636 resultados para LATTICES


Relevância:

20.00% 20.00%

Publicador:

Resumo:

We show in the framework of the 1D nonlinear Schrödinger equation that the value of the refraction angle of a fundamental soliton beam passing through an optical lattice can be controlled by adjusting either the shape of an individual waveguide or the relative positions of the waveguides. In the case of the shallow refractive index modulation, we develop a general approach for the calculation of the refraction angle change. The shape of a single waveguide crucially affects the refraction direction due to the appearance of a structural form factor in the expression for the density of emitted waves. For a lattice of scatterers, wave-soliton interference inside the lattice leads to the appearance of an additional geometric form factor. As a result, the soliton refraction is more pronounced for the disordered lattices than for the periodic ones.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A new, unified presentation of the ideal norms of factorization of operators through Banach lattices and related ideal norms is given.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We experimentally demonstrate Anderson localization for optical pulses in time domain, using a photonic mesh lattice implemented with coupled optical fiber loops. We also discuss interplay of photonic band-gaps and disorder in such lattices. © OSA 2015.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In the framework of 1D Nonlinear Shrödinger Equation (NSE) we demonstrate how one can control the refractive angle of a fundamental soliton beam passing through an optical lattice, by adjusting either the shape of an individual waveguide or the relative positions of waveguides. Even for a single scatterer its shape has a nontrivial effect on the refraction direction. In the case of shallow modulation we provide an analytical description based of the effect on the soliton perturbation theory. When one considers a lattice of scatterers, there emanates an additional form factor in the radiation density (RD) of emitted waves referring to the wave-soliton beating and interference inside the lattice. We concentrate on the results for two cases: periodic lattice and disordered lattice of scattering shapes. © 2011 IEEE.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We make an comprehensive experimental and theoretical study of an effect of localization of light in photonic lattices realized in time domain with random optical potential. We show that localization occurs in whole range of disorder strength in full agreement with Anderson localization in 1D model. The disorder influence on modes structure is also discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Acknowledgements One of us (T. B.) acknowledges many interesting discussions on coupled maps with Professor C. Tsallis. We are also grateful to the anonymous referees for their constructive feedback that helped us improve the manuscript and to the HPCS Laboratory of the TEI of Western Greece for providing the computer facilities where all our simulations were performed. C. G. A. was partially supported by the “EPSRC EP/I032606/1” grant of the University of Aberdeen. This research has been co-financed by the European Union (European Social Fund - ESF) and Greek national funds through the Operational Program “Education and Lifelong Learning” of the National Strategic Reference Framework (NSRF) - Research Funding Program: THALES - Investing in knowledge society through the European Social Fund.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Acknowledgements One of us (T. B.) acknowledges many interesting discussions on coupled maps with Professor C. Tsallis. We are also grateful to the anonymous referees for their constructive feedback that helped us improve the manuscript and to the HPCS Laboratory of the TEI of Western Greece for providing the computer facilities where all our simulations were performed. C. G. A. was partially supported by the “EPSRC EP/I032606/1” grant of the University of Aberdeen. This research has been co-financed by the European Union (European Social Fund - ESF) and Greek national funds through the Operational Program “Education and Lifelong Learning” of the National Strategic Reference Framework (NSRF) - Research Funding Program: THALES - Investing in knowledge society through the European Social Fund.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

