首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A group of n individuals \(A_{1},\ldots A_{n}\) who do not trust each other and are located far away from each other, want to select a leader. This is the leader election problem, a natural extension of the coin flipping problem to n players. We want a protocol which will guarantee that an honest player will have at least \(\frac{1}{n}-\epsilon \) chance of winning (\(\forall \epsilon >0\)), regardless of what the other players do (whether they are honest, cheating alone or in groups). It is known to be impossible classically. This work gives a simple algorithm that does it, based on the weak coin flipping protocol with arbitrarily small bias derived by Mochon (Quantum weak coin flipping with arbitrarily small bias, arXiv:0711.4114, 2000) in 2007, and recently published and simplified in Aharonov et al. (SIAM J Comput, 2016). A protocol with linear number of coin flipping rounds is quite simple to achieve; we further provide an improvement to logarithmic number of coin flipping rounds. This is a much improved journal version of a preprint posted in 2009; the first protocol with linear number of rounds was achieved independently also by Aharon and Silman (New J Phys 12:033027, 2010) around the same time.  相似文献   

2.
We extend the POMWIG Monte Carlo generator developed by B. Cox and J. Forshaw, to include new models of central production through inclusive and exclusive double Pomeron exchange in proton-proton collisions. Double photon exchange processes are described as well, both in proton-proton and heavy-ion collisions. In all contexts, various models have been implemented, allowing for comparisons and uncertainty evaluation and enabling detailed experimental simulations.

Program summary

Title of the program:DPEMC, version 2.4Catalogue identifier: ADVFProgram summary URL:http://cpc.cs.qub.ac.uk/summaries/ADVFProgram obtainable from: CPC Program Library, Queen's University of Belfast, N. IrelandComputer: any computer with the FORTRAN 77 compiler under the UNIX or Linux operating systemsOperating system: UNIX; LinuxProgramming language used: FORTRAN 77High speed storage required:<25 MBNo. of lines in distributed program, including test data, etc.: 71 399No. of bytes in distributed program, including test data, etc.: 639 950Distribution format: tar.gzNature of the physical problem: Proton diffraction at hadron colliders can manifest itself in many forms, and a variety of models exist that attempt to describe it [A. Bialas, P.V. Landshoff, Phys. Lett. B 256 (1991) 540; A. Bialas, W. Szeremeta, Phys. Lett. B 296 (1992) 191; A. Bialas, R.A. Janik, Z. Phys. C 62 (1994) 487; M. Boonekamp, R. Peschanski, C. Royon, Phys. Rev. Lett. 87 (2001) 251806; Nucl. Phys. B 669 (2003) 277; R. Enberg, G. Ingelman, A. Kissavos, N. Timneanu, Phys. Rev. Lett. 89 (2002) 081801; R. Enberg, G. Ingelman, L. Motyka, Phys. Lett. B 524 (2002) 273; R. Enberg, G. Ingelman, N. Timneanu, Phys. Rev. D 67 (2003) 011301; B. Cox, J. Forshaw, Comput. Phys. Comm. 144 (2002) 104; B. Cox, J. Forshaw, B. Heinemann, Phys. Lett. B 540 (2002) 26; V. Khoze, A. Martin, M. Ryskin, Phys. Lett. B 401 (1997) 330; Eur. Phys. J. C 14 (2000) 525; Eur. Phys. J. C 19 (2001) 477; Erratum, Eur. Phys. J. C 20 (2001) 599; Eur. Phys. J. C 23 (2002) 311]. This program implements some of the more significant ones, enabling the simulation of central particle production through color singlet exchange between interacting protons or antiprotons.Method of solution: The Monte Carlo method is used to simulate all elementary 2→2 and 2→1 processes available in HERWIG. The color singlet exchanges implemented in DPEMC are implemented as functions reweighting the photon flux already present in HERWIG.Restriction on the complexity of the problem: The program relying extensively on HERWIG, the limitations are the same as in [G. Marchesini, B.R. Webber, G. Abbiendi, I.G. Knowles, M.H. Seymour, L. Stanco, Comput. Phys. Comm. 67 (1992) 465; G. Corcella, I.G. Knowles, G. Marchesini, S. Moretti, K. Odagiri, P. Richardson, M. Seymour, B. Webber, JHEP 0101 (2001) 010].Typical running time: Approximate times on a 800 MHz Pentium III: 5-20 min per 10 000 unweighted events, depending on the process under consideration.  相似文献   

