RIKEN/RBRC Workshop: future Directions in High Energy QCD (open access)

RIKEN/RBRC Workshop: future Directions in High Energy QCD

None
Date: October 20, 2011
Creator: A., Baltz
Object Type: Report
System: The UNT Digital Library
Shielding of a hadron in a finite e-beam (open access)

Shielding of a hadron in a finite e-beam

The thorough study of coherent electron cooling, the modern cooling technique capable to deal with accelerators operating in the range of few TeVs, rises many interesting questions. One of them is a shielding dynamics of a hadron in an electron beam. Now this effect is computed analytically in the infinite beam approximation. Many effects are drastically different in finite and infinite plasmas. Here we propose a method to compute the dynamical shielding effect in a finite cylindrical plasma - the realistic model of an electron beam in accelerators.
Date: May 20, 2012
Creator: A., Elizarov; Litvinenko, V. & Wang, G.
Object Type: Article
System: The UNT Digital Library
Diagnostics for the Biased Electrode Experiment on NSTX (open access)

Diagnostics for the Biased Electrode Experiment on NSTX

A linear array of four small biased electrodes was installed in NSTX in an attempt to control the width of the scrape-off layer (SOL) by creating a strong local poloidal electric field. The set of electrodes were separated poloidally by a 1 cm gap between electrodes and were located slightly below the midplane of NSTX, 1 cm behind the RF antenna and oriented so that each electrode is facing approximately normal to the magnetic field. Each electrode can be independently biased to ±100 volts. Present power supplies limit the current on two electrodes to 30 amps the other two to 10 amps each. The effect of local biasing was measured with a set of Langmuir probes placed between the electrodes and another set extending radially outward from the electrodes, and also by the gas puff imaging diagnostic (GPI) located 1 m away along the magnetic field lines intersecting the electrodes. Two fast cameras were also aimed directly at the electrode array. The hardware and controls of the biasing experiment will be presented and the initial effects on local plasma parameters will be discussed.
Date: March 20, 2009
Creator: A.L. Roquemore, S.J. Zweben, C.E. Bush, R. Kaita, R. J. Marsalsa, and R.J. Maqueda
Object Type: Article
System: The UNT Digital Library
YUCCA MOUNTAIN TOTAL SYSTEM PERFORMANCE ASSESSMENT (TSPA) FOR THE 1998 VIABILITY ASSESSMENT: MODELING APPROACH (open access)

YUCCA MOUNTAIN TOTAL SYSTEM PERFORMANCE ASSESSMENT (TSPA) FOR THE 1998 VIABILITY ASSESSMENT: MODELING APPROACH

None
Date: March 20, 1998
Creator: ABRAHAM VAN LUIK, MARK TYNAN
Object Type: Report
System: The UNT Digital Library
Chemometric Analysis of Nuclear Magnetic Resonance Spectroscopy Data (open access)

Chemometric Analysis of Nuclear Magnetic Resonance Spectroscopy Data

Chemometric analysis of nuclear magnetic resonance (NMR) spectroscopy has increased dramatically in recent years. A variety of different chemometric techniques have been applied to a wide range of problems in food, agricultural, medical, process and industrial systems. This article gives a brief review of chemometric analysis of NMR spectral data, including a summary of the types of mixtures and experiments analyzed with chemometric techniques. Common experimental problems encountered during the chemometric analysis of NMR data are also discussed.
Date: July 20, 2000
Creator: ALAM,TODD M. & ALAM,M. KATHLEEN
Object Type: Article
System: The UNT Digital Library
Evaluation of cracking in the 241-AZ tank farm ventilation line at the Hanford Site (open access)

Evaluation of cracking in the 241-AZ tank farm ventilation line at the Hanford Site

In the period from April to October of 1988, a series of welding operations on the outside of the AZ Tank Farm ventilation line piping at the Hanford Site produced unexpected and repeated cracking of the austenitic stainless steel base metal and of a seam weld in the pipe. The ventilation line is fabricated from type 304L stainless steel pipe of 24 inch diameter and 0.25 inch wall thickness. The pipe was wrapped in polyethylene bubble wrap and buried approximately 12 feet below grade. Except for the time period between 1980 and 1987, impressed current cathodic protection has been applied to the pipe since its installation in 1974. The paper describes the history of the cracking of the pipe, the probable cracking mechanisms, and the recommended future action for repair/replacement of the pipe.
Date: October 20, 1999
Creator: ANANTATMULA, R.P.
Object Type: Article
System: The UNT Digital Library
Land-Based Geologic Emplacement of Mercury Wastes (open access)

