor units (MUs) for several phantoms in which we varied the number of projections and MUs per projection. The reconstructed images demonstrated that using the new MLS-ART technique megavoltage portal CT with a total of 200 MUs can achieve a contrast detectibility of ∼2.5% (object size 5mmx5mm) and a spatial resolution of 2.5 mm. (author)

  11. Electronic structure studies of La2CuO4

    International Nuclear Information System (INIS)

    Wachs, A.L.; Turchi, P.E.A.; Jean, Y.C.

    1988-01-01

    We report results of positron-electron momentum-distribution measurements of single-crystal La 2 CuO 4 using two-dimensional angular correlation of positron-annihilation-radiation techniques. The data contain two components: a large (∼85%), isotropic corelike electron contribution and a remaining, anisotropic valence-electron contribution modeled using a linear combination of atomic orbitals--molecular orbital method and a localized ion scheme, within the independent-particle model approximation. This work suggests a ligand-field Hamiltonian to be justified for describing the electronic properties of perovskite materials

  12. Electronic structure studies of La2CuO4

    Science.gov (United States)

    Wachs, A. L.; Turchi, P. E. A.; Jean, Y. C.; Wetzler, K. H.; Howell, R. H.; Fluss, M. J.; Harshman, D. R.; Remeika, J. P.; Cooper, A. S.; Fleming, R. M.

    1988-07-01

    We report results of positron-electron momentum-distribution measurements of single-crystal La2CuO4 using two-dimensional angular correlation of positron-annihilation-radiation techniques. The data contain two components: a large (~85%), isotropic corelike electron contribution and a remaining, anisotropic valence-electron contribution modeled using a linear combination of atomic orbitals-molecular orbital method and a localized ion scheme, within the independent-particle model approximation. This work suggests a ligand-field Hamiltonian to be justified for describing the electronic properties of perovskite materials.

  13. A Classification Scheme for Literary Characters

    Directory of Open Access Journals (Sweden)

    Matthew Berry

    2017-10-01

    Full Text Available There is no established classification scheme for literary characters in narrative theory short of generic categories like protagonist vs. antagonist or round vs. flat. This is so despite the ubiquity of stock characters that recur across media, cultures, and historical time periods. We present here a proposal of a systematic psychological scheme for classifying characters from the literary and dramatic fields based on a modification of the Thomas-Kilmann (TK Conflict Mode Instrument used in applied studies of personality. The TK scheme classifies personality along the two orthogonal dimensions of assertiveness and cooperativeness. To examine the validity of a modified version of this scheme, we had 142 participants provide personality ratings for 40 characters using two of the Big Five personality traits as well as assertiveness and cooperativeness from the TK scheme. The results showed that assertiveness and cooperativeness were orthogonal dimensions, thereby supporting the validity of using a modified version of TK’s two-dimensional scheme for classifying characters.

  14. How can conceptual schemes change teaching?

    Science.gov (United States)

    Wickman, Per-Olof

    2012-03-01

    Lundqvist, Almqvist and Östman describe a teacher's manner of teaching and the possible consequences it may have for students' meaning making. In doing this the article examines a teacher's classroom practice by systematizing the teacher's transactions with the students in terms of certain conceptual schemes, namely the epistemological moves, educational philosophies and the selective traditions of this practice. In connection to their study one may ask how conceptual schemes could change teaching. This article examines how the relationship of the conceptual schemes produced by educational researchers to educational praxis has developed from the middle of the last century to today. The relationship is described as having been transformed in three steps: (1) teacher deficit and social engineering, where conceptual schemes are little acknowledged, (2) reflecting practitioners, where conceptual schemes are mangled through teacher practice to aid the choices of already knowledgeable teachers, and (3) the mangling of the conceptual schemes by researchers through practice with the purpose of revising theory.

  15. A secure effective dynamic group password-based authenticated key agreement scheme for the integrated EPR information system

    Directory of Open Access Journals (Sweden)

    Vanga Odelu

    2016-01-01

    Full Text Available With the rapid growth of the Internet, a lot of electronic patient records (EPRs have been developed for e-medicine systems. The security and privacy issues of EPRs are important for the patients in order to understand how the hospitals control the use of their personal information, such as name, address, e-mail, medical records, etc. of a particular patient. Recently, Lee et al. proposed a simple group password-based authenticated key agreement protocol for the integrated EPR information system (SGPAKE. However, in this paper, we show that Lee et al.’s protocol is vulnerable to the off-line weak password guessing attack and as a result, their scheme does not provide users’ privacy. To withstand this security weakness found in Lee et al.’s scheme, we aim to propose an effective dynamic group password-based authenticated key exchange scheme for the integrated EPR information system, which retains the original merits of Lee et al.’s scheme. Through the informal and formal security analysis, we show that our scheme provides users’ privacy, perfect forward security and known-key security, and also protects online and offline password guessing attacks. Furthermore, our scheme efficiently supports the dynamic group password-based authenticated key agreement for the integrated EPR information system. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool and show that our scheme is secure against passive and active attacks.

  16. An Arbitrated Quantum Signature Scheme without Entanglement*

    International Nuclear Information System (INIS)

    Li Hui-Ran; Luo Ming-Xing; Peng Dai-Yuan; Wang Xiao-Jun

    2017-01-01

    Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and DoS attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks . (paper)

  17. EUROPEAN NUCLEAR PHYSICS: Electron machine quest

    International Nuclear Information System (INIS)

    Anon.

    1991-01-01

    In 1989, initial thinking on the construction of an electron accelerator for nuclear physics in France resulted in an initial plan for a 4 GeV machine with continuous output at 100 microamps. Subsequently a further study recommended a more ambitious European scheme going beyond 10 GeV

  18. Breeding schemes in reindeer husbandry

    Directory of Open Access Journals (Sweden)

    Lars Rönnegård

    2003-04-01

    Full Text Available The objective of the paper was to investigate annual genetic gain from selection (G, and the influence of selection on the inbreeding effective population size (Ne, for different possible breeding schemes within a reindeer herding district. The breeding schemes were analysed for different proportions of the population within a herding district included in the selection programme. Two different breeding schemes were analysed: an open nucleus scheme where males mix and mate between owner flocks, and a closed nucleus scheme where the males in non-selected owner flocks are culled to maximise G in the whole population. The theory of expected long-term genetic contributions was used and maternal effects were included in the analyses. Realistic parameter values were used for the population, modelled with 5000 reindeer in the population and a sex ratio of 14 adult females per male. The standard deviation of calf weights was 4.1 kg. Four different situations were explored and the results showed: 1. When the population was randomly culled, Ne equalled 2400. 2. When the whole population was selected on calf weights, Ne equalled 1700 and the total annual genetic gain (direct + maternal in calf weight was 0.42 kg. 3. For the open nucleus scheme, G increased monotonically from 0 to 0.42 kg as the proportion of the population included in the selection programme increased from 0 to 1.0, and Ne decreased correspondingly from 2400 to 1700. 4. In the closed nucleus scheme the lowest value of Ne was 1300. For a given proportion of the population included in the selection programme, the difference in G between a closed nucleus scheme and an open one was up to 0.13 kg. We conclude that for mass selection based on calf weights in herding districts with 2000 animals or more, there are no risks of inbreeding effects caused by selection.

  19. Quantum Secure Communication Scheme with W State

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojng

    2007-01-01

    We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et al. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.

  20. Self-consistent average-atom scheme for electronic structure of hot and dense plasmas of mixture

    International Nuclear Information System (INIS)

    Yuan Jianmin

    2002-01-01

    An average-atom model is proposed to treat the electronic structures of hot and dense plasmas of mixture. It is assumed that the electron density consists of two parts. The first one is a uniform distribution with a constant value, which is equal to the electron density at the boundaries between the atoms. The second one is the total electron density minus the first constant distribution. The volume of each kind of atom is proportional to the sum of the charges of the second electron part and of the nucleus within each atomic sphere. By this way, one can make sure that electrical neutrality is satisfied within each atomic sphere. Because the integration of the electron charge within each atom needs the size of that atom in advance, the calculation is carried out in a usual self-consistent way. The occupation numbers of electron on the orbitals of each kind of atom are determined by the Fermi-Dirac distribution with the same chemical potential for all kinds of atoms. The wave functions and the orbital energies are calculated with the Dirac-Slater equations. As examples, the electronic structures of the mixture of Au and Cd, water (H 2 O), and CO 2 at a few temperatures and densities are presented

  1. Self-consistent average-atom scheme for electronic structure of hot and dense plasmas of mixture.

    Science.gov (United States)

    Yuan, Jianmin

    2002-10-01

    An average-atom model is proposed to treat the electronic structures of hot and dense plasmas of mixture. It is assumed that the electron density consists of two parts. The first one is a uniform distribution with a constant value, which is equal to the electron density at the boundaries between the atoms. The second one is the total electron density minus the first constant distribution. The volume of each kind of atom is proportional to the sum of the charges of the second electron part and of the nucleus within each atomic sphere. By this way, one can make sure that electrical neutrality is satisfied within each atomic sphere. Because the integration of the electron charge within each atom needs the size of that atom in advance, the calculation is carried out in a usual self-consistent way. The occupation numbers of electron on the orbitals of each kind of atom are determined by the Fermi-Dirac distribution with the same chemical potential for all kinds of atoms. The wave functions and the orbital energies are calculated with the Dirac-Slater equations. As examples, the electronic structures of the mixture of Au and Cd, water (H2O), and CO2 at a few temperatures and densities are presented.

  2. Optimum RA reactor fuelling scheme

    International Nuclear Information System (INIS)

    Strugar, P.; Nikolic, V.

    1965-10-01

    Ideal reactor refueling scheme can be achieved only by continuous fuel elements movement in the core, which is not possible, and thus approximations are applied. One of the possible approximations is discontinuous movement of fuel elements groups in radial direction. This enables higher burnup especially if axial exchange is possible. Analysis of refueling schemes in the RA reactor core and schemes with mixing the fresh and used fuel elements show that 30% higher burnup can be achieved by applying mixing, and even 40% if reactivity due to decrease in experimental space is taken into account. Up to now, mean burnup of 4400 MWd/t has been achieved, and the proposed fueling scheme with reduction of experimental space could achieve mean burnup of 6300 MWd/t which means about 25 Mwd/t per fuel channel [sr

  3. Piezoelectric actuator based phase locking system to improve the dynamics of the control scheme for a heavy ion superconducting linac

    Energy Technology Data Exchange (ETDEWEB)

    Sahu, B.K., E-mail: bhuban@iuac.res.in [Inter University Accelerator Centre (IUAC), Aruna Asaf Ali Marg, New Delhi – 110 067 (India); Ahuja, R.; Kumar, Rajesh; Suman, S.K.; Mathuria, D.S.; Rai, A.; Patra, P.; Pandey, A.; Karmakar, J.; Chowdhury, G.K.; Dutt, R.N. [Inter University Accelerator Centre (IUAC), Aruna Asaf Ali Marg, New Delhi – 110 067 (India); Joshi, G. [Electronics Division, Bhabha Atomic Research Centre, Mumbai – 400 085 (India); Ghosh, S.; Kanjilal, D.; Roy, A. [Inter University Accelerator Centre (IUAC), Aruna Asaf Ali Marg, New Delhi – 110 067 (India)

    2015-03-21

    The superconducting heavy ion linear accelerator at Inter-University Accelerator Centre Delhi has been in operation since 2007. Initially, the superconducting niobium Quarter Wave Resonators (QWRs) in the linac were phase locked using a combination of electronic and mechanical controls which operated in fast (~10 μsec) and slow (~sec) time scales respectively. In this scheme, fast control was achieved through dynamic phase control whereas slow control of the frequency was done through the niobium tuner bellows installed at the drift tube end of the resonator and flexed using helium gas to change the resonance frequency. In order to improve the dynamics of this control system, an alternate scheme using piezoelectric actuator, instead of helium gas, to flex the same niobium bellows, has been implemented in the QWRs of the second and third accelerating modules of the linac. The piezoelectric actuator is used in closed loop along with the fast dynamic phase control scheme. The feedback loop of the piezoelectric control includes a dual control scheme - an integral control loop to arrest the slow drift, and the positive position feedback (PPF) based control loop to damp the microphonics. This control scheme has been found to arrest slow drifts in the resonator frequency more tightly along with damping of low frequency microphonics (~few tens of Hz) picked up by the resonator from its surrounding environment. This has substantially eased the load from the fast electronic control, resulting in the reduction of the radio frequency (RF) power requirement during operation. In addition, it has improved the stability of phase and amplitude of the QWRs. The details of the new scheme along with results obtained during the online run of the linac for beam acceleration are presented.

  4. Security Analysis and Improvement of ‘a More Secure Anonymous User Authentication Scheme for the Integrated EPR Information System’

    Science.gov (United States)

    Islam, SK Hafizul; Khan, Muhammad Khurram; Li, Xiong

    2015-01-01

    Over the past few years, secure and privacy-preserving user authentication scheme has become an integral part of the applications of the healthcare systems. Recently, Wen has designed an improved user authentication system over the Lee et al.’s scheme for integrated electronic patient record (EPR) information system, which has been analyzed in this study. We have found that Wen’s scheme still has the following inefficiencies: (1) the correctness of identity and password are not verified during the login and password change phases; (2) it is vulnerable to impersonation attack and privileged-insider attack; (3) it is designed without the revocation of lost/stolen smart card; (4) the explicit key confirmation and the no key control properties are absent, and (5) user cannot update his/her password without the help of server and secure channel. Then we aimed to propose an enhanced two-factor user authentication system based on the intractable assumption of the quadratic residue problem (QRP) in the multiplicative group. Our scheme bears more securities and functionalities than other schemes found in the literature. PMID:26263401

  5. Student’s scheme in solving mathematics problems

    Science.gov (United States)

    Setyaningsih, Nining; Juniati, Dwi; Suwarsono

    2018-03-01

    The purpose of this study was to investigate students’ scheme in solving mathematics problems. Scheme are data structures for representing the concepts stored in memory. In this study, we used it in solving mathematics problems, especially ratio and proportion topics. Scheme is related to problem solving that assumes that a system is developed in the human mind by acquiring a structure in which problem solving procedures are integrated with some concepts. The data were collected by interview and students’ written works. The results of this study revealed are students’ scheme in solving the problem of ratio and proportion as follows: (1) the content scheme, where students can describe the selected components of the problem according to their prior knowledge, (2) the formal scheme, where students can explain in construct a mental model based on components that have been selected from the problem and can use existing schemes to build planning steps, create something that will be used to solve problems and (3) the language scheme, where students can identify terms, or symbols of the components of the problem.Therefore, by using the different strategies to solve the problems, the students’ scheme in solving the ratio and proportion problems will also differ.

  6. hybrid modulation scheme fo rid modulation scheme fo dulation

    African Journals Online (AJOL)

    eobe

    control technique is done through simulations and ex control technique .... HYBRID MODULATION SCHEME FOR CASCADED H-BRIDGE INVERTER CELLS. C. I. Odeh ..... and OR operations. Referring to ... MATLAB/SIMULINK environment.

  7. Towards Symbolic Encryption Schemes

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.; Zenner, Erik

    2012-01-01

    , namely an authenticated encryption scheme that is secure under chosen ciphertext attack. Therefore, many reasonable encryption schemes, such as AES in the CBC or CFB mode, are not among the implementation options. In this paper, we report new attacks on CBC and CFB based implementations of the well......Symbolic encryption, in the style of Dolev-Yao models, is ubiquitous in formal security models. In its common use, encryption on a whole message is specified as a single monolithic block. From a cryptographic perspective, however, this may require a resource-intensive cryptographic algorithm......-known Needham-Schroeder and Denning-Sacco protocols. To avoid such problems, we advocate the use of refined notions of symbolic encryption that have natural correspondence to standard cryptographic encryption schemes....

  8. Setting aside transactions from pyramid schemes as impeachable ...

    African Journals Online (AJOL)

    These schemes, which are often referred to as pyramid or Ponzi schemes, are unsustainable operations and give rise to problems in the law of insolvency. Investors in these schemes are often left empty-handed upon the scheme's eventual collapse and insolvency. Investors who received pay-outs from the scheme find ...

  9. Renormalization scheme-invariant perturbation theory

    International Nuclear Information System (INIS)

    Dhar, A.

    1983-01-01

    A complete solution to the problem of the renormalization scheme dependence of perturbative approximants to physical quantities is presented. An equation is derived which determines any physical quantity implicitly as a function of only scheme independent variables. (orig.)

  10. Nonlinear secret image sharing scheme.

    Science.gov (United States)

    Shin, Sang-Ho; Lee, Gil-Je; Yoo, Kee-Young

    2014-01-01

    Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a (t, n)-threshold nonlinear secret image sharing scheme with steganography concept. In order to achieve a suitable and secure secret image sharing scheme, we adapt a modified LSB embedding technique with XOR Boolean algebra operation, define a new variable m, and change a range of prime p in sharing procedure. In order to evaluate efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB) and 1.74t⌈log2 m⌉ bit-per-pixel (bpp), respectively.

  11. High Quantum Efficiency OLED Lighting Systems

    Energy Technology Data Exchange (ETDEWEB)

    Shiang, Joseph [General Electric (GE) Global Research, Fairfield, CT (United States)

    2011-09-30

    The overall goal of the program was to apply improvements in light outcoupling technology to a practical large area plastic luminaire, and thus enable the product vision of an extremely thin form factor high efficiency large area light source. The target substrate was plastic and the baseline device was operating at 35 LPW at the start of the program. The target LPW of the program was a >2x improvement in the LPW efficacy and the overall amount of light to be delivered was relatively high 900 lumens. Despite the extremely difficult challenges associated with scaling up a wet solution process on plastic substrates, the program was able to make substantial progress. A small molecule wet solution process was successfully implemented on plastic substrates with almost no loss in efficiency in transitioning from the laboratory scale glass to large area plastic substrates. By transitioning to a small molecule based process, the LPW entitlement increased from 35 LPW to 60 LPW. A further 10% improvement in outcoupling efficiency was demonstrated via the use of a highly reflecting cathode, which reduced absorptive loss in the OLED device. The calculated potential improvement in some cases is even larger, ~30%, and thus there is considerable room for optimism in improving the net light coupling efficacy, provided absorptive loss mechanisms are eliminated. Further improvements are possible if scattering schemes such as the silver nanowire based hard coat structure are fully developed. The wet coating processes were successfully scaled to large area plastic substrate and resulted in the construction of a 900 lumens luminaire device.

  12. Good governance for pension schemes

    CERN Document Server

    Thornton, Paul

    2011-01-01

    Regulatory and market developments have transformed the way in which UK private sector pension schemes operate. This has increased demands on trustees and advisors and the trusteeship governance model must evolve in order to remain fit for purpose. This volume brings together leading practitioners to provide an overview of what today constitutes good governance for pension schemes, from both a legal and a practical perspective. It provides the reader with an appreciation of the distinctive characteristics of UK occupational pension schemes, how they sit within the capital markets and their social and fiduciary responsibilities. Providing a holistic analysis of pension risk, both from the trustee and the corporate perspective, the essays cover the crucial role of the employer covenant, financing and investment risk, developments in longevity risk hedging and insurance de-risking, and best practice scheme administration.

  13. Effects induced by ICRF waves on various confinement schemes in Tore Supra

    International Nuclear Information System (INIS)

    Saoutic, B.

    1995-01-01

    The 1993-94 experimental campaign has seen a significant increase of the application of waves in the ion cyclotron range of frequency on Tore Supra. Ion cyclotron resonant heating has been applied to plasmas with strongly radiating layers, pellet-enhanced performance and lower hybrid enhanced performance. Initial experiments on direct coupling of the fast magnetosonic wave to the electrons have demonstrated coupling up to 5 MW to the plasma and have demonstrated an efficient electron heating in these discharges. A significant bootstrap current fraction is observed. This heating scheme leads to a stationary improvement in energy confinement, with implications for the Rebut-Lallia-Watkins local transport model. Finally, preliminary experiments on antenna phasing have shown clear evidence of fast wave current drive. (author) 25 refs.; 9 figs

  14. DFT investigation on two-dimensional GeS/WS2 van der Waals heterostructure for direct Z-scheme photocatalytic overall water splitting

    Science.gov (United States)

    Ju, Lin; Dai, Ying; Wei, Wei; Li, Mengmeng; Huang, Baibiao

    2018-03-01

    Recently, extensive attention has been paid to the direct Z-scheme systems for photocatalytic water splitting where carriers migrate directly between the two semiconductors without a redox mediator. In the present work, the electronic structure and related properties of two-dimensional (2D) van de Waals (vdW) GeS/WX2 (X = O, S, Se, Te) heterojunction are systematically investigated by first-principles calculations. Our results demonstrate that, the GeS/WS2 heterojunction could form a direct Z-scheme system for photocatalytic water splitting, whereas the GeS/WX2 (X = O, Se, Te) can't, because of their respective unsuitable electronic structures. For the GeS/WS2 heterojunction, the GeS and WS2 monolayers serve as photocatalysts for the hydrogen evolution reactionand oxygen evolution reaction, respectively. The internal electric field induced by the electron transfer at the interface can promote the separation of photo-generated charge carriers and formation of the interface Z-scheme electron transfer. Remarkably, the designed GeS/WS2 heterojunction not only enhances the hydrogen production activity of GeS and the oxygen production ability of WS2 but also improves the light absorption of the two monolayers by reducing the band gaps. Moreover, it is found that narrowing the interlayer distance could enhance the internal electric field, improving the photocatalytic ability of the vdW heterojunction. This work provides fundamental insights for further design and preparation of emergent metal dichalcogenide catalysts, beneficial for the development in clean energy.

  15. Symmetric weak ternary quantum homomorphic encryption schemes

    Science.gov (United States)

    Wang, Yuqi; She, Kun; Luo, Qingbin; Yang, Fan; Zhao, Chao

    2016-03-01

    Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general 3 × 3 unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled X (GCX(m,n)) gate was constructed and further generalized to the n-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability pk = 1/33n, thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.

  16. Multi-scale modelling and numerical simulation of electronic kinetic transport

    International Nuclear Information System (INIS)

    Duclous, R.

    2009-11-01

    This research thesis which is at the interface between numerical analysis, plasma physics and applied mathematics, deals with the kinetic modelling and numerical simulations of the electron energy transport and deposition in laser-produced plasmas, having in view the processes of fuel assembly to temperature and density conditions necessary to ignite fusion reactions. After a brief review of the processes at play in the collisional kinetic theory of plasmas, with a focus on basic models and methods to implement, couple and validate them, the author focuses on the collective aspect related to the free-streaming electron transport equation in the non-relativistic limit as well as in the relativistic regime. He discusses the numerical development and analysis of the scheme for the Vlasov-Maxwell system, and the selection of a validation procedure and numerical tests. Then, he investigates more specific aspects of the collective transport: the multi-specie transport, submitted to phase-space discontinuities. Dealing with the multi-scale physics of electron transport with collision source terms, he validates the accuracy of a fast Monte Carlo multi-grid solver for the Fokker-Planck-Landau electron-electron collision operator. He reports realistic simulations for the kinetic electron transport in the frame of the shock ignition scheme, the development and validation of a reduced electron transport angular model. He finally explores the relative importance of the processes involving electron-electron collisions at high energy by means a multi-scale reduced model with relativistic Boltzmann terms

  17. Labelling schemes: From a consumer perspective

    DEFF Research Database (Denmark)

    Juhl, Hans Jørn; Stacey, Julia

    2000-01-01

    Labelling of food products attracts a lot of political attention these days. As a result of a number of food scandals, most European countries have acknowledged the need for more information and better protection of consumers. Labelling schemes are one way of informing and guiding consumers....... However, initiatives in relation to labelling schemes seldom take their point of departure in consumers' needs and expectations; and in many cases, the schemes are defined by the institutions guaranteeing the label. It is therefore interesting to study how consumers actually value labelling schemes....... A recent MAPP study has investigated the value consumers attach the Government-controlled labels 'Ø-mærket' and 'Den Blå Lup' and the private supermarket label 'Mesterhakket' when they purchase minced meat. The results reveal four consumer segments that use labelling schemes for food products very...

  18. Grand Canonical adaptive resolution simulation for molecules with electrons: A theoretical framework based on physical consistency

    Science.gov (United States)

    Delle Site, Luigi

    2018-01-01

    A theoretical scheme for the treatment of an open molecular system with electrons and nuclei is proposed. The idea is based on the Grand Canonical description of a quantum region embedded in a classical reservoir of molecules. Electronic properties of the quantum region are calculated at constant electronic chemical potential equal to that of the corresponding (large) bulk system treated at full quantum level. Instead, the exchange of molecules between the quantum region and the classical environment occurs at the chemical potential of the macroscopic thermodynamic conditions. The Grand Canonical Adaptive Resolution Scheme is proposed for the treatment of the classical environment; such an approach can treat the exchange of molecules according to first principles of statistical mechanics and thermodynamic. The overall scheme is build on the basis of physical consistency, with the corresponding definition of numerical criteria of control of the approximations implied by the coupling. Given the wide range of expertise required, this work has the intention of providing guiding principles for the construction of a well founded computational protocol for actual multiscale simulations from the electronic to the mesoscopic scale.

  19. Automated electronic filter design

    CERN Document Server

    Banerjee, Amal

    2017-01-01

    This book describes a novel, efficient and powerful scheme for designing and evaluating the performance characteristics of any electronic filter designed with predefined specifications. The author explains techniques that enable readers to eliminate complicated manual, and thus error-prone and time-consuming, steps of traditional design techniques. The presentation includes demonstration of efficient automation, using an ANSI C language program, which accepts any filter design specification (e.g. Chebyschev low-pass filter, cut-off frequency, pass-band ripple etc.) as input and generates as output a SPICE(Simulation Program with Integrated Circuit Emphasis) format netlist. Readers then can use this netlist to run simulations with any version of the popular SPICE simulator, increasing accuracy of the final results, without violating any of the key principles of the traditional design scheme.

  20. Electron Bunch Timing with Femtosecond Precision in a Superconducting Free-Electron Laser

    Science.gov (United States)

    Löhl, F.; Arsov, V.; Felber, M.; Hacker, K.; Jalmuzna, W.; Lorbeer, B.; Ludwig, F.; Matthiesen, K.-H.; Schlarb, H.; Schmidt, B.; Schmüser, P.; Schulz, S.; Szewinski, J.; Winter, A.; Zemella, J.