3.
We provide a new representation-independent formulation of Occam's razor theorem, based on Kolmogorov complexity. This new formulation allows us to: (i) obtain better sample complexity than both length-based [Blumer et al., Inform. Process. Lett. 24 (1987) 377-380] and VC-based [Blumer et al., J. ACM 35 (1989) 929-965] versions of Occam's razor theorem, in many applications; and (ii) achieve a sharper reverse of Occam's razor theorem than that of Board and Pitt [STOC, 1999, pp. 54-63]. Specifically, we weaken the assumptions made by Board and Pitt [STOC, 1999, pp. 54-63] and extend the reverse to superpolynomial running times.  相似文献   

4.
We present CHS, a computer program designed to calculate the condensation energy of the homogeneous superconducting electron gas. The correlation energy, which we treat at the level of the RPA, is an essential ingredient for the construction of a local density approximation in the framework of density functional theory for superconductors (SCDFT) [Kurth et al., Phys. Rev. Lett. 83 (1999) 2628].  相似文献   

5.
Code OK1 is a fast and precise three-dimensional computer program designed for simulations of heavy ion beam (HIB) irradiation on a direct-driven spherical fuel pellet in heavy ion fusion (HIF). OK1 provides computational capabilities of a three-dimensional energy deposition profile on a spherical fuel pellet and the HIB irradiation non-uniformity evaluation, which are valuables for optimizations of the beam parameters and the fuel pellet structure, as well for further HIF experiment design. The code is open and complete, and can be easily modified or adapted for users' purposes in this field.

Program summary

Title of program: OK1Catalogue identifier: ADSTProgram summary URL:http://cpc.cs.qub.ac.uk/summaries/ADSTProgram obtainable from: CPC Program Library, Queen's University of Belfast, N. IrelandComputer: PC (Pentium 4, ∼1 GHz or more recommended)Operating system: Windows or UNIXProgram language used: C++Memory required to execute with typical data: 911 MBNo. of bits in a word: 32No. of processors used: 1 CPUHas the code been vectorized or parallelized: NoNo. of bytes in distributed program, including test data: 16 557Distribution format: tar gzip fileKeywords: Heavy ion beam, inertial confinement fusion, energy deposition, fuel pelletNature of physical problem: Nuclear fusion energy may have attractive features as one of our human energy resources. In this paper we focus on heavy ion inertial confinement fusion (HIF). Due to a favorable energy deposition behavior of heavy ions in matter [J.J. Barnard et al., UCRL-LR-108095, 1991; C. Deutsch et al., J. Plasma Fusion Res. 77 (2001) 33; T. Someya et al., Fusion Sci. Tech. (2003), submitted] it is expected that heavy ion beam (HIB) would be one of energy driver candidates to operate a future inertial confinement fusion power plant. For a successful fuel ignition and fusion energy release, a stringent requirement is imposed on the HIB irradiation non-uniformity, which should be less than a few percent [T. Someya et al., Fusion Sci. Tech. (2003), submitted; M.H. Emery et al., Phys. Rev. Lett. 48 (1982) 253; S. Kawata et al., J. Phys. Soc. Jpn. 53 (1984) 3416]. In order to meet this requirement we need to evaluate the non-uniformity of a realistic HIB irradiation and energy deposition pattern. The HIB irradiation and non-uniformity evaluations are sophisticated and difficult to calculate analytically. Based on our code one can numerically obtain a three-dimensional profile of energy deposition and evaluate the HIB irradiation non-uniformity onto a spherical target for a specific HIB parameter value set in HIF.Method of solution: OK1 code is based on the stopping power of ions in matter [J.J. Barnard et al., UCRL-LR-108095, 1991; C. Deutsch et al., J. Plasma Fusion Res. 77 (2001) 33; T. Someya et al., Fusion Sci. Tech. (2003), submitted; M.H. Emery et al., Phys. Rev. Lett. 48 (1982) 253; S. Kawata et al., J. Phys. Soc. Jpn. 53 (1984) 3416; T. Mehlhorn, SAND80-0038, 1980; H.H. Andersen, J.F. Ziegler, Pergamon Press, 1977, p. 3]. The code simulates a multi-beam irradiation, obtains the 3D energy deposition profile of the fuel pellet and evaluates the deposition non-uniformity.Restrictions on the complexity of the problem: NoTypical running time: The execution time depends on the number of beams in the simulated irradiation and its characteristics (beam radius on the pellet surface, beam subdivision, projectile particle energy and so on). In almost of the practical running tests performed, the typical running time for one beam deposition is less than 2 s on a PC with a CPU of Pentium 4, 2.2 GHz (e.g., in Test 2 when the number of beams is 600, the running time is about 18 minutes).Unusual features of the program: No  相似文献   

