961 resultados para one-meson-exchange: independent-particle shell model


Relevância:

100.00% 100.00%

Publicador:

Resumo:

After a short introduction to the nonmesonic weak decay (NMWD) ΛN→nN of Λ-hypernuclei we discuss the long-standing puzzle on the ratio Γn/Γp, and some recent experimental evidences that signalized towards its final solution. Two versions of the Independent-Particle-Shell-Model (IPSM) are employed to account for the nuclear structure of the final residual nuclei. They are: (a) IPSM-a, where no correlation, except for the Pauli principle, is taken into account, and (b) IPSM-b, where the highly excited hole states are considered to be quasi-stationary and are described by Breit-Wigner distributions, whose widths are estimated from the experimental data. We evaluate the coincidence spectra in Λ 4He, Λ 5He, Λ 12C, Λ 16O, and Λ 28Si, as a function of the sum of kinetic energies EnN=En+EN for N=n, p. The recent Brookhaven National Laboratory experiment E788 on Λ 4He, is interpreted within the IPSM. We found that the shapes of all the spectra are basically tailored by the kinematics of the corresponding phase space, depending very weakly on the dynamics, which is gauged here by the one-meson-exchange- potential. In spite of the straightforwardness of the approach a good agreement with data is achieved. This might be an indication that the final-state- interactions and the two-nucleon induced processes are not very important in the decay of this hypernucleus. We have also found that the π+K exchange potential with soft vertex-form-factor cutoffs (Λπ≈0. 7GeV, ΛK≈0.9GeV), is able to account simultaneously for the available experimental data related to Γp and Γn for Λ 4H, and Λ 5He. © 2010 American Institute of Physics.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Simple and coincidence spectra of the NM weak decay of light hypernuclei have been evaluated in a systematic way for the first time. We have only considered 1N induced processes, neglecting entirely the events induced by 2N emission, as well as the effects of the FSIt's. As the theoretical frameworkwe have used the IPSM with three different parametrizations for the transition potential. The comparison with data strongly suggests that the soft π + K exchange model could be a good starting point to describe the dynamics in the NM weak decays of s- and p-shell hypernuclei. © 2012 American Institute of Physics.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We compute one- and two-nucleon kinetic-energy spectra and opening-angle distributions for the nonmesonic weak decay of several hypernuclei, and compare our results with some recent data. The decay dynamics is described by transition potentials of the one-meson-exchange type, and the nuclear structure aspects by two versions of the independent-particle shell model (IPSM). In version IPSM-a, the bole states are treated as stationary, while in version IPSM-b the deep-hole ones are considered to be quasi-stationary and are described by Breit-Wigner distributions.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

To comprehend the recent Brookhaven National Laboratory experiment E788 on (4)(Lambda)He, we have outlined a simple theoretical framework. based on the independent-particle shell model, for the one-nucleon-induced nonmesonic weak decay spectra. Basically, the shapes of all the spectra are tailored by the kinematics of the corresponding phase space, depending very weakly on the dynamics, which is gauged here by the one-meson-exchange potential. In spite of the straightforwardness of the approach a good agreement with data is achieved. This might be an indication that the final-state-interactions and the two-nucleon induced processes are not very important in the decay of this hypernucleus. We have also found that the pi + K exchange potential with soft vertex-form-factor cutoffs (Lambda(pi) approximate to 0.7 GeV, Lambda(K) approximate to 0.9 GeV), is able to account simultaneously for the available experimental data related to Gamma(p) and Gamma(n) for (4)(Lambda)H, (4)(Lambda)H, and (5)(Lambda)H. (C) 2009 Elsevier B.V. All rights reserved.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We compute one- and two-nucleon kinetic-energy spectra and opening-angle distributions for the nonmesonic weak decay of several hypernuclei, and compare our results with some recent data. The decay dynamics is described by transition potentials of the one-meson-exchange type, and the nuclear structure aspects by two versions of the independent-particle shell model (IPSM). In version IPSM-a, the bole states are treated as stationary, while in version IPSM-b the deep-hole ones are considered to be quasi-stationary and are described by Breit-Wigner distributions.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq)

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We present a formalism for the computation of one-nucleon-induced nonmesonic weak hypernuclear decay rates in laboratory coordinates, within an independent-particle shell model framework, with a view to its generalization to the case of two-nucleon-induced transitions. © 2013 AIP Publishing LLC.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this work we compute the one-nucleon-induced nonmesonic hypernuclear decay rates of He-5(Lambda), C-12(Lambda) and C-13(Lambda) using a formalism based on the independent particle shell model in terms of laboratory coordinates. To ascertain the correctness and precision of the method, these results are compared with those obtained using a formalism in terms of center-of-mass coordinates, which has been previously reported in the literature. The formalism in terms of laboratory coordinates will be useful in the shell-model approach to two-nucleon-induced transitions.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.