33 resultados para optical-lattice potential


Relevância:

30.00% 30.00%

Publicador:

Resumo:

Digital signatures are an important primitive for building secure systems and are used in most real-world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of classical cryptanalytic advances or progress on the development of quantum computers, the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of signature schemes based on the hardness of certain lattice problems that are assumed to be intractable by quantum computers. Due to significant research advancements in recent years, lattice-based schemes have now become practical and appear to be a very viable alternative to number-theoretic cryptography. In this article, we focus on recent developments and the current state of the art in lattice-based digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Electron-impact ionization cross sections for diatomic molecules are calculated in a configuration-average distorted-wave method. Core bound orbitals for the molecular ion are calculated using a single-configuration self-consistent-field method based on a linear combination of Slater-type orbitals. The core bound orbitals are then transformed onto a two-dimensional (r,θ) numerical lattice from which a Hartree potential with local exchange is constructed. The single-particle Schrödinger equation is then solved for the valence bound orbital and continuum distorted-wave orbitals with S-matrix boundary conditions. Total cross section results for H2 and N2 are compared with those from semiempirical calculations and experimental measurements.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Control of the collective response of plasma particles to intense laser light is intrinsic to relativistic optics, the development of compact laser-driven particle and radiation sources, as well as investigations of some laboratory astrophysics phenomena. We recently demonstrated that a relativistic plasma aperture produced in an ultra-thin foil at the focus of intense laser radiation can induce diffraction, enabling polarization-based control of the collective motion of plasma electrons. Here we show that under these conditions the electron dynamics are mapped into the beam of protons accelerated via strong charge-separation-induced electrostatic fields. It is demonstrated experimentally and numerically via 3D particle-in-cell simulations that the degree of ellipticity of the laser polarization strongly influences the spatial-intensity distribution of the beam of multi-MeV protons. The influence on both sheath-accelerated and radiation pressure-accelerated protons is investigated. This approach opens up a potential new route to control laser-driven ion sources.