137 resultados para FOREIGN EXCHANGE


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Anisotropic exchange splitting (AES) is induced by the joint effects of the electron-hole exchange interaction and the symmetry reduction in quantum wells and quantum dots. A model has been developed to quantitatively obtain the electron-hole exchange energy and the hole-mixing energy of quantum wells and superlattices. In this model, the AES and the degree of polarization can both be obtained from the reflectance difference spectroscopy. Thus the electron-hole exchange energy and the hole-mixing energy can be completely separated and quantitatively deduced. By using this model, a (001)5 nm GaAs/7 nm Al0.3Ga0.7As superlattice sample subjected to [110] uniaxial strains has been investigated in detail. The n=1 heavy-hole (1H1E) exciton can be analyzed by this model. We find that the AES of quantum wells can be linearly tuned by the [110] uniaxial strains. The small uniaxial strains can only influence the hole-mixing interaction of quantum wells, but have almost no contribution to the electron-hole exchange interaction. (c) 2008 American Institute of Physics.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We investigate theoretically the electron-hole pair states in CdTe quantum dot (QD) containing a single Mn2+ ion by the magneto-optical spectrum tuned by the electric field. It is shown that the electric field does not only tune the spin splitting via the sp-d exchange interaction but also affect significantly the anticrossing behavior in the photoluminescence spectrum. This anticrossing is caused by the s-d exchange interaction and/or the hole mixing effect, which depends sensitively on the shape of the QD. (C) 2008 American Institute of Physics.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In Yb3Fe5O12, the exchange effective field can be expressed as H-eff = -lambda center dot center dot center dot M-Fe = -lambda chi(eff)center dot center dot center dot H-e = -gamma center dot center dot center dot H-e where gamma is named as the exchange field parameter and H-e is the external magnetic field. Then, in this paper, by the discussions on the characteristics of the exchange field parameter gamma, the properties of exchange interaction in ytterbium iron garnet (Yb3Fe5O12) are analyzed under extreme conditions (high magnetic fields and low temperatures). Our theory suggests that the exchange field parameter gamma is the function of the temperatures under different external magnetic fields, and gamma = a+b center dot center dot center dot T+c center dot center dot center dot T-2, where the coefficients a, b, c are associated with the external magnetic fields and the magnetized directions. Thus, the temperature-dependence, field-dependence and anisotropic characteristics of the exchange interaction in Yb3Fe5O12 are revealed. Also, excellent fits to the available experiments are obtained. (C) 2009 Elsevier B.V. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

With a series of supportive experimental phenomena as induced by ion beam bombardment, energetic beaminduced athermal activation process in Si is demonstrated. This is correlated with phenomena induced by ultrafast energy exchange in condensed matter in general. A critical modelling is presented on the above process and a universal concept: the ultrafast energy exchange-induced soft mode of phonons and the lattice instability in condensed matter are proposed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The authors investigate the spin-polarized transport properties of a two-dimensional electron gas in a n-type diluted magnetic narrow gap semiconductor quantum well subjected to perpendicular magnetic and electric fields. Interesting beating patterns in the magnetoresistance are found which can be tuned significantly by varying the electric field. A resonant enhancement of spin-polarized current is found which is induced by the competition between the s-d exchange interaction and the Rashba effect [Y. A. Bychkov and E. I. Rashba, J. Phys. C 17, 6039 (1984)]. (c) 2006 American Institute of Physics.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Experimental results show that the exchange coupling field (H-ex) of NiFe/FeMn for Ta/NiFe/FeMn/Ta multilayers is higher than that for spin-valve multilayers Ta/NiFe/Cu/NiFe/FeMn/Ta. X-ray photoelectron spectroscopy shows that Cu atoms segregate to the NiFe/FeMn interface for Ta/NiFe/Cu/NiFe/FeMn/Ta multilayers. While studying Ta/X(X=Bi,Pb,Ag,In)/NiFe/FeMn multilayers, we also find that X atoms segregate to the NiFe/FeMn interface, which results in a decrease of the H-ex. However, a small amount of Bi, Pb, etc. deposited between Cu and pinned NiFe layer for Ta/NiFe/Cu/NiFe/FeMn/Ta multilayers can increase H-ex. (C) 2003 American Institute of Physics.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The feasibility of biodiesel production from soapstock containing high water content and fatty matters by a solid acid catalyst was investigated. Soapstock was converted to high-acid acid oil (HAAO) by the hydrolysis by KOH and the acidulation by sulfuric acid. The acid value of soapstock-HAAO increased to 199.1 mg KOH/g but a large amount of potassium sulfate was produced. To resolve the formation of potassium sulfate, acid oil was extracted from soapstock and was converted to HAAO by using sodium dodecyl benzene sulfonate (SDBS). The maximum acid value of acid oil-HAAO was 194.2 mg KOH/g when the mass ratio of acid oil, sulfuric acid, and water was 10:4:10 at 2% of SDBS. In the esterification of HAAO using Amberylst-15, fatty acid methyl ester (FAME) concentration was 91.7 and 81.3% for soapstock and acid oil, respectively. After the distillation, FAME concentration became 98.1% and 96.7% for soapstock and acid oil. The distillation process decreased the total glycerin and the acid value of FAME produced a little.