6.
A new way of deriving Bäcklund transformations for nonlinear partial differential evolution equations is presented and applied to the following equations: Korteweg–de Vries, Gardner, Burgers, generalized KdV and the fifth order equations of the KdV hierarchies. The presented method is based on the assumption of the existence of particular forms of the Bäcklund transformations. This assumption is supported by the strong or semi-strong necessary condition concepts [Sokalski, K., Wietecha, T., Lisowski, Z., 2001. Acta Phys. Polon. B32, 17; Sokalski, K., Wietecha, T., Lisowski, Z., 2002. Int. J. Theor. Phys. Group Theory Nonlinear Opt., NOVA, 9, 331; Sokalski, K., Wietecha, T., Lisowski, Z., 2001. Acta Phys. Polon. B32, 2771; Sokalski, K., Wietecha, T., Sokalska, D. 2005. J. Nonlinear Math. Phys. 12, 31]. Its general form has been put within the framework of an algorithm and implemented in MAPLE.  相似文献   

7.
We describe a C++ implementation of the Optimal Jet Definition for identification of jets in hadronic final states of particle collisions. We explain interface subroutines and provide a usage example. The source code is available from http://www.inr.ac.ru/~ftkachov/projects/jets/.

Program summary

Title of program: Optimal Jet Finder (v1.0 C++)Catalogue identifier: ADSB_v2_0Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADSB_v2_0Program obtainable from: CPC Program Library, Queen's University of Belfast, N. IrelandComputer: any computer with a standard C++ compilerTested with:
(1)
GNU gcc 3.4.2, Linux Fedora Core 3, Intel i686;
(2)
Forte Developer 7 C++ 5.4, SunOS 5.9, UltraSPARC III+;
(3)
Microsoft Visual C++ Toolkit 2003 (compiler 13.10.3077, linker 7.10.30777, option /EHsc), Windows XP, Intel i686.
Programming language used: C++Memory required:∼1 MB (or more, depending on the settings)No. of lines in distributed program, including test data, etc.: 3047No. of bytes in distributed program, including test data, etc.: 17 884Distribution format: tar.gzNature of physical problem: Analysis of hadronic final states in high energy particle collision experiments often involves identification of hadronic jets. A large number of hadrons detected in the calorimeter is reduced to a few jets by means of a jet finding algorithm. The jets are used in further analysis which would be difficult or impossible when applied directly to the hadrons. Grigoriev et al. [D.Yu. Grigoriev, E. Jankowski, F.V. Tkachov, Phys. Rev. Lett. 91 (2003) 061801] provide brief introduction to the subject of jet finding algorithms and a general review of the physics of jets can be found in [R. Barlow, Rep. Prog. Phys. 36 (1993) 1067].Method of solution: The software we provide is an implementation of the so-called Optimal Jet Definition (OJD). The theory of OJD was developed in [F.V. Tkachov, Phys. Rev. Lett. 73 (1994) 2405; Erratum, Phys. Rev. Lett. 74 (1995) 2618; F.V. Tkachov, Int. J. Modern Phys. A 12 (1997) 5411; F.V. Tkachov, Int. J. Modern Phys. A 17 (2002) 2783]. The desired jet configuration is obtained as the one that minimizes Ω, a certain function of the input particles and jet configuration. A FORTRAN 77 implementation of OJD is described in [D.Yu. Grigoriev, E. Jankowski, F.V. Tkachov, Comput. Phys. Comm. 155 (2003) 42].Restrictions on the complexity of the program: Memory required by the program is proportional to the number of particles in the input × the number of jets in the output. For example, for 650 particles and 20 jets ∼300 KB memory is required.Typical running time: The running time (in the running mode with a fixed number of jets) is proportional to the number of particles in the input × the number of jets in the output × times the number of different random initial configurations tried (ntries). For example, for 65 particles in the input and 4 jets in the output, the running time is ∼4⋅10−3 s per try (Pentium 4 2.8 GHz).  相似文献   