ACKNOWLEDGMENTS This paper is supported by the National Natural Science Foundation of China (Grant Nos. 61573067 and 61472045), the Beijing Higher Education Young Elite Teacher Project (Grant No. YETP0449), the Asia Foresight Program under NSFC Grant (Grant No. 61411146001), and the Beijing Natural Science Foundation (Grant No. 4142016).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Eigenmodes and dispersion curves in different configurations of synthetic photonic lattices are studied numerically. Eigenmodes localized on borders between areas with different optical potential are found. Stability of these eigenmodes against potential disturbances of different type is studied.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A method based on optical heterodyning is proposed for measuring relative optical phases of pulses circulating in a synthetic photonic lattices. The knowledge of the phases can be further used for qualitative reconstruction of an eigenmode excitation spectrum in the synthetic photonic lattice.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Ultra cold polar bosons in a disordered lattice potential, described by the extended Bose-Hubbard model, display a rich phase diagram. In the case of uniform random disorder one finds two insulating quantum phases-the Mott-insulator and the Haldane insulator-in addition to a superfluid and a Bose glass phase. In the case of a quasiperiodic potential, further phases are found, e.g. the incommensurate density wave, adiabatically connected to the Haldane insulator. For the case of weak random disorder we determine the phase boundaries using a perturbative bosonization approach. We then calculate the entanglement spectrum for both types of disorder, showing that it provides a good indication of the various phases.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Clusters of temporal optical solitons—stable self-localized light pulses preserving their form during propagation—exhibit properties characteristic of that encountered in crystals. Here, we introduce the concept of temporal solitonic information crystals formed by the lattices of optical pulses with variable phases. The proposed general idea offers new approaches to optical coherent transmission technology and can be generalized to dispersion-managed and dissipative solitons as well as scaled to a variety of physical platforms from fiber optics to silicon chips. We discuss the key properties of such dynamic temporal crystals that mathematically correspond to non-Hermitian lattices and examine the types of collective mode instabilities determining the lifetime of the soliton train. This transfer of techniques and concepts from solid state physics to information theory promises a new outlook on information storage and transmission.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Spoken term detection (STD) popularly involves performing word or sub-word level speech recognition and indexing the result. This work challenges the assumption that improved speech recognition accuracy implies better indexing for STD. Using an index derived from phone lattices, this paper examines the effect of language model selection on the relationship between phone recognition accuracy and STD accuracy. Results suggest that language models usually improve phone recognition accuracy but their inclusion does not always translate to improved STD accuracy. The findings suggest that using phone recognition accuracy to measure the quality of an STD index can be problematic, and highlight the need for an alternative that is more closely aligned with the goals of the specific detection task.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The main goal of this research is to design an efficient compression al~ gorithm for fingerprint images. The wavelet transform technique is the principal tool used to reduce interpixel redundancies and to obtain a parsimonious representation for these images. A specific fixed decomposition structure is designed to be used by the wavelet packet in order to save on the computation, transmission, and storage costs. This decomposition structure is based on analysis of information packing performance of several decompositions, two-dimensional power spectral density, effect of each frequency band on the reconstructed image, and the human visual sensitivities. This fixed structure is found to provide the "most" suitable representation for fingerprints, according to the chosen criteria. Different compression techniques are used for different subbands, based on their observed statistics. The decision is based on the effect of each subband on the reconstructed image according to the mean square criteria as well as the sensitivities in human vision. To design an efficient quantization algorithm, a precise model for distribution of the wavelet coefficients is developed. The model is based on the generalized Gaussian distribution. A least squares algorithm on a nonlinear function of the distribution model shape parameter is formulated to estimate the model parameters. A noise shaping bit allocation procedure is then used to assign the bit rate among subbands. To obtain high compression ratios, vector quantization is used. In this work, the lattice vector quantization (LVQ) is chosen because of its superior performance over other types of vector quantizers. The structure of a lattice quantizer is determined by its parameters known as truncation level and scaling factor. In lattice-based compression algorithms reported in the literature the lattice structure is commonly predetermined leading to a nonoptimized quantization approach. In this research, a new technique for determining the lattice parameters is proposed. In the lattice structure design, no assumption about the lattice parameters is made and no training and multi-quantizing is required. The design is based on minimizing the quantization distortion by adapting to the statistical characteristics of the source in each subimage. 11 Abstract Abstract Since LVQ is a multidimensional generalization of uniform quantizers, it produces minimum distortion for inputs with uniform distributions. In order to take advantage of the properties of LVQ and its fast implementation, while considering the i.i.d. nonuniform distribution of wavelet coefficients, the piecewise-uniform pyramid LVQ algorithm is proposed. The proposed algorithm quantizes almost all of source vectors without the need to project these on the lattice outermost shell, while it properly maintains a small codebook size. It also resolves the wedge region problem commonly encountered with sharply distributed random sources. These represent some of the drawbacks of the algorithm proposed by Barlaud [26). The proposed algorithm handles all types of lattices, not only the cubic lattices, as opposed to the algorithms developed by Fischer [29) and Jeong [42). Furthermore, no training and multiquantizing (to determine lattice parameters) is required, as opposed to Powell's algorithm [78). For coefficients with high-frequency content, the positive-negative mean algorithm is proposed to improve the resolution of reconstructed images. For coefficients with low-frequency content, a lossless predictive compression scheme is used to preserve the quality of reconstructed images. A method to reduce bit requirements of necessary side information is also introduced. Lossless entropy coding techniques are subsequently used to remove coding redundancy. The algorithms result in high quality reconstructed images with better compression ratios than other available algorithms. To evaluate the proposed algorithms their objective and subjective performance comparisons with other available techniques are presented. The quality of the reconstructed images is important for a reliable identification. Enhancement and feature extraction on the reconstructed images are also investigated in this research. A structural-based feature extraction algorithm is proposed in which the unique properties of fingerprint textures are used to enhance the images and improve the fidelity of their characteristic features. The ridges are extracted from enhanced grey-level foreground areas based on the local ridge dominant directions. The proposed ridge extraction algorithm, properly preserves the natural shape of grey-level ridges as well as precise locations of the features, as opposed to the ridge extraction algorithm in [81). Furthermore, it is fast and operates only on foreground regions, as opposed to the adaptive floating average thresholding process in [68). Spurious features are subsequently eliminated using the proposed post-processing scheme.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and show that the existing constructions for chosen ciphertext security from identity-based encryption also hold in the group encryption case. We then consider certificateless encryption as the special case of 2-out-of-2 group encryption and give constructions for highly efficient certificateless schemes in the standard model. Among these is the first construction of a lattice-based certificateless encryption scheme. Our next contribution is a highly efficient certificateless key encapsulation mechanism (KEM), that we prove secure in the standard model. We introduce a new way of proving the security of certificateless schemes based that are based on identity-based schemes. We leave the identity-based part of the proof intact, and just extend it to cover the part that is introduced by the certificateless scheme. We show that our construction is more efficient than any instanciation of generic constructions for certificateless key encapsulation in the standard model. The third area where the thesis contributes to the advancement of certificateless cryptography is key agreement. Swanson showed that many certificateless key agreement schemes are insecure if considered in a reasonable security model. We propose the first provably secure certificateless key agreement schemes in the strongest model for certificateless key agreement. We extend Swanson's definition for certificateless key agreement and give more power to the adversary. Our new schemes are secure as long as each party has at least one uncompromised secret. Our first construction is in the random oracle model and gives the adversary slightly more capabilities than our second construction in the standard model. Interestingly, our standard model construction is as efficient as the random oracle model construction.