    2010-04-01

    High-gain free-electron lasers (FELs) are capable of generating femtosecond x-ray pulses with peak brilliances many orders of magnitude higher than at other existing x-ray sources. In order to fully exploit the opportunities offered by these femtosecond light pulses in time-resolved experiments, an unprecedented synchronization accuracy is required. In this Letter, we distributed the pulse train of a mode-locked fiber laser with femtosecond stability to different locations in the linear accelerator of the soft x-ray FEL FLASH. A novel electro-optic detection scheme was applied to measure the electron bunch arrival time with an as yet unrivaled precision of 6 fs (rms). With two beam-based feedback systems we succeeded in stabilizing both the arrival time and the electron bunch compression process within two magnetic chicanes, yielding a significant reduction of the FEL pulse energy jitter.

  1. Electron Bunch Timing with Femtosecond Precision in a Superconducting Free-Electron Laser

    International Nuclear Information System (INIS)

    Loehl, F.; Arsov, V.; Felber, M.; Hacker, K.; Lorbeer, B.; Ludwig, F.; Matthiesen, K.-H.; Schlarb, H.; Schmidt, B.; Winter, A.; Jalmuzna, W.; Schmueser, P.; Schulz, S.; Zemella, J.; Szewinski, J.

    2010-01-01

    High-gain free-electron lasers (FELs) are capable of generating femtosecond x-ray pulses with peak brilliances many orders of magnitude higher than at other existing x-ray sources. In order to fully exploit the opportunities offered by these femtosecond light pulses in time-resolved experiments, an unprecedented synchronization accuracy is required. In this Letter, we distributed the pulse train of a mode-locked fiber laser with femtosecond stability to different locations in the linear accelerator of the soft x-ray FEL FLASH. A novel electro-optic detection scheme was applied to measure the electron bunch arrival time with an as yet unrivaled precision of 6 fs (rms). With two beam-based feedback systems we succeeded in stabilizing both the arrival time and the electron bunch compression process within two magnetic chicanes, yielding a significant reduction of the FEL pulse energy jitter.

  2. Rational construction of Z-scheme Ag_2CrO_4/g-C_3N_4 composites with enhanced visible-light photocatalytic activity

    International Nuclear Information System (INIS)

    Luo, Jin; Zhou, Xiaosong; Ma, Lin; Xu, Xuyao

    2016-01-01

    Highlights: • Novel visible-light driven Ag_2CrO_4/g-C_3N_4 composites were synthesized. • Ag_2CrO_4/g-C_3N_4 exhibited enhanced visible-light photocatalytic activity. • The reasons for the enhanced photocatalytic activity were revealed. - Abstract: Novel visible-light driven Z-scheme Ag_2CrO_4/g-C_3N_4 composites with different contents of Ag_2CrO_4 were fabricated by a facile chemical precipitation method and characterized by X-ray diffraction (XRD), scanning electron microscopy (SEM), transmission electron microscopy (TEM), X-ray photoelectron spectroscopy (XPS), UV–vis diffuse reflectance spectroscopy (UV-vis DRS), photoluminescence (PL) spectroscopy and photoelectrochemical measurements. Compared with individual g-C_3N_4 and Ag_2CrO_4, the Ag_2CrO_4/g-C_3N_4 composites displayed much larger photocatalytic activities for the photocatalytic degradation of methyl orange (MO) solution at room temperature under visible light irradiation (λ > 420 nm). Importantly, the optimum photodegradation rate constant of the Ag_2CrO_4/g-C_3N_4 composite at a theoretical weight content of 8.0% Ag_2CrO_4 for the photodegradation of MO was 0.0068 min"−"1, which was 5.7 and 4.3 times higher than that of pure g-C_3N_4 and Ag_2CrO_4, respectively. Such enormous enhancement in photocatalytic performance was predominantly ascribed to the efficient separation and transfer of photogenerated electrons and holes at the Ag_2CrO_4/g-C_3N_4 interface imparted through the Z-scheme electron transfer. Furthermore, radical trap experiments depicted that both the holes and superoxide radical anions were thought to dominate oxidative species of the Ag_2CrO_4/g-C_3N_4 composite for MO degradation under visible light irradiation. Ultimately, a tentative Z-scheme photodegradation mechanism was proposed. This work may be useful for the rational design of new types of Z-scheme photocatalysts and provide some illuminate insights into the Z-scheme transfer mechanism for application in energy

  3. Analysis of central and upwind compact schemes

    International Nuclear Information System (INIS)

    Sengupta, T.K.; Ganeriwal, G.; De, S.

    2003-01-01

    Central and upwind compact schemes for spatial discretization have been analyzed with respect to accuracy in spectral space, numerical stability and dispersion relation preservation. A von Neumann matrix spectral analysis is developed here to analyze spatial discretization schemes for any explicit and implicit schemes to investigate the full domain simultaneously. This allows one to evaluate various boundary closures and their effects on the domain interior. The same method can be used for stability analysis performed for the semi-discrete initial boundary value problems (IBVP). This analysis tells one about the stability for every resolved length scale. Some well-known compact schemes that were found to be G-K-S and time stable are shown here to be unstable for selective length scales by this analysis. This is attributed to boundary closure and we suggest special boundary treatment to remove this shortcoming. To demonstrate the asymptotic stability of the resultant schemes, numerical solution of the wave equation is compared with analytical solution. Furthermore, some of these schemes are used to solve two-dimensional Navier-Stokes equation and a computational acoustic problem to check their ability to solve problems for long time. It is found that those schemes, that were found unstable for the wave equation, are unsuitable for solving incompressible Navier-Stokes equation. In contrast, the proposed compact schemes with improved boundary closure and an explicit higher-order upwind scheme produced correct results. The numerical solution for the acoustic problem is compared with the exact solution and the quality of the match shows that the used compact scheme has the requisite DRP property

  4. A Hierarchical Z-Scheme α-Fe2 O3 /g-C3 N4 Hybrid for Enhanced Photocatalytic CO2 Reduction.

    Science.gov (United States)

    Jiang, Zhifeng; Wan, Weiming; Li, Huaming; Yuan, Shouqi; Zhao, Huijun; Wong, Po Keung

    2018-03-01

    The challenge in the artificial photosynthesis of fossil resources from CO 2 by utilizing solar energy is to achieve stable photocatalysts with effective CO 2 adsorption capacity and high charge-separation efficiency. A hierarchical direct Z-scheme system consisting of urchin-like hematite and carbon nitride provides an enhanced photocatalytic activity of reduction of CO 2 to CO, yielding a CO evolution rate of 27.2 µmol g -1 h -1 without cocatalyst and sacrifice reagent, which is >2.2 times higher than that produced by g-C 3 N 4 alone (10.3 µmol g -1 h -1 ). The enhanced photocatalytic activity of the Z-scheme hybrid material can be ascribed to its unique characteristics to accelerate the reduction process, including: (i) 3D hierarchical structure of urchin-like hematite and preferable basic sites which promotes the CO 2 adsorption, and (ii) the unique Z-scheme feature efficiently promotes the separation of the electron-hole pairs and enhances the reducibility of electrons in the conduction band of the g-C 3 N 4 . The origin of such an obvious advantage of the hierarchical Z-scheme is not only explained based on the experimental data but also investigated by modeling CO 2 adsorption and CO adsorption on the three different atomic-scale surfaces via density functional theory calculation. The study creates new opportunities for hierarchical hematite and other metal-oxide-based Z-scheme system for solar fuel generation. © 2018 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim.

  5. ELECTRONIC PAYMENT SYSTEMS AND THEIR POSSIBLE WAY OF DEVELOPMENT

    Directory of Open Access Journals (Sweden)

    K. V. Karvai

    2013-01-01

    Full Text Available With development of a century of technologies, the economy has had access also for development in Internet industry sphere too. Thanks to this development have appeared: e-money, electronic payment systems, Internet-banking. In the given work the general scheme of works of electronic payment systems, their conditions and function, examples of possible ways of development are presented. In the conclusion the recommendations how it is possible to optimize the market for development of electronic commerce are given and resulted

  6. A multislice theory of electron scattering in crystals including backscattering and inelastic effects.

    Science.gov (United States)

    Spiegelberg, Jakob; Rusz, Ján

    2015-12-01

    In the framework of the slice transition operator technique, a general multislice theory for electron scattering in crystals is developed. To achieve this generalization, we combine the approaches for inelastic scattering derived by Yoshioka [J. Phys. Soc. Jpn. 12, 6 (1957)] and backscattering based on the formalism of Chen and Van Dyck [Ultramicroscopy 70, 29-44 (1997)]. A computational realization of the obtained equations is suggested. The proposed computational scheme is tested on elastic backscattering of electrons, where we consider single backscattering in analogy to the computational scheme proposed by Chen and Van Dyck. Copyright © 2015 Elsevier B.V. All rights reserved.

  7. Redesigning a collection system for "small" consumer electronics

    NARCIS (Netherlands)

    Melissen, Franciscus

    2006-01-01

    This paper establishes that the collection system within the recycling scheme for consumer electronics in the Netherlands has not been entirely successful in convincing consumers to hand in their used appliances by means of dedicated collection routes. Particularly regarding small appliances,

  8. A Novel Iris Segmentation Scheme

    Directory of Open Access Journals (Sweden)

    Chen-Chung Liu

    2014-01-01

    Full Text Available One of the key steps in the iris recognition system is the accurate iris segmentation from its surrounding noises including pupil, sclera, eyelashes, and eyebrows of a captured eye-image. This paper presents a novel iris segmentation scheme which utilizes the orientation matching transform to outline the outer and inner iris boundaries initially. It then employs Delogne-Kåsa circle fitting (instead of the traditional Hough transform to further eliminate the outlier points to extract a more precise iris area from an eye-image. In the extracted iris region, the proposed scheme further utilizes the differences in the intensity and positional characteristics of the iris, eyelid, and eyelashes to detect and delete these noises. The scheme is then applied on iris image database, UBIRIS.v1. The experimental results show that the presented scheme provides a more effective and efficient iris segmentation than other conventional methods.

  9. Analysis of Program Obfuscation Schemes with Variable Encoding Technique

    Science.gov (United States)

    Fukushima, Kazuhide; Kiyomoto, Shinsaku; Tanaka, Toshiaki; Sakurai, Kouichi

    Program analysis techniques have improved steadily over the past several decades, and software obfuscation schemes have come to be used in many commercial programs. A software obfuscation scheme transforms an original program or a binary file into an obfuscated program that is more complicated and difficult to analyze, while preserving its functionality. However, the security of obfuscation schemes has not been properly evaluated. In this paper, we analyze obfuscation schemes in order to clarify the advantages of our scheme, the XOR-encoding scheme. First, we more clearly define five types of attack models that we defined previously, and define quantitative resistance to these attacks. Then, we compare the security, functionality and efficiency of three obfuscation schemes with encoding variables: (1) Sato et al.'s scheme with linear transformation, (2) our previous scheme with affine transformation, and (3) the XOR-encoding scheme. We show that the XOR-encoding scheme is superior with regard to the following two points: (1) the XOR-encoding scheme is more secure against a data-dependency attack and a brute force attack than our previous scheme, and is as secure against an information-collecting attack and an inverse transformation attack as our previous scheme, (2) the XOR-encoding scheme does not restrict the calculable ranges of programs and the loss of efficiency is less than in our previous scheme.

  10. Gun power source for electron gun of 3 MeV DC accelerator

    International Nuclear Information System (INIS)

    Dewangan, S.; Sharma, D.K.; Nanu, K.

    2011-01-01

    In DC electron beam accelerator electron gun is situated at high voltage terminal which requires constant power irrespective of beam energy. Floating power source is required for gun. This paper describes the scheme of static gun power source derived from parallel coupled voltage multiplier column. (author)

  11. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  12. Coulomb-Driven Relativistic Electron Beam Compression.

    Science.gov (United States)

    Lu, Chao; Jiang, Tao; Liu, Shengguang; Wang, Rui; Zhao, Lingrong; Zhu, Pengfei; Xiang, Dao; Zhang, Jie

    2018-01-26

    Coulomb interaction between charged particles is a well-known phenomenon in many areas of research. In general, the Coulomb repulsion force broadens the pulse width of an electron bunch and limits the temporal resolution of many scientific facilities such as ultrafast electron diffraction and x-ray free-electron lasers. Here we demonstrate a scheme that actually makes use of the Coulomb force to compress a relativistic electron beam. Furthermore, we show that the Coulomb-driven bunch compression process does not introduce additional timing jitter, which is in sharp contrast to the conventional radio-frequency buncher technique. Our work not only leads to enhanced temporal resolution in electron-beam-based ultrafast instruments that may provide new opportunities in probing material systems far from equilibrium, but also opens a promising direction for advanced beam manipulation through self-field interactions.

  13. Coulomb-Driven Relativistic Electron Beam Compression

    Science.gov (United States)

    Lu, Chao; Jiang, Tao; Liu, Shengguang; Wang, Rui; Zhao, Lingrong; Zhu, Pengfei; Xiang, Dao; Zhang, Jie

    2018-01-01

    Coulomb interaction between charged particles is a well-known phenomenon in many areas of research. In general, the Coulomb repulsion force broadens the pulse width of an electron bunch and limits the temporal resolution of many scientific facilities such as ultrafast electron diffraction and x-ray free-electron lasers. Here we demonstrate a scheme that actually makes use of the Coulomb force to compress a relativistic electron beam. Furthermore, we show that the Coulomb-driven bunch compression process does not introduce additional timing jitter, which is in sharp contrast to the conventional radio-frequency buncher technique. Our work not only leads to enhanced temporal resolution in electron-beam-based ultrafast instruments that may provide new opportunities in probing material systems far from equilibrium, but also opens a promising direction for advanced beam manipulation through self-field interactions.

  14. Gamma spectrometry; level schemes

    International Nuclear Information System (INIS)

    Blachot, J.; Bocquet, J.P.; Monnand, E.; Schussler, F.

    1977-01-01

    The research presented dealt with: a new beta emitter, isomer of 131 Sn; the 136 I levels fed through the radioactive decay of 136 Te (20.9s); the A=145 chain (β decay of Ba, La and Ce, and level schemes for 145 La, 145 Ce, 145 Pr); the A=47 chain (La and Ce, β decay, and the level schemes of 147 Ce and 147 Pr) [fr

  15. Coordinated renewable energy support schemes

    DEFF Research Database (Denmark)

    Morthorst, P.E.; Jensen, S.G.

    2006-01-01

    . The first example covers countries with regional power markets that also regionalise their support schemes, the second countries with separate national power markets that regionalise their support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising...

  16. Quasistationary model of high current relativistic electron beam. 2. The own magnetic field of relativistic electron beam in cylindrical Drift space

    International Nuclear Information System (INIS)

    Brenner, S.E.; Gandul', E.M.; Podkopaev, A.P.

    1995-01-01

    This paper is devoted to obtaining the components of own magnetic field of high current relativistic electron beam passing through the cylindrical drift space superconducting walls: the peculiarities of applied numerical scheme have been also described briefly. (author). 6 refs

  17. Security analysis of electronic voting and online banking systems

    OpenAIRE

    Tjøstheim, Thomas

    2007-01-01

    The main focus of this dissertation is on security analysis of electronic voting and online banking systems. Six papers form the basis of the thesis and include the following topics: a model for analysis of voting systems, a case study where we apply the proposed model, a new scheme for remote electronic voting, and three case studies of commercial online banking solutions in Norway.

  18. Asynchronous Channel-Hopping Scheme under Jamming Attacks

    Directory of Open Access Journals (Sweden)

    Yongchul Kim

    2018-01-01

    Full Text Available Cognitive radio networks (CRNs are considered an attractive technology to mitigate inefficiency in the usage of licensed spectrum. CRNs allow the secondary users (SUs to access the unused licensed spectrum and use a blind rendezvous process to establish communication links between SUs. In particular, quorum-based channel-hopping (CH schemes have been studied recently to provide guaranteed blind rendezvous in decentralized CRNs without using global time synchronization. However, these schemes remain vulnerable to jamming attacks. In this paper, we first analyze the limitations of quorum-based rendezvous schemes called asynchronous channel hopping (ACH. Then, we introduce a novel sequence sensing jamming attack (SSJA model in which a sophisticated jammer can dramatically reduce the rendezvous success rates of ACH schemes. In addition, we propose a fast and robust asynchronous rendezvous scheme (FRARS that can significantly enhance robustness under jamming attacks. Our numerical results demonstrate that the performance of the proposed scheme vastly outperforms the ACH scheme when there are security concerns about a sequence sensing jammer.

  19. An empirical model to describe performance degradation for warranty abuse detection in portable electronics

    International Nuclear Information System (INIS)

    Oh, Hyunseok; Choi, Seunghyuk; Kim, Keunsu; Youn, Byeng D.; Pecht, Michael

    2015-01-01

    Portable electronics makers have introduced liquid damage indicators (LDIs) into their products to detect warranty abuse caused by water damage. However, under certain conditions, these indicators can exhibit inconsistencies in detecting liquid damage. This study is motivated by the fact that the reliability of LDIs in portable electronics is suspected. In this paper, first, the scheme of life tests is devised for LDIs in conjunction with a robust color classification rule. Second, a degradation model is proposed by considering the two physical mechanisms—(1) phase change from vapor to water and (2) water transport in the porous paper—for LDIs. Finally, the degradation model is validated with additional tests using actual smartphone sets subjected to the thermal cycling of −15 °C to 25 °C and the relative humidity of 95%. By employing the innovative life testing scheme and the novel performance degradation model, it is expected that the performance of LDIs for a particular application can be assessed quickly and accurately. - Highlights: • Devise an efficient scheme of life testing for a warranty abuse detector in portable electronics. • Develop a performance degradation model for the warranty abuse detector used in portable electronics. • Validate the performance degradation model with life tests of actual smartphone sets. • Help make a decision on warranty service in portable electronics manufacturers

  20. A fast resonance interference treatment scheme with subgroup method

    International Nuclear Information System (INIS)

    Cao, L.; He, Q.; Wu, H.; Zu, T.; Shen, W.

    2015-01-01

    A fast Resonance Interference Factor (RIF) scheme is proposed to treat the resonance interference effects between different resonance nuclides. This scheme utilizes the conventional subgroup method to evaluate the self-shielded cross sections of the dominant resonance nuclide in the heterogeneous system and the hyper-fine energy group method to represent the resonance interference effects in a simplified homogeneous model. In this paper, the newly implemented scheme is compared to the background iteration scheme, the Resonance Nuclide Group (RNG) scheme and the conventional RIF scheme. The numerical results show that the errors of the effective self-shielded cross sections are significantly reduced by the fast RIF scheme compared with the background iteration scheme and the RNG scheme. Besides, the fast RIF scheme consumes less computation time than the conventional RIF schemes. The speed-up ratio is ~4.5 for MOX pin cell problems. (author)

  1. Arbitrated quantum signature scheme with message recovery

    International Nuclear Information System (INIS)

    Lee, Hwayean; Hong, Changho; Kim, Hyunsang; Lim, Jongin; Yang, Hyung Jin

    2004-01-01

    Two quantum signature schemes with message recovery relying on the availability of an arbitrator are proposed. One scheme uses a public board and the other does not. However both schemes provide confidentiality of the message and a higher efficiency in transmission

  2. CANONICAL BACKWARD DIFFERENTIATION SCHEMES FOR ...

    African Journals Online (AJOL)

    This paper describes a new nonlinear backward differentiation schemes for the numerical solution of nonlinear initial value problems of first order ordinary differential equations. The schemes are based on rational interpolation obtained from canonical polynomials. They are A-stable. The test problems show that they give ...

  3. Electronic Rydberg wavepacket effects on molecular vibration

    International Nuclear Information System (INIS)

    Hughes, I.G.; Meacher, D.R.

    1994-01-01

    Electronic wavepacket states of molecular hydrogen are considered which represent the situation of a spectator electron orbiting a molecular core. A quantum defect theory approach is used to determine the energy level structure, wavefunctions and molecular potentials, which is valid in regions where the quantum defects approach zero. In such a region the orbital motion of the wavepacket leads to a periodic variation in the molecular vibration frequency of the order of 100 cm -1 . Possible detection schemes are discussed. (author)

  4. A simple angular transmit diversity scheme using a single RF frontend for PSK modulation schemes

    DEFF Research Database (Denmark)

    Alrabadi, Osama Nafeth Saleem; Papadias, Constantinos B.; Kalis, Antonis

    2009-01-01

    array (SPA) with a single transceiver, and an array area of 0.0625 square wavelengths. The scheme which requires no channel state information (CSI) at the transmitter, provides mainly a diversity gain to combat against multipath fading. The performance/capacity of the proposed diversity scheme...

  5. Evaluating statistical cloud schemes

    OpenAIRE

    Grützun, Verena; Quaas, Johannes; Morcrette , Cyril J.; Ament, Felix

    2015-01-01

    Statistical cloud schemes with prognostic probability distribution functions have become more important in atmospheric modeling, especially since they are in principle scale adaptive and capture cloud physics in more detail. While in theory the schemes have a great potential, their accuracy is still questionable. High-resolution three-dimensional observational data of water vapor and cloud water, which could be used for testing them, are missing. We explore the potential of ground-based re...

  6. Generation of ultrahigh harmonics with a two-stage free electron laser and a seed laser

    NARCIS (Netherlands)

    Goloviznin, V. V.; van Amersfoort, P. W.

    1997-01-01

    We consider the possibility to premodulate an ultrarelativistic electron beam on the nanometer length scale, so that it can produce coherent spontaneous radiation in the x-ray range. The scheme that uses the same basic elements as the high gain harmonic generation (HGHG) scheme, two wigglers and a

  7. Special Article Ethics and Electronic Health Information Technology ...

    African Journals Online (AJOL)

    Objectives: The National Health Insurance Scheme (NHIS), and the National Identification Authority (NIA), pose ethical challenges to the physician-patient relationship due to interoperability. This paper explores (1) the national legislation on Electronic Health Information Technology (EHIT), (2) the ethics of information ...

  8. Dosimetric Properties of Plasma Density Effects on Laser-Accelerated VHEE Beams Using a Sharp Density-Transition Scheme

    Energy Technology Data Exchange (ETDEWEB)

    Yoo, Seung Hoon; Cho, Sungho; Kim, Eun Ho; Park, Jeong Hoon; Jung, Won-Gyun; Kim, Geun Beom; Kim, Kum Bae [Korea Institute of Radiological and Medical Sciences, Seoul (Korea, Republic of); Min, Byung Jun [Sungkyunkwan University School of Medicine, Seoul (Korea, Republic of); Kim, Jaehoon [Korea Electrotechnology Research Institute, Ansan (Korea, Republic of); Jeong, Hojin [Gyeongsang National University Hospital, Jinju (Korea, Republic of); Lee, Kitae [Korea Atomic Energy Research Institute, Deajeon (Korea, Republic of); Park, Sung Yong [Karmanos Cancer Institute, Michigan (United States)

    2017-01-15

    In this paper, the effects of the plasma density on laser-accelerated electron beams for radiation therapy with a sharp density transition are investigated. In the sharp density-transition scheme for electron injection, the crucial issue is finding the optimum density conditions under which electrons injected only during the first period of the laser wake wave are accelerated further. In this paper, we report particle-in-cell simulation results for the effects of both the scale length and the density transition ratio on the generation of a quasi-mono-energetic electron bunch. The effects of both the transverse parabolic channel and the plasma length on the electron-beam's quality are investigated. Also, we show the experimental results for the feasibility of a sharp density-transition structure. The dosimetric properties of these very high-energy electron beams are calculated using Monte Carlo simulations.

  9. Longitudinal phase space manipulation in energy recovering linac-driven free-electron lasers

    Directory of Open Access Journals (Sweden)

    P. Piot

    2003-03-01

    Full Text Available Energy recovering an electron beam after it has participated in a free-electron laser (FEL interaction can be quite challenging because of the substantial FEL-induced energy spread and the energy antidamping that occurs during deceleration. In the Jefferson Lab infrared FEL driver accelerator, such an energy recovery scheme was implemented by properly matching the longitudinal phase space throughout the recirculation transport by employing the so-called energy compression scheme. In the present paper, after presenting a single-particle dynamics approach of the method used to energy recover the electron beam, we report on experimental validation of the method obtained by measurements of the so-called “compression efficiency” and “momentum compaction” lattice transfer maps at different locations in the recirculation transport line. We also compare these measurements with numerical tracking simulations.

  10. Interaction region for crab waist scheme of the Future Electron-Positron Collider (CERN)

    CERN Document Server

    Bogomyagkov, A

    2015-01-01

    Design study in CERN of the accelerator that would fit 80-100 km tunnel called Future Circular Colliders (FCC) includes high-luminosity $e^+ e^−$ collider (FCC-ee) with center-of-mass energy from 90 to 350 GeV to study Higgs boson properties and perform precise measurements at the electroweak scale [1–3]. Crab waist interaction region provides collisions with luminosity higher than 2 × 10$^{36}$ cm$^{−2}$ sec$^{−1}$ at beam energy of 45 GeV. The small values of the beta functions at the interaction point and distant final focus lenses are the reasons for high nonlinear chromaticity limiting energy acceptance of the whole ring. The paper describes interaction region for crab waist collision scheme in the FCC-ee, principles of tuning the chromaticity correction section in order to provide large energy acceptance.

  11. D OE upgrade muon electronics design

    International Nuclear Information System (INIS)

    Baldin, B.; Green, D.; Haggerty, H.; Hansen, S.

