Literatura científica selecionada sobre o tema "Atomic swap"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Atomic swap".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Artigos de revistas sobre o assunto "Atomic swap"

1

Mohanty, Debasis, Divya Anand, Hani Moaiteq Aljahdali e Santos Gracia Villar. "Blockchain Interoperability: Towards a Sustainable Payment System". Sustainability 14, n.º 2 (14 de janeiro de 2022): 913. http://dx.doi.org/10.3390/su14020913.

Texto completo da fonte
Resumo:
The highly fragmented blockchain and cryptocurrency ecosystem necessitates interoperability mechanisms as a requirement for blockchain-technology acceptance. The immediate implication of interchain interoperability is automatic swapping between cryptocurrencies. We performed a systematic review of the existing literature on Blockchain interoperability and atomic cross-chain transactions. We investigated different blockchain interoperability approaches, including industrial solutions, categorized them and identified the key mechanisms used, and list several example projects for each category. We focused on the atomic transactions between blockchain, a process also known as atomic swap. Furthermore, we studied recent implementations along with architectural approaches for atomic swap and deduced research issues and challenges in cross-chain interoperability and atomic swap. Atomic swap can instantly transfer tokens and significantly reduce the associated costs without using any centralized authority, and thus facilitates the development of a sustainable payment system for wider financial inclusion.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Miraz, Mahdi H., e David C. Donald. "Atomic Cross-chain Swaps: Development, Trajectory and Potential of Non-monetary Digital Token Swap Facilities". Annals of Emerging Technologies in Computing 3, n.º 1 (1 de janeiro de 2019): 42–50. http://dx.doi.org/10.33166/aetic.2019.01.005.

Texto completo da fonte
Resumo:
Since the introduction of Bitcoin in 2008, many other cryptocurrencies have been introduced and gained popularity. Lack of interoperability and scalability amongst these cryptocurrencies was - and still is - acting as a significant impediment to the general adoption of cryptocurrencies and coloured tokens. Atomic Swaps – a smart exchange protocol for cryptocurrencies - is designed to facilitate a wallet-to-wallet transfer enabling direct trades amongst different cryptocurrencies. Since swaps between cryptocurrencies are still relatively unknown, this article will investigate the operation and market development thus far and query the advantages they offer and the future challenges they face. The paper contains detailed literature and technology reviews, followed by the main analysis and findings.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Li, Wen-An. "Quantum SWAP gate with atomic ensembles in two distant cavities". Optics Communications 284, n.º 2 (janeiro de 2011): 685–90. http://dx.doi.org/10.1016/j.optcom.2010.09.050.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Ji, Yunfeng, Yuting Xiao, Birou Gao e Rui Zhang. "Threshold/Multi Adaptor Signature and Their Applications in Blockchains". Electronics 13, n.º 1 (23 de dezembro de 2023): 76. http://dx.doi.org/10.3390/electronics13010076.

Texto completo da fonte
Resumo:
Adaptor signature is a variant of digital signatures and useful for fair excheng in financial applications such as cryptocurrencies, to name a few, off-chain transaction protocols, atomic swaps and other privacy-enhancing mechanisms. However, similar to normal digital signatures, an adaptor signature also suffers from the loss of the secret key and single-point failure, which is insufficient in practice. In this paper, we address this constraint by introducing two new concepts as enhancements: multi-adaptor signatures and threshold adaptor signatures. First, we propose the formal security models for multi-adaptor signature and threshold adaptor signature. Then, we present specific schemes for these two primitives based on the commonly used blockchain signature scheme Schnorr and the post-quantum signature scheme Dilithium, respectively. Furthermore, we provide security proofs for these four schemes. Finally, we demonstrate interesting applications for blockchains, such as oracle-based conditional payment and n to n atomic swap.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Chauhan, Anil Kumar, e Asoka Biswas. "Atomic swap gate, driven by position fluctuations, in dispersive cavity optomechanics". Journal of Modern Optics 66, n.º 4 (7 de novembro de 2018): 438–47. http://dx.doi.org/10.1080/09500340.2018.1542513.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Tan, Chenkai, Shaoyi Bei, Zhengjun Jing e Neal Xiong. "An Atomic