Land-Based Geologic Emplacement of Mercury Wastes

None
Date: July 20, 2000
Creator: ANDERSON,D. RICHARD
Object Type: Article
System: The UNT Digital Library
Bipolaron Hopping Conduction in Boron Carbides (open access)

Bipolaron Hopping Conduction in Boron Carbides

The electrical conductivities of boron carbides, B{sub 12+x}C{sub 3{minus}x} with 0.1 < x < 1.7, between 300 and 1200K suggest the hopping of a nearly temperature-independent density of small (bi)polarons. The activation energies of the nobilities are low, {approx} 0.16 eV, and are nearly independent of the composition. At lower temperatures, conductivities have non-Arrhenius temperature dependencies and strong sensitivity to carbon concentration. Percolative aspects of low-temperature hopping are evident in this sensitivity to composition. Boron carbides' Seebeck coefficients are anomalous in that (1) they are much larger than expected from boron carbides' large carrier densities and (2) they depend only weakly on the carrier density. Carrier-induced softening of local vibrations gives contributions to the Seebeck coefficient that mirror the magnitudes and temperature dependencies found in boron carbides.
Date: September 20, 1999
Creator: ASELAGE, TERRENCE L.; EMIN, D. & MCCREADY, STEVEN S.
Object Type: Article
System: The UNT Digital Library
Conductivities and Seebeck Coefficients of Boron Carbides: ''Softening-Bipolaron'' Hopping (open access)

Conductivities and Seebeck Coefficients of Boron Carbides: ''Softening-Bipolaron'' Hopping

The most conspicuous feature of boron carbides' electronic transport properties is their having both high carrier densities and large Seebeck coefficients. The magnitudes and temperature dependencies of the Seebeck coefficients are consistent with large contributions from softening bipolarons: singlet bipolarons whose stabilization is significantly affected by their softening of local vibrations. Boron carbides' high carrier densities, small activation energies for hopping ({approx} 0.16 eV), and anomalously large Seebeck coefficients combine with their low, glass-like thermal conductivities to make them unexpectedly efficient high-temperature thermoelectrics.
Date: July 20, 2000
Creator: ASELAGE,TERRENCE L.; EMIN,DAVID JACOB & MCCREADY,STEVEN S.
Object Type: Article
System: The UNT Digital Library
Search for Strong Gravity Signatures in Same-Sign Dimuon Final States Using the ATLAS Detector at the LHC (open access)

Search for Strong Gravity Signatures in Same-Sign Dimuon Final States Using the ATLAS Detector at the LHC

None
Date: May 20, 2013
Creator: Aad, Georges
Object Type: Article
System: The UNT Digital Library
Search for High-Mass States with One Lepton Plus Missing Transverse Momentum in Proton-Proton Collisions at $\sqrt{s} with the ATLAS Detector (open access)

Search for High-Mass States with One Lepton Plus Missing Transverse Momentum in Proton-Proton Collisions at $\sqrt{s} with the ATLAS Detector

The ATLAS detector is used to search for high-mass states, such as heavy charged gauge bosons (W{prime},W*), decaying to a charged lepton (electron or muon) and a neutrino. Results are presented based on the analysis of ppcollisions at a center-of-mass energy of 7 TeV corresponding to an integrated luminosity of 36 pb{sup -1}. No excess beyond standard model expectations is observed. A W{prime} with sequential standard model couplings is excluded at 95% confidence level for masses below 1.49 TeV, and a W* (charged chiral boson) for masses below 1.35 TeV.
Date: June 20, 2012
Creator: Aad, Georges; Abbott, Brad; Abdallah, Jalal; Abdelalim, Ahmed Ali; Abdesselam, Abdelouahab; Abdinov, Ovsat et al.
Object Type: Article
System: The UNT Digital Library
Combination of CDF and D0 Measurements of the $W$ Boson Helicity in Top Quark Decays (open access)

Combination of CDF and D0 Measurements of the $W$ Boson Helicity in Top Quark Decays

This report talks about Combination of CDF and D0 Measurements of the $W$ Boson Helicity in Top Quark Decays
Date: April 20, 2012
Creator: Aaltonen, T
Object Type: Article
System: The UNT Digital Library
Plasma-Enhanced SCR of NOx in Simulated Heavy-Duty Exhaust: Sulfur, Hydrocarbon, and Temperature Effects (open access)

Plasma-Enhanced SCR of NOx in Simulated Heavy-Duty Exhaust: Sulfur, Hydrocarbon, and Temperature Effects

None
Date: August 20, 2000
Creator: Aardahl, C. L.
Object Type: Article
System: The UNT Digital Library
An Extensible Business Process Approach for Managing Institutional Roles & Responsibilities ? A New Horizon for LLNL (open access)

An Extensible Business Process Approach for Managing Institutional Roles & Responsibilities ? A New Horizon for LLNL

None
Date: September 20, 2006
Creator: Aaron, C
Object Type: Article
System: The UNT Digital Library
Developing a Panelboard Trainer Using SIMVOX and PROVOX (open access)

Developing a Panelboard Trainer Using SIMVOX and PROVOX

Several challenges existed in creating a system that would be valuable for training operators: the robustness and accuracy of the process model, the operator interface to the process, and the communication between the operator interface and the process models. Cost and implementation time were also important factors. Two possible implementation plans were examined. The first option was to develop a computer tool through which the operator could operate the process through interaction with the mouse and keyboard. The entire panel board system could be created in computer graphics and a process model attached. The second option was to construct a complete replica of the control room panelboard in a training environment. Operations personnel expressed a strong preference for creating the panel board replica. Concerns were expressed about the comfort level of the operators training on a computer tool, and the value of the operators becoming thoroughly familiar with the physical location of the equipment in the panelboard was believed to be high. It was therefore decided to create a replica of the control room panelboard.
Date: November 20, 1995
Creator: Abbott, L. A.
Object Type: Article
System: The UNT Digital Library
Provably Secure Password-based Authentication in TLS (open access)

Provably Secure Password-based Authentication in TLS

In this paper, we show how to design an efficient, provably secure password-based authenticated key exchange mechanism specifically for the TLS (Transport Layer Security) protocol. The goal is to provide a technique that allows users to employ (short) passwords to securely identify themselves to servers. As our main contribution, we describe a new password-based technique for user authentication in TLS, called Simple Open Key Exchange (SOKE). Loosely speaking, the SOKE ciphersuites are unauthenticated Diffie-Hellman ciphersuites in which the client's Diffie-Hellman ephemeral public value is encrypted using a simple mask generation function. The mask is simply a constant value raised to the power of (a hash of) the password.The SOKE ciphersuites, in advantage over previous pass-word-based authentication ciphersuites for TLS, combine the following features. First, SOKE has formal security arguments; the proof of security based on the computational Diffie-Hellman assumption is in the random oracle model, and holds for concurrent executions and for arbitrarily large password dictionaries. Second, SOKE is computationally efficient; in particular, it only needs operations in a sufficiently large prime-order subgroup for its Diffie-Hellman computations (no safe primes). Third, SOKE provides good protocol flexibility because the user identity and password are only required once a SOKE ciphersuite has …
Date: December 20, 2005
Creator: Abdalla, Michel; Emmanuel, Bresson; Chevassut, Olivier; Moeller,Bodo & Pointcheval, David
Object Type: Article
System: The UNT Digital Library
New Measurement of A{sub b} at the Z{sup 0} Resonance Using a Vertex Charge Technique (open access)

New Measurement of A{sub b} at the Z{sup 0} Resonance Using a Vertex Charge Technique

We present a new preliminary measurement of the parity-violation parameter A{sub b} using a self-calibrating vertex-charge technique. In the SLD experiment we observe hadronic decays of Z{sup 0} bosons produced in collisions between longitudinally polarized electrons and unpolarized positrons at the SLAC Linear Collider. A sample of b{bar b} events is selected using the topologically reconstructed mass of B hadrons. From our 1996-1998 data sample of approximately 400,000 hadronic Z{sup 0} decays, we obtain A{sub b} = 0.897 {+-} 0.027(stat){sub -0.034}{sup +0.036}(syst).
Date: July 20, 1999
Creator: Abe, K
Object Type: Report
System: The UNT Digital Library
Using the Antenna Effect as a Spectroscopic Tool; Photophysics and Solution Thermodynamics of the Model Luminescent Hydroxypyridonate Complex [EuIII(3,4,3-LI(1,2-HOPO))]- (open access)

Using the Antenna Effect as a Spectroscopic Tool; Photophysics and Solution Thermodynamics of the Model Luminescent Hydroxypyridonate Complex [EuIII(3,4,3-LI(1,2-HOPO))]-