    1994-11-01

    The planned luminosity for the upgrade is ten times higher than at present (L ∼ 10 32 cm -2 s -1 ) and involves a time between collisions as small as 132 ns. To operate in this environment, completely new electronics is required for the 17,500 proportional drift tubes of the system. These electronics include a deadtimeless readout, a digital TDC with about 1 ns binning for the wire signals, fast charge integrators and pipelined ADCs for digitizing the pad electrode signals, a new wire signal triggering scheme and its associated trigger logic, and high level DSP processing. Some test results of measurements performed on prototype channels and a comparison with the existing electronics are presented

  12. LDPC-PPM Coding Scheme for Optical Communication

    Science.gov (United States)

    Barsoum, Maged; Moision, Bruce; Divsalar, Dariush; Fitz, Michael

    2009-01-01

    In a proposed coding-and-modulation/demodulation-and-decoding scheme for a free-space optical communication system, an error-correcting code of the low-density parity-check (LDPC) type would be concatenated with a modulation code that consists of a mapping of bits to pulse-position-modulation (PPM) symbols. Hence, the scheme is denoted LDPC-PPM. This scheme could be considered a competitor of a related prior scheme in which an outer convolutional error-correcting code is concatenated with an interleaving operation, a bit-accumulation operation, and a PPM inner code. Both the prior and present schemes can be characterized as serially concatenated pulse-position modulation (SCPPM) coding schemes. Figure 1 represents a free-space optical communication system based on either the present LDPC-PPM scheme or the prior SCPPM scheme. At the transmitting terminal, the original data (u) are processed by an encoder into blocks of bits (a), and the encoded data are mapped to PPM of an optical signal (c). For the purpose of design and analysis, the optical channel in which the PPM signal propagates is modeled as a Poisson point process. At the receiving terminal, the arriving optical signal (y) is demodulated to obtain an estimate (a^) of the coded data, which is then processed by a decoder to obtain an estimate (u^) of the original data.

  13. Multidimensional flux-limited advection schemes

    International Nuclear Information System (INIS)

    Thuburn, J.

    1996-01-01

    A general method for building multidimensional shape preserving advection schemes using flux limiters is presented. The method works for advected passive scalars in either compressible or incompressible flow and on arbitrary grids. With a minor modification it can be applied to the equation for fluid density. Schemes using the simplest form of the flux limiter can cause distortion of the advected profile, particularly sideways spreading, depending on the orientation of the flow relative to the grid. This is partly because the simple limiter is too restrictive. However, some straightforward refinements lead to a shape-preserving scheme that gives satisfactory results, with negligible grid-flow angle-dependent distortion

  14. Tightly Secure Signatures From Lossy Identification Schemes

    OpenAIRE

    Abdalla , Michel; Fouque , Pierre-Alain; Lyubashevsky , Vadim; Tibouchi , Mehdi

    2015-01-01

    International audience; In this paper, we present three digital signature schemes with tight security reductions in the random oracle model. Our first signature scheme is a particularly efficient version of the short exponent discrete log-based scheme of Girault et al. (J Cryptol 19(4):463–487, 2006). Our scheme has a tight reduction to the decisional short discrete logarithm problem, while still maintaining the non-tight reduction to the computational version of the problem upon which the or...

  15. Scheme of energy utilities

    International Nuclear Information System (INIS)

    2002-04-01

    This scheme defines the objectives relative to the renewable energies and the rational use of the energy in the framework of the national energy policy. It evaluates the needs and the potentialities of the regions and preconizes the actions between the government and the territorial organizations. The document is presented in four parts: the situation, the stakes and forecasts; the possible actions for new measures; the scheme management and the regional contributions analysis. (A.L.B.)

  16. Error forecasting schemes of error correction at receiver

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-08-01

    To combat error in computer communication networks, ARQ (Automatic Repeat Request) techniques are used. Recently Chakraborty has proposed a simple technique called the packet combining scheme in which error is corrected at the receiver from the erroneous copies. Packet Combining (PC) scheme fails: (i) when bit error locations in erroneous copies are the same and (ii) when multiple bit errors occur. Both these have been addressed recently by two schemes known as Packet Reversed Packet Combining (PRPC) Scheme, and Modified Packet Combining (MPC) Scheme respectively. In the letter, two error forecasting correction schemes are reported, which in combination with PRPC offer higher throughput. (author)

  17. Estimating plume dispersion: a comparison of several sigma schemes

    International Nuclear Information System (INIS)

    Irwin, J.S.

    1983-01-01

    The lateral and vertical Gaussian plume dispersion parameters are estimated and compared with field tracer data collected at 11 sites. The dispersion parameter schemes used in this analysis include Cramer's scheme, suggested for tall stack dispersion estimates, Draxler's scheme, suggested for elevated and surface releases, Pasquill's scheme, suggested for interim use in dispersion estimates, and the Pasquill--Gifford scheme using Turner's technique for assigning stability categories. The schemes suggested by Cramer, Draxler and Pasquill estimate the dispersion parameters using onsite measurements of the vertical and lateral wind-velocity variances at the effective release height. The performances of these schemes in estimating the dispersion parameters are compared with that of the Pasquill--Gifford scheme, using the Prairie Grass and Karlsruhe data. For these two experiments, the estimates of the dispersion parameters using Draxler's scheme correlate better with the measurements than did estimates using the Pasquill--Gifford scheme. Comparison of the dispersion parameter estimates with the measurement suggests that Draxler's scheme for characterizing the dispersion results in the smallest mean fractional error in the estimated dispersion parameters and the smallest variance of the fractional errors

  18. Collective accelerator for electron colliders

    Energy Technology Data Exchange (ETDEWEB)

    Briggs, R.J.

    1985-05-13

    A recent concept for collective acceleration and focusing of a high energy electron bunch is discussed, in the context of its possible applicability to large linear colliders in the TeV range. The scheme can be considered to be a member of the general class of two-beam accelerators, where a high current, low voltage beam produces the acceleration fields for a trailing high energy bunch.

  19. Collective accelerator for electron colliders

    International Nuclear Information System (INIS)

    Briggs, R.J.

    1985-01-01

    A recent concept for collective acceleration and focusing of a high energy electron bunch is discussed, in the context of its possible applicability to large linear colliders in the TeV range. The scheme can be considered to be a member of the general class of two-beam accelerators, where a high current, low voltage beam produces the acceleration fields for a trailing high energy bunch

  20. An authentication scheme for secure access to healthcare services.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-08-01

    Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.

  1. Polarized positrons in Jefferson lab electron ion collider (JLEIC)

    Science.gov (United States)

    Lin, Fanglei; Grames, Joe; Guo, Jiquan; Morozov, Vasiliy; Zhang, Yuhong

    2018-05-01

    The Jefferson Lab Electron Ion Collider (JLEIC) is designed to provide collisions of electron and ion beams with high luminosity and high polarization to reach new frontier in exploration of nuclear structure. The luminosity, exceeding 1033 cm-2s-1 in a broad range of the center-of-mass (CM) energy and maximum luminosity above 1034 cm-2s-1, is achieved by high-rate collisions of short small-emittance low-charge bunches with proper cooling of the ion beam and synchrotron radiation damping of the electron beam. The polarization of light ion species (p, d, 3He) and electron can be easily preserved, manipulated and maintained by taking advantage of the unique figure-8 shape rings. With a growing physics interest, polarized positron-ion collisions are considered to be carried out in the JLEIC to offer an additional probe to study the substructure of nucleons and nuclei. However, the creation of polarized positrons with sufficient intensity is particularly challenging. We propose a dedicated scheme to generate polarized positrons. Rather than trying to accumulate "hot" positrons after conversion, we will accumulate "cold" electrons before conversion. Charge accumulation additionally provides a novel means to convert high repetition rate (>100 MHz) electron beam from the gun to a low repetition rate (<100 MHz) positron beam for broad applications. In this paper, we will address the scheme, provide preliminary estimated parameters and explain the key areas to reach the desired goal.

  2. Electronic excitation of molecules in solution calculated using the symmetry-adapted cluster–configuration interaction method in the polarizable continuum model

    International Nuclear Information System (INIS)

    Fukuda, Ryoichi; Ehara, Masahiro

    2015-01-01

    The effects from solvent environment are specific to the electronic states; therefore, a computational scheme for solvent effects consistent with the electronic states is necessary to discuss electronic excitation of molecules in solution. The PCM (polarizable continuum model) SAC (symmetry-adapted cluster) and SAC-CI (configuration interaction) methods are developed for such purposes. The PCM SAC-CI adopts the state-specific (SS) solvation scheme where solvent effects are self-consistently considered for every ground and excited states. For efficient computations of many excited states, we develop a perturbative approximation for the PCM SAC-CI method, which is called corrected linear response (cLR) scheme. Our test calculations show that the cLR PCM SAC-CI is a very good approximation of the SS PCM SAC-CI method for polar and nonpolar solvents

  3. Cost-based droop scheme for DC microgrid

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Wang, Peng; Loh, Poh Chiang

    2014-01-01

    voltage level, less on optimized operation and control of generation sources. The latter theme is perused in this paper, where cost-based droop scheme is proposed for distributed generators (DGs) in DC microgrids. Unlike traditional proportional power sharing based droop scheme, the proposed scheme......-connected operation. Most importantly, the proposed scheme can reduce overall total generation cost in DC microgrids without centralized controller and communication links. The performance of the proposed scheme has been verified under different load conditions.......DC microgrids are gaining interest due to higher efficiencies of DC distribution compared with AC. The benefits of DC systems have been widely researched for data centers, IT facilities and residential applications. The research focus, however, has been more on system architecture and optimal...

  4. Resonance ionization scheme development for europium

    Energy Technology Data Exchange (ETDEWEB)

    Chrysalidis, K., E-mail: katerina.chrysalidis@cern.ch; Goodacre, T. Day; Fedosseev, V. N.; Marsh, B. A. [CERN (Switzerland); Naubereit, P. [Johannes Gutenberg-Universität, Institiut für Physik (Germany); Rothe, S.; Seiffert, C. [CERN (Switzerland); Kron, T.; Wendt, K. [Johannes Gutenberg-Universität, Institiut für Physik (Germany)

    2017-11-15

    Odd-parity autoionizing states of europium have been investigated by resonance ionization spectroscopy via two-step, two-resonance excitations. The aim of this work was to establish ionization schemes specifically suited for europium ion beam production using the ISOLDE Resonance Ionization Laser Ion Source (RILIS). 13 new RILIS-compatible ionization schemes are proposed. The scheme development was the first application of the Photo Ionization Spectroscopy Apparatus (PISA) which has recently been integrated into the RILIS setup.

  5. Secure RAID Schemes for Distributed Storage

    OpenAIRE

    Huang, Wentao; Bruck, Jehoshua

    2016-01-01

    We propose secure RAID, i.e., low-complexity schemes to store information in a distributed manner that is resilient to node failures and resistant to node eavesdropping. We generalize the concept of systematic encoding to secure RAID and show that systematic schemes have significant advantages in the efficiencies of encoding, decoding and random access. For the practical high rate regime, we construct three XOR-based systematic secure RAID schemes with optimal or almost optimal encoding and ...

  6. Wireless Broadband Access and Accounting Schemes

    Institute of Scientific and Technical Information of China (English)

    2003-01-01

    In this paper, we propose two wireless broadband access and accounting schemes. In both schemes, the accounting system adopts RADIUS protocol, but the access system adopts SSH and SSL protocols respectively.

  7. Towards a First-Principles Determination of Effective Coulomb Interactions in Correlated Electron Materials: Role of Intershell Interactions.

    Science.gov (United States)

    Seth, Priyanka; Hansmann, Philipp; van Roekeghem, Ambroise; Vaugier, Loig; Biermann, Silke

    2017-08-04

    The determination of the effective Coulomb interactions to be used in low-energy Hamiltonians for materials with strong electronic correlations remains one of the bottlenecks for parameter-free electronic structure calculations. We propose and benchmark a scheme for determining the effective local Coulomb interactions for charge-transfer oxides and related compounds. Intershell interactions between electrons in the correlated shell and ligand orbitals are taken into account in an effective manner, leading to a reduction of the effective local interactions on the correlated shell. Our scheme resolves inconsistencies in the determination of effective interactions as obtained by standard methods for a wide range of materials, and allows for a conceptual understanding of the relation of cluster model and dynamical mean field-based electronic structure calculations.

  8. Security analysis and improvements of arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen

    2010-01-01

    A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. For signing quantum messages, some arbitrated quantum signature (AQS) schemes have been proposed. It was claimed that these AQS schemes could guarantee unconditional security. However, we show that they can be repudiated by the receiver Bob. To conquer this shortcoming, we construct an AQS scheme using a public board. The AQS scheme not only avoids being disavowed by the receiver but also preserves all merits in the existing schemes. Furthermore, we discover that entanglement is not necessary while all these existing AQS schemes depend on entanglement. Therefore, we present another AQS scheme without utilizing entangled states in the signing phase and the verifying phase. This scheme has three advantages: it does not utilize entangled states and it preserves all merits in the existing schemes; the signature can avoid being disavowed by the receiver; and it provides a higher efficiency in transmission and reduces the complexity of implementation.

  9. Utilisation of a peer assisted learning scheme in an undergraduate diagnostic radiography module

    International Nuclear Information System (INIS)

    Meertens, R.

    2016-01-01

    Background: Peer to peer support programmes involve students supporting each other in either an educational, social and/or pastoral way. This is now common place in higher education institutes and has been proven to decrease student attrition and improve grades. Aim: To evaluate a peer assisted learning scheme (PALS) within the University of Exeter undergraduate programme, where final year (stage 3) students held extra-curricular teaching sessions in an on-campus X-ray room throughout the academic term to support a first year (stage 1) module introducing basic projectional radiographic examinations, radiation safety, patient care and radiographic equipment. PALS sessions were unstructured and as such could involve roleplaying radiographic examinations, revisiting lecture material and/or discussing hospital placement or pastoral issues. Methods: Brookfield's four lenses of critical reflection were used. 16 of 63 stage 1 students and 9 of 29 stage 3 students were electronically surveyed upon completion of the PALS sessions. Relevant colleagues and educational specialists were also informally interviewed. These were put in context with autobiographical reflections and the existing literature base on PALS. Results: All agreed that the sessions provided a good environment for stage 1 students to improve their practical skills, revise lecture content, and gain confidence for upcoming clinical placements. Stage 3 students gained experience teaching students, an essential role of a graduate radiographer's job. Improvements around recruiting stage 3 peer leaders, sustainability, timetabling and session structure were explored. Conclusion: The PALS proved to be a successful initiative within the undergraduate programme and will be continued into the future. - Highlights: • Peer Assisted Learning Schemes are an established part of higher education. • Peer Assisted Learning Schemes can reduce student attrition and improve grades. • Peer Assisted Learning

  10. Molecular alignment effect on the photoassociation process via a pump-dump scheme

    Science.gov (United States)

    Wang, Bin-Bin; Han, Yong-Chang; Cong, Shu-Lin

    2015-09-01

    The photoassociation processes via the pump-dump scheme for the heternuclear (Na + H → NaH) and the homonuclear (Na + Na → Na2) molecular systems are studied, respectively, using the time-dependent quantum wavepacket method. For both systems, the initial atom pair in the continuum of the ground electronic state (X1Σ+) is associated into the molecule in the bound states of the excited state (A1Σ+) by the pump pulse. Then driven by a time-delayed dumping pulse, the prepared excited-state molecule can be transferred to the bound states of the ground electronic state. It is found that the pump process can induce a superposition of the rovibrational levels |v, j> on the excited state, which can lead to the field-free alignment of the excited-state molecule. The molecular alignment can affect the dumping process by varying the effective coupling intensity between the two electronic states or by varying the population transfer pathways. As a result, the final population transferred to the bound states of the ground electronic state varies periodically with the delay time of the dumping pulse.

  11. Tower-Top Antenna Array Calibration Scheme for Next Generation Networks

    Directory of Open Access Journals (Sweden)

    McCormack Justine

    2007-01-01

    Full Text Available Recently, there has been increased interest in moving the RF electronics in basestations from the bottom of the tower to the top, yielding improved power efficiencies and reductions in infrastructural costs. Tower-top systems have faced resistance in the past due to such issues as increased weight, size, and poor potential reliability. However, modern advances in reducing the size and complexity of RF subsystems have made the tower-top model more viable. Tower-top relocation, however, faces many significant engineering challenges. Two such challenges are the calibration of the tower-top array and ensuring adequate reliability. We present a tower-top smart antenna calibration scheme designed for high-reliability tower-top operation. Our calibration scheme is based upon an array of coupled reference elements which sense the array's output. We outline the theoretical limits of the accuracy of this calibration, using simple feedback-based calibration algorithms, and present their predicted performance based on initial prototyping of a precision coupler circuit for a array. As the basis for future study a more sophisticated algorithm for array calibration is also presented whose performance improves with array size.

  12. Electrochemistry of vanadocenedichloride in tetrahydrofuran and general scheme of 4B-6B subgroup metallocenedichlorides electroreduction

    International Nuclear Information System (INIS)

    Kukharenko, S.V.; Strelets, V.V.

    1987-01-01

    Mechanism of vanadocenedichloride Cp 2 VCl 2 electroreduction in THF, was investigated using polarography and cyclic voltammetry on mercury electrode. It was established that Cp 2 VCl 2 reversible single electron reduction up to metastable Cp 2 VCl 2 - which is dehalogenated reversibly with Cp 2 VCl formation takes place on the first cathode wave Cp 2 VCl irreversible single-electron reduction up to Cp 2 V proceeds on the second cathode wave. Cp 2 V reversible single-electron reduction on the third cathode wave results in formation of metastable Cp 2 V - anion as the primary product. The general scheme of electroreduction of metallocenedichlorides of transition element (Ti, Zr, Hf, V, Mo, W) series is suggested on the base of analyzing earlier obtained results

  13. Capacity-achieving CPM schemes

    OpenAIRE

    Perotti, Alberto; Tarable, Alberto; Benedetto, Sergio; Montorsi, Guido

    2008-01-01

    The pragmatic approach to coded continuous-phase modulation (CPM) is proposed as a capacity-achieving low-complexity alternative to the serially-concatenated CPM (SC-CPM) coding scheme. In this paper, we first perform a selection of the best spectrally-efficient CPM modulations to be embedded into SC-CPM schemes. Then, we consider the pragmatic capacity (a.k.a. BICM capacity) of CPM modulations and optimize it through a careful design of the mapping between input bits and CPM waveforms. The s...

  14. Improvement of a Quantum Proxy Blind Signature Scheme

    Science.gov (United States)

    Zhang, Jia-Lei; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David's dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.

  15. A group signature scheme based on quantum teleportation

    International Nuclear Information System (INIS)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu

    2010-01-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  16. A group signature scheme based on quantum teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu, E-mail: wxjun36@gmail.co [Information Countermeasure Technique Research Institute, Harbin Institute of Technology, Harbin 150001 (China)

    2010-05-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  17. A new access scheme in OFDMA systems

    Institute of Scientific and Technical Information of China (English)

    GU Xue-lin; YAN Wei; TIAN Hui; ZHANG Ping

    2006-01-01

    This article presents a dynamic random access scheme for orthogonal frequency division multiple access (OFDMA) systems. The key features of the proposed scheme are:it is a combination of both the distributed and the centralized schemes, it can accommodate several delay sensitivity classes,and it can adjust the number of random access channels in a media access control (MAC) frame and the access probability according to the outcome of Mobile Terminals access attempts in previous MAC frames. For floating populated packet-based networks, the proposed scheme possibly leads to high average user satisfaction.

  18. Adaptive transmission schemes for MISO spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2013-06-01

    We propose three adaptive transmission techniques aiming to maximize the capacity of a multiple-input-single-output (MISO) secondary system under the scenario of an underlay cognitive radio network. In the first scheme, namely the best antenna selection (BAS) scheme, the antenna maximizing the capacity of the secondary link is used for transmission. We then propose an orthogonal space time bloc code (OSTBC) transmission scheme using the Alamouti scheme with transmit antenna selection (TAS), namely the TAS/STBC scheme. The performance improvement offered by this scheme comes at the expense of an increased complexity and delay when compared to the BAS scheme. As a compromise between these schemes, we propose a hybrid scheme using BAS when only one antenna verifies the interference condition and TAS/STBC when two or more antennas are illegible for communication. We first derive closed-form expressions of the statistics of the received signal-to-interference-and-noise ratio (SINR) at the secondary receiver (SR). These results are then used to analyze the performance of the proposed techniques in terms of the average spectral efficiency, the average number of transmit antennas, and the average bit error rate (BER). This performance is then illustrated via selected numerical examples. © 2013 IEEE.

  19. Carbon Nanotubes: Molecular Electronic Components

    Science.gov (United States)

    Srivastava, Deepak; Saini, Subhash; Menon, Madhu

    1997-01-01

    The carbon Nanotube junctions have recently emerged as excellent candidates for use as the building blocks in the formation of nanoscale molecular electronic networks. While the simple joint of two dissimilar tubes can be generated by the introduction of a pair of heptagon-pentagon defects in an otherwise perfect hexagonal graphene sheet, more complex joints require other mechanisms. In this work we explore structural characteristics of complex 3-point junctions of carbon nanotubes using a generalized tight-binding molecular-dynamics scheme. The study of pi-electron local densities of states (LDOS) of these junctions reveal many interesting features, most prominent among them being the defect-induced states in the gap.

  20. Scheme-Independent Predictions in QCD: Commensurate Scale Relations and Physical Renormalization Schemes

    International Nuclear Information System (INIS)

    Brodsky, Stanley J.

    1998-01-01

    Commensurate scale relations are perturbative QCD predictions which relate observable to observable at fixed relative scale, such as the ''generalized Crewther relation'', which connects the Bjorken and Gross-Llewellyn Smith deep inelastic scattering sum rules to measurements of the e + e - annihilation cross section. All non-conformal effects are absorbed by fixing the ratio of the respective momentum transfer and energy scales. In the case of fixed-point theories, commensurate scale relations relate both the ratio of couplings and the ratio of scales as the fixed point is approached. The relations between the observables are independent of the choice of intermediate renormalization scheme or other theoretical conventions. Commensurate scale relations also provide an extension of the standard minimal subtraction scheme, which is analytic in the quark masses, has non-ambiguous scale-setting properties, and inherits the physical properties of the effective charge α V (Q 2 ) defined from the heavy quark potential. The application of the analytic scheme to the calculation of quark-mass-dependent QCD corrections to the Z width is also reviewed

  1. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    Directory of Open Access Journals (Sweden)

    Huixian Li

    Full Text Available The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC, which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ problem and its unforgeability under the Isomorphism of Polynomials (IP assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  2. X-Ray Production by Cascading Stages of a High-Gain Harmonic Generation Free-Electron Laser I: Basic Theory

    Energy Technology Data Exchange (ETDEWEB)

    Wu, J

    2004-07-02

    We study a new approach to produce x-ray by cascading several stages of a High-Gain Harmonic Generation (HGHG) Free-Electron Laser (FEL). Besides the merits of a Self-Amplified Spontaneous Emission (SASE) scheme, an HGHG scheme could also provide much better stability of the radiation power, controllable short pulse length, more stable central wavelength, and radiation with better longitudinal coherence. Detailed design and optimization scheme, simulation results and analytical estimate formulae are presented. To lay results on a realistic basis, the electron bunch parameters used in this paper are restricted to be those of DESY TTF and SLAC LCLS projects; however, such sets of parameters are not necessary to be optimized for an HGHG FEL.

  3. Renormalization-scheme-invariant QCD and QED: The method of effective charges

    International Nuclear Information System (INIS)

    Grunberg, G.

    1984-01-01

    We review, extend, and give some further applications of a method recently suggested to solve the renormalization-scheme-dependence problem in perturbative field theories. The use of a coupling constant as a universal expansion parameter is abandoned. Instead, to each physical quantity depending on a single scale variable is associated an effective charge, whose corresponding Stueckelberg--Peterman--Gell-Mann--Low function is identified as the proper object on which perturbation theory applies. Integration of the corresponding renormalization-group equations yields renormalization-scheme-invariant results free of any ambiguity related to the definition of the kinematical variable, or that of the scale parameter Λ, even though the theory is not solved to all orders. As a by-product, a renormalization-group improvement of the usual series is achieved. Extension of these methods to operators leads to the introduction of renormalization-group-invariant Green's function and Wilson coefficients, directly related to effective charges. The case of nonzero fermion masses is discussed, both for fixed masses and running masses in mass-independent renormalization schemes. The importance of the scale-invariant mass m is emphasized. Applications are given to deep-inelastic phenomena, where the use of renormalization-group-invariant coefficient functions allows to perform the factorization without having to introduce a factorization scale. The Sudakov form factor of the electron in QED is discussed as an example of an extension of the method to problems involving several momentum scales

  4. Birkhoffian Symplectic Scheme for a Quantum System

    International Nuclear Information System (INIS)

    Su Hongling

    2010-01-01

    In this paper, a classical system of ordinary differential equations is built to describe a kind of n-dimensional quantum systems. The absorption spectrum and the density of the states for the system are defined from the points of quantum view and classical view. From the Birkhoffian form of the equations, a Birkhoffian symplectic scheme is derived for solving n-dimensional equations by using the generating function method. Besides the Birkhoffian structure-preserving, the new scheme is proven to preserve the discrete local energy conservation law of the system with zero vector f. Some numerical experiments for a 3-dimensional example show that the new scheme can simulate the general Birkhoffian system better than the implicit midpoint scheme, which is well known to be symplectic scheme for Hamiltonian system. (general)

  5. Autonomous droop scheme with reduced generation cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    Droop scheme has been widely applied to the control of Distributed Generators (DGs) in microgrids for proportional power sharing based on their ratings. For standalone microgrid, where centralized management system is not viable, the proportional power sharing based droop might not suit well since...... DGs are usually of different types unlike synchronous generators. This paper presents an autonomous droop scheme that takes into consideration the operating cost, efficiency and emission penalty of each DG since all these factors directly or indirectly contributes to the Total Generation Cost (TGC......) of the overall microgrid. Comparing it with the traditional scheme, the proposed scheme has retained its simplicity, which certainly is a feature preferred by the industry. The overall performance of the proposed scheme has been verified through simulation and experiment....

  6. Enhanced arbitrated quantum signature scheme using Bell states

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao

    2014-01-01

    We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept-resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may successfully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme

  7. Structure of Z-scheme CdS/CQDs/BiOCl heterojunction with enhanced photocatalytic activity for environmental pollutant elimination

    Science.gov (United States)

    Pan, Jinbo; Liu, Jianjun; Zuo, Shengli; Khan, Usman Ali; Yu, Yingchun; Li, Baoshan

    2018-06-01

    Z-scheme CdS/CQDs/BiOCl heterojunction was synthesized by a facile region-selective deposition process. Owing to the electronegativity of the groups on the surface of Carbon Quantum Dots (CQDs), they can be sandwiched between CdS and BiOCl, based on the stepwise region-selective deposition process. The samples were systematically characterized by X-ray diffraction (XRD), scanning electron microscopy (SEM), transmission electron microscopy (TEM), high resolution TEM (HRTEM), X-ray photoelectron spectroscopy (XPS), UV-vis diffuse reflectance spectroscopy (UV-vis DRS), photoelectrochemical measurements and photoluminescence (PL). The results indicate that CQDs with size of 2-5 nm and CdS nanoparticles with size of 5-10 nm dispersed uniformly on the surface of cuboid BiOCl nanosheets. The photocatalytic performance tests reveal that the CdS/CQDs/BiOCl heterojunction exhibits much higher photocatalytic activity than that of BiOCl, CdS/BiOCl and CQDs/BiOCl for Rhodamine B (RhB) and phenol photodegradation under visible and UV light illumination, respectively. The enhanced photocatalytic performance should be attributed to the Z-scheme structure of CdS/CQDs/BiOCl, which not only improves visible light absorption and the migration efficiency of the photogenerated electron-holes but also keeps high redox ability of CdS/CQDs/BiOCl composite.