8.
9.
10.
We present an efficient, optimally-resilient Asynchronous Byzantine Agreement (ABA) protocol involving $n = 3t+1$ parties over a completely asynchronous network, tolerating a computationally unbounded Byzantine adversary, capable of corrupting at most $t$ out of the $n$ parties. In comparison with the best known optimally-resilient ABA protocols of Canetti and Rabin (STOC 1993) and Abraham et al. (PODC 2008), our protocol is significantly more efficient in terms of the communication complexity. Our ABA protocol is built on a new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience. Our AVSS protocol significantly improves the communication complexity of the only known statistical and optimally-resilient AVSS protocol of Canetti et al. Our AVSS protocol is further built on an asynchronous primitive called asynchronous weak commitment (AWC), while the AVSS of Canetti et al. is built on the primitive called asynchronous weak secret sharing (AWSS). We observe that AWC has weaker requirements than AWSS and hence it can be designed more efficiently than AWSS. The common coin primitive is one of the most important building blocks for the construction of an ABA protocol. In this paper, we extend the existing common coin protocol to make it compatible with our new AVSS protocol that shares multiple secrets simultaneously. As a byproduct, our new common coin protocol is more communication efficient than all the existing common coin protocols.  相似文献   

11.
We show that a simple spectral algorithm for learning a mixture of k spherical Gaussians in works remarkably well—it succeeds in identifying the Gaussians assuming essentially the minimum possible separation between their centers that keeps them unique (solving an open problem of Arora and Kannan (Proceedings of the 33rd ACM STOC, 2001). The sample complexity and running time are polynomial in both n and k. The algorithm can be applied to the more general problem of learning a mixture of “weakly isotropic” distributions (e.g. a mixture of uniform distributions on cubes).  相似文献   

12.
I consider two bosonic modes of a laser model proposed by F. Schwabl and myself [Ergebnisse der Exakten Naturwissenschaften 219–242 (1964)]. They describe photons and a field of atoms in an excited state. Since the latter has a negative energy the coupling between them leads to amplitudes increasing exponentially in time. This in turn leads to a linear increase of the entropy of the state restricted to one mode. Since we started from a product state, this entropy is just the entanglement of formation [Bennet et al. Phys. Rev. A. 54, 3824 (1996)].  相似文献   

13.
In this article, we attempt to formally study two very intuitive physical models: sealed envelopes and locked boxes, often used as illustrations for common cryptographic operations. We relax the security properties usually required from locked boxes [such as in bit-commitment (BC) protocols] and require only that a broken lock or torn envelope be identifiable to the original sender. Unlike the completely impregnable locked box, this functionality may be achievable in real life, where containers having this property are called “tamper-evident seals”. Another physical object with this property is the “scratch-off card”, often used in lottery tickets. We consider three variations of tamper-evident seals, and show that under some conditions they can be used to implement oblivious transfer, BC and coin flipping (CF). We also show a separation between the three models. One of our results is a strongly fair CF protocol with bias bounded by O(1/r) (where r is the number of rounds); this was a stepping stone towards achieving such a protocol in the standard model (in subsequent work).  相似文献   

14.
Astrocomp is a project developed by the INAF-Astrophysical Observatory of Catania, University of Roma La Sapienza and Enea in collaboration with Oneiros s.r.l. The project has the goal of building a web-based user-friendly interface which allows the international community to run some parallel codes on a set of high-performance computing (HPC) resources, with no need for specific knowledge about Unix and Operating Systems commands. Astrocomp provides CPU times, on parallel systems, available to the authorized user. The portal makes codes for astronomy available: FLY code, a cosmological code for studying three-dimensional collisionless self-gravitating systems with periodic boundary conditions [Becciani, Antonuccio, Comput. Phys. Comm. 136 (2001) 54]. ATD treecode, a parallel tree-code for the simulation of the dynamics of self-gravitating systems [Miocchi, Capuzzo Dolcetta, A&A 382 (2002) 758]. MARA a code for stellar light curves analysis [Rodonò et al., A&A 371 (2001) 174]. Other codes will be added to the portal in the future.  相似文献   

