998 resultados para charge exchange
Resumo:
The electromagnetic form factors are the most fundamental observables that encode information about the internal structure of the nucleon. The electric (GE) and the magnetic ( GM) form factors contain information about the spatial distribution of the charge and magnetization inside the nucleon. A significant discrepancy exists between the Rosenbluth and the polarization transfer measurements of the electromagnetic form factors of the proton. One possible explanation for the discrepancy is the contributions of two-photon exchange (TPE) effects. Theoretical calculations estimating the magnitude of the TPE effect are highly model dependent, and limited experimental evidence for such effects exists. Experimentally, the TPE effect can be measured by comparing the ratio of positron-proton elastic scattering cross section to that of the electron-proton [R = σ(e +p)/σ(e+p)]. The ratio R was measured over a wide range of kinematics, utilizing a 5.6 GeV primary electron beam produced by the Continuous Electron Beam Accelerator Facility (CEBAF) at Jefferson Lab. This dissertation explored dependence of R on kinematic variables such as squared four-momentum transfer (Q2) and the virtual photon polarization parameter (&epsis;). A mixed electron-positron beam was produced from the primary electron beam in experimental Hall B. The mixed beam was scattered from a liquid hydrogen (LH2) target. Both the scattered lepton and the recoil proton were detected by the CEBAF Large Acceptance Spectrometer (CLAS). The elastic events were then identified by using elastic scattering kinematics. This work extracted the Q2 dependence of R at high &epsis;(&epsis; > 0.8) and the $&epsis; dependence of R at ⟨Q 2⟩ approx 0.85 GeV2. In these kinematics, our data confirm the validity of the hadronic calculations of the TPE effect by Blunden, Melnitchouk, and Tjon. This hadronic TPE effect, with additional corrections contributed by higher excitations of the intermediate state nucleon, largely reconciles the Rosenbluth and the polarization transfer measurements of the electromagnetic form factors.
Resumo:
In this paper, we use density functional theory corrected for on-site Coulomb interactions (DFT + U) and hybrid DFT (HSE06 functional) to study the defects formed when the ceria (110) surface is doped with a series of trivalent dopants, namely, Al3+, Sc3+, Y3+, and In 3+. Using the hybrid DFT HSE06 exchange-correlation functional as a benchmark, we show that doping the (110) surface with a single trivalent ion leads to formation of a localized MCe / + O O • (M = the 3+ dopant), O- hole state, confirming the description found with DFT + U. We use DFT + U to investigate the energetics of dopant compensation through formation of the 2MCe ′ +VO ̈ defect, that is, compensation of two dopants with an oxygen vacancy. In conjunction with earlier work on La-doped CeO2, we find that the stability of the compensating anion vacancy depends on the dopant ionic radius. For Al3+, which has the smallest ionic radius, and Sc3+ and In3+, with intermediate ionic radii, formation of a compensating oxygen vacancy is stable. On the other hand, the Y3+ dopant, with an ionic radius close to that of Ce4+, shows a positive anion vacancy formation energy, as does La3+, which is larger than Ce4+ (J. Phys.: Condens. Matter 2010, 20, 135004). When considering the resulting electronic structure, in Al3+ doping, oxygen hole compensation is found. However, Sc 3+, In3+, and Y3+ show the formation of a reduced Ce3+ cation and an uncompensated oxygen hole, similar to La3+. These results suggest that the ionic radius of trivalent dopants strongly influences the final defect formed when doping ceria with 3+ cations. In light of these findings, experimental investigations of these systems will be welcome.
Resumo:
The electromagnetic form factors are the most fundamental observables that encode information about the internal structure of the nucleon. The electric ($G_{E}$) and the magnetic ($G_{M}$) form factors contain information about the spatial distribution of the charge and magnetization inside the nucleon. A significant discrepancy exists between the Rosenbluth and the polarization transfer measurements of the electromagnetic form factors of the proton. One possible explanation for the discrepancy is the contributions of two-photon exchange (TPE) effects. Theoretical calculations estimating the magnitude of the TPE effect are highly model dependent, and limited experimental evidence for such effects exists. Experimentally, the TPE effect can be measured by comparing the ratio of positron-proton elastic scattering cross section to that of the electron-proton $\large(R = \frac{\sigma (e^{+}p)}{\sigma (e^{-}p)}\large)$. The ratio $R$ was measured over a wide range of kinematics, utilizing a 5.6 GeV primary electron beam produced by the Continuous Electron Beam Accelerator Facility (CEBAF) at Jefferson Lab. This dissertation explored dependence of $R$ on kinematic variables such as squared four-momentum transfer ($Q^{2}$) and the virtual photon polarization parameter ($\varepsilon$). A mixed electron-positron beam was produced from the primary electron beam in experimental Hall B. The mixed beam was scattered from a liquid hydrogen (LH$_{2}$) target. Both the scattered lepton and the recoil proton were detected by the CEBAF Large Acceptance Spectrometer (CLAS). The elastic events were then identified by using elastic scattering kinematics. This work extracted the $Q^{2}$ dependence of $R$ at high $\varepsilon$ ($\varepsilon > $ 0.8) and the $\varepsilon$ dependence of $R$ at $\langle Q^{2} \rangle \approx 0.85$ GeV$^{2}$. In these kinematics, our data confirm the validity of the hadronic calculations of the TPE effect by Blunden, Melnitchouk, and Tjon. This hadronic TPE effect, with additional corrections contributed by higher excitations of the intermediate state nucleon, largely reconciles the Rosenbluth and the polarization transfer measurements of the electromagnetic form factors.
Resumo:
We propose a new password-based 3-party protocol with a formal security proof in the standard model. Under reasonable assumptions we show that our new protocol is more efficient than the recent protocol of Abdalla and Pointcheval (FC 2005), proven in the random oracle model. We also observe some limitations in the model due to Abdalla, Fouque and Pointcheval (PKC 2005) for proving security of such protocols.
Resumo:
The firm is faced with a decision concerning the nature of intra-organizational exchange relationships with internal human resources and the nature or inter-organizational exchange relationships with market firms. In both situations, the firm can develop an exchange that ranges from a discrete exchange to a relational exchange. Transaction Cost Economics (TCE) and the Resource Dependency View (RDV) represent alternative efficiency-based explanations fo the nature of the exchange relationship. The aim of the paper is to test these two theories in respect of air conditioning maintenance in retail centres. Multiple sources of information are genereated from case studies of Australian retail centres to test these theories in respoect of internalized operations management (concerning strategic aspects of air conditioning maintenance) and externalized planned routine air conditioning maintenance. The analysis of the data centres on pattern matching. It is concluded that the data supports TCE - on the basis of a development in TCE's contractual schema. Further research is suggested towards taking a pluralistic stance and developing a combined efficiency and power hypothesis - upon which Williamson has speculated. For practice, the conclusions also offer a timely cautionary note concerning the adoption of one approach in all exchange relationships.
Resumo:
We treat the security of group key exchange (GKE) in the universal composability (UC) framework. Analyzing GKE protocols in the UC framework naturally addresses attacks by malicious insiders. We define an ideal functionality for GKE that captures contributiveness in addition to other desired security goals. We show that an efficient two-round protocol securely realizes the proposed functionality in the random oracle model. As a result, we obtain the most efficient UC-secure contributory GKE protocol known.