While widely used in bioassays, the spectrofluorimetric method described here uses the antenna effect as a tool to probe the thermodynamic parameters of ligands that sensitize lanthanide luminescence. The Eu3+ coordination chemistry, solution thermodynamic stability and photophysical properties of the spermine-based hydroxypyridonate octadentate chelator 3,4,3-LI(1,2-HOPO) are reported. The complex [EuIII(3,4,3-LI(1,2-HOPO))]- luminesces with a long lifetime (805 mu s) and a quantum yield of 7.0percent in aqueous solution, at pH 7.4. These remarkable optical properties were exploited to determine the high (and proton-independent) stability of the complex (log beta 110 = 20.2(2)) and to define the influence of the ligand scaffold on the stability and photophysical properties.
Date: November 20, 2009
Creator: Abergel, Rebecca J.; D'Aleo, Anthony; Ng Pak Leung, Clara; Shuh, David & Raymond, Kenneth
Object Type: Article
System: The UNT Digital Library
Model for the prediction of the pressure-volume relationship of porous rocks (open access)

Model for the prediction of the pressure-volume relationship of porous rocks

Several models have been suggested to describe the volume behavior of porous materials under hydrostatic loading. The model presented here accounts for variations in both porosity and the amount of fluid contained within that porosity. The model also attempts to predict the one-dimensional strain loading pressure-volume relationship and the stress difference-confining pressure curve. Only the simplest assumptions were used for the development of this model. These assumptions are discussed and the predictions for Mt. Helen tuff are compared to experimental data.
Date: July 20, 1976
Creator: Abey, A. E.
Object Type: Article
System: The UNT Digital Library
Stressmeter Placement at Spent Fuel Test in Climax Granite (open access)

Stressmeter Placement at Spent Fuel Test in Climax Granite

Vibrating wire stressmeters were installed in the Spent Fuel Facility at the Nevada Test Site. These stressmeters will measure the changes in in situ stress during the five-year spent fuel test. Before installation, laboratory tests were conducted to study reproducibility of placement and to develop a program hopefully to reduce corrosion of the stressmeters while in place at the Spent Fuel Facility. These laboratory tests are discussed along with the installation of the stressmeters at the Spent Fuel Facility.
Date: May 20, 1980
Creator: Abey, A. E. & Washington, H. R.
Object Type: Report
System: The UNT Digital Library
Impact of Large Scale Energy Efficiency Programs On Consumer Tariffs and Utility Finances in India (open access)

Impact of Large Scale Energy Efficiency Programs On Consumer Tariffs and Utility Finances in India

Large-scale EE programs would modestly increase tariffs but reduce consumers' electricity bills significantly. However, the primary benefit of EE programs is a significant reduction in power shortages, which might make these programs politically acceptable even if tariffs increase. To increase political support, utilities could pursue programs that would result in minimal tariff increases. This can be achieved in four ways: (a) focus only on low-cost programs (such as replacing electric water heaters with gas water heaters); (b) sell power conserved through the EE program to the market at a price higher than the cost of peak power purchase; (c) focus on programs where a partial utility subsidy of incremental capital cost might work and (d) increase the number of participant consumers by offering a basket of EE programs to fit all consumer subcategories and tariff tiers. Large scale EE programs can result in consistently negative cash flows and significantly erode the utility's overall profitability. In case the utility is facing shortages, the cash flow is very sensitive to the marginal tariff of the unmet demand. This will have an important bearing on the choice of EE programs in Indian states where low-paying rural and agricultural consumers form the majority of …
Date: January 20, 2011
Creator: Abhyankar, Nikit & Phadke, Amol
Object Type: Report
System: The UNT Digital Library
Influence of EGR on Component Durability (open access)

Influence of EGR on Component Durability

None
Date: August 20, 2000
Creator: Abi-Akar, Hind
Object Type: Article
System: The UNT Digital Library
Characterization of oxidation products on a ZrFe{sub 2}-type laves intermetallic exposed to 200{degree}C steam. (open access)

Characterization of oxidation products on a ZrFe{sub 2}-type laves intermetallic exposed to 200{degree}C steam.

The release of radioactive elements from the stainless steel-15 wt% zirconium (SS-15Zr) metal waste form will be governed by the corrosion behavior of ZrFe{sub 2}-type intermetallics phases present in the alloy. In this article, oxidation products that formed on a ZrFe{sub 2}-type intermetallic sample exposed to 200 C steam were characterized by Auger Electron Spectroscopy (AES) and Transmission Electron Microscopy (TEM). The data revealed two oxide layers on the sample surface: an outer crystalline iron-oxide layer and an inner amorphous zirconium-rich layer believed to be zirconium oxide. Thermodynamic considerations indicate that the zirconium-rich layer formed first. The iron-oxide layer appears to have resulted from the diffusion of iron through the zirconium-rich layer to the oxide-vapor interface.
Date: November 20, 2000
Creator: Abraham, D. P.; Dietz, N. & Finnegan, N.
Object Type: Article
System: The UNT Digital Library