15.
It is well known that there is no analytic expression for the electrical capacitance of the unit cube. However, there are several Monte Carlo methods that have been used to numerically estimate this capacitance to high accuracy. These include a Brownian dynamics algorithm [H.-X. Zhou, A. Szabo, J.F. Douglas, J.B. Hubbard, A Brownian dynamics algorithm for calculating the hydrodynamic friction and the electrostatic capacitance of an arbitrarily shaped object, J. Chem. Phys. 100 (5) (1994) 3821–3826] coupled to the “walk on spheres” (WOS) method [M.E. Müller, Some continuous Monte Carlo methods for the Dirichlet problem, Ann. Math. Stat. 27 (1956) 569–589]; the Green’s function first-passage (GFFP) algorithm [J.A. Given, J.B. Hubbard, J.F. Douglas, A first-passage algorithm for the hydrodynamic friction and diffusion-limited reaction rate of macromolecules, J. Chem. Phys. 106 (9) (1997) 3721–3771]; an error-controlling Brownian dynamics algorithm [C.-O. Hwang, M. Mascagni, Capacitance of the unit cube, J. Korean Phys. Soc. 42 (2003) L1–L4]; an extrapolation technique coupled to the WOS method [C.-O. Hwang, Extrapolation technique in the “walk on spheres” method for the capacitance of the unit cube, J. Korean Phys. Soc. 44 (2) (2004) 469–470]; the “walk on planes” (WOP) method [M.L. Mansfield, J.F. Douglas, E.J. Garboczi, Intrinsic viscosity and the electrical polarizability of arbitrarily shaped objects, Phys. Rev. E 64 (6) (2001) 061401:1–061401:16; C.-O. Hwang, M. Mascagni, Electrical capacitance of the unit cube, J. Appl. Phys. 95 (7) (2004) 3798–3802]; and the random “walk on the boundary” (WOB) method [M. Mascagni, N.A. Simonov, The random walk on the boundary method for calculating capacitance, J. Comp. Phys. 195 (2004) 465–473]. Monte Carlo methods are convenient and efficient for problems whose solution includes singularities. In the calculation of the unit cube capacitance, there are edge and corner singularities in the charge density distribution. In this paper, we review the above Monte Carlo methods for computing the electrical capacitance of a cube and compare their effectiveness. We also provide a new result. We will focus our attention particularly on two Monte Carlo methods: WOP [M.L. Mansfield, J.F. Douglas, E.J. Garboczi, Intrinsic viscosity and the electrical polarizability of arbitrarily shaped objects, Phys. Rev. E 64 (6) (2001) 061401:1–061401:16; C.-O. Hwang, M. Mascagni, Electrical capacitance of the unit cube, J. Appl. Phys. 95 (7) (2004) 3798–3802; C.-O. Hwang, T. Won, Edge charge singularity of conductors, J. Korean Phys. Soc. 45 (2004) S551–S553] and the random WOB [M. Mascagni, N.A. Simonov, The random walk on the boundary method for calculating capacitance, J. Comp. Phys. 195 (2004) 465–473] methods.  相似文献   

16.
One-way functions are a fundamental notion in cryptography, since they are the necessary condition for the existence of secure encryption schemes. Most examples of such functions, including Factoring, Discrete Logarithm or the RSA function, however, can be inverted with the help of a quantum computer. Hence, it is very important to study the possibility of quantum one-way functions, i.e. functions which are easily computable by a classical algorithm but are hard to invert even by a quantum adversary. In this paper, we provide a set of problems that are good candidates for quantum one-way functions. These problems include Graph Non-Isomorphism, Approximate Closest Lattice Vector and Group Non-Membership. More generally, we show that any hard instance of Circuit Quantum Sampling gives rise to a quantum one-way function. By the work of Aharonov and Ta-Shma [D. Aharonov, A. Ta-Shma, Adiabatic quantum state generation and statistical zero knowledge, in: Proceedings of STOC02 — Symposium on the Theory of Computing, 2001], this implies that any language in Statistical Zero Knowledge which is hard-on-average for quantum computers leads to a quantum one-way function. Moreover, extending the result of Impagliazzo and Luby [R. Impagliazzo, M. Luby, One-way functions are essential for complexity based cryptography, in: Proceedings of FOCS89 — Symposium on Foundations of Computer Science, 1989] to the quantum setting, we prove that quantum distributionally one-way functions are equivalent to quantum one-way functions.  相似文献   

17.
Jun He  Xin Yao   《Artificial Intelligence》2002,140(1-2):245-248
The proof of Theorem 6 in the paper by J. He and X. Yao [Artificial Intelligence 127 (1) (2001) 57–85] contains a mistake, although the theorem is correct [S. Droste et al., Theoret. Comput. Sci. 276 (2002) 51–81]. This note gives a revised proof and theorem. It turns out that the revised theorem is more general than the original one given an evolutionary algorithm with mutation probability pm=1/(2n), using the same proof method as given by J. He and X. Yao [Artificial Intelligence 127 (1) (2001) 57–85].  相似文献   

18.
Combining the block transmission in Long and Liu (Phys Rev A 65:032302, 2002) and the double operations in Lin et al. (Opt Commun 282:4455, 2009), we propose a secure multiparty quantum secret sharing protocol with the collective eavesdropping-check character. In this protocol, only the boss needs to prepare Bell states and perform Bell state measurements, and all agents only perform local operations, which makes this protocol more feasible with the current technique. Incidentally, we show that the other half of secret messages in Lin et al. protocol (Opt Commun 282:4455, 2009) may also be eavesdropped.  相似文献   

19.
We give a new version of the adversary method for proving lower bounds on quantum query algorithms. The new method is based on analyzing the eigenspace structure of the problem at hand. We use it to prove a new and optimal strong direct product theorem for 2-sided error quantum algorithms computing k independent instances of a symmetric Boolean function: if the algorithm uses significantly less than k times the number of queries needed for one instance of the function, then its success probability is exponentially small in k. We also use the polynomial method to prove a direct product theorem for 1-sided error algorithms for k threshold functions with a stronger bound on the success probability. Finally, we present a quantum algorithm for evaluating solutions to systems of linear inequalities, and use our direct product theorems to show that the time-space tradeoff of this algorithm is close to optimal. A. Ambainis supported by University of Latvia research project Y2-ZP01-100. This work conducted while at University of Waterloo, supported by NSERC, ARO, MITACS, CIFAR, CFI and IQC University Professorship. R. Špalek supported by NSF Grant CCF-0524837 and ARO Grant DAAD 19-03-1-0082. Work conducted while at CWI and the University of Amsterdam, supported by the European Commission under projects RESQ (IST-2001-37559) and QAP (IST-015848). R. de Wolf supported by a Veni grant from the Netherlands Organization for Scientific Research (NWO) and partially supported by the EU projects RESQ and QAP.  相似文献   

20.
The free energy of barium titanate is computed around the Curie temperature as a function of polarization from the first-principles derived Effective Hamiltonian of Zhong, Vanderbilt and Rabe [Phys. Rev. Lett. 73 (1994) 1861], through Molecular Dynamics simulations coupled to the method of the Thermodynamic Integration. The algorithms used to fix the temperature (Nosé-Hoover) and/or the pressure/stress (Parrinello-Rahman), combined with fixed-polarization molecular dynamics, allow to compute a Helmholtz free energy (fixed volume/strain) or a Gibbs free energy (fixed pressure/stress). The main feature of this approach is to calculate the gradient of the free energy in the 3-D space (Px, Py, Pz) from the thermal averages of the forces acting on the local modes, that are obtained by Molecular Dynamics under the constraint of fixed . This work extends the method presented in [Phys. Rev. B 79 (2009) 064101] to the calculation of the Gibbs free energy and presents new features about the computation of the free energy of ferroelectric crystals from a microscopic approach. A careful analysis of the states of constrained polarization is performed at T=280 K (≈15-17 K below Tc) especially at low order parameter. These states are found reasonably homogeneous for small supercell size (L=12 and L=16), until inhomogeneous states are observed at low order parameter for large supercells (L=20). The effect of this evolution towards multidomain configurations on the mean force and free energy curves is shown. However, for reasonable supercell sizes (L=12), the free energy curves obtained are in very good agreement with phenomenological Landau potentials of the literature and the states of constrained polarization are homogeneous. Moreover, the free energy obtained is quite insensitive to the supercell size from L=12 to L=16 at T=280 K, suggesting that interfacial contributions, if any, are negligible at these sizes around Tc. The method allows a numerical estimation of the free energy barrier separating the paraelectric from the ferroelectric phase at TcG≈0.012-0.015 meV/5-atom cell). However, our tests evidence phase separation at low temperature and low order parameter, in agreement with the results of Tröster et al. [Phys. Rev. B 72 (2005) 094103]. Finally, the natural decomposition of the forces into onsite, short-range, dipole-dipole and elastic-local mode interaction allows to make the same decomposition of the free energy. Some parts of this decomposition can be directly calculated from the coefficients of the Effective Hamiltonian.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号