نتایج جستجو برای: lattice parameter

تعداد نتایج: 302785  

2007
Tushar Prasad Vicki L. Colvin Daniel M. Mittleman

Using terahertz spectroscopy, we measure the normal-incidence transmission coefficient of photonic crystals consisting of a periodic lattice of air holes in a silicon slab. Sharp resonant features are observed in the transmission spectra due to coupling of the leaky photonic crystal modes, called guided resonances, to the continuum of free-space modes. The resonances show considerable sensitivi...

2008
HARTMUT WITTIG

The current status of lattice calculation of weak matrix elements for heavy quark systems is reviewed. After an assessment of systematic errors in present simulations, results for the B meson decay constant, the B parameter BB and semi-leptonic heavy-to-light and heavy-to-heavy transitions are discussed. The final topic are lattice results for heavy baryon spectroscopy.

Journal: :IACR Cryptology ePrint Archive 2013
Yosuke Todo Keita Xagawa

This short note describes a key-recovery attack against a multi-variate quadratic cryptosystem proposed by Huang, Liu, and Yang (PKC 2012). Our attack is running lattice-basis reduction algorithms on a lattice constructed from the keys in the cryptosystem. The attack takes less than 20 minutes for the proposed parameter sets which are expected to be 80-bit and 128-bit security.

2008
Yoshiyuki Nakagawa Atsushi Nakamura Takuya Saito Hiroshi Toki

We study the infrared behavior of the transverse gluon propagators by using the lattice SU(3) calculation in the stochastic quantization approach with the Coulomb gauge. As the lattice volume increases, the infrared gluon propagator shows sign of suppression near p = 0. However, the infrared gluon is strongly affected with variation of a gauge parameter. Infrared gluons in the stochastic quanti...

2007
L. L. BOYER

Simple pair potentials are constructed which give hexagonal-or square-lattice ground states in two dimensions, depending on the value of a single parameter controlling the width of the potential well. Molecular dynamics calculations for free clusters of a few hundred particles are used to examine a structural transition from the square lattice, at low temperatures, to the hexagonal lattice at h...

1998
Shailesh Chandrasekharan

Using the example of compact U(1) lattice gauge theory we argue that quantum link models can be used to reproduce the physics of conventional Hamiltonian lattice gauge theories. In addition to the usual gauge coupling g, these models have a new parameter j which naturally cuts-off large electric flux quanta on each link while preserving exact U(1) gauge invariance. The j → ∞ limit recovers the ...

2011
Jakub Siegel Olexiy Lyutakov Vladimír Rybka Zdeňka Kolská Václav Švorčík

We studied the electrical and optical properties, density, and crystalline structure of Au nanostructures prepared by direct current sputtering on glass. We measured temperature dependence of sheet resistance and current-voltage characteristics and also performed scanning electron microscopy [SEM] analysis of gold nanolayers. It was shown that within the wide range of temperatures, gold nanolay...

2007
M. Bruderer A. Klein S. R. Clark D. Jaksch

We study the transport of ultracold impurity atoms immersed in a BoseEinstein condensate (BEC) and trapped in a tight optical lattice. Within the strongcoupling regime, we derive an extended Hubbard model describing the dynamics of the impurities in terms of polarons, i.e. impurities dressed by a coherent state of Bogoliubov phonons. Using a generalized master equation based on this microscopic...

2001
Michael Creutz

I explore the non-perturbative issues entwining lattice gauge theory, anomalies , and chiral symmetry. After briefly reviewing the importance of chiral symmetry in particle physics, I discuss how anomalies complicate lattice formulations. Considerable information can be deduced from effective chiral Lagrangians, helping interpret the expectations for lattice models and elucidating the role of t...

2012
N. B. Murphy K. M. Golden

Related Articles Diffusion in the presence of cylindrical obstacles arranged in a square lattice analyzed with generalized FickJacobs equation J. Chem. Phys. 136, 204106 (2012) Lattice cluster theory of associating telechelic polymers. III. Order parameter and average degree of selfassembly, transition temperature, and specific heat J. Chem. Phys. 136, 194902 (2012) Discontinuous phase transiti...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید