138 resultados para lattice


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Non-periodic structural variation has been found in the high Tc cuprates, YBa2Cu3O7-x and Hg0.67Pb0.33Ba2Ca2Cu 3O8+δ, by image analysis of high resolution transmission electron microscope (HRTEM) images. We use two methods for analysis of the HRTEM images. The first method is a means for measuring the bending of lattice fringes at twin planes. The second method is a low-pass filter technique which enhances information contained by diffuse-scattered electrons and reveals what appears to be an interference effect between domains of differing lattice parameter in the top and bottom of the thin foil. We believe that these methods of image analysis could be usefully applied to the many thousands of HRTEM images that have been collected by other workers in the high temperature superconductor field. This work provides direct structural evidence for phase separation in high Tc cuprates, and gives support to recent stripes models that have been proposed to explain various angle resolved photoelectron spectroscopy and nuclear magnetic resonance data. We believe that the structural variation is a response to an opening of an electronic solubility gap where holes are not uniformly distributed in the material but are confined to metallic stripes. Optimum doping may occur as a consequence of the diffuse boundaries between stripes which arise from spinodal decomposition. Theoretical ideas about the high Tc cuprates which treat the cuprates as homogeneous may need to be modified in order to take account of this type of structural variation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The chemically reversible solid−solid phase transformation of a TCNQ-modified glassy carbon, indium tin oxide, or metal electrode into Co\[TCNQ]2(H2O)2 material in the presence of Co2+(aq) containing electrolytes has been induced and monitored electrochemically. Voltammetric data reveal that the TCNQ/Co\[TCNQ]2(H2O)2 interconversion process is independent of electrode material and identity of cobalt electrolyte anion. However, a marked dependence on electrolyte concentration, scan rate, and method of electrode modification (drop casting or mechanical attachment) is found. Cyclic voltammetric and double potential step chronoamperometric measurements confirm that formation of Co\[TCNQ]2(H2O)2 occurs through a rate-determining nucleation and growth process that initially involves incorporation of Co2+(aq) ions into the reduced TCNQ crystal lattice at the TCNQ|electrode|electrolyte interface. Similarly, the reverse (oxidation) process, which involves transformation of solid Co\[TCNQ]2(H2O)2 back to parent TCNQ crystals, also is controlled by nucleation−growth kinetics. The overall chemically reversible process that represents this transformation is described by the reaction:  2TCNQ0(s) + 2e- + Co2+(aq) + 2H2O \[Co(TCNQ)2(H2O)2](s). Ex situ SEM images illustrated that this reversible TCNQ/Co\[TCNQ]2(H2O)2 conversion process is accompanied by drastic size and morphology changes in the parent solid TCNQ. In addition, different sizes of needle-shaped nanorod/nanowire crystals of Co\[TCNQ]2(H2O)2 are formed depending on the method of surface immobilization.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The higher harmonic components available from large-amplitude Fourier-transformed alternating current (FT-ac) voltammetry enable the surface active state of a copper electrode in basic media to be probed in much more detail than possible with previously used dc methods. In particular, the absence of capacitance background current allows low-level Faradaic current contributions of fast electron-transfer processes to be detected; these are usually completely undetectable under conditions of dc cyclic voltammetry. Under high harmonic FT-ac voltammetric conditions, copper electrodes exhibit well-defined and reversible premonolayer oxidation responses at potentials within the double layer region in basic 1.0 M NaOH media. This process is attributed to oxidation of copper adatoms (Cu*) of low bulk metal lattice coordination numbers to surface-bonded, reactive hydrated oxide species. Of further interest is the observation that cathodic polarization in 1.0 M NaOH significantly enhances the current detected in each of the fundamental to sixth FT-ac harmonic components in the Cu*/Cu hydrous oxide electron-transfer process which enables the underlying electron transfer processes in the higher harmonics to be studied under conditions where the dc capacitance response is suppressed; the results support the incipient hydrous oxide adatom mediator (IHOAM) model of electrocatalysis. The underlying quasi-reversible interfacial Cu*/Cu hydrous oxide process present under these conditions is shown to mediate the reduction of nitrate at a copper electrode, while the mediator for the hydrazine oxidation reaction appears to involve a different mediator or active state redox couple. Use of FT-ac voltammetry offers prospects for new insights into the nature of active sites and electrocatalysis at the electrode/solution interface of Group 11 metals in aqueous media.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The creation of electrocatalysts based on noble metals has received a significant amount of research interest due to their extensive use as fuel cell catalysts and electrochemical sensors. There have been many attempts to improve the activity of these metals through creating nanostructures, as well as post-synthesis treatments based on chemical, electrochemical, sonochemical and thermal approaches. In many instances these methods result in a material with active surface states, which can be considered to be adatoms or clusters of atoms on the surface that have a low lattice co-ordination number making them more prone to electrochemical oxidation at a wide range of potentials that are significantly less positive than those of their bulk metal counterparts. This phenomenon has been termed pre-monolayer oxidation and has been reported to occur on a range of metallic surfaces. In this work we present findings on the presence of active sites on Pd that has been: evaporated as a thin film; electrodeposited as nanostructures; as well as commercially available Pd nanoparticles supported on carbon. Significantly, advantage is taken of the low oxidation potential of these active sites whereby bimetallic surfaces are created by the spontaneous deposition of Ag from AgNO3 to generate Pd/Ag surfaces. Interestingly this approach does not increase the surface area of the original metal but has significant implications for its further use as an electrode material. It results in the inhibition or promotion of electrocatalytic activity which is highly dependent on the reaction of interest. As a general approach the decoration of active catalytic materials with less active metals for a particular reaction also opens up the possibility of investigating the role of the initially present active sites on the surface and identifying the degree to which they are responsible for electrocatalytic activity.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Gold is often considered as an inert material but it has been unequivocally demonstrated that it possesses unique electronic, optical, catalytic and electrocatalytic properties when in a nanostructured form.[1] For the latter the electrochemical behaviour of gold in aqueous media has been widely studied on a plethora of gold samples, including bulk polycrystalline and single-crystal electrodes, nanoparticles, evaporated films as well as electrodeposited nanostructures, particles and thin films.[1b, 2] It is now well-established that the electrochemical behaviour of gold is not as simple as an extended double-layer charging region followed by a monolayer oxide-formation/-removal process. In fact the so-called double-layer region of gold is significantly more complicated and has been investigated with a variety of electrochemical and surface science techniques. Burke and others[3] have demonstrated that significant processes due to the oxidation of low lattice stabilised atoms or clusters of atoms occur in this region at thermally and electrochemically treated electrodes which were confirmed later by Bond[4] to be Faradaic in nature via large-amplitude Fourier transformed ac voltammetric experiments. Supporting evidence for the oxidation of gold in the double-layer region was provided by Bard,[5] who used a surface interrogation mode of scanning electrochemical microscopy to quantify the extent of this process that forms incipient oxides on the surface. These were estimated to be as high as 20% of a monolayer. This correlated with contact electrode resistance measurements,[6] capacitance measurements[7] and also electroreflection techniques...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Atomic scale periodic ripples that extend for several nanometers on the surface of adjacent graphitic grains have been observed for the first time on highly ordered pyrolitic graphite by UHV-STM. The ripples emanate from a grain boundary, and are explained in terms of a mechanical deformation due to the elastic strain accumulated along the GB, which is relieved out-of-plane in the topmost graphene layer. We present a molecular dynamics model that accounts for the formation of similar ripples as result of the lattice mismatch induced by two different grain orientations.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Taguchi method is for the first time applied to optimize the synthesis of graphene films by copper-catalyzed decomposition of ethanol. In order to find the most appropriate experimental conditions for the realization of thin high-grade films, six experiments suitably designed and performed. The influence of temperature (1000–1070 °C) and synthesis duration (1–30 min) and hydrogen flow (0–100 sccm) on the number of graphene layers and defect density in the graphitic lattice was ranked by monitoring the intensity of the 2D- and D-bands relative to the G-band in the Raman spectra. After critical examination and adjusting of the conditions predicted to give optimal results, a continuous film consisting of 2–4 nearly defect-free graphene layers was obtained.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Discretization of a geographical region is quite common in spatial analysis. There have been few studies into the impact of different geographical scales on the outcome of spatial models for different spatial patterns. This study aims to investigate the impact of spatial scales and spatial smoothing on the outcomes of modelling spatial point-based data. Given a spatial point-based dataset (such as occurrence of a disease), we study the geographical variation of residual disease risk using regular grid cells. The individual disease risk is modelled using a logistic model with the inclusion of spatially unstructured and/or spatially structured random effects. Three spatial smoothness priors for the spatially structured component are employed in modelling, namely an intrinsic Gaussian Markov random field, a second-order random walk on a lattice, and a Gaussian field with Matern correlation function. We investigate how changes in grid cell size affect model outcomes under different spatial structures and different smoothness priors for the spatial component. A realistic example (the Humberside data) is analyzed and a simulation study is described. Bayesian computation is carried out using an integrated nested Laplace approximation. The results suggest that the performance and predictive capacity of the spatial models improve as the grid cell size decreases for certain spatial structures. It also appears that different spatial smoothness priors should be applied for different patterns of point data.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Basing signature schemes on strong lattice problems has been a long standing open issue. Today, two families of lattice-based signature schemes are known: the ones based on the hash-and-sign construction of Gentry et al.; and Lyubashevsky’s schemes, which are based on the Fiat-Shamir framework. In this paper we show for the first time how to adapt the schemes of Lyubashevsky to the ring signature setting. In particular we transform the scheme of ASIACRYPT 2009 into a ring signature scheme that provides strong properties of security under the random oracle model. Anonymity is ensured in the sense that signatures of different users are within negligible statistical distance even under full key exposure. In fact, the scheme satisfies a notion which is stronger than the classical full key exposure setting as even if the keypair of the signing user is adversarially chosen, the statistical distance between signatures of different users remains negligible. Considering unforgeability, the best lattice-based ring signature schemes provide either unforgeability against arbitrary chosen subring attacks or insider corruption in log-sized rings. In this paper we present two variants of our scheme. In the basic one, unforgeability is ensured in those two settings. Increasing signature and key sizes by a factor k (typically 80 − 100), we provide a variant in which unforgeability is ensured against insider corruption attacks for arbitrary rings. The technique used is pretty general and can be adapted to other existing schemes.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Spreading cell fronts play an essential role in many physiological processes. Classically, models of this process are based on the Fisher-Kolmogorov equation; however, such continuum representations are not always suitable as they do not explicitly represent behaviour at the level of individual cells. Additionally, many models examine only the large time asymptotic behaviour, where a travelling wave front with a constant speed has been established. Many experiments, such as a scratch assay, never display this asymptotic behaviour, and in these cases the transient behaviour must be taken into account. We examine the transient and asymptotic behaviour of moving cell fronts using techniques that go beyond the continuum approximation via a volume-excluding birth-migration process on a regular one-dimensional lattice. We approximate the averaged discrete results using three methods: (i) mean-field, (ii) pair-wise, and (iii) one-hole approximations. We discuss the performace of these methods, in comparison to the averaged discrete results, for a range of parameter space, examining both the transient and asymptotic behaviours. The one-hole approximation, based on techniques from statistical physics, is not capable of predicting transient behaviour but provides excellent agreement with the asymptotic behaviour of the averaged discrete results, provided that cells are proliferating fast enough relative to their rate of migration. The mean-field and pair-wise approximations give indistinguishable asymptotic results, which agree with the averaged discrete results when cells are migrating much more rapidly than they are proliferating. The pair-wise approximation performs better in the transient region than does the mean-field, despite having the same asymptotic behaviour. Our results show that each approximation only works in specific situations, thus we must be careful to use a suitable approximation for a given system, otherwise inaccurate predictions could be made.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this study, the mixed convection heat transfer and fluid flow behaviors in a lid-driven square cavity filled with high Prandtl number fluid (Pr = 5400, ν = 1.2×10-4 m2/s) at low Reynolds number is studied using thermal Lattice Boltzmann method (TLBM) where ν is the viscosity of the fluid. The LBM has built up on the D2Q9 model and the single relaxation time method called the Lattice-BGK (Bhatnagar-Gross-Krook) model. The effects of the variations of non dimensional mixed convection parameter called Richardson number(Ri) with and without heat generating source on the thermal and flow behavior of the fluid inside the cavity are investigated. The results are presented as velocity and temperature profiles as well as stream function and temperature contours for Ri ranging from 0.1 to 5.0 with other controlling parameters that present in this study. It is found that LBM has good potential to simulate mixed convection heat transfer and fluid flow problem. Finally the simulation results have been compared with the previous numerical and experimental results and it is found to be in good agreement.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A spatial process observed over a lattice or a set of irregular regions is usually modeled using a conditionally autoregressive (CAR) model. The neighborhoods within a CAR model are generally formed deterministically using the inter-distances or boundaries between the regions. An extension of CAR model is proposed in this article where the selection of the neighborhood depends on unknown parameter(s). This extension is called a Stochastic Neighborhood CAR (SNCAR) model. The resulting model shows flexibility in accurately estimating covariance structures for data generated from a variety of spatial covariance models. Specific examples are illustrated using data generated from some common spatial covariance functions as well as real data concerning radioactive contamination of the soil in Switzerland after the Chernobyl accident.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Insulated rail joints (IRJs) are a primary component of the rail track safety and signalling systems. Rails are supported by two fishplates which are fastened by bolts and nuts and, with the support of sleepers and track ballast, form an integrated assembly. IRJ failure can result from progressive defects, the propagation of which is influenced by residual stresses in the rail. Residual stresses change significantly during service due to the complex deformation and damage effects associated with wheel rolling, sliding and impact. IRJ failures can occur when metal flows over the insulated rail gap (typically 6-8 mm width), breaks the electrically isolated section of track and results in malfunction of the track signalling system. In this investigation, residual stress measurements were obtained from rail-ends which had undergone controlled amounts of surface plastic deformation using a full scale wheel-on-track simulation test rig. Results were compared with those obtained from similar investigations performed on rail ends associated with ex-service IRJs. Residual stresses were measured by neutron diffraction at the Australian Nuclear Science and Technology Organisation (ANSTO). Measurements with constant gauge volume 3x3x3 mm3 were carried in the central vertical plane on 5mm thick sliced rail samples cut by an electric discharge machine (EDM). Stress evolution at the rail ends was found to exhibit characteristics similar to those of the ex-service rails, with a compressive zone of 5mm deep that is counterbalanced by a tension zone beneath, extending to a depth of around 15mm. However, in contrast to the ex-service rails, the type of stress distribution in the test-rig deformed samples was apparently different due to the localization of load under the particular test conditions. In the latter, in contrast with clear stress evolution, there was no obvious evolution of d0. Since d0 reflects rather long-term accumulation of crystal lattice damage and microstructural changes due to service load, the loading history of the test rig samples has not reached the same level as the ex-service rails. It is concluded that the wheel-on-rail simulation rig provides the potential capability for testing the wheel-rail rolling contact conditions in rails, rail ends and insulated rail joints.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).