首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
This is a continuation of the papers of Bleher and Fokin (Commun. Math. Phys., 268:223–284, 2006) and of Bleher and Liechty (Commun. Math. Phys., 286:777–801, 2009), in which the large n asymptotics is obtained for the partition function Z n of the six-vertex model with domain wall boundary conditions in the disordered and ferroelectric phases, respectively. In the present paper we obtain the large n asymptotics of Z n on the critical line between these two phases. The first author is supported in part by the National Science Foundation (NSF) Grant DMS-0652005.  相似文献   

2.
The UW-PTMS     
The University of Washington Penning Trap Mass Spectrometer (UW-PTMS) is now producing measurements with uncertainties approaching 10 parts per trillion (ppt). We have recently published (Van Dyck, Jr. et al., Int J Mass Spectrom 251:231–242, 2006) detailed analysis of several systematic shifts which can be important at this level of accuracy. Experimental studies of these effects in our older PTMS, combined with preliminary analysis of 2H data, and re-analysis of the previously reported 4He (Van Dyck, Jr. et al., Phys Rev Lett 92:220802/1, 2004) and 16O (Van Dyck, Jr. et al., Hyperfine Interact 132:163–175, 2001) data, gives more accurate atomic mass values for 16O, 4He, and 2H. Currently we are taking data for a new measurement of the 3He atomic mass, and working on some improvements to the PTMS, including a new amplifier system for phase-sensitive detection of the ion’s axial motion, and a new computer-controlled ultra-stable voltage source for the Penning trap’s ring electrode, used to adjust the ion’s axial frequency. These new systems will allow us to simultaneously manipulate individual ions in two nearby Penning traps, and some sources of noise will be the same for both traps. We plan to investigate several techniques which should reduce measurement time and improve accuracy by working with the two ions simultaneously. This material is supported by the National Science Foundation under Grant No. 0353712.  相似文献   

3.
Recently, Hsueh and Chen [in Proceedings of the 14th Information Security Conference, National Taiwan University of Science and Technology, Taipei, pp. 236–242, 2004] proposed a quantum key agreement (QKA) protocol with maximally entangled states. Their protocol allows two users to negotiate a secret key in such a way that no one can predetermine the shared key alone. This study points out two security flaws in their protocol: (1) a legitimate but malicious user can fully control the shared key alone; (2) an eavesdropper can obtain the shared key without being detected. A possible solution is presented to avoid these attacks and also Tsai et al.’s CNOT attack [in Proceedings of the 20th Cryptology and Information Security Conference, National Chiao Tung University, Hsinchu, pp. 210–213, 2010] on Hsueh and Chen protocol to obtain the shared key without being detected.  相似文献   

4.
On SrTiO3 single crystal substrate, by using the pulsed electron deposition technique, the high-quality electron doped Nd1.85Ce0.15CuO4−δ superconducting film was successfully fabricated. After careful study on the R-T curves of the obtained samples deposited with different substrate temperatures, thicknesses, annealing methods and pulse frequencies, the effects of them on the superconductivity of the films were found, and the reasons were also analyzed. Additionally, by using the same model of the pulsed laser deposition technique, the relation between the target-to-substrate distance and the deposition pressure was drawn out as a quantitative one. Supported by the Key Project of Zhejiang Provincial Natural Science Foundation (Grant No. Z605131), the ‘100 Talents Project’ of Chinese Academy of Sciences, the Creative Research Group of National Natural Science Foundation of China (Grant No. 60321001) and the National Natural Science Foundation of China (Grant No. 60571029)  相似文献   

5.
Using the entangled state representation of Wigner operator and some formulae related to the two-variable Hermite polynomials, the Wigner function of the squeezed pair coherent state (SPCS) and its two marginal distributions are derived. Based on the entangled Husimi operator introduced by Fan et al. (Phys. Lett. A 358:203, 2006) and the Weyl ordering invariance under similar transformations, we also obtain the Husimi function of the SPCS and its marginal distribution functions. The comparison between the two quasibability functions shows that, for the same amount of information included in two functions, the solving process of the Husimi function is simpler than that of the Wigner function. Work supported by the Natural Science Foundation of Shandong Province of China under Grant Y2008A23 and the Natural Science Foundation of Liaocheng University under Grant X071049.  相似文献   