  8. A Dual-Field Sensing Scheme for a Guidance System for the Blind

    Directory of Open Access Journals (Sweden)

    Qing Lin

    2016-05-01

    Full Text Available An electronic guidance system is very helpful in improving blind people’s perceptions in a local environment. In our previous work “Lin, Q.; Han, Y. A Context-Aware-Based Audio Guidance System for Blind People Using a Multimodal Profile Model. Sensors 2014, 14, 18670–18700”, a context-aware guidance system using a combination of a laser scanner and a camera was proposed. By using a near-field graphical model, the proposed system could interpret a near-field scene in very high resolution. In this paper, our work is extended by adding a far-field graphical model. The integration of the near-field and the far-field models constitutes a dual-field sensing scheme. In the near-field range, reliable inference of the ground and object status is obtained by fusing range data and image data using the near-field graphical model. In the far-field range, which only the camera can cover, the far-field graphical model is proposed to interpret far-field image data based on appearance and spatial prototypes built using the near-field interpreted data. The dual-field sensing scheme provides a solution for the guidance systems to optimise their scene interpretation capability using simple sensor configurations. Experiments under various local conditions were conducted to show the efficiency of the proposed scheme in improving blind people’s perceptions in urban environments.

  9. Decoupling schemes for the SSC Collider

    International Nuclear Information System (INIS)

    Cai, Y.; Bourianoff, G.; Cole, B.; Meinke, R.; Peterson, J.; Pilat, F.; Stampke, S.; Syphers, M.; Talman, R.

    1993-05-01

    A decoupling system is designed for the SSC Collider. This system can accommodate three decoupling schemes by using 44 skew quadrupoles in the different configurations. Several decoupling schemes are studied and compared in this paper

  10. Time-and-ID-Based Proxy Reencryption Scheme

    Directory of Open Access Journals (Sweden)

    Kambombo Mtonga

    2014-01-01

    Full Text Available Time- and ID-based proxy reencryption scheme is proposed in this paper in which a type-based proxy reencryption enables the delegator to implement fine-grained policies with one key pair without any additional trust on the proxy. However, in some applications, the time within which the data was sampled or collected is very critical. In such applications, for example, healthcare and criminal investigations, the delegatee may be interested in only some of the messages with some types sampled within some time bound instead of the entire subset. Hence, in order to carter for such situations, in this paper, we propose a time-and-identity-based proxy reencryption scheme that takes into account the time within which the data was collected as a factor to consider when categorizing data in addition to its type. Our scheme is based on Boneh and Boyen identity-based scheme (BB-IBE and Matsuo’s proxy reencryption scheme for identity-based encryption (IBE to IBE. We prove that our scheme is semantically secure in the standard model.

  11. Cancelable remote quantum fingerprint templates protection scheme

    International Nuclear Information System (INIS)

    Liao Qin; Guo Ying; Huang Duan

    2017-01-01

    With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit (qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantm mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users’ information for the fingerprint identification. (paper)

  12. Advanced Electron Beam Diagnostics for the FERMI FEL

    CERN Document Server

    Ferianis, M; D'Auria, G; Di Mitri, S

    2005-01-01

    Fermi is the fourth generation light source currently under design at ELETTRA: based on the Harmonic Generation (HG) scheme it will generate FEL radiation in the 100-10nm range. The successful implementation of the HG scheme calls also for precise knowledge of electron beam emittances and energy spread as well as for very accurate control on the photon to electron interaction, in the Undulator sections. In this paper we present our design for two fundamental Diagnostics foreseen for the new FERMI LINAC: the Beam Position Monitors (BPM) and the Transverse Deflecting cavity set-up. Sensitivity studies on transverse beam displacement effects on global stability of FEL output radiation dictate the ultimate performance to be provided by the BPM system. Due to non negligible longitudinal occupancy of a cavity type BPM, some efforts have been put to study compact cavity BPM configuration. A proper set-up of RF deflecting cavity combined with the vertical ramp foreseen at the end of the LINAC provide a powerful tool ...

  13. Customer satisfaction survey to improve the European cystic fibrosis external quality assessment scheme.

    Science.gov (United States)

    Berwouts, Sarah; Dequeker, Elisabeth

    2011-08-01

    The Cystic Fibrosis European Network, coordinated from within the Katholieke Universiteit Leuven, is the provider of the European cystic fibrosis external quality assessment (EQA) scheme. The network aimed to seek feedback from laboratories that participated in the cystic fibrosis scheme in order to improve services offered. In this study we analysed responses to an on-line customer satisfaction survey conducted between September and November 2009. The survey was sent to 213 laboratories that participated in the cystic fibrosis EQA scheme of 2008; 69 laboratories (32%) responded. Scores for importance and satisfaction were obtained from a five-point Likert scale for 24 attributes. A score of one corresponded to very dissatisfied/very unimportant and five corresponded to very satisfied/very important. Means were calculated and placed in a two-dimensional grid (importance-satisfaction analysis). Means were subtracted from each other to obtain gap values (gap-analysis). No attribute had a mean score below 3.63. The overall mean of satisfaction was 4.35. Opportunities for improvement enclosed clarity, usefulness and completeness of the general report and individual comments, and user-friendliness of the electronic datasheet. This type of customer satisfaction survey was a valuable instrument to identify opportunities to improve the cystic fibrosis EQA scheme. It should be conducted on a regular basis to reveal new opportunities in the future and to assess effectiveness of actions taken. Moreover, it could be a model for other EQA providers seeking feedback from participants. Overall, the customer satisfaction survey provided a powerful quality of care improvement tool.

  14. An Experiment and Detection Scheme for Cavity-Based Light Cold Dark Matter Particle Searches

    Directory of Open Access Journals (Sweden)

    Masroor H. S. Bukhari

    2017-01-01

    Full Text Available A resonance detection scheme and some useful ideas for cavity-based searches of light cold dark matter particles (such as axions are presented, as an effort to aid in the on-going endeavors in this direction as well as for future experiments, especially in possibly developing a table-top experiment. The scheme is based on our idea of a resonant detector, incorporating an integrated tunnel diode (TD and GaAs HEMT/HFET (High-Electron Mobility Transistor/Heterogeneous FET transistor amplifier, weakly coupled to a cavity in a strong transverse magnetic field. The TD-amplifier combination is suggested as a sensitive and simple technique to facilitate resonance detection within the cavity while maintaining excellent noise performance, whereas our proposed Halbach magnet array could serve as a low-noise and permanent solution replacing the conventional electromagnets scheme. We present some preliminary test results which demonstrate resonance detection from simulated test signals in a small optimal axion mass range with superior signal-to-noise ratios (SNR. Our suggested design also contains an overview of a simpler on-resonance dc signal read-out scheme replacing the complicated heterodyne read-out. We believe that all these factors and our propositions could possibly improve or at least simplify the resonance detection and read-out in cavity-based DM particle detection searches (and other spectroscopy applications and reduce the complications (and associated costs, in addition to reducing the electromagnetic interference and background.

  15. A New Adaptive Hungarian Mating Scheme in Genetic Algorithms

    Directory of Open Access Journals (Sweden)

    Chanju Jung

    2016-01-01

    Full Text Available In genetic algorithms, selection or mating scheme is one of the important operations. In this paper, we suggest an adaptive mating scheme using previously suggested Hungarian mating schemes. Hungarian mating schemes consist of maximizing the sum of mating distances, minimizing the sum, and random matching. We propose an algorithm to elect one of these Hungarian mating schemes. Every mated pair of solutions has to vote for the next generation mating scheme. The distance between parents and the distance between parent and offspring are considered when they vote. Well-known combinatorial optimization problems, the traveling salesperson problem, and the graph bisection problem are used for the test bed of our method. Our adaptive strategy showed better results than not only pure and previous hybrid schemes but also existing distance-based mating schemes.

  16. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  17. A universal encoding scheme for MIMO transmission using a single active element for PSK modulation schemes

    DEFF Research Database (Denmark)

    Alrabadi, Osama; Papadias, C.B.; Kalis, A.

    2009-01-01

    A universal scheme for encoding multiple symbol streams using a single driven element (and consequently a single radio frequency (RF) frontend) surrounded by parasitic elements (PE) loaded with variable reactive loads, is proposed in this paper. The proposed scheme is based on creating a MIMO sys...

  18. Power electronics applied to industrial systems and transports

    CERN Document Server

    Patin, Nicolas

    2015-01-01

    If the operation of electronic components switching scheme to reduce congestion and losses (in power converters in general and switching power supplies in particular), it also generates electromagnetic type of pollution in its immediate environment. Power Electronics for Industry and Transport, Volume 4 is devoted to electromagnetic compatibility. It presents the sources of disturbance and the square wave signal, spectral modeling generic perturbation. Disturbances propagation mechanisms called ""lumped"" by couplings such as a common impedance, a parasitic capacitance or a mutual and ""dis

  19. TVD schemes in one and two space dimensions

    International Nuclear Information System (INIS)

    Leveque, R.J.; Goodman, J.B.; New York Univ., NY)

    1985-01-01

    The recent development of schemes which are second order accurate in smooth regions has made it possible to overcome certain difficulties which used to arise in numerical computations of discontinuous solutions of conservation laws. The present investigation is concerned with scalar conservation laws, taking into account the employment of total variation diminishing (TVD) schemes. The concept of a TVD scheme was introduced by Harten et al. (1976). Harten et al. first constructed schemes which are simultaneously TVD and second order accurate on smooth solutions. In the present paper, a summary is provided of recently conducted work in this area. Attention is given to TVD schemes in two space dimensions, a second order accurate TVD scheme in one dimension, and the entropy condition and spreading of rarefaction waves. 19 references

  20. Electron-beam-excited gas laser research

    International Nuclear Information System (INIS)

    Johnson, A.W.; Gerardo, J.B.; Patterson, E.L.; Gerber, R.A.; Rice, J.K.; Bingham, F.W.

    1975-01-01

    Net energy gain in laser fusion places requirements on the laser that are not realized by any existing laser. Utilization of relativistic electron beams (REB's), a relatively new source for the excitation of gas laser media, may lead to new lasers that could satisfy these requirements. Already REB's have been utilized to excite gas laser media and produce gas lasers that have not been produced as successfully any other way. Electron-beam-excitation has produced electronic-transition dimer lasers that have not yet been produced by any other excitation scheme (for example, Xe 2 / sup *(1)/, Kr:O(2 1 S)/sup 2/, KrF/sup *(3)/). In addition, REB's have initiated chemical reactions to produce HF laser radiation with unique and promising results. Relativistic-electron-beam gas-laser research is continuing to lead to new lasers with unique properties. Results of work carried out at Sandia Laboratories in this pioneering effort of electron-beam-excited-gas lasers are reviewed. (U.S.)

  1. Electronic transport coefficients in plasmas using an effective energy-dependent electron-ion collision-frequency

    Science.gov (United States)

    Faussurier, G.; Blancard, C.; Combis, P.; Decoster, A.; Videau, L.

    2017-10-01

    We present a model to calculate the electrical and thermal electronic conductivities in plasmas using the Chester-Thellung-Kubo-Greenwood approach coupled with the Kramers approximation. The divergence in photon energy at low values is eliminated using a regularization scheme with an effective energy-dependent electron-ion collision-frequency. Doing so, we interpolate smoothly between the Drude-like and the Spitzer-like regularizations. The model still satisfies the well-known sum rule over the electrical conductivity. Such kind of approximation is also naturally extended to the average-atom model. A particular attention is paid to the Lorenz number. Its nondegenerate and degenerate limits are given and the transition towards the Drude-like limit is proved in the Kramers approximation.

  2. Electron heating in JET by ICRH

    International Nuclear Information System (INIS)

    Cordey, J.G.; Christiansen, J.P.; Core, W.G.F.; Cotrell, G.A.; Eriksson, L.G.; Kovanen, M.A.; Lomas, P.; Start, D.F.H.; Taroni, A.; Tibone, F.

    1991-01-01

    Several ICRH experiments carried out on JET during the period 1988-90 have been directed specifically at raising the electron temperature to a high value by maximizing the total input power per particle (P tot /n). It has been found that the electron temperature saturates around 12-14 keV in sharp contrast to NBI ion heating experiments in which ion temperatures exceed 25 keV. Initial calculations suggested that this saturation was due to strongly enhanced transport in the central region. It is shown in this paper that the saturation is due to a lack of heating in the plasma center. The power input to electrons in an ICRF minority heating scheme is mainly via collisional transfer from the minority fast ions and a main problem is to maintain a peaked profile of fast ions. In the present experiments the highest fast ion energy content 4MJ has been achieved with a He 3 minority scheme, the equivalent fast ion toroidal β is 8%; electron temperatures in the range 11-14 keV are attained in these pulses. There are several possible physical effects that can give rise to the broadening of the fast ion radial profile: sawteeth, fishbones, fast ion finite orbit effects and Alfven or drift wave turbulence driven by the large gradients of fast ion pressure (discussed in section IV). The existence of such phenomena in many JET pulses means that the calculation of the power input profile by codes which contain purely classical collisional processes can be misleading. Hence an alternative approach is developed in section II; the measured fast ion energy is used directly to evaluate the power input to the central region; the scaling of the electron temperature with the actual power per particle can therefore be determined (section III). (author) 6 refs., 5 figs

  3. Schemes for fibre-based entanglement generation in the telecom band

    International Nuclear Information System (INIS)

    Chen, Jun; Lee, Kim Fook; Li Xiaoying; Voss, Paul L; Kumar, Prem

    2007-01-01

    We investigate schemes for generating polarization-entangled photon pairs in standard optical fibres. The advantages of a double-loop scheme are explored through comparison with two other schemes, namely, the Sagnac-loop scheme and the counter-propagating scheme. Experimental measurements with the double-loop scheme verify the predicted advantages

  4. Tradable schemes

    NARCIS (Netherlands)

    J.K. Hoogland (Jiri); C.D.D. Neumann

    2000-01-01

    textabstractIn this article we present a new approach to the numerical valuation of derivative securities. The method is based on our previous work where we formulated the theory of pricing in terms of tradables. The basic idea is to fit a finite difference scheme to exact solutions of the pricing

  5. Finite-volume scheme for anisotropic diffusion

    Energy Technology Data Exchange (ETDEWEB)

    Es, Bram van, E-mail: bramiozo@gmail.com [Centrum Wiskunde & Informatica, P.O. Box 94079, 1090GB Amsterdam (Netherlands); FOM Institute DIFFER, Dutch Institute for Fundamental Energy Research, The Netherlands" 1 (Netherlands); Koren, Barry [Eindhoven University of Technology (Netherlands); Blank, Hugo J. de [FOM Institute DIFFER, Dutch Institute for Fundamental Energy Research, The Netherlands" 1 (Netherlands)

    2016-02-01

    In this paper, we apply a special finite-volume scheme, limited to smooth temperature distributions and Cartesian grids, to test the importance of connectivity of the finite volumes. The area of application is nuclear fusion plasma with field line aligned temperature gradients and extreme anisotropy. We apply the scheme to the anisotropic heat-conduction equation, and compare its results with those of existing finite-volume schemes for anisotropic diffusion. Also, we introduce a general model adaptation of the steady diffusion equation for extremely anisotropic diffusion problems with closed field lines.

  6. Impact-parameter-dependent electronic stopping of swift ions

    NARCIS (Netherlands)

    Schinner, A.; Sigmund, P.

    2010-01-01

    A computational scheme has been developed to estimate the mean electronic energy loss of an incident swift ion on an atomic target as a function of the impact parameter between the moving nuclei. The theoretical basis is binary stopping theory. In order to extract impact-parameter dependencies it

  7. Determination of Longitudinal Electron Bunch Lengths on Picosecond Time Scales

    CERN Document Server

    Martínez, C; Calviño, F

    1999-01-01

    At CERN (European Laboratory for Particle Physics) the CLIC (Compact Linear Collider) study is pursuing the design of an electron-positron high-energy linear collider using an innovative concept for the RF (Radio Frequency) power production, the socalled two-beam acceleration scheme. In order to keep the length of the collider in a reasonable range while being able of accelerating electrons and positrons up to 5 TeV, the normal-conducting accelerating structures should operate at very high frequency (in this case 30 GHz). The RF power necessary to feed the accelerating cavities is provided by a second electron beam, the drive beam, running parallel to the main beam. The CLIC Test Facility (CTF) was build with the main aim of studying and demonstrating the feasibility of the two beam acceleration scheme and technology. It is composed of two beams, the drive beam that will generate the 30 GHz RF power and the main beam which will be accelerated by this power. In order to have a good efficiency for the power gen...

  8. Preliminary Study on Two Possible Bunch Compression Schemes at NLCTA

    International Nuclear Information System (INIS)

    Sun, Yipeng

    2011-01-01

    lasing coherently in an undulator, one needs a very bright beam in all three dimensions. In other words, one needs an electron beam with very short bunch length (high intensity), very small transverse emittance and very small energy spread. Most FELs currently being operated, commissioned, constructed or proposed are based on RF acceleration in a frequency range from L-band ( 1 GHz) to C-band ( 6 GHz). As RF frequency goes higher, wake fields effects tend to be much stronger and jitter tolerances are tighter. To demonstrate that X-band acceleration structures can be applied in constructing an FEL, one could perform bunch compression experiments at NLCTA as a first step, and investigate tolerances on timing jitter, misalignments etc.. Another important point is to evaluate the transverse emittance growth in this bunch compression process. In the following sections, two possible bunch compression schemes are proposed to be tested at NLCTA. Elegant (4) 3-D simulation is performed to evaluate these two schemes, with wake fields, space charge and coherent synchrotron radiation (CSR) effects included. One million macro particles are adopted in the numerical simulations. The simulation starts with an electron beam of 20 pC at a beam energy of 5 MeV. The initial RMS bunch length is taken as 0.5 ps at such a low bunch charge, and the RMS energy spread is 5 x 10 -3 . The normalized transverse emittance is 1 mm.mrad.

  9. Computing with high-resolution upwind schemes for hyperbolic equations

    International Nuclear Information System (INIS)

    Chakravarthy, S.R.; Osher, S.; California Univ., Los Angeles)

    1985-01-01

    Computational aspects of modern high-resolution upwind finite-difference schemes for hyperbolic systems of conservation laws are examined. An operational unification is demonstrated for constructing a wide class of flux-difference-split and flux-split schemes based on the design principles underlying total variation diminishing (TVD) schemes. Consideration is also given to TVD scheme design by preprocessing, the extension of preprocessing and postprocessing approaches to general control volumes, the removal of expansion shocks and glitches, relaxation methods for implicit TVD schemes, and a new family of high-accuracy TVD schemes. 21 references

  10. Mixed ultrasoft/norm-conserved pseudopotential scheme

    DEFF Research Database (Denmark)

    Stokbro, Kurt

    1996-01-01

    A variant of the Vanderbilt ultrasoft pseudopotential scheme, where the norm conservation is released for only one or a few angular channels, is presented. Within this scheme some difficulties of the truly ultrasoft pseudopotentials are overcome without sacrificing the pseudopotential softness. (...

  11. New practicable Siberian Snake schemes

    International Nuclear Information System (INIS)

    Steffen, K.

    1983-07-01

    Siberian Snake schemes can be inserted in ring accelerators for making the spin tune almost independent of energy. Two such schemes are here suggested which lend particularly well to practical application over a wide energy range. Being composed of horizontal and vertical bending magnets, the proposed snakes are designed to have a small maximum beam excursion in one plane. By applying in this plane a bending correction that varies with energy, they can be operated at fixed geometry in the other plane where most of the bending occurs, thus avoiding complicated magnet motion or excessively large magnet apertures that would otherwise be needed for large energy variations. The first of the proposed schemes employs a pair of standard-type Siberian Snakes, i.e. of the usual 1st and 2nd kind which rotate the spin about the longitudinal and the transverse horizontal axis, respectively. The second scheme employs a pair of novel-type snakes which rotate the spin about either one of the horizontal axes that are at 45 0 to the beam direction. In obvious reference to these axes, they are called left-pointed and right-pointed snakes. (orig.)

  12. Using the electron localization function to correct for confinement physics in semi-local density functional theory

    International Nuclear Information System (INIS)

    Hao, Feng; Mattsson, Ann E.; Armiento, Rickard

    2014-01-01

    We have previously proposed that further improved functionals for density functional theory can be constructed based on the Armiento-Mattsson subsystem functional scheme if, in addition to the uniform electron gas and surface models used in the Armiento-Mattsson 2005 functional, a model for the strongly confined electron gas is also added. However, of central importance for this scheme is an index that identifies regions in space where the correction provided by the confined electron gas should be applied. The electron localization function (ELF) is a well-known indicator of strongly localized electrons. We use a model of a confined electron gas based on the harmonic oscillator to show that regions with high ELF directly coincide with regions where common exchange energy functionals have large errors. This suggests that the harmonic oscillator model together with an index based on the ELF provides the crucial ingredients for future improved semi-local functionals. For a practical illustration of how the proposed scheme is intended to work for a physical system we discuss monoclinic cupric oxide, CuO. A thorough discussion of this system leads us to promote the cell geometry of CuO as a useful benchmark for future semi-local functionals. Very high ELF values are found in a shell around the O ions, and take its maximum value along the Cu–O directions. An estimate of the exchange functional error from the effect of electron confinement in these regions suggests a magnitude and sign that could account for the error in cell geometry

  13. Electron Spin Resonance Experiments on a Single Electron in Silicon Implanted with Phosphorous

    Science.gov (United States)

    Luhman, Dwight R.; Nguyen, K.; Tracy, L. A.; Carr, S.; Borchardt, J.; Bishop, N.; Ten Eyck, G.; Pluym, T.; Wendt, J.; Lilly, M. P.; Carroll, M. S.

    2015-03-01

    In this talk we will discuss the results of our ongoing experiments involving electron spin resonance (ESR) on a single electron in a natural silicon sample. The sample consists of an SET, defined by lithographic polysilicon gates, coupled to nearby phosphorous donors. The SET is used to detect charge transitions and readout the spin of the electron being investigated with ESR. The measurements were done with the sample at dilution refrigerator temperatures in the presence of a 1.3 T magnetic field. We will present data demonstrating Rabi oscillations of a single electron in this system as well as measurements of the coherence time, T2. We will also discuss our results using these and various other pulsing schemes in the context of a donor-SET system. This work was performed, in part, at the Center for Integrated Nanotechnologies, a U.S. DOE Office of Basic Energy Sciences user facility. Sandia National Laboratories is a multi-program laboratory operated by Sandia Corporation, a Lockheed-Martin Company, for the U. S. Department of Energy under Contract No. DE-AC04-94AL85000.

  14. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  15. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  16. Anonymous Credential Schemes with Encrypted Attributes

    NARCIS (Netherlands)

    Guajardo Merchan, J.; Mennink, B.; Schoenmakers, B.

    2011-01-01

    In anonymous credential schemes, users obtain credentials on certain attributes from an issuer, and later show these credentials to a relying party anonymously and without fully disclosing the attributes. In this paper, we introduce the notion of (anonymous) credential schemes with encrypted

  17. Simple Numerical Schemes for the Korteweg-deVries Equation

    International Nuclear Information System (INIS)

    McKinstrie, C. J.; Kozlov, M.V.

    2000-01-01

    Two numerical schemes, which simulate the propagation of dispersive non-linear waves, are described. The first is a split-step Fourier scheme for the Korteweg-de Vries (KdV) equation. The second is a finite-difference scheme for the modified KdV equation. The stability and accuracy of both schemes are discussed. These simple schemes can be used to study a wide variety of physical processes that involve dispersive nonlinear waves

  18. Simple Numerical Schemes for the Korteweg-deVries Equation

    Energy Technology Data Exchange (ETDEWEB)

    C. J. McKinstrie; M. V. Kozlov

    2000-12-01

    Two numerical schemes, which simulate the propagation of dispersive non-linear waves, are described. The first is a split-step Fourier scheme for the Korteweg-de Vries (KdV) equation. The second is a finite-difference scheme for the modified KdV equation. The stability and accuracy of both schemes are discussed. These simple schemes can be used to study a wide variety of physical processes that involve dispersive nonlinear waves.

  19. Performance comparison of renewable incentive schemes using optimal control

    International Nuclear Information System (INIS)

    Oak, Neeraj; Lawson, Daniel; Champneys, Alan

    2014-01-01

    Many governments worldwide have instituted incentive schemes for renewable electricity producers in order to meet carbon emissions targets. These schemes aim to boost investment and hence growth in renewable energy industries. This paper examines four such schemes: premium feed-in tariffs, fixed feed-in tariffs, feed-in tariffs with contract for difference and the renewable obligations scheme. A generalised mathematical model of industry growth is presented and fitted with data from the UK onshore wind industry. The model responds to subsidy from each of the four incentive schemes. A utility or ‘fitness’ function that maximises installed capacity at some fixed time in the future while minimising total cost of subsidy is postulated. Using this function, the optimal strategy for provision and timing of subsidy for each scheme is calculated. Finally, a comparison of the performance of each scheme, given that they use their optimal control strategy, is presented. This model indicates that the premium feed-in tariff and renewable obligation scheme produce the joint best results. - Highlights: • Stochastic differential equation model of renewable energy industry growth and prices, using UK onshore wind data 1992–2010. • Cost of production reduces as cumulative installed capacity of wind energy increases, consistent with the theory of learning. • Studies the effect of subsidy using feed-in tariff schemes, and the ‘renewable obligations’ scheme. • We determine the optimal timing and quantity of subsidy required to maximise industry growth and minimise costs. • The premium feed-in tariff scheme and the renewable obligations scheme produce the best results under optimal control

  20. Study of suprathermal electron transport in solid or compressed matter for the fast-ignitor scheme

    International Nuclear Information System (INIS)

    Perez, F.

    2010-01-01

    The inertial confinement fusion (ICF) concept is widely studied nowadays. It consists in quickly compressing and heating a small spherical capsule filled with fuel, using extremely energetic lasers. Since approximately 15 years, the fast-ignition (FI) technique has been proposed to facilitate the fuel heating by adding a particle beam - electrons generated by an ultra-intense laser - at the exact moment when the capsule compression is at its maximum. This thesis constitutes an experimental study of these electron beams generated by picosecond-scale lasers. We present new results on the characteristics of these electrons after they are accelerated by the laser (energy, divergence, etc.) as well as their interaction with the matter they pass through. The experimental results are explained and reveal different aspects of these laser-accelerated fast electrons. Their analysis allowed for significant progress in understanding several mechanisms: how they are injected into solid matter, how to measure their divergence, and how they can be automatically collimated inside compressed matter. (author) [fr

  1. Radiation-chemical decomposition of heavy metal azides - II. Silver azide radiolysis scheme

    International Nuclear Information System (INIS)

    Ryabykh, S.M.

    1987-01-01

    As a result of complex studies on the nature and properties of final products and intermediate particles using a wide number of experimental topography and radiolysis kinetics methods, we offer the AgN 3 radiolysis scheme including the following stages: homogeneous excitation of electron subsystem with 'hot' electrons and holes formed; 'hot' electron and hole thermalization with possible formation of N 4 - radical in volume on the point defects; electron localization on the immobile structural defects whose neighbourhood is rich in the mobile positively charged point defects; metal particle formation due to electrostatic attraction of the nearby mobile defect to the localized electron, with no thermal excitation; metal particle growth, according to both the diffusional mechanism of delivering the volume of corresponding positively charged point defect with consequent electron capture, and by decomposing anions on the interphase with the consequent border layer cation addition to the growing metal particle, interior space formation in the volume by disintegrating 'hot' excitons into ion defect pairs; nitrogen formation on the exterior and interior surfaces, as well as those formed by radiation, either by trapping the hole by surface cation vacancy or by removing the surface cation of the hole with the consequent addition of the second hole to the Vsub(F)-center, and by disintegrating the activated complex into three nitrogen molecules. For the above stages the characteristic parameters are determined by means of direct measurement and calculation. The kinetics and energy conditions of the process are also found. (author)

  2. A rational function based scheme for solving advection equation

    International Nuclear Information System (INIS)

    Xiao, Feng; Yabe, Takashi.

    1995-07-01

    A numerical scheme for solving advection equations is presented. The scheme is derived from a rational interpolation function. Some properties of the scheme with respect to convex-concave preserving and monotone preserving are discussed. We find that the scheme is attractive in surpressinging overshoots and undershoots even in the vicinities of discontinuity. The scheme can also be easily swicthed as the CIP (Cubic interpolated Pseudo-Particle) method to get a third-order accuracy in smooth region. Numbers of numerical tests are carried out to show the non-oscillatory and less diffusive nature of the scheme. (author)

  3. Theoretical study of the localization of excess electrons at the surface of ice

    International Nuclear Information System (INIS)

    Hermann, A; Schwerdtfeger, P; Schmidt, W G

    2008-01-01

    The localization of excess electrons at the basal plane surface of hexagonal ice Ih is investigated theoretically, combining density functional theory (DFT) with a partial self-interaction correction (SIC) scheme, to account for spurious self-interaction effects that artificially delocalize the excess electrons. Starting from energetically favored surface geometries, we find strong localization of excess electrons at surface dangling bonds, in particular for surface adsorbed water monomers and dimers

  4. Effective source of bremsstrahlung with multiple crossing of a thin target by an electron beam

    International Nuclear Information System (INIS)

    Grishin, V.K.; Ishkhanov, B.S.; Shvedunov, V.I.

    1996-01-01

    A basically new scheme of electron beam discharge to the target for x ray and gamma radiation generation is proposed. In this case an accelerated electron beam crosses a thin braking target many times, which substantially increases the integral radiation yield. 3 refs.; 2 figs

  5. Algebraic K-theory of generalized schemes

    DEFF Research Database (Denmark)

    Anevski, Stella Victoria Desiree

    and geometry over the field with one element. It also permits the construction of important Arakelov theoretical objects, such as the completion \\Spec Z of Spec Z. In this thesis, we prove a projective bundle theorem for the eld with one element and compute the Chow rings of the generalized schemes Sp\\ec ZN......Nikolai Durov has developed a generalization of conventional scheme theory in which commutative algebraic monads replace commutative unital rings as the basic algebraic objects. The resulting geometry is expressive enough to encompass conventional scheme theory, tropical algebraic geometry......, appearing in the construction of \\Spec Z....

  6. A modified symplectic PRK scheme for seismic wave modeling

    Science.gov (United States)

    Liu, Shaolin; Yang, Dinghui; Ma, Jian

    2017-02-01

    A new scheme for the temporal discretization of the seismic wave equation is constructed based on symplectic geometric theory and a modified strategy. The ordinary differential equation in terms of time, which is obtained after spatial discretization via the spectral-element method, is transformed into a Hamiltonian system. A symplectic partitioned Runge-Kutta (PRK) scheme is used to solve the Hamiltonian system. A term related to the multiplication of the spatial discretization operator with the seismic wave velocity vector is added into the symplectic PRK scheme to create a modified symplectic PRK scheme. The symplectic coefficients of the new scheme are determined via Taylor series expansion. The positive coefficients of the scheme indicate that its long-term computational capability is more powerful than that of conventional symplectic schemes. An exhaustive theoretical analysis reveals that the new scheme is highly stable and has low numerical dispersion. The results of three numerical experiments demonstrate the high efficiency of this method for seismic wave modeling.

  7. Finite Difference Schemes as Algebraic Correspondences between Layers

    Science.gov (United States)

    Malykh, Mikhail; Sevastianov, Leonid

    2018-02-01

    For some differential equations, especially for Riccati equation, new finite difference schemes are suggested. These schemes define protective correspondences between the layers. Calculation using these schemes can be extended to the area beyond movable singularities of exact solution without any error accumulation.

  8. Financial incentive schemes in primary care

    Directory of Open Access Journals (Sweden)

    Gillam S

    2015-09-01

    Full Text Available Stephen Gillam Department of Public Health and Primary Care, Institute of Public Health, University of Cambridge, Cambridge, UK Abstract: Pay-for-performance (P4P schemes have become increasingly common in primary care, and this article reviews their impact. It is based primarily on existing systematic reviews. The evidence suggests that P4P schemes can change health professionals' behavior and improve recorded disease management of those clinical processes that are incentivized. P4P may narrow inequalities in performance comparing deprived with nondeprived areas. However, such schemes have unintended consequences. Whether P4P improves the patient experience, the outcomes of care or population health is less clear. These practical uncertainties mirror the ethical concerns of many clinicians that a reductionist approach to managing markers of chronic disease runs counter to the humanitarian values of family practice. The variation in P4P schemes between countries reflects different historical and organizational contexts. With so much uncertainty regarding the effects of P4P, policy makers are well advised to proceed carefully with the implementation of such schemes until and unless clearer evidence for their cost–benefit emerges. Keywords: financial incentives, pay for performance, quality improvement, primary care

  9. Effect of Occlusal Scheme on the Pressure Distribution of Complete Denture Supporting Tissues: An In Vitro Study.

    Science.gov (United States)

    Madalli, Poornima; Murali, C R; Subhas, Sambit; Garg, Surbhi; Shahi, Prinka; Parasher, Pragati

    2015-01-01

    The complete denture teeth arrangement that gives maximum denture stability, comfort, esthetics, and function have been studied since several years. Many occlusal schemes have been advised in which the lingualized occlusion, balanced occlusion, and monoplane occlusion are advocated most popularly. The purpose of this study was to compare the pressure values on the supporting tissue using three diff erent posterior occlusal schemes: Balanced occlusion, lingualized occlusion, and monoplane occlusion in simulated dentures. The simulators used in this study, composed of the maxillary, and mandibular clear heat cure acrylic resin edentulous models. Pressures on the supporting structure under the complete denture were measured using eight strain gauges placed on the model surface on the buccal and lingual slopes of the ridges on the molar and pre-molar region. Pressure on the supporting structure was measured and signals from the sensors were amplifi ed and recorded by the multi-channel electronic strain indicator. The mean pressure which was obtained at each measurement point was compared by one-way ANOVA test. Overall monoplane occlusion had lesser pressure values compared to completely balanced and lingualized occlusal scheme. Lingualized occlusal scheme was found to transfer stresses from working side to non-working side to stabilize the mandibular denture.

  10. Spin entanglement in elastic electron scattering from quasi-one electron atoms

    Science.gov (United States)

    Fonseca Dos Santos, Samantha; Bartschat, Klaus

    2017-04-01

    We have extended our work on e-Li collisions to investigate low-energy elastic electron collisions with atomic hydrogen and other alkali targets (Na,K,Rb). These systems have been suggested for the possibility of continuously varying the degree of entanglement between the elastically scattered projectile and the valence electron. In order to estimate how well such a scheme may work in practice, we carried out overview calculations for energies between 0 and 10 eV and the full range of scattering angles 0° -180° . In addition to the relative exchange asymmetry parameter that characterizes the entanglement, we present the differential cross section in order to estimate whether the count rates in the most interesting energy-angle regimes are sufficient to make such experiments feasible in practice. Work supported by the NSF under PHY-1403245.

  11. Towards the ultimate variance-conserving convection scheme

    International Nuclear Information System (INIS)

    Os, J.J.A.M. van; Uittenbogaard, R.E.

    2004-01-01

    In the past various arguments have been used for applying kinetic energy-conserving advection schemes in numerical simulations of incompressible fluid flows. One argument is obeying the programmed dissipation by viscous stresses or by sub-grid stresses in Direct Numerical Simulation and Large Eddy Simulation, see e.g. [Phys. Fluids A 3 (7) (1991) 1766]. Another argument is that, according to e.g. [J. Comput. Phys. 6 (1970) 392; 1 (1966) 119], energy-conserving convection schemes are more stable i.e. by prohibiting a spurious blow-up of volume-integrated energy in a closed volume without external energy sources. In the above-mentioned references it is stated that nonlinear instability is due to spatial truncation rather than to time truncation and therefore these papers are mainly concerned with the spatial integration. In this paper we demonstrate that discretized temporal integration of a spatially variance-conserving convection scheme can induce non-energy conserving solutions. In this paper the conservation of the variance of a scalar property is taken as a simple model for the conservation of kinetic energy. In addition, the derivation and testing of a variance-conserving scheme allows for a clear definition of kinetic energy-conserving advection schemes for solving the Navier-Stokes equations. Consequently, we first derive and test a strictly variance-conserving space-time discretization for the convection term in the convection-diffusion equation. Our starting point is the variance-conserving spatial discretization of the convection operator presented by Piacsek and Williams [J. Comput. Phys. 6 (1970) 392]. In terms of its conservation properties, our variance-conserving scheme is compared to other spatially variance-conserving schemes as well as with the non-variance-conserving schemes applied in our shallow-water solver, see e.g. [Direct and Large-eddy Simulation Workshop IV, ERCOFTAC Series, Kluwer Academic Publishers, 2001, pp. 409-287

  12. Generalization of binary tensor product schemes depends upon four parameters

    International Nuclear Information System (INIS)

    Bashir, R.; Bari, M.; Mustafa, G.

    2018-01-01

    This article deals with general formulae of parametric and non parametric bivariate subdivision scheme with four parameters. By assigning specific values to those parameters we get some special cases of existing tensor product schemes as well as a new proposed scheme. The behavior of schemes produced by the general formulae is interpolating, approximating and relaxed. Approximating bivariate subdivision schemes produce some other surfaces as compared to interpolating bivariate subdivision schemes. Polynomial reproduction and polynomial generation are desirable properties of subdivision schemes. Capability of polynomial reproduction and polynomial generation is strongly connected with smoothness, sum rules, convergence and approximation order. We also calculate the polynomial generation and polynomial reproduction of 9-point bivariate approximating subdivision scheme. Comparison of polynomial reproduction, polynomial generation and continuity of existing and proposed schemes has also been established. Some numerical examples are also presented to show the behavior of bivariate schemes. (author)

  13. DFTB Parameters for the Periodic Table: Part 1, Electronic Structure.

    Science.gov (United States)

    Wahiduzzaman, Mohammad; Oliveira, Augusto F; Philipsen, Pier; Zhechkov, Lyuben; van Lenthe, Erik; Witek, Henryk A; Heine, Thomas

    2013-09-10

    A parametrization scheme for the electronic part of the density-functional based tight-binding (DFTB) method that covers the periodic table is presented. A semiautomatic parametrization scheme has been developed that uses Kohn-Sham energies and band structure curvatures of real and fictitious homoatomic crystal structures as reference data. A confinement potential is used to tighten the Kohn-Sham orbitals, which includes two free parameters that are used to optimize the performance of the method. The method is tested on more than 100 systems and shows excellent overall performance.

  14. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  15. Feasibility study of generating ultra-high harmonic radiation with a single stage echo-enabled harmonic generation scheme

    Energy Technology Data Exchange (ETDEWEB)

    Zhou, Kaishang, E-mail: zhoukaishang@sinap.ac.cn; Feng, Chao, E-mail: fengchao@sinap.ac.cn; Wang, Dong, E-mail: wangdong@sinap.ac.cn

    2016-10-21

    The echo enabled harmonic generation (EEHG) scheme holds the ability for the generation of fully coherent soft x-ray free-electron laser (FEL) pulses directly from external UV seeding sources. In this paper, we study the feasibility of using a single stage EEHG to generate coherent radiation in the “water window” and beyond. Using the high-order operating modes of the EEHG scheme, intensive numerical simulations have been performed considering various three-dimensional effects. The simulation results demonstrated that coherent soft x-ray radiation at 150th harmonic (1.77 nm) of the seed can be produced by a single stage EEHG. The decreasing of the final bunching factor at the desired harmonic caused by intra beam scattering (IBS) effect has also been analyzed.

  16. A survey of Strong Convergent Schemes for the Simulation of ...

    African Journals Online (AJOL)

    We considered strong convergent stochastic schemes for the simulation of stochastic differential equations. The stochastic Taylor's expansion, which is the main tool used for the derivation of strong convergent schemes; the Euler Maruyama, Milstein scheme, stochastic multistep schemes, Implicit and Explicit schemes were ...

  17. Geminal embedding scheme for optimal atomic basis set construction in correlated calculations

    Energy Technology Data Exchange (ETDEWEB)

    Sorella, S., E-mail: sorella@sissa.it [International School for Advanced Studies (SISSA), Via Beirut 2-4, 34014 Trieste, Italy and INFM Democritos National Simulation Center, Trieste (Italy); Devaux, N.; Dagrada, M., E-mail: mario.dagrada@impmc.upmc.fr [Institut de Minéralogie, de Physique des Matériaux et de Cosmochimie, Université Pierre et Marie Curie, Case 115, 4 Place Jussieu, 75252 Paris Cedex 05 (France); Mazzola, G., E-mail: gmazzola@phys.ethz.ch [Theoretische Physik, ETH Zurich, 8093 Zurich (Switzerland); Casula, M., E-mail: michele.casula@impmc.upmc.fr [CNRS and Institut de Minéralogie, de Physique des Matériaux et de Cosmochimie, Université Pierre et Marie Curie, Case 115, 4 Place Jussieu, 75252 Paris Cedex 05 (France)

    2015-12-28

    We introduce an efficient method to construct optimal and system adaptive basis sets for use in electronic structure and quantum Monte Carlo calculations. The method is based on an embedding scheme in which a reference atom is singled out from its environment, while the entire system (atom and environment) is described by a Slater determinant or its antisymmetrized geminal power (AGP) extension. The embedding procedure described here allows for the systematic and consistent contraction of the primitive basis set into geminal embedded orbitals (GEOs), with a dramatic reduction of the number of variational parameters necessary to represent the many-body wave function, for a chosen target accuracy. Within the variational Monte Carlo method, the Slater or AGP part is determined by a variational minimization of the energy of the whole system in presence of a flexible and accurate Jastrow factor, representing most of the dynamical electronic correlation. The resulting GEO basis set opens the way for a fully controlled optimization of many-body wave functions in electronic structure calculation of bulk materials, namely, containing a large number of electrons and atoms. We present applications on the water molecule, the volume collapse transition in cerium, and the high-pressure liquid hydrogen.

  18. A Fuzzy Commitment Scheme with McEliece's Cipher

    Directory of Open Access Journals (Sweden)

    Deo Brat Ojha

    2010-04-01

    Full Text Available In this paper an attempt has been made to explain a fuzzy commitment scheme with McEliece scheme. The efficiency and security of this cryptosystem is comparatively better than any other cryptosystem. This scheme is one of the interesting candidates for post quantum cryptography. Hence our interest to deal with this system with fuzzy commitment scheme. The concept itself is illustrated with the help of a simple situation and the validation of mathematical experimental verification is provided.

  19. Feasible Teleportation Schemes with Five-Atom Entangled State

    Institute of Scientific and Technical Information of China (English)

    XUE Zheng-Yuan; YI You-Min; CAO Zhuo-Liang

    2006-01-01

    Teleportation schemes with a five-atom entangled state are investigated. In the teleportation scheme Bell state measurements (BSMs) are difficult for physical realization, so we investigate another strategy using separate measurements instead of BSM based on cavity quantum electrodynamics techniques. The scheme of two-atom entangled state teleportation is a controlled and probabilistic one. For the teleportation of the three-atom entangled state, the scheme is a probabilistic one. The fidelity and the probability of the successful teleportation are also obtained.

  20. Instability and transport driven by an electron temperature gradient close to critical

    International Nuclear Information System (INIS)

    Dong, J.Q.; Jian, G.D.; Wang, A.K.; Sanuki, H.; Itoh, K.

    2003-01-01

    Electron temperature gradient (ETG) driven instability in toroidal plasmas is studied with gyrokinetic theory. The full electron kinetics is considered. The upgraded numerical scheme for solving the integral eigenvalue equations allows the study of both growing and damping modes, and thus direct calculation of critical gradient. Algebraic formulas for the critical gradient with respect to ratio of electron temperature over ion temperature and to toroidicity are given. An estimation for turbulence induced transport is presented. (author)

  1. Determinants of Agro-inputs redemption under the electronic wallet ...

    African Journals Online (AJOL)

    The study assessed the spread of farmers and participation in terms of input redemption and the determinants of farmers redeemed with agro-inputs under the electronic-wallet initiative of the Growth Enhancement Support Scheme of the On-going Agricultural Transformation Agenda. Secondary data covering the Nigerian ...

  2. Homogenization scheme for acoustic metamaterials

    KAUST Repository

    Yang, Min

    2014-02-26

    We present a homogenization scheme for acoustic metamaterials that is based on reproducing the lowest orders of scattering amplitudes from a finite volume of metamaterials. This approach is noted to differ significantly from that of coherent potential approximation, which is based on adjusting the effective-medium parameters to minimize scatterings in the long-wavelength limit. With the aid of metamaterials’ eigenstates, the effective parameters, such as mass density and elastic modulus can be obtained by matching the surface responses of a metamaterial\\'s structural unit cell with a piece of homogenized material. From the Green\\'s theorem applied to the exterior domain problem, matching the surface responses is noted to be the same as reproducing the scattering amplitudes. We verify our scheme by applying it to three different examples: a layered lattice, a two-dimensional hexagonal lattice, and a decorated-membrane system. It is shown that the predicted characteristics and wave fields agree almost exactly with numerical simulations and experiments and the scheme\\'s validity is constrained by the number of dominant surface multipoles instead of the usual long-wavelength assumption. In particular, the validity extends to the full band in one dimension and to regimes near the boundaries of the Brillouin zone in two dimensions.

  3. A hybrid pi control scheme for airship hovering

    International Nuclear Information System (INIS)

    Ashraf, Z.; Choudhry, M.A.; Hanif, A.

    2012-01-01

    Airship provides us many attractive applications in aerospace industry including transportation of heavy payloads, tourism, emergency management, communication, hover and vision based applications. Hovering control of airship has many utilizations in different engineering fields. However, it is a difficult problem to sustain the hover condition maintaining controllability. So far, different solutions have been proposed in literature but most of them are difficult in analysis and implementation. In this paper, we have presented a simple and efficient scheme to design a multi input multi output hybrid PI control scheme for airship. It can maintain stability of the plant by rejecting disturbance inputs to ensure robustness. A control scheme based on feedback theory is proposed that uses principles of optimality with integral action for hovering applications. Simulations are carried out in MTALAB for examining the proposed control scheme for hovering in different wind conditions. Comparison of the technique with an existing scheme is performed, describing the effectiveness of control scheme. (author)

  4. Privacy Preserving Mapping Schemes Supporting Comparison

    NARCIS (Netherlands)

    Tang, Qiang

    2010-01-01

    To cater to the privacy requirements in cloud computing, we introduce a new primitive, namely Privacy Preserving Mapping (PPM) schemes supporting comparison. An PPM scheme enables a user to map data items into images in such a way that, with a set of images, any entity can determine the <, =, >

  5. Consolidation of the health insurance scheme

    CERN Document Server

    Association du personnel

    2009-01-01

    In the last issue of Echo, we highlighted CERN’s obligation to guarantee a social security scheme for all employees, pensioners and their families. In that issue we talked about the first component: pensions. This time we shall discuss the other component: the CERN Health Insurance Scheme (CHIS).

  6. A numerical scheme for the generalized Burgers–Huxley equation

    Directory of Open Access Journals (Sweden)

    Brajesh K. Singh

    2016-10-01

    Full Text Available In this article, a numerical solution of generalized Burgers–Huxley (gBH equation is approximated by using a new scheme: modified cubic B-spline differential quadrature method (MCB-DQM. The scheme is based on differential quadrature method in which the weighting coefficients are obtained by using modified cubic B-splines as a set of basis functions. This scheme reduces the equation into a system of first-order ordinary differential equation (ODE which is solved by adopting SSP-RK43 scheme. Further, it is shown that the proposed scheme is stable. The efficiency of the proposed method is illustrated by four numerical experiments, which confirm that obtained results are in good agreement with earlier studies. This scheme is an easy, economical and efficient technique for finding numerical solutions for various kinds of (nonlinear physical models as compared to the earlier schemes.

  7. Electronic structure and phase equilibria in ternary substitutional alloys

    International Nuclear Information System (INIS)

    Traiber, A.J.S.; Allen, S.M.; Waterstrat, R.M.

    1996-01-01

    A reliable, consistent scheme to study phase equilibria in ternary substitutional alloys based on the tight-binding approximation is presented. With electronic parameters from linear muffin-tin orbital calculations, the computed density of states and band structures compare well with those from more accurate abinitio calculations. Disordered alloys are studied within the tight-binding coherent-potential approximation extended to alloys; energetics of ordered systems are obtained through effective pair interactions computed with the general perturbation method; and partially ordered alloys are studied with a novel simplification of the molecular coherent-potential approximation combined with the general perturbation method. The formalism is applied to bcc-based Zr-Ru-Pd alloys which are promising candidates for medical implant devices. Using energetics obtained from the above scheme, we apply the cluster- variation method to study phase equilibria for particular pseudo- binary alloys and show that results are consistent with observed behavior of electronic specific heat coefficient with composition for Zr 0.5 (Ru, Pd) 0.5

  8. Robust second-order scheme for multi-phase flow computations

    Science.gov (United States)

    Shahbazi, Khosro

    2017-06-01

    A robust high-order scheme for the multi-phase flow computations featuring jumps and discontinuities due to shock waves and phase interfaces is presented. The scheme is based on high-order weighted-essentially non-oscillatory (WENO) finite volume schemes and high-order limiters to ensure the maximum principle or positivity of the various field variables including the density, pressure, and order parameters identifying each phase. The two-phase flow model considered besides the Euler equations of gas dynamics consists of advection of two parameters of the stiffened-gas equation of states, characterizing each phase. The design of the high-order limiter is guided by the findings of Zhang and Shu (2011) [36], and is based on limiting the quadrature values of the density, pressure and order parameters reconstructed using a high-order WENO scheme. The proof of positivity-preserving and accuracy is given, and the convergence and the robustness of the scheme are illustrated using the smooth isentropic vortex problem with very small density and pressure. The effectiveness and robustness of the scheme in computing the challenging problem of shock wave interaction with a cluster of tightly packed air or helium bubbles placed in a body of liquid water is also demonstrated. The superior performance of the high-order schemes over the first-order Lax-Friedrichs scheme for computations of shock-bubble interaction is also shown. The scheme is implemented in two-dimensional space on parallel computers using message passing interface (MPI). The proposed scheme with limiter features approximately 50% higher number of inter-processor message communications compared to the corresponding scheme without limiter, but with only 10% higher total CPU time. The scheme is provably second-order accurate in regions requiring positivity enforcement and higher order in the rest of domain.

  9. Digital Signature Schemes with Complementary Functionality and Applications

    OpenAIRE

    S. N. Kyazhin

    2012-01-01

    Digital signature schemes with additional functionality (an undeniable signature, a signature of the designated confirmee, a signature blind, a group signature, a signature of the additional protection) and examples of their application are considered. These schemes are more practical, effective and useful than schemes of ordinary digital signature.

  10. A combined spectrum sensing and OFDM demodulation scheme

    NARCIS (Netherlands)

    Heskamp, M.; Slump, Cornelis H.

    2009-01-01

    In this paper we propose a combined signaling and spectrum sensing scheme for cognitive radio that can detect in-band primary users while the networks own signal is active. The signaling scheme uses OFDM with phase shift keying modulated sub-carriers, and the detection scheme measures the deviation

  11. The new WAGR data acquisition scheme

    International Nuclear Information System (INIS)

    Ellis, W.E.; Leng, J.H.; Smith, I.C.; Smith, M.R.

    1976-06-01

    The existing WAGR data acquisition equipment was inadequate to meet the requirements introduced by the installation of two additional experimental loops and was in any case due for replacement. A completely new scheme was planned and implemented based on mini-computers, which while preserving all the useful features of the old scheme provided additional flexibility and improved data display. Both the initial objectives of the design and the final implementation are discussed without introducing detailed descriptions of hardware or the programming techniques employed. Although the scheme solves a specific problem the general principles are more widely applicable and could readily be adapted to other data checking and display problems. (author)

  12. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice

    Directory of Open Access Journals (Sweden)

    Zhengjun Jing

    2014-01-01

    Full Text Available Homomorphic aggregate signature (HAS is a linearly homomorphic signature (LHS for multiple users, which can be applied for a variety of purposes, such as multi-source network coding and sensor data aggregation. In order to design an efficient postquantum secure HAS scheme, we borrow the idea of the lattice-based LHS scheme over binary field in the single-user case, and develop it into a new lattice-based HAS scheme in this paper. The security of the proposed scheme is proved by showing a reduction to the single-user case and the signature length remains invariant. Compared with the existing lattice-based homomorphic aggregate signature scheme, our new scheme enjoys shorter signature length and high efficiency.

  13. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  14. Electron acceleration during streamer collisions in air

    DEFF Research Database (Denmark)

    Köhn, Christoph; Chanrion, Olivier; Neubert, Torsten

    2017-01-01

    charge fields, with a Monte Carlo scheme accounting for collisions and ionization. We present the electron density, the electric field, and the velocity distribution as functions of space and time. Assuming a background electric field 1.5 times the breakdown field, we find that the electron density......High-voltage laboratory experiments show that discharges in air, generated over a gap of one meter with maximal voltage of 1 MV, may produce X-rays with photon energies up to 1 MeV. It has been suggested that the photons are bremsstrahlung from electrons accelerated by the impulsive, enhanced field...... during collisions of negative and a positive streamers. To explore this process, we have conducted the first self-consistent particle simulations of streamer encounters. Our simulation model is a 2-D, cylindrically symmetric, particle-in-cell code tracing the electron dynamics and solving the space...

  15. WENO schemes for balance laws with spatially varying flux

    International Nuclear Information System (INIS)

    Vukovic, Senka; Crnjaric-Zic, Nelida; Sopta, Luka

    2004-01-01

    In this paper we construct numerical schemes of high order of accuracy for hyperbolic balance law systems with spatially variable flux function and a source term of the geometrical type. We start with the original finite difference characteristicwise weighted essentially nonoscillatory (WENO) schemes and then we create new schemes by modifying the flux formulations (locally Lax-Friedrichs and Roe with entropy fix) in order to account for the spatially variable flux, and by decomposing the source term in order to obtain balance between numerical approximations of the flux gradient and of the source term. We apply so extended WENO schemes to the one-dimensional open channel flow equations and to the one-dimensional elastic wave equations. In particular, we prove that in these applications the new schemes are exactly consistent with steady-state solutions from an appropriately chosen subset. Experimentally obtained orders of accuracy of the extended and original WENO schemes are almost identical on a convergence test. Other presented test problems illustrate the improvement of the proposed schemes relative to the original WENO schemes combined with the pointwise source term evaluation. As expected, the increase in the formal order of accuracy of applied WENO reconstructions in all the tests causes visible increase in the high resolution properties of the schemes

  16. Nonlinear electrostatic emittance compensation in kA, fs electron bunches

    International Nuclear Information System (INIS)

    Geer, S.B. van der; Loos, M.J. de; Botman, J.I.M.; Luiten, O.J.; Wiel, M.J. van der

    2002-01-01

    Nonlinear space-charge effects play an important role in emittance growth in the production of kA electron bunches with a bunch length much smaller than the bunch diameter. We propose a scheme employing the radial third-order component of an electrostatic acceleration field, to fully compensate the nonlinear space-charge effects. This results in minimal transverse root-mean-square emittance. The principle is demonstrated using our design simulations of a device for the production of high-quality, high-current, subpicosecond electron bunches using electrostatic acceleration in a 1 GV/m field. Simulations using the GPT code produce a bunch of 100 pC and 73 fs full width at half maximum pulse width, resulting in a peak current of about 1.2 kA at an energy of 2 MeV. The compensation scheme reduces the root-mean-square emittance by 34% to 0.4π mm mrad

  17. A repeat-until-success quantum computing scheme

    Energy Technology Data Exchange (ETDEWEB)

    Beige, A [School of Physics and Astronomy, University of Leeds, Leeds LS2 9JT (United Kingdom); Lim, Y L [DSO National Laboratories, 20 Science Park Drive, Singapore 118230, Singapore (Singapore); Kwek, L C [Department of Physics, National University of Singapore, 2 Science Drive 3, Singapore 117542, Singapore (Singapore)

    2007-06-15

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes.

  18. A repeat-until-success quantum computing scheme

    International Nuclear Information System (INIS)

    Beige, A; Lim, Y L; Kwek, L C

    2007-01-01

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes

  19. Electron streaking in the autoionization region of H2

    International Nuclear Information System (INIS)

    Palacios, Alicia; González-Castrillo, Alberto; Martín, Fernando

    2015-01-01

    We use a UV-pump/IR-probe scheme, combining a single attosecond UV pulse and a 750 nm IR pulse, to explore laser-assisted photoionization of the hydrogen molecule in the autoionization region. The electron energy distributions exhibit unusual streaking patterns that are explored for different angles of the electron ejection with respect to the polarization vector and the molecular axis. Moreover, by controlling the time delay between the pulses, we observe that one can suppress the autoionization channel. (paper)

  20. Electron drift time in silicon drift detectors: A technique for high precision measurement of electron drift mobility

    International Nuclear Information System (INIS)

    Castoldi, A.; Rehak, P.

    1995-01-01

    This paper presents a precise absolute measurement of the drift velocity and mobility of electrons in high resistivity silicon at room temperature. The electron velocity is obtained from the differential measurement of the drift time of an electron cloud in a silicon drift detector. The main features of the transport scheme of this class of detectors are: the high uniformity of the electron motion, the transport of the signal electrons entirely contained in the high-purity bulk, the low noise timing due to the very small anode capacitance (typical value 100 fF), and the possibility to measure different drift distances, up to the wafer diameter, in the same semiconductor sample. These features make the silicon drift detector an optimal device for high precision measurements of carrier drift properties. The electron drift velocity and mobility in a 10 kΩ cm NTD n-type silicon wafer have been measured as a function of the electric field in the range of possible operation of a typical drift detector (167--633 V/cm). The electron ohmic mobility is found to be 1394 cm 2 /V s. The measurement precision is better than 1%. copyright 1995 American Institute of Physics

  1. Scalable Nonlinear Compact Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Ghosh, Debojyoti [Argonne National Lab. (ANL), Argonne, IL (United States); Constantinescu, Emil M. [Univ. of Chicago, IL (United States); Brown, Jed [Univ. of Colorado, Boulder, CO (United States)

    2014-04-01

    In this work, we focus on compact schemes resulting in tridiagonal systems of equations, specifically the fifth-order CRWENO scheme. We propose a scalable implementation of the nonlinear compact schemes by implementing a parallel tridiagonal solver based on the partitioning/substructuring approach. We use an iterative solver for the reduced system of equations; however, we solve this system to machine zero accuracy to ensure that no parallelization errors are introduced. It is possible to achieve machine-zero convergence with few iterations because of the diagonal dominance of the system. The number of iterations is specified a priori instead of a norm-based exit criterion, and collective communications are avoided. The overall algorithm thus involves only point-to-point communication between neighboring processors. Our implementation of the tridiagonal solver differs from and avoids the drawbacks of past efforts in the following ways: it introduces no parallelization-related approximations (multiprocessor solutions are exactly identical to uniprocessor ones), it involves minimal communication, the mathematical complexity is similar to that of the Thomas algorithm on a single processor, and it does not require any communication and computation scheduling.

  2. MIMO transmit scheme based on morphological perceptron with competitive learning.

    Science.gov (United States)

    Valente, Raul Ambrozio; Abrão, Taufik

    2016-08-01

    This paper proposes a new multi-input multi-output (MIMO) transmit scheme aided by artificial neural network (ANN). The morphological perceptron with competitive learning (MP/CL) concept is deployed as a decision rule in the MIMO detection stage. The proposed MIMO transmission scheme is able to achieve double spectral efficiency; hence, in each time-slot the receiver decodes two symbols at a time instead one as Alamouti scheme. Other advantage of the proposed transmit scheme with MP/CL-aided detector is its polynomial complexity according to modulation order, while it becomes linear when the data stream length is greater than modulation order. The performance of the proposed scheme is compared to the traditional MIMO schemes, namely Alamouti scheme and maximum-likelihood MIMO (ML-MIMO) detector. Also, the proposed scheme is evaluated in a scenario with variable channel information along the frame. Numerical results have shown that the diversity gain under space-time coding Alamouti scheme is partially lost, which slightly reduces the bit-error rate (BER) performance of the proposed MP/CL-NN MIMO scheme. Copyright © 2016 Elsevier Ltd. All rights reserved.

  3. Injection into the LNLS UVX electron storage ring

    International Nuclear Information System (INIS)

    Lin, Liu

    1991-01-01

    To inject the 1.15 GeV electron storage ring - UVX - a beam from a linear accelerator - MAIRA - is used. The electrons are injected and accumulated at low energy (100MeV) until the nominal current of 100 mA is reached and than are ramped to the nominal energy. A study on a conventional injection scheme has been carried out. Two injection modes are investigated: injection with the phase ellipse parameters matched and mismatched to the ring's acceptance. The mismatched mode is optimized to fit the maximum of the injected beam into the acceptance

  4. Reversibly Bistable Flexible Electronics

    KAUST Repository

    Alfaraj, Nasir

    2015-05-01

    Introducing the notion of transformational silicon electronics has paved the way for integrating various applications with silicon-based, modern, high-performance electronic circuits that are mechanically flexible and optically semitransparent. While maintaining large-scale production and prototyping rapidity, this flexible and translucent scheme demonstrates the potential to transform conventionally stiff electronic devices into thin and foldable ones without compromising long-term performance and reliability. In this work, we report on the fabrication and characterization of reversibly bistable flexible electronic switches that utilize flexible n-channel metal-oxide-semiconductor field-effect transistors. The transistors are fabricated initially on rigid (100) silicon substrates before they are peeled off. They can be used to control flexible batches of light-emitting diodes, demonstrating both the relative ease of scaling at minimum cost and maximum reliability and the feasibility of integration. The peeled-off silicon fabric is about 25 µm thick. The fabricated devices are transferred to a reversibly bistable flexible platform through which, for example, a flexible smartphone can be wrapped around a user’s wrist and can also be set back to its original mechanical position. Buckling and cyclic bending of such host platforms brings a completely new dimension to the development of flexible electronics, especially rollable displays.

  5. On doublet composite schemes of leptons and quarks

    International Nuclear Information System (INIS)

    Pirogov, Yu.F.

    1981-01-01

    All simplest doublet composite schemes are classified. Four different doublet schemes are shown to be available. A new scheme with charge doublet Q=(2/3, -1/3) rather advantageous as compared with the previous ones is being considered. Some difficulties in interpreting the colour as an effective symmetry are pointed out [ru

  6. New analytic unitarization schemes

    International Nuclear Information System (INIS)

    Cudell, J.-R.; Predazzi, E.; Selyugin, O. V.

    2009-01-01

    We consider two well-known classes of unitarization of Born amplitudes of hadron elastic scattering. The standard class, which saturates at the black-disk limit includes the standard eikonal representation, while the other class, which goes beyond the black-disk limit to reach the full unitarity circle, includes the U matrix. It is shown that the basic properties of these schemes are independent of the functional form used for the unitarization, and that U matrix and eikonal schemes can be extended to have similar properties. A common form of unitarization is proposed interpolating between both classes. The correspondence with different nonlinear equations are also briefly examined.

  7. 3D shaping of electron beams using amplitude masks

    Energy Technology Data Exchange (ETDEWEB)

    Shiloh, Roy, E-mail: royshilo@post.tau.ac.il; Arie, Ady

    2017-06-15

    Highlights: • Electron beams are shaped in 3D with examples of curves and lattices. • Computer generated holograms are manifested as binary amplitude masks. • Applications in electron-optical particle trapping, manipulation, and synthesis. • Electron beam lithography fabrication scheme explained in detail. • Measurement paradigms of 3D shaped beams are discussed. - Abstract: Shaping the electron wavefunction in three dimensions may prove to be an indispensable tool for research involving atomic-sized particle trapping, manipulation, and synthesis. We utilize computer-generated holograms to sculpt electron wavefunctions in a standard transmission electron microscope in 3D, and demonstrate the formation of electron beams exhibiting high intensity along specific trajectories as well as shaping the beam into a 3D lattice of hot-spots. The concepts presented here are similar to those used in light optics for trapping and tweezing of particles, but at atomic scale resolutions.

  8. Canonical, stable, general mapping using context schemes.

    Science.gov (United States)

    Novak, Adam M; Rosen, Yohei; Haussler, David; Paten, Benedict

    2015-11-15

    Sequence mapping is the cornerstone of modern genomics. However, most existing sequence mapping algorithms are insufficiently general. We introduce context schemes: a method that allows the unambiguous recognition of a reference base in a query sequence by testing the query for substrings from an algorithmically defined set. Context schemes only map when there is a unique best mapping, and define this criterion uniformly for all reference bases. Mappings under context schemes can also be made stable, so that extension of the query string (e.g. by increasing read length) will not alter the mapping of previously mapped positions. Context schemes are general in several senses. They natively support the detection of arbitrary complex, novel rearrangements relative to the reference. They can scale over orders of magnitude in query sequence length. Finally, they are trivially extensible to more complex reference structures, such as graphs, that incorporate additional variation. We demonstrate empirically the existence of high-performance context schemes, and present efficient context scheme mapping algorithms. The software test framework created for this study is available from https://registry.hub.docker.com/u/adamnovak/sequence-graphs/. anovak@soe.ucsc.edu Supplementary data are available at Bioinformatics online. © The Author 2015. Published by Oxford University Press. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  9. Electron acceleration in the bubble regime

    Energy Technology Data Exchange (ETDEWEB)

    Jansen, Oliver

    2014-02-03

    The bubble regime of laser-wakefield acceleration has been studied over the recent years as an important alternative to classical accelerators. Several models and theories have been published, in particular a theory which provides scaling laws for acceleration parameters such as energy gain and acceleration length. This thesis deals with numerical simulations within the bubble regime, their comparison to these scaling laws and data obtained from experiments, as well as some specific phenomenona. With a comparison of the scaling laws with numerical results a parameter scan was able to show a large parameter space in which simulation and theory agree. An investigation of the limits of this parameter space revealed boundaries to other regimes, especially at very high (a{sub 0} > 100) and very low laser amplitudes (a{sub 0} < 4). Comparing simulation data with data from experiments concerning laser pulse development and electron energies, it was found that experimental results can be adequately reproduced using the Virtual-Laser-Plasma-Laboratory code. In collaboration with the Institut fuer Optik und Quantenelektronik at the Friedrich-Schiller University Jena synchrotron radiation emitted from the inside of the bubble was investigated. A simulation of the movement of the electrons inside the bubble together with time dependent histograms of the emitted radiation helped to prove that the majority of radiation created during a bubble acceleration originates from the inside of the bubble. This radiation can be used to diagnose the amplitude of oscillation of the trapped electrons. During a further study it was proven that the polarisation of synchrotron radiation from a bubble contains information about the exact oscillation direction. This oscillation was successfully controlled by using either a laser pulse with a tilted pulse front or an asymmetric laser pulse. First results of ongoing studies concerning injecting electrons into an existing bubble and a scheme called

  10. Robust Model Predictive Control Schemes for Tracking Setpoints

    Directory of Open Access Journals (Sweden)

    Vu Trieu Minh

    2010-01-01

    Full Text Available This paper briefly reviews the development of nontracking robust model predictive control (RMPC schemes for uncertain systems using linear matrix inequalities (LMIs subject to input saturated and softened state constraints. Then we develop two new tracking setpoint RMPC schemes with common Lyapunov function and with zero terminal equality subject to input saturated and softened state constraints. The novel tracking setpoint RMPC schemes are able to stabilize uncertain systems once the output setpoints lead to the violation of the state constraints. The state violation can be regulated by changing the value of the weighting factor. A brief comparative simulation study of the two tracking setpoint RMPC schemes is done via simple examples to demonstrate the ability of the softened state constraint schemes. Finally, some features of future research from this study are discussed.

  11. Efficiency of the Fermilab Electron Cooler's Collector

    CERN Document Server

    Prost, L R

    2005-01-01

    The newly installed high-energy Recycler Electron Cooling system (REC) at Fermilab will work at an electron energy of 4.34 MeV and a DC beam current of 0.5 A in an energy recovery scheme. For reliable operation of the system, the relative beam current loss must be maintained to levels < 3.e-5. Experiments have shown that the loss is determined by the performance of the electron beam collector, which must retain secondary electrons generated by the primary beam hitting its walls. As a part of the Electron cooling project, the efficiency of the collector for the REC was optimized, both with dedicated test bench experiments and on two versions of the cooler prototype. We find that to achieve the required relative current loss, an axially-symmetric collector must be immersed in a transverse magnetic field with certain strength and gradient prescriptions. Collector efficiencies in various magnetic field configurations, including without a transverse field on the collector, are presented and discussed

  12. Ab initio calculation of the electronic absorption spectrum of liquid water

    International Nuclear Information System (INIS)

    Martiniano, Hugo F. M. C.; Galamba, Nuno; Cabral, Benedito J. Costa

    2014-01-01

    The electronic absorption spectrum of liquid water was investigated by coupling a one-body energy decomposition scheme to configurations generated by classical and Born-Oppenheimer Molecular Dynamics (BOMD). A Frenkel exciton Hamiltonian formalism was adopted and the excitation energies in the liquid phase were calculated with the equation of motion coupled cluster with single and double excitations method. Molecular dynamics configurations were generated by different approaches. Classical MD were carried out with the TIP4P-Ew and AMOEBA force fields. The BLYP and BLYP-D3 exchange-correlation functionals were used in BOMD. Theoretical and experimental results for the electronic absorption spectrum of liquid water are in good agreement. Emphasis is placed on the relationship between the structure of liquid water predicted by the different models and the electronic absorption spectrum. The theoretical gas to liquid phase blue-shift of the peak positions of the electronic absorption spectrum is in good agreement with experiment. The overall shift is determined by a competition between the O–H stretching of the water monomer in liquid water that leads to a red-shift and polarization effects that induce a blue-shift. The results illustrate the importance of coupling many-body energy decomposition schemes to molecular dynamics configurations to carry out ab initio calculations of the electronic properties in liquid phase

  13. Vector domain decomposition schemes for parabolic equations

    Science.gov (United States)

    Vabishchevich, P. N.

    2017-09-01

    A new class of domain decomposition schemes for finding approximate solutions of timedependent problems for partial differential equations is proposed and studied. A boundary value problem for a second-order parabolic equation is used as a model problem. The general approach to the construction of domain decomposition schemes is based on partition of unity. Specifically, a vector problem is set up for solving problems in individual subdomains. Stability conditions for vector regionally additive schemes of first- and second-order accuracy are obtained.

  14. Hilbert schemes of points and infinite dimensional Lie algebras

    CERN Document Server

    Qin, Zhenbo

    2018-01-01

    Hilbert schemes, which parametrize subschemes in algebraic varieties, have been extensively studied in algebraic geometry for the last 50 years. The most interesting class of Hilbert schemes are schemes X^{[n]} of collections of n points (zero-dimensional subschemes) in a smooth algebraic surface X. Schemes X^{[n]} turn out to be closely related to many areas of mathematics, such as algebraic combinatorics, integrable systems, representation theory, and mathematical physics, among others. This book surveys recent developments of the theory of Hilbert schemes of points on complex surfaces and its interplay with infinite dimensional Lie algebras. It starts with the basics of Hilbert schemes of points and presents in detail an example of Hilbert schemes of points on the projective plane. Then the author turns to the study of cohomology of X^{[n]}, including the construction of the action of infinite dimensional Lie algebras on this cohomology, the ring structure of cohomology, equivariant cohomology of X^{[n]} a...

  15. High Order Semi-Lagrangian Advection Scheme

    Science.gov (United States)

    Malaga, Carlos; Mandujano, Francisco; Becerra, Julian

    2014-11-01

    In most fluid phenomena, advection plays an important roll. A numerical scheme capable of making quantitative predictions and simulations must compute correctly the advection terms appearing in the equations governing fluid flow. Here we present a high order forward semi-Lagrangian numerical scheme specifically tailored to compute material derivatives. The scheme relies on the geometrical interpretation of material derivatives to compute the time evolution of fields on grids that deform with the material fluid domain, an interpolating procedure of arbitrary order that preserves the moments of the interpolated distributions, and a nonlinear mapping strategy to perform interpolations between undeformed and deformed grids. Additionally, a discontinuity criterion was implemented to deal with discontinuous fields and shocks. Tests of pure advection, shock formation and nonlinear phenomena are presented to show performance and convergence of the scheme. The high computational cost is considerably reduced when implemented on massively parallel architectures found in graphic cards. The authors acknowledge funding from Fondo Sectorial CONACYT-SENER Grant Number 42536 (DGAJ-SPI-34-170412-217).

  16. Enhanced hole boring with two-color relativistic laser pulses in the fast ignition scheme

    Energy Technology Data Exchange (ETDEWEB)

    Yu, Changhai; Tian, Ye; Li, Wentao; Wang, Wentao; Zhang, Zhijun; Qi, Rong; Wang, Cheng [State Key Laboratory of High Field Laser Physics, Shanghai Institute of Optics and Fine Mechanics, Chinese Academy of Sciences, Shanghai 201800 (China); Deng, Aihua, E-mail: aihuadeng1985@gmail.com [Department of Physics and Astronomy, University of California, Los Angeles, California 90095 (United States); Liu, Jiansheng, E-mail: michaeljs-liu@siom.ac.cn [State Key Laboratory of High Field Laser Physics, Shanghai Institute of Optics and Fine Mechanics, Chinese Academy of Sciences, Shanghai 201800 (China); Collaborative Innovation Center of IFSA (CICIFSA), Shanghai Jiao Tong University, Shanghai 200240 (China)

    2016-08-15

    A scheme of using two-color laser pulses for hole boring into overdense plasma as well as energy transfer into electron and ion beams has been studied using particle-in-cell simulations. Following an ultra-short ultra-intense hole-boring laser pulse with a short central wavelength in extreme ultra-violet range, the main infrared driving laser pulse can be guided in the hollow channel preformed by the former laser and propagate much deeper into an overdense plasma, as compared to the case using the infrared laser only. In addition to efficiently transferring the main driving laser energy into energetic electrons and ions generation deep inside the overdense plasma, the ion beam divergence can be greatly reduced. The results might be beneficial for the fast ignition concept of inertial confinement fusion.

  17. All-electronic suppression of mode hopping noise in diode lasers

    DEFF Research Database (Denmark)

    Bager, L.

    1990-01-01

    A simple all-electronic stabilization scheme is presented for suppression of external-cavity mode-hopping noise in diode lasers. This excess noise is generated when the laser is subjected to optical feedback and may degrade the overall performance of optical systems including sensors. Suppression...

  18. Electron/Photon Verification Calculations Using MCNP4B

    Energy Technology Data Exchange (ETDEWEB)

    D. P. Gierga; K. J. Adams

    1999-04-01

    MCNP4BW was released in February 1997 with significant enhancements to electron/photon transport methods. These enhancements have been verified against a wide range of published electron/photon experiments, spanning high energy bremsstrahlung production to electron transmission and reflection. The impact of several MCNP tally options and physics parameters was explored in detail. The agreement between experiment and simulation was usually within two standard deviations of the experimental and calculational errors. Furthermore, sub-step artifacts for bremsstrahlung production were shown to be mitigated. A detailed suite of electron depth dose calculations in water is also presented. Areas for future code development have also been explored and include the dependence of cell and detector tallies on different bremsstrahlung angular models and alternative variance reduction splitting schemes for bremsstrahlung production.

  19. Convergent Difference Schemes for Hamilton-Jacobi equations

    KAUST Repository

    Duisembay, Serikbolsyn

    2018-05-07

    In this thesis, we consider second-order fully nonlinear partial differential equations of elliptic type. Our aim is to develop computational methods using convergent difference schemes for stationary Hamilton-Jacobi equations with Dirichlet and Neumann type boundary conditions in arbitrary two-dimensional domains. First, we introduce the notion of viscosity solutions in both continuous and discontinuous frameworks. Next, we review Barles-Souganidis approach using monotone, consistent, and stable schemes. In particular, we show that these schemes converge locally uniformly to the unique viscosity solution of the first-order Hamilton-Jacobi equations under mild assumptions. To solve the scheme numerically, we use Euler map with some initial guess. This iterative method gives the viscosity solution as a limit. Moreover, we illustrate our numerical approach in several two-dimensional examples.

  20. Numerical study on electronic and optical properties of organic light emitting diodes.

    Science.gov (United States)

    Kim, Kwangsik; Hwang, Youngwook; Won, Taeyoung

    2013-08-01

    In this paper, we present a finite element method (FEM) study of space charge effects in organic light emitting diodes. Our model includes a Gaussian density of states to account for the energetic disorder in organic semiconductors and the Fermi-Dirac statistics to account for the charge hopping process between uncorrelated sites. The physical model cover all the key physical processes in OLEDs, namely charge injection, transport and recombination, exciton diffusion, transfer and decay as well as light coupling, and thin-film-optics. The exciton model includes generation, diffusion, and energy transfer as well as annihilation. We assumed that the light emission originates from oscillating and thus embodied as excitons and embedded in a stack of multilayer. The out-coupled emission spectrum has been numerically calculated as a function of viewing angle, polarization, and dipole orientation. We discuss the accumulation of charges at internal interfaces and their signature in the transient response as well as the electric field distribution.

  1. A novel digitization scheme with FPGA-base TDC for beam loss monitors operating at cryogenic temperature

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Jinyuan; Warner, Arden; /Fermilab

    2011-11-01

    Recycling integrators are common current-to-frequency converting circuits for measurements of low current such as that produced by Fermilab's cryogenic ionization chambers. In typical digitization/readout schemes, a counter is utilized to accumulate the number of pulses generated by the recycling integrator to adequately digitize the total charge. In order to calculate current with reasonable resolution (e.g., 7-8 bits), hundreds of pulses must be accumulated which corresponds to a long sampling period, i.e., a very low sampling rate. In our new scheme, an FPGA-based Time-to-Digital Convertor (TDC) is utilized to measure the time intervals between the pulses output from the recycling integrator. Using this method, a sample point of the current can be made with good resolution (>10 bits) for each pulse. This effectively increases the sampling rates by hundreds of times for the same recycling integrator front-end electronics. This scheme provides a fast response to the beams loss and is potentially suitable for accelerator protection applications. Moreover, the method is also self-zero-suppressed, i.e., it produces more data when the beam loss is high while it produces significantly less data when the beam loss is low.

  2. Electron commutator on integrated circuits

    International Nuclear Information System (INIS)

    Demidenko, V.V.

    1975-01-01

    The scheme and the parameters of an electron 16-channel contactless commutator based entirely on integrated circuits are described. The device consists of a unit of analog keys based on field-controlled metal-insulator-semiconductor (m.i.s.) transistors, operation amplifier comparators controlling these keys, and a level distributor. The distributor is based on a ''matrix'' scheme and comprises two ring-shaped shift registers plugged in series and a decoder base on two-input logical elements I-NE. The principal dynamical parameters of the circuit are as follows: the control signal delay in the distributor. 50 nsec; the total channel switch-over time, 500-600 nsec. The commutator transmits both constant signals and pulses whose duration reaches tens of nsec. The commutator can be used in data acquisition and processing systems, for shaping complicated signals (for example), (otherwise signals), for simultaneous oscillographing of several signals, and so forth [ru

  3. Ignition and burn propagation with suprathermal electron auxiliary heating

    International Nuclear Information System (INIS)

    Han Shensheng; Wu Yanqing

    2000-01-01

    The rapid development in ultrahigh-intensity lasers has allowed the exploration of applying an auxiliary heating technique in inertial confinement fusion (ICF) research. It is hoped that, compared with the 'standard fast ignition' scheme, raising the temperature of a hot-spot over the ignition threshold based on the shock-heated temperature will greatly reduce the required output energy of an ignition ultrahigh-intensity pulse. One of the key issues in ICF auxiliary heating is: how can we transport the exogenous energy efficiently into the hot-spot of compressed DT fuel? A scheme is proposed with three phases. First, a partial-spherical-shell capsule, such as double-conical target, is imploded as in the conventional approach to inertial fusion to assemble a high-density fuel configuration with a hot-spot of temperature lower than the ignition threshold. Second, a hole is bored through the shell outside the hot-spot by suprathermal electron explosion boring. Finally, the fuel is ignited by suprathermal electrons produced in the high-intensity ignition laser-plasma interactions. Calculations with a simple hybrid model show that the new scheme can possibly lead to ignition and burn propagation with a total drive energy of a few tens of kilojoules and an output energy as low as hundreds of joules for a single ignition ultrahigh-intensity pulse. (author)

  4. Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Wu, Libing; Zhang, Yubo; Li, Li; Shen, Jian

    2016-06-01

    As a significant part of the Internet of Things (IoT), Wireless Body Area Network (WBAN) has attract much attention in this years. In WBANs, sensors placed in or around the human body collect the sensitive data of the body and transmit it through an open wireless channel in which the messages may be intercepted, modified, etc. Recently, Wang et al. presented a new anonymous authentication scheme for WBANs and claimed that their scheme can solve the security problems in the previous schemes. Unfortunately, we demonstrate that their scheme cannot withstand impersonation attack. Either an adversary or a malicious legal client could impersonate another legal client to the application provider. In this paper, we give the detailed weakness analysis of Wang et al.'s scheme at first. Then we present a novel anonymous authentication scheme for WBANs and prove that it's secure under a random oracle model. At last, we demonstrate that our presented anonymous authentication scheme for WBANs is more suitable for practical application than Wang et al.'s scheme due to better security and performance. Compared with Wang et al.'s scheme, the computation cost of our scheme in WBANs has reduced by about 31.58%.

  5. Photoconductivity and bleaching of trapped electrons at 770C in irradiated methylcyclohexane

    International Nuclear Information System (INIS)

    Dolivo, G.; Gaeumann, T.

    1977-01-01

    The influence of the wavelength and intensity of the bleaching radiation on the thermoluminescence, thermoconductivity, optical absorption and photoconductivity of the methylcyclohexane, protonated and deuterated, was studied. The energy level scheme of the trapped electron in this alkane is very similar to that found in MTHF and 3-MP. The rate of bleaching of the trapped electrons is less in the deuterated product. (U.K.)

  6. Electrical Injection Schemes for Nanolasers

    DEFF Research Database (Denmark)

    Lupi, Alexandra; Chung, Il-Sug; Yvind, Kresten

    2014-01-01

    Three electrical injection schemes based on recently demonstrated electrically pumped photonic crystal nanolasers have been numerically investigated: 1) a vertical p-i-n junction through a post structure; 2) a lateral p-i-n junction with a homostructure; and 3) a lateral p-i-n junction....... For this analysis, the properties of different schemes, i.e., electrical resistance, threshold voltage, threshold current, and internal efficiency as energy requirements for optical interconnects are compared and the physics behind the differences is discussed....

  7. Time domain numerical calculations of the short electron bunch wakefields in resistive structures

    Energy Technology Data Exchange (ETDEWEB)

    Tsakanian, Andranik

    2010-10-15

    The acceleration of electron bunches with very small longitudinal and transverse phase space volume is one of the most actual challenges for the future International Linear Collider and high brightness X-Ray Free Electron Lasers. The exact knowledge on the wake fields generated by the ultra-short electron bunches during its interaction with surrounding structures is a very important issue to prevent the beam quality degradation and to optimize the facility performance. The high accuracy time domain numerical calculations play the decisive role in correct evaluation of the wake fields in advanced accelerators. The thesis is devoted to the development of a new longitudinally dispersion-free 3D hybrid numerical scheme in time domain for wake field calculation of ultra short bunches in structures with walls of finite conductivity. The basic approaches used in the thesis to solve the problem are the following. For materials with high but finite conductivity the model of the plane wave reflection from a conducting half-space is used. It is shown that in the conductive half-space the field components perpendicular to the interface can be neglected. The electric tangential component on the surface contributes to the tangential magnetic field in the lossless area just before the boundary layer. For high conducting media, the task is reduced to 1D electromagnetic problem in metal and the so-called 1D conducting line model can be applied instead of a full 3D space description. Further, a TE/TM (''transverse electric - transverse magnetic'') splitting implicit numerical scheme along with 1D conducting line model is applied to develop a new longitudinally dispersion-free hybrid numerical scheme in the time domain. The stability of the new hybrid numerical scheme in vacuum, conductor and bound cell is studied. The convergence of the new scheme is analyzed by comparison with the well-known analytical solutions. The wakefield calculations for a number of

  8. Nested Hilbert schemes on surfaces: Virtual fundamental class

    DEFF Research Database (Denmark)

    Gholampour, Amin; Sheshmani, Artan; Yau, Shing-Tung

    We construct natural virtual fundamental classes for nested Hilbert schemes on a nonsingular projective surface S. This allows us to define new invariants of S that recover some of the known important cases such as Poincare invariants of Durr-Kabanov-Okonek and the stable pair invariants of Kool......-Thomas. In the case of the nested Hilbert scheme of points, we can express these invariants in terms of integrals over the products of Hilbert scheme of points on S, and relate them to the vertex operator formulas found by Carlsson-Okounkov. The virtual fundamental classes of the nested Hilbert schemes play a crucial...

  9. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  10. Scheme and scale dependences of leading electroweak corrections

    International Nuclear Information System (INIS)

    Kniehl, B.A.; Sirlin, A.

    1996-01-01

    The scheme and scale dependences of leading M t -dependent contributions to Δρ, Δr, and τ, which arise because of the truncation of the perturbative series, are investigated by comparing expressions in the on-shell and MS schemes of renormalization, and studying their scale variations. Starting from the conventional on-shell formulae, we find rather large scheme and scale dependences. We then propose a simple, physically motivated modification of the conventional expressions and show that it leads to a sharp reduction in the scheme and scale dependences. Implications for electroweak physics are discussed. (orig.)

  11. Design and Synchronization of Master-Slave Electronic Horizontal Platform System

    Directory of Open Access Journals (Sweden)

    Hang-Hong Kuo

    2012-01-01

    Full Text Available Horizontal platform system (HPS is one of the mechanical systems with rich behavior and has extensively been applied in offshore and earthquake engineering. A corresponding electronic HPS is proposed in this paper to reduce the research cost and time when studying dynamics of the mechanical HPS. Furthermore, an output feedback controller is proposed for global synchronization between coupled electronic HPS systems and its stability condition is also derived by employing the Lyapunov stability theory. The experimental simulations verify the dynamics of the proposed electronic HPS and the synchronization effectiveness of the proposed control scheme.

  12. Cognitive radio networks dynamic resource allocation schemes

    CERN Document Server

    Wang, Shaowei

    2014-01-01

    This SpringerBrief presents a survey of dynamic resource allocation schemes in Cognitive Radio (CR) Systems, focusing on the spectral-efficiency and energy-efficiency in wireless networks. It also introduces a variety of dynamic resource allocation schemes for CR networks and provides a concise introduction of the landscape of CR technology. The author covers in detail the dynamic resource allocation problem for the motivations and challenges in CR systems. The Spectral- and Energy-Efficient resource allocation schemes are comprehensively investigated, including new insights into the trade-off

  13. A subtraction scheme for computing QCD jet cross sections at NNLO: integrating the subtraction terms I

    Science.gov (United States)

    Somogyi, Gábor; Trócsányi, Zoltán

    2008-08-01

    In previous articles we outlined a subtraction scheme for regularizing doubly-real emission and real-virtual emission in next-to-next-to-leading order (NNLO) calculations of jet cross sections in electron-positron annihilation. In order to find the NNLO correction these subtraction terms have to be integrated over the factorized unresolved phase space and combined with the two-loop corrections. In this paper we perform the integration of all one-parton unresolved subtraction terms.

  14. Development of an electron momentum spectrometer for time-resolved experiments employing nanosecond pulsed electron beam

    Science.gov (United States)

    Tang, Yaguo; Shan, Xu; Liu, Zhaohui; Niu, Shanshan; Wang, Enliang; Chen, Xiangjun

    2018-03-01

    The low count rate of (e, 2e) electron momentum spectroscopy (EMS) has long been a major limitation of its application to the investigation of molecular dynamics. Here we report a new EMS apparatus developed for time-resolved experiments in the nanosecond time scale, in which a double toroidal energy analyzer is utilized to improve the sensitivity of the spectrometer and a nanosecond pulsed electron gun with a repetition rate of 10 kHz is used to obtain an average beam current up to nA. Meanwhile, a picosecond ultraviolet laser with a repetition rate of 5 kHz is introduced to pump the sample target. The time zero is determined by photoionizing the target using a pump laser and monitoring the change of the electron beam current with time delay between the laser pulse and electron pulse, which is influenced by the plasma induced by the photoionization. The performance of the spectrometer is demonstrated by the EMS measurement on argon using a pulsed electron beam, illustrating the potential abilities of the apparatus for investigating the molecular dynamics in excited states when employing the pump-probe scheme.

  15. Injection of electrons with predominantly perpendicular energy into an area of toroidal field ripple in a tokamak plasma to improve plasma confinement

    Science.gov (United States)

    Ono, Masayuki; Furth, Harold

    1993-01-01

    An electron injection scheme for controlling transport in a tokamak plasma. Electrons with predominantly perpendicular energy are injected into a ripple field region created by a group of localized poloidal field bending magnets. The trapped electrons then grad-B drift vertically toward the plasma interior until they are detrapped, charging the plasma negative. Calculations indicate that the highly perpendicular velocity electrons can remain stable against kinetic instabilities in the regime of interest for tokamak experiments. The penetration distance can be controlled by controlling the "ripple mirror ratio", the energy of the injected electrons, and their v.sub..perp. /v.sub.51 ratio. In this scheme, the poloidal torque due to the injected radial current is taken by the magnets and not by the plasma. Injection is accomplished by the flat cathode containing an ECH cavity to pump electrons to high v.sub..perp..

  16. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Khan, Muhammad Tawab; Khan, Muhammad Khurram; Shon, Taeshik

    2016-11-01

    Recently several authentication schemes are proposed for telecare medicine information system (TMIS). Many of such schemes are proved to have weaknesses against known attacks. Furthermore, numerous such schemes cannot be used in real time scenarios. Because they assume a single server for authentication across the globe. Very recently, Amin et al. (J. Med. Syst. 39(11):180, 2015) designed an authentication scheme for secure communication between a patient and a medical practitioner using a trusted central medical server. They claimed their scheme to extend all security requirements and emphasized the efficiency of their scheme. However, the analysis in this article proves that the scheme designed by Amin et al. is vulnerable to stolen smart card and stolen verifier attacks. Furthermore, their scheme is having scalability issues along with inefficient password change and password recovery phases. Then we propose an improved scheme. The proposed scheme is more practical, secure and lightweight than Amin et al.'s scheme. The security of proposed scheme is proved using the popular automated tool ProVerif.

  17. Longitudinal phase space manipulation of an ultrashort electron beam via THz IFEL interaction

    Energy Technology Data Exchange (ETDEWEB)

    Moody, J. T.; Li, R. K.; Musumeci, P.; Scoby, C. M.; To, H. [Department of Physics and Astronomy, UCLA, Los Angeles California, 90095 (United States)

    2012-12-21

    A scheme where a laser locked THz source is used to manipulate the longitudinal phase space of an ultrashort electron beam using an IFEL interaction is investigated. The efficiency of THz source based on the pulse front tilt optical rectification scheme is increased by cryogenic cooling to achieve sufficient THz power for compression and synchronization. Start-to-end simulations describing the evolution of the beam from the cathode to the compression point after the undulator are presented.

  18. Longitudinal phase space manipulation of an ultrashort electron beam via THz IFEL interaction

    International Nuclear Information System (INIS)

    Moody, J. T.; Li, R. K.; Musumeci, P.; Scoby, C. M.; To, H.

    2012-01-01

    A scheme where a laser locked THz source is used to manipulate the longitudinal phase space of an ultrashort electron beam using an IFEL interaction is investigated. The efficiency of THz source based on the pulse front tilt optical rectification scheme is increased by cryogenic cooling to achieve sufficient THz power for compression and synchronization. Start-to-end simulations describing the evolution of the beam from the cathode to the compression point after the undulator are presented.

  19. Classification schemes for knowledge translation interventions: a practical resource for researchers.

    Science.gov (United States)

    Slaughter, Susan E; Zimmermann, Gabrielle L; Nuspl, Megan; Hanson, Heather M; Albrecht, Lauren; Esmail, Rosmin; Sauro, Khara; Newton, Amanda S; Donald, Maoliosa; Dyson, Michele P; Thomson, Denise; Hartling, Lisa

    2017-12-06

    As implementation science advances, the number of interventions to promote the translation of evidence into healthcare, health systems, or health policy is growing. Accordingly, classification schemes for these knowledge translation (KT) interventions have emerged. A recent scoping review identified 51 classification schemes of KT interventions to integrate evidence into healthcare practice; however, the review did not evaluate the quality of the classification schemes or provide detailed information to assist researchers in selecting a scheme for their context and purpose. This study aimed to further examine and assess the quality of these classification schemes of KT interventions, and provide information to aid researchers when selecting a classification scheme. We abstracted the following information from each of the original 51 classification scheme articles: authors' objectives; purpose of the scheme and field of application; socioecologic level (individual, organizational, community, system); adaptability (broad versus specific); target group (patients, providers, policy-makers), intent (policy, education, practice), and purpose (dissemination versus implementation). Two reviewers independently evaluated the methodological quality of the development of each classification scheme using an adapted version of the AGREE II tool. Based on these assessments, two independent reviewers reached consensus about whether to recommend each scheme for researcher use, or not. Of the 51 original classification schemes, we excluded seven that were not specific classification schemes, not accessible or duplicates. Of the remaining 44 classification schemes, nine were not recommended. Of the 35 recommended classification schemes, ten focused on behaviour change and six focused on population health. Many schemes (n = 29) addressed practice considerations. Fewer schemes addressed educational or policy objectives. Twenty-five classification schemes had broad applicability

  20. A novel grain cluster-based homogenization scheme

    International Nuclear Information System (INIS)

    Tjahjanto, D D; Eisenlohr, P; Roters, F

    2010-01-01

    An efficient homogenization scheme, termed the relaxed grain cluster (RGC), for elasto-plastic deformations of polycrystals is presented. The scheme is based on a generalization of the grain cluster concept. A volume element consisting of eight (= 2 × 2 × 2) hexahedral grains is considered. The kinematics of the RGC scheme is formulated within a finite deformation framework, where the relaxation of the local deformation gradient of each individual grain is connected to the overall deformation gradient by the, so-called, interface relaxation vectors. The set of relaxation vectors is determined by the minimization of the constitutive energy (or work) density of the overall cluster. An additional energy density associated with the mismatch at the grain boundaries due to relaxations is incorporated as a penalty term into the energy minimization formulation. Effectively, this penalty term represents the kinematical condition of deformation compatibility at the grain boundaries. Simulations have been performed for a dual-phase grain cluster loaded in uniaxial tension. The results of the simulations are presented and discussed in terms of the effective stress–strain response and the overall deformation anisotropy as functions of the penalty energy parameters. In addition, the prediction of the RGC scheme is compared with predictions using other averaging schemes, as well as to the result of direct finite element (FE) simulation. The comparison indicates that the present RGC scheme is able to approximate FE simulation results of relatively fine discretization at about three orders of magnitude lower computational cost

  1. A practicable γ5-scheme in dimensional regularization

    International Nuclear Information System (INIS)

    Koerner, J.G.; Kreimer, D.; Schilcher, K.

    1991-08-01

    We present a new simple Υ 5 regularization scheme. We discuss its use in the standard radiative correction calculations including the anomaly contributions. The new scheme features an anticommuting Υ 5 which leads to great simplifications in practical calculations. We carefully discuss the underlying mathematics of our Υ 5 -scheme which is formulated in terms of simple projection operations. (orig.)

  2. Scheme for femtosecond-resolution pump-probe experiments at XFELs with two-color ten GW-level X-ray pulses

    International Nuclear Information System (INIS)

    Geloni, Gianluca; Kocharyan, Vitali; Saldin, Evgeni

    2010-01-01

    This paper describes a scheme for pump-probe experiments that can be performed at LCLS and at the European XFEL and determines what additional hardware development will be required to bring these experiments to fruition. It is proposed to derive both pump and probe pulses from the same electron bunch, but from different parts of the tunable-gap baseline undulator. This eliminates the need for synchronization and cancels jitter problems. The method has the further advantage to make a wide frequency range accessible at high peak-power and high repetition-rate. An important feature of the proposed scheme is that the hardware requirement is minimal. Our technique is based in essence on the ''fresh'' bunch technique. For its implementation it is sufficient to substitute a single undulator module with short magnetic delay line, i.e. a weak magnetic chicane, which delays the electron bunch with respect to the SASE pulse of half of the bunch length in the linear stage of amplification. This installation does not perturb the baseline mode of operation. We present a feasibility study and we make exemplifications with the parameters of the SASE2 line of the European XFEL. (orig.)

  3. An improved biometrics-based remote user authentication scheme with user anonymity.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-01-01

    The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An's scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An's scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  4. Electronic publishing and Acupuncture in Medicine.

    Science.gov (United States)

    White, Adrian

    2006-09-01

    The internet has fundamentally altered scientific publishing; this article discusses current models and how they affect this journal. The greatest innovation is a new range of open access journals published only on the internet, aimed at rapid publication and universal access. In most cases authors pay a publication charge for the overhead costs of the journal. Journals that are published by professional organisations primarily for their members have some functions other than publishing research, including clinical articles, conference reports and news items. A small number of these journals are permitting open access to their research reports. Commercial science publishing still exists, where profit for shareholders provides motivation in addition to the desire to spread knowledge for the benefit of all. A range of electronic databases now exists that offer various levels of listing and searching. Some databases provide direct links to journal articles, such as the LinkOut scheme in PubMed. Acupuncture in Medicine will continue to publish in paper format; all research articles will be available on open access, but non-subscribers will need to pay for certain other articles for the first 12 months after publication. All Acupuncture in Medicine articles will in future be included in the LinkOut scheme, and be presented to the databases electronically.

  5. SRIM Scheme: An Impression-Management Scheme for Privacy-Aware Photo-Sharing Users

    Directory of Open Access Journals (Sweden)

    Fenghua Li

    2018-02-01

    Full Text Available With the development of online social networks (OSNs and modern smartphones, sharing photos with friends has become one of the most popular social activities. Since people usually prefer to give others a positive impression, impression management during photo sharing is becoming increasingly important. However, most of the existing privacy-aware solutions have two main drawbacks: ① Users must decide manually whether to share each photo with others or not, in order to build the desired impression; and ② users run a high risk of leaking sensitive relational information in group photos during photo sharing, such as their position as part of a couple, or their sexual identity. In this paper, we propose a social relation impression-management (SRIM scheme to protect relational privacy and to automatically recommend an appropriate photo-sharing policy to users. To be more specific, we have designed a lightweight face-distance measurement that calculates the distances between users’ faces within group photos by relying on photo metadata and face-detection results. These distances are then transformed into relations using proxemics. Furthermore, we propose a relation impression evaluation algorithm to evaluate and manage relational impressions. We developed a prototype and employed 21 volunteers to verify the functionalities of the SRIM scheme. The evaluation results show the effectiveness and efficiency of our proposed scheme. Keywords: Impression management, Relational privacy, Photo sharing, Policy recommendation, Proxemics

  6. Contract saving schemes

    NARCIS (Netherlands)

    Ronald, R.; Smith, S.J.; Elsinga, M.; Eng, O.S.; Fox O'Mahony, L.; Wachter, S.

    2012-01-01

    Contractual saving schemes for housing are institutionalised savings programmes normally linked to rights to loans for home purchase. They are diverse types as they have been developed differently in each national context, but normally fall into categories of open, closed, compulsory, and ‘free

  7. Nonrelativistic electron bunch train for coherently enhanced terahertz radiation sources

    International Nuclear Information System (INIS)

    Li Yuelin; Kim, Kwang-Je

    2008-01-01

    We propose to generate a train of prebunched electron beams for producing coherently enhanced Smith-Purcell radiation [S. J. Smith and E. M. Purcell, Phys. Rev. 92, 1069 (1953)] in the terahertz wavelength range. In this scheme, a train of picosecond laser pulses is produced to drive a photoemission gun to generate a train of 50 keV electron pulses. The parameters are chosen so that the space-charge effect does not destroy the pulse time structure. Smith-Purcell radiation from the electron pulse train is enhanced due both to the short length of the individual electron bunch and to the repetitive structure of the beam. Example systems producing coherent terahertz power at about 1 mW are described

  8. Defining Electron Bifurcation in the Electron-Transferring Flavoprotein Family.

    Science.gov (United States)

    Garcia Costas, Amaya M; Poudel, Saroj; Miller, Anne-Frances; Schut, Gerrit J; Ledbetter, Rhesa N; Fixen, Kathryn R; Seefeldt, Lance C; Adams, Michael W W; Harwood, Caroline S; Boyd, Eric S; Peters, John W

    2017-11-01

    Electron bifurcation is the coupling of exergonic and endergonic redox reactions to simultaneously generate (or utilize) low- and high-potential electrons. It is the third recognized form of energy conservation in biology and was recently described for select electron-transferring flavoproteins (Etfs). Etfs are flavin-containing heterodimers best known for donating electrons derived from fatty acid and amino acid oxidation to an electron transfer respiratory chain via Etf-quinone oxidoreductase. Canonical examples contain a flavin adenine dinucleotide (FAD) that is involved in electron transfer, as well as a non-redox-active AMP. However, Etfs demonstrated to bifurcate electrons contain a second FAD in place of the AMP. To expand our understanding of the functional variety and metabolic significance of Etfs and to identify amino acid sequence motifs that potentially enable electron bifurcation, we compiled 1,314 Etf protein sequences from genome sequence databases and subjected them to informatic and structural analyses. Etfs were identified in diverse archaea and bacteria, and they clustered into five distinct well-supported groups, based on their amino acid sequences. Gene neighborhood analyses indicated that these Etf group designations largely correspond to putative differences in functionality. Etfs with the demonstrated ability to bifurcate were found to form one group, suggesting that distinct conserved amino acid sequence motifs enable this capability. Indeed, structural modeling and sequence alignments revealed that identifying residues occur in the NADH- and FAD-binding regions of bifurcating Etfs. Collectively, a new classification scheme for Etf proteins that delineates putative bifurcating versus nonbifurcating members is presented and suggests that Etf-mediated bifurcation is associated with surprisingly diverse enzymes. IMPORTANCE Electron bifurcation has recently been recognized as an electron transfer mechanism used by microorganisms to maximize

  9. Electronic Polarizability and the Effective Pair Potentials of Water

    Science.gov (United States)

    Leontyev, I. V.; Stuchebrukhov, A. A.

    2014-01-01

    Employing the continuum dielectric model for electronic polarizability, we have developed a new consistent procedure for parameterization of the effective nonpolarizable potential of liquid water. The model explains the striking difference between the value of water dipole moment μ~3D reported in recent ab initio and experimental studies with the value μeff~2.3D typically used in the empirical potentials, such as TIP3P or SPC/E. It is shown that the consistency of the parameterization scheme can be achieved if the magnitude of the effective dipole of water is understood as a scaled value μeff=μ∕εel, where εel =1.78 is the electronic (high-frequency) dielectric constant of water, and a new electronic polarization energy term, missing in the previous theories, is included. The new term is evaluated by using Kirkwood - Onsager theory. The new scheme is fully consistent with experimental data on enthalpy of vaporization, density, diffusion coefficient, and static dielectric constant. The new theoretical framework provides important insights into the nature of the effective parameters, which is crucial when the computational models of liquid water are used for simulations in different environments, such as proteins, or for interaction with solutes. PMID:25383062

  10. Autonomous Droop Scheme With Reduced Generation Cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Wang, Peng

    2014-01-01

    ) of the microgrid. To reduce this TGC without relying on fast communication links, an autonomous droop scheme is proposed here, whose resulting power sharing is decided by the individual DG generation costs. Comparing it with the traditional scheme, the proposed scheme retains its simplicity and it is hence more....... This objective might, however, not suit microgrids well since DGs are usually of different types, unlike synchronous generators. Other factors like cost, efficiency, and emission penalty of each DG at different loading must be considered since they contribute directly to the total generation cost (TGC...

  11. Adaptive Image Transmission Scheme over Wavelet-Based OFDM System

    Institute of Scientific and Technical Information of China (English)

    GAOXinying; YUANDongfeng; ZHANGHaixia

    2005-01-01

    In this paper an adaptive image transmission scheme is proposed over Wavelet-based OFDM (WOFDM) system with Unequal error protection (UEP) by the design of non-uniform signal constellation in MLC. Two different data division schemes: byte-based and bitbased, are analyzed and compared. Different bits are protected unequally according to their different contribution to the image quality in bit-based data division scheme, which causes UEP combined with this scheme more powerful than that with byte-based scheme. Simulation results demonstrate that image transmission by UEP with bit-based data division scheme presents much higher PSNR values and surprisingly better image quality. Furthermore, by considering the tradeoff of complexity and BER performance, Haar wavelet with the shortest compactly supported filter length is the most suitable one among orthogonal Daubechies wavelet series in our proposed system.

  12. Cryptanalytic Performance Appraisal of Improved CCH2 Proxy Multisignature Scheme

    Directory of Open Access Journals (Sweden)

    Raman Kumar

    2014-01-01

    Full Text Available Many of the signature schemes are proposed in which the t out of n threshold schemes are deployed, but they still lack the property of security. In this paper, we have discussed implementation of improved CCH1 and improved CCH2 proxy multisignature scheme based on elliptic curve cryptosystem. We have represented time complexity, space complexity, and computational overhead of improved CCH1 and CCH2 proxy multisignature schemes. We have presented cryptanalysis of improved CCH2 proxy multisignature scheme and showed that improved CCH2 scheme suffered from various attacks, that is, forgery attack and framing attack.

  13. Color encryption scheme based on adapted quantum logistic map

    Science.gov (United States)

    Zaghloul, Alaa; Zhang, Tiejun; Amin, Mohamed; Abd El-Latif, Ahmed A.

    2014-04-01

    This paper presents a new color image encryption scheme based on quantum chaotic system. In this scheme, a new encryption scheme is accomplished by generating an intermediate chaotic key stream with the help of quantum chaotic logistic map. Then, each pixel is encrypted by the cipher value of the previous pixel and the adapted quantum logistic map. The results show that the proposed scheme has adequate security for the confidentiality of color images.

  14. Phase-locking of a terahertz solid-state source using a superconducting hot-electron bolometer mixer

    International Nuclear Information System (INIS)

    Miao, W; Zhang, W; Zhou, K M; Li, S L; Zhang, K; Duan, W Y; Yao, Q J; Shi, S C

    2013-01-01

    We report on a scheme whereby the local-oscillator (LO) of a THz heterodyne receiver can be phase-locked by the mixer of the heterodyne receiver. This scheme is demonstrated for the phase-locking of an 847.6 GHz Gunn oscillator and multiplier chain combined source with a superconducting hot-electron bolometer (HEB) mixer. We show that with this technique the phase-locked beat signal can reach a signal-to-noise ratio higher than 70 dB in a resolution bandwidth (RBW) of 1 Hz. This phase-locking scheme should find good use in THz heterodyne spectrometers. (paper)

  15. Improved Load Shedding Scheme considering Distributed Generation

    DEFF Research Database (Denmark)

    Das, Kaushik; Nitsas, Antonios; Altin, Müfit

    2017-01-01

    With high penetration of distributed generation (DG), the conventional under-frequency load shedding (UFLS) face many challenges and may not perform as expected. This article proposes new UFLS schemes, which are designed to overcome the shortcomings of traditional load shedding scheme...

  16. Closed loop identification using a modified Hansen scheme

    DEFF Research Database (Denmark)

    Sekunda, André Krabdrup; Niemann, Hans Henrik; Poulsen, Niels Kjølstad

    2015-01-01

    in closed loop [4], and one such method is the Hansen scheme [1]. Standard identification using Hansen scheme demands generating the identification signals indirectly. In this paper it is instead proposed to use the relationship between the Youla factorization of a plant and its stabilizing controller...... in order to keep the system stable. Furthermore because the dynamics of such a system depends on the rotational speed it is needed to conduct an identification while the system is part of a closed loop scheme. The authors believe the paper able to contribute towards a simpler and more direct way...... of identifying closed loop plants using Hansen scheme....

  17. The SS-SCR Scheme for Dynamic Spectrum Access

    Directory of Open Access Journals (Sweden)

    Vinay Thumar

    2012-01-01

    Full Text Available We integrate the two models of Cognitive Radio (CR, namely, the conventional Sense-and-Scavenge (SS Model and Symbiotic Cooperative Relaying (SCR. The resultant scheme, called SS-SCR, improves the efficiency of spectrum usage and reliability of the transmission links. SS-SCR is enabled by a suitable cross-layer optimization problem in a multihop multichannel CR network. Its performance is compared for different PU activity patterns with those schemes which consider SS and SCR separately and perform disjoint resource allocation. Simulation results depict the effectiveness of the proposed SS-SCR scheme. We also indicate the usefulness of cloud computing for a practical deployment of the scheme.

  18. An Improved Biometrics-Based Remote User Authentication Scheme with User Anonymity

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2013-01-01

    Full Text Available The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An’s scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An’s scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  19. Fierz transformations and renormalization schemes for fourquark operators

    Directory of Open Access Journals (Sweden)

    Garron Nicolas

    2018-01-01

    Full Text Available It has been shown that the choice of renormalization scheme is crucial for four-quark operators, in particular for neutral kaon mixing beyond the Standard Model. In the context of SMOM schemes, the choice of projector is not unique and is part of the definition of the renormalisation scheme. I present the non-diagonal Fierz relations which relate some of these projectors.

  20. Zadig: latest improvements to Bremsstrahlung treatment and in-flight annihilation scheme; Zadig: amelioration du traitement Bremsstrahlung et traitement de l'annihilation en vol

    Energy Technology Data Exchange (ETDEWEB)

    Menard, St

    2006-07-01

    Multigroup cross-section for the 3-dimensional Monte-Carlo transport code DIANE are produced by the ZADIG code. Although DIANE does not transport the electrons and positrons, the production of Bremsstrahlung photons induced by the electrons and positrons during their slowing down is taken into account in the ZADIG code because the electron-gamma cascade is an important process in high energy gamma ray transport. ZADIG does not distinguish positrons from electrons except for the positron annihilation. However, the user can turn on this direction. This report presents the latest improvements to the Bremsstrahlung model of ZADIG and to the positron annihilation algorithm implemented in the code. Positrons can annihilate either in flight or at rest in the latest release of ZADIG. As MCNP does not take into account the annihilation in flight, results of ZADIG-DIANE calculations are compared to the results of GEANT-4 in order to validate the annihilation scheme of ZADIG. The results with annihilation divided by the results without present similar trends between 0.6 and 10 MeV for the 2 codes (GEANT-4 and ZADIG-DIANE), in other words an influence of 5%, so the annihilation scheme programmed in ZADIG appears to be satisfying and can be considered as validated.

  1. Secure and Efficient Anonymous Authentication Scheme in Global Mobility Networks

    Directory of Open Access Journals (Sweden)

    Jun-Sub Kim

    2013-01-01

    Full Text Available In 2012, Mun et al. pointed out that Wu et al.’s scheme failed to achieve user anonymity and perfect forward secrecy and disclosed the passwords of legitimate users. And they proposed a new enhancement for anonymous authentication scheme. However, their proposed scheme has vulnerabilities that are susceptible to replay attack and man-in-the-middle attack. It also incurs a high overhead in the database. In this paper, we examine the vulnerabilities in the existing schemes and the computational overhead incurred in the database. We then propose a secure and efficient anonymous authentication scheme for roaming service in global mobility network. Our proposed scheme is secure against various attacks, provides mutual authentication and session key establishment, and incurs less computational overhead in the database than Mun et al.'s scheme.

  2. Sources of funding for community schemes

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1999-11-01

    There is an increasing level of interest amongst community groups in the UK to become involved in the development of renewable energy schemes. Often however these community groups have only limited funds of their own, so any additional funds that can be identified to help fund their renewable energy scheme can be very useful. There are a range of funding sources available that provide grants or loans for which community groups are eligible to apply. Few of these funding sources are targeted towards renewable energy specifically, nevertheless the funds may be applicable to renewable energy schemes under appropriate circumstances. To date, however, few of these funds have been accessed by community groups for renewable energy initiatives. One of the reasons for this low take-up of funds on offer could be that the funding sources may be difficult and time-consuming to identify, especially where the energy component of the fund is not readily apparent. This directory draws together details about many of the principal funding sources available in the UK that may consider providing funds to community groups wanting to develop a renewable energy scheme. (author)

  3. Biological applications of phase-contrast electron microscopy.

    Science.gov (United States)

    Nagayama, Kuniaki

    2014-01-01

    Here, I review the principles and applications of phase-contrast electron microscopy using phase plates. First, I develop the principle of phase contrast based on a minimal model of microscopy, introducing a double Fourier-transform process to mathematically formulate the image formation. Next, I explain four phase-contrast (PC) schemes, defocus PC, Zernike PC, Hilbert differential contrast, and schlieren optics, as image-filtering processes in the context of the minimal model, with particular emphases on the Zernike PC and corresponding Zernike phase plates. Finally, I review applications of Zernike PC cryo-electron microscopy to biological systems such as protein molecules, virus particles, and cells, including single-particle analysis to delineate three-dimensional (3D) structures of protein and virus particles and cryo-electron tomography to reconstruct 3D images of complex protein systems and cells.

  4. Fine-Grained Forward-Secure Signature Schemes without Random Oracles

    DEFF Research Database (Denmark)

    Camenisch, Jan; Koprowski, Maciej

    2006-01-01

    We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide nonrepudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period...... remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine......-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than...

  5. Space-Time Transformation in Flux-form Semi-Lagrangian Schemes

    Directory of Open Access Journals (Sweden)

    Peter C. Chu Chenwu Fan

    2010-01-01

    Full Text Available With a finite volume approach, a flux-form semi-Lagrangian (TFSL scheme with space-time transformation was developed to provide stable and accurate algorithm in solving the advection-diffusion equation. Different from the existing flux-form semi-Lagrangian schemes, the temporal integration of the flux from the present to the next time step is transformed into a spatial integration of the flux at the side of a grid cell (space for the present time step using the characteristic-line concept. The TFSL scheme not only keeps the good features of the semi-Lagrangian schemes (no Courant number limitation, but also has higher accuracy (of a second order in both time and space. The capability of the TFSL scheme is demonstrated by the simulation of the equatorial Rossby-soliton propagation. Computational stability and high accuracy makes this scheme useful in ocean modeling, computational fluid dynamics, and numerical weather prediction.

  6. Forcing scheme in pseudopotential lattice Boltzmann model for multiphase flows.

    Science.gov (United States)

    Li, Q; Luo, K H; Li, X J

    2012-07-01

    The pseudopotential lattice Boltzmann (LB) model is a widely used multiphase model in the LB community. In this model, an interaction force, which is usually implemented via a forcing scheme, is employed to mimic the molecular interactions that cause phase segregation. The forcing scheme is therefore expected to play an important role in the pseudoepotential LB model. In this paper, we aim to address some key issues about forcing schemes in the pseudopotential LB model. First, theoretical and numerical analyses will be made for Shan-Chen's forcing scheme [Shan and Chen, Phys. Rev. E 47, 1815 (1993)] and the exact-difference-method forcing scheme [Kupershtokh et al., Comput. Math. Appl. 58, 965 (2009)]. The nature of these two schemes and their recovered macroscopic equations will be shown. Second, through a theoretical analysis, we will reveal the physics behind the phenomenon that different forcing schemes exhibit different performances in the pseudopotential LB model. Moreover, based on the analysis, we will present an improved forcing scheme and numerically demonstrate that the improved scheme can be treated as an alternative approach to achieving thermodynamic consistency in the pseudopotential LB model.

  7. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  8. Circular dichroism measurements at an x-ray free-electron laser with polarization control

    Energy Technology Data Exchange (ETDEWEB)

    Hartmann, G.; Shevchuk, I.; Walter, P.; Viefhaus, J. [Deutsches Elektronen-Synchrotron, Notkestraße 85, 22607 Hamburg (Germany); Lindahl, A. O. [PULSE at Stanford, 2575 Sand Hill Road, Menlo Park, California 94025 (United States); Knie, A. [Institut für Physik, University of Kassel, Heinrich-Plett-Str. 40, 34132 Kassel (Germany); Hartmann, N.; Lutman, A. A.; MacArthur, J. P.; Glownia, J. M.; Helml, W.; Huang, Z.; Marinelli, A.; Nuhn, H.-D.; Moeller, S.; Coffee, R. N.; Ilchen, M., E-mail: markus.ilchen@xfel.eu [SLAC National Accelerator Laboratory, 2575 Sand Hill Road, Menlo Park, California 94025 (United States); Buck, J.; Galler, A.; Liu, J. [European XFEL GmbH, Albert-Einstein-Ring 19, 22761 Hamburg (Germany); and others

    2016-08-15

    A non-destructive diagnostic method for the characterization of circularly polarized, ultraintense, short wavelength free-electron laser (FEL) light is presented. The recently installed Delta undulator at the LCLS (Linac Coherent Light Source) at SLAC National Accelerator Laboratory (USA) was used as showcase for this diagnostic scheme. By applying a combined two-color, multi-photon experiment with polarization control, the degree of circular polarization of the Delta undulator has been determined. Towards this goal, an oriented electronic state in the continuum was created by non-resonant ionization of the O{sub 2} 1s core shell with circularly polarized FEL pulses at hν ≃ 700 eV. An also circularly polarized, highly intense UV laser pulse with hν ≃ 3.1 eV was temporally and spatially overlapped, causing the photoelectrons to redistribute into so-called sidebands that are energetically separated by the photon energy of the UV laser. By determining the circular dichroism of these redistributed electrons using angle resolving electron spectroscopy and modeling the results with the strong-field approximation, this scheme allows to unambiguously determine the absolute degree of circular polarization of any pulsed, ultraintense XUV or X-ray laser source.

  9. Circular dichroism measurements at an x-ray free-electron laser with polarization control

    Science.gov (United States)

    Hartmann, G.; Lindahl, A. O.; Knie, A.; Hartmann, N.; Lutman, A. A.; MacArthur, J. P.; Shevchuk, I.; Buck, J.; Galler, A.; Glownia, J. M.; Helml, W.; Huang, Z.; Kabachnik, N. M.; Kazansky, A. K.; Liu, J.; Marinelli, A.; Mazza, T.; Nuhn, H.-D.; Walter, P.; Viefhaus, J.; Meyer, M.; Moeller, S.; Coffee, R. N.; Ilchen, M.

    2016-08-01

    A non-destructive diagnostic method for the characterization of circularly polarized, ultraintense, short wavelength free-electron laser (FEL) light is presented. The recently installed Delta undulator at the LCLS (Linac Coherent Light Source) at SLAC National Accelerator Laboratory (USA) was used as showcase for this diagnostic scheme. By applying a combined two-color, multi-photon experiment with polarization control, the degree of circular polarization of the Delta undulator has been determined. Towards this goal, an oriented electronic state in the continuum was created by non-resonant ionization of the O2 1s core shell with circularly polarized FEL pulses at hν ≃ 700 eV. An also circularly polarized, highly intense UV laser pulse with hν ≃ 3.1 eV was temporally and spatially overlapped, causing the photoelectrons to redistribute into so-called sidebands that are energetically separated by the photon energy of the UV laser. By determining the circular dichroism of these redistributed electrons using angle resolving electron spectroscopy and modeling the results with the strong-field approximation, this scheme allows to unambiguously determine the absolute degree of circular polarization of any pulsed, ultraintense XUV or X-ray laser source.

  10. Investigation of schemes for incorporating generator Q limits in the ...

    Indian Academy of Sciences (India)

    Handling generator Q limits is one such important feature needed in any practical load flow method. This paper presents a comprehensive investigation of two classes of schemes intended to handle this aspect i.e. the bus type switching scheme and the sensitivity scheme. We propose two new sensitivity based schemes ...

  11. Electron spin ressonance of radicals produced by ultra-violet photolysis of KCL dopped with potassium cyanide and potassium cyanate

    International Nuclear Information System (INIS)

    Duran, J.E.R.

    1975-01-01

    The production of radicals by ultra-violet photolysis of KCL dopped with potassium cyanide and potassium cyanate is studied by electron spin resonance. Several new paramagnetic species are detected which are identified as HCNO - , NCN - /NCNO - , CNN - /CNON - and CNOsup(=) all giving isotropic spectra at 77 0 K. The temperature dependence of the CNOsup(=) spectrum is investigated down to 1.6 0 K. It is found that two different recrientation motions ocurr which freeze at different temperatures. The effect of this motion on the line width is analized using Anderson's theory of exchange narrowing. The electronic structure of the CNOsup(=) radical is discussed using the measured the carbon and nitrogen hfs constants. It is found that a bonding scheme similar to that accepted for the isoelectronic molecule NO 2 is applicable, and a one electron molecular orbital scheme is given. Within this scheme a negative contribution to the nitrogen isotropic hfs constant is found which is assumed to originate from the polarization of the fully occupied ls orbitals [pt

  12. Signature scheme based on bilinear pairs

    Science.gov (United States)

    Tong, Rui Y.; Geng, Yong J.

    2013-03-01

    An identity-based signature scheme is proposed by using bilinear pairs technology. The scheme uses user's identity information as public key such as email address, IP address, telephone number so that it erases the cost of forming and managing public key infrastructure and avoids the problem of user private generating center generating forgery signature by using CL-PKC framework to generate user's private key.

  13. Patterns of agri-environmental scheme participation in Europe

    DEFF Research Database (Denmark)

    Pavlis, Evangelos S.; Terkenli, Theano S.; Kristensen, Søren Bech Pilgaard

    2016-01-01

    This paper investigates the personal and property characteristics of landowners who use EU Rural Development agri-environmental schemes (AES), as well as their motives for participation or non-participation in such schemes. The study is based on a questionnaire survey with landowners, in selected...... areas with marginal potential for agriculture. Motives for non-participation were also found to be dependent on the level of farming engagement and on case-area landscape types.......This paper investigates the personal and property characteristics of landowners who use EU Rural Development agri-environmental schemes (AES), as well as their motives for participation or non-participation in such schemes. The study is based on a questionnaire survey with landowners, in selected...... geographical particularities and on subjective factors, farmers' individualities, different rural cultures, landscape types, EU and national policies and special needs of the study areas—all areas where agricultural production is increasingly marginalized, for different reasons. Subsidy scheme participation...

  14. High-Order Hyperbolic Residual-Distribution Schemes on Arbitrary Triangular Grids

    Science.gov (United States)

    Mazaheri, Alireza; Nishikawa, Hiroaki

    2015-01-01

    In this paper, we construct high-order hyperbolic residual-distribution schemes for general advection-diffusion problems on arbitrary triangular grids. We demonstrate that the second-order accuracy of the hyperbolic schemes can be greatly improved by requiring the scheme to preserve exact quadratic solutions. We also show that the improved second-order scheme can be easily extended to third-order by further requiring the exactness for cubic solutions. We construct these schemes based on the LDA and the SUPG methodology formulated in the framework of the residual-distribution method. For both second- and third-order-schemes, we construct a fully implicit solver by the exact residual Jacobian of the second-order scheme, and demonstrate rapid convergence of 10-15 iterations to reduce the residuals by 10 orders of magnitude. We demonstrate also that these schemes can be constructed based on a separate treatment of the advective and diffusive terms, which paves the way for the construction of hyperbolic residual-distribution schemes for the compressible Navier-Stokes equations. Numerical results show that these schemes produce exceptionally accurate and smooth solution gradients on highly skewed and anisotropic triangular grids, including curved boundary problems, using linear elements. We also present Fourier analysis performed on the constructed linear system and show that an under-relaxation parameter is needed for stabilization of Gauss-Seidel relaxation.

  15. CCS_WHMS: A Congestion Control Scheme for Wearable Health Management System.

    Science.gov (United States)

    Kafi, Mohamed Amine; Ben Othman, Jalel; Bagaa, Miloud; Badache, Nadjib

    2015-12-01

    Wearable computing is becoming a more and more attracting field in the last years thanks to the miniaturisation of electronic devices. Wearable healthcare monitoring systems (WHMS) as an important client of wearable computing technology has gained a lot. Indeed, the wearable sensors and their surrounding healthcare applications bring a lot of benefits to patients, elderly people and medical staff, so facilitating their daily life quality. But from a research point of view, there is still work to accomplish in order to overcome the gap between hardware and software parts. In this paper, we target the problem of congestion control when all these healthcare sensed data have to reach the destination in a reliable manner that avoids repetitive transmission which wastes precious energy or leads to loss of important information in emergency cases, too. We propose a congestion control scheme CCS_WHMS that ensures efficient and fair data delivery while used in the body wearable system part or in the multi-hop inter bodies wearable ones to get the destination. As the congestion detection paradigm is very important in the control process, we do experimental tests to compare between state of the art congestion detection methods, using MICAz motes, in order to choose the appropriate one for our scheme.

  16. Theory of free-electron-laser heating and current drive in magnetized plasmas

    International Nuclear Information System (INIS)

    Cohen, B.I.; Cohen, R.H.; Nevins, W.M.; Rognlien, T.D.

    1991-01-01

    The introduction of a powerful new microwave source, the free-electron laser, provides new opportunities for novel heating and current-drive schemes to be used in toroidal fusion devices. This high-power, pulsed source has a number of technical advantages for these applications, and its use is predicted to lead to improved current-drive efficiencies and opacities in reactor-grade fusion plasmas in specific cases. The Microwave Tokamak Experiment at the Lawrence Livermore National Laboratory will provide a test for some of these new heating and current-drive schemes. Although the motivation for much of this research has derived from the application of a free-electron laser to the heating of a tokamak plasma at a frequency near the electron cyclotron frequency, the underlying physics, i.e., the highly nonlinear interaction of an intense, pulsed, coherent electromagnetic wave with an electron in a magnetized plasma including relativistic effects, is of general interest. Other relevant applications include ionospheric modification by radio-frequency waves, high-energy electron accelerators, and the propagation of intense, pulsed electromagnetic waves in space and astrophysical plasmas. This review reports recent theoretical progress in the analysis and computer simulation of the absorption and current drive produced by intense pulses, and of the possible complications that may arise, e.g., parametric instabilities, nonlinear self-focusing, trapped-particle sideband instability, and instabilities of the heated plasma

  17. Track reconstruction of normal muon decays in the LAMPF TPC: one working scheme

    International Nuclear Information System (INIS)

    McKee, R.J.

    1983-01-01

    A working scheme for track reconstruction of normal muon decays in the LAMPF TPC is here outlined. Muon tracks stopping in the TPC and helical electron tracks from muon decay are both identified and fitted for complete event reconstruction. Because of certain geometrical characteristics of the TPC, novel techniques are deployed to find the tracks. Normal road tracing methods do not work reliably; they are replaced by, among other things, a random search technique that locates the helix's planar projection and a carefully worked-out method for correctly putting each coordinate on its proper turn in the helix

  18. Pressure correction schemes for compressible flows

    International Nuclear Information System (INIS)

    Kheriji, W.

    2011-01-01

    This thesis is concerned with the development of semi-implicit fractional step schemes, for the compressible Navier-Stokes equations; these schemes are part of the class of the pressure correction methods. The chosen spatial discretization is staggered: non conforming mixed finite elements (Crouzeix-Raviart or Rannacher-Turek) or the classic MA C scheme. An upwind finite volume discretization of the mass balance guarantees the positivity of the density. The positivity of the internal energy is obtained by discretizing the internal energy balance by an upwind finite volume scheme and b y coupling the discrete internal energy balance with the pressure correction step. A special finite volume discretization on dual cells is performed for the convection term in the momentum balance equation, and a renormalisation step for the pressure is added to the algorithm; this ensures the control in time of the integral of the total energy over the domain. All these a priori estimates imply the existence of a discrete solution by a topological degree argument. The application of this scheme to Euler equations raises an additional difficulty. Indeed, obtaining correct shocks requires the scheme to be consistent with the total energy balance, property which we obtain as follows. First of all, a local discrete kinetic energy balance is established; it contains source terms winch we somehow compensate in the internal energy balance. The kinetic and internal energy equations are associated with the dual and primal meshes respectively, and thus cannot be added to obtain a total energy balance; its continuous counterpart is however recovered at the limit: if we suppose that a sequence of discrete solutions converges when the space and time steps tend to 0, we indeed show, in 1D at least, that the limit satisfies a weak form of the equation. These theoretical results are comforted by numerical tests. Similar results are obtained for the baro-tropic Navier-Stokes equations. (author)

  19. Catalysts under Controlled Atmospheres in the Transmission Electron Microscope

    DEFF Research Database (Denmark)

    Hansen, Thomas Willum; Wagner, Jakob Birkedal

    2014-01-01

    of resolution. Using suitably clean gases, modified pumping schemes, and short pathways through dense gas regions, these issues are now circumvented. Here we provide an account of best practice using environmental transmission electron microscopy on catalytic systems illustrated using select examples from......Over time, there has been an increasing interest in observing catalysts in their operating environment at high spatial resolution and ultimately to determine the structure of a catalytically active surface. One tool with the potential to do exactly this in direct space is the transmission electron...

  20. Calculation of dynamic and electronic properties of perfect and defect crystals by semiempirical quantum mechanical methods

    International Nuclear Information System (INIS)

    Zunger, A.

    1975-07-01

    Semiempirical all-valence-electron LCAO methods, that were previously used to study the electronic structure of molecules are applied to three problems in solid state physics: the electronic band structure of covalent crystals, point defect problems in solids and lattice dynamical study of molecular crystals. Calculation methods for the electronic band structure of regular solids are introduced and problems regarding the computation of the density matrix in solids are discussed. Three models for treating the electronic eigenvalue problem in the solid, within the proposed calculation schemes, are discussed and the proposed models and calculation schemes are applied to the calculation of the electronic structure of several solids belonging to different crystal types. The calculation models also describe electronic properties of deep defects in covalent insulating crystals. The possible usefulness of the semieipirical LCAO methods in determining the first order intermolecular interaction potential in solids and an improved model for treating the lattice dynamics and related thermodynamical properties of molecular solids are presented. The improved lattice dynamical is used to compute phonon dispersion curves, phonon density of states, stable unit cell structure, lattice heat capacity and thermal crystal parameters, in α and γ-N 2 crystals, using the N 2 -N 2 intermolecular interaction potential that has been computed from the semiempirical LCAO methods. (B.G.)