6.
In the framework of Faddeev-Senjanovic (FS) path-integral quantization, CP 1 nonlinear σ model coupled to Non-Abelian Chern-Simons (CS) fields is quantized. Generalized canonical Ward identities (WI) are deduced from the invariance of the canonical effective action under gauge transformations, which are obtained from the generators of gauge transformations, including all first-class constraints, in Dirac’s sense. The generalized canonical WI has brief form and is equivalent to canonical WI under gauge transformations in Dirac’s sense. This project is supported by Foundation of National Natural Science (10671086), Foundation of Shandong Natural Science (Y2007A01) and National Laboratory for Superlattices and Microstructures (CHJG200605).  相似文献   

7.
We prove the GHS inequality for families of random variables which arise in certain ferromagnetic models of statistical mechanics and quantum field theory. These include spin –1/2 Ising models, 4 field theories, and other continuous spin models. The proofs are based on the properties of a classG of probability measures which contains all measures of the form const exp(–V(x))dx, whereV is even and continuously differentiable anddV/dx is convex on [0, ). A new proof of the GKS inequalities using similar ideas is also given.Supported in part by National Science Foundation Grant MPS 71-02838 A 04.Supported by National Science Foundation Grant MPS 74-24696.Supported in part by National Science Foundation Grant MPS 74-04870.  相似文献   

8.
The general O(2) symmetric Yang-Mills equations are derived. An ansatz for O(2) symmetric merons is presented and it is shown that any connection in this ansatz will have SU(2) topological charge density which is a sum of delta functions at points in a plane with weights ± 1/2. It is shown that any connection in this ansatz will beC away from these points.National Science Foundation Pre-doctoral FellowSupported in part by the National Science Foundation under Grant PHY 77-18762  相似文献   

9.
The way to compare the efficiencies of different detect strategies (DSs) in the “ping-pong” protocol is studied. The trade-off between information gain and disturbance is calculated and compared for different DSs. The comparison result primely tallies with our intuitional analysis. It is shown that the analysis of this trade-off is a feasible way to compare the performances of different DSs in theory. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 6087319), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020), and the ISN Open Foundation.  相似文献   

10.
As Bleher (J. Stat. Phys. 66(1):315–373, 1992) observed the free flight vector of the planar, infinite horizon, periodic Lorentz process {S n n=0,1,2,…} belongs to the non-standard domain of attraction of the Gaussian law—actually with the $\sqrt{n\log n}As Bleher (J. Stat. Phys. 66(1):315–373, 1992) observed the free flight vector of the planar, infinite horizon, periodic Lorentz process {S n n=0,1,2,…} belongs to the non-standard domain of attraction of the Gaussian law—actually with the scaling. Our first aim is to establish his conjecture that, indeed, converges in distribution to the Gaussian law (a Global Limit Theorem). Here the recent method of Bálint and Gou?zel (Commun. Math. Phys. 263:461–512, 2006), helped us to essentially simplify the ideas of our earlier sketchy proof (Szász, D., Varjú, T. in Modern dynamical systems and applications, pp. 433–445, 2004). Moreover, we can also derive (a) the local version of the Global Limit Theorem, (b) the recurrence of the planar, infinite horizon, periodic Lorentz process, and finally (c) the ergodicity of its infinite invariant measure. Dedicated to Ya.G. Sinai on the occasion of his seventieth birthday. Research supported by the Hungarian National Foundation for Scientific Research grants No. T046187, NK 63066 and TS 049835, further by Hungarian Science and Technology Foundation grant No. A-9/03.  相似文献   

11.
The coherent-entangled state |α, x; λ> with real parameters λ is proposed in the two-mode Fock space, which exhibits the properties of both the coherent and entangled states. The completeness relation of |α, x; λ> is proved by virtue of the technique of integral within an ordered product of operators. The corresponding squeezing operator is derived, with its own squeezing properties. Furthermore, generalized P-representation in the coherent-entangled state is constructed. Finally, it is revealed that superp...  相似文献   

12.
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

13.
We give a cluster expansion for the Schwinger functions of the stable phases found in Part I. The Wightman axioms, the mass gap, and asymptoticity of perturbation theory follow.Supported in part by the National Science Foundation under Grant No. PHY 79-16812National Science Foundation predoctoral fellow, 1979–80. Currently Junior Fellow, Harvard University Society of Fellows  相似文献   

14.
In this Letter, we report on a study of the expectation values of Wilson loops in D=3 topological Chern-Simons theory associated with the fundamental representation of the simple Lie algebras SO(n) and Sp(n). The skein relations satisfied by these expectation values are derived by conformal field-theory techniques. New hierarchies of invariant polynomials for knots in S 3 can be derived from these relations (at least) up to ten crossings. The N=3 Akutsu-Wadati polynomials are a special case with G=SO(3). The expectation value of the Wilson loops for a couple of simple unknotted circles is identified to the Weyl character.Work supported in part by U.S. National Science Foundation Grant PHY8706501.Work supported in party by Chinese National Science Foundation through Nankai University.  相似文献   

15.
A two-dimensional Total Routhian Surface (TRS) calculation with the fixed hexadecapole deformation ε4 = 0.03 was carried out for several configurations of 174Hf. Results indicate that the shell corrections have an important contribution to the formation of triaxial superdeformation in 174Hf and some possible configuration assignments are made to the 4 TSD bands experimentally found in 174Hf.  相似文献   

16.
An efficient quantum secret sharing protocol with orthogonal product states   总被引:1,自引:1,他引:1  
An efficient quantum secret sharing protocol with orthogonal product states in the 33 Hilbert space is presented. The particles in the orthogonal product states form two particle sequences. One sequence is sent to Bob and the other is sent to Charlie after rearranging the particle orders. With the help of Alice, Bob and Charlie make the corresponding local measurement to obtain the information of the or- thogonal product states prepared. This protocol has many distinct features such as great capacity and high efficiency.  相似文献   

17.
CdS/α-Fe2O3 hierarchical nanostructures, where the CdS nanorods grow irregularly on the side surface of α-Fe2O3 nanorods, were synthesized via a three-step process. The diameters and lengths of CdS nanorods can be tuned by changing the ethylenediamine (EDA) and Cd ion concentrations. The magnetic investigations by superconducting quantum interference device indicate that the hierarchical nanostructures have an Morin transition at lower temperature (230 K) than that of the single bulk α-Fe2O3 materials (263 K). Importantly, the hierarchical nanostructures exhibit weakly ferromagnetic characteristics at 300 K. A sharp peak assigned to the surface trap induced emission are observed in room temperature PL spectra. Combining with the optoelectronic properties of CdS, the CdS/α-Fe2O3 hierarchical nanostructures may be used as multi-functional materials for optoelectronic and magnetic devices. Supported by the National Natural Science Foundation of China (Grant Nos. 50772025 and 50872159), the Ministry of Science and Technology of China (Grant No. 2008DFR20420), the China Postdoctoral Science Foundation (Grant Nos. 20060400042 and 200801044), the Natural Science Foundation of Heilongjiang Province, China (Grant No. F200828), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20070217002), and the Innovation Foundation of Harbin City (Grant No. RC2006QN017016)  相似文献   

18.
For the operator, wherem(x) can change sign, we develop a cluster expansion for computing the determinant and Green's functions. We use a local chiral transformation to relate the space-dependent case to the ordinary Dirac operator.Supported in part by National Science Foundation grant PHY/DMS 88-16214Supported in part by National Science Foundation grants DMS 90-08827 and DMS 88-580873Supported in part by National Science Foundation Mathematical Sciences Postdoctoral Research Fellowship DMS 88-07291  相似文献   

19.
Through phase transformation kinetic analysis and experimental observation, the δ/γ transformation occurring in the non-equilibrium peritectic Fe-4.33at.%Ni alloys was systematically investigated. According to JMA solid-state transformation kinetic theory, the Time-Temperature-Transformation (TTT) curves of the δ/γ transformation in peritectic Fe-Ni alloy were calculated. On this basis, the physical correlation between the δ/γ transformation and the initial undercooling of melt (△T) was elucidated. The results indicate that the change of △T can alter not only the overall δ/γ transformation pathways but also the transformation fraction with respect to each transformation mechanism.  相似文献   

20.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem. Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t − 1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t − 1 or fewer receivers cannot verify the validity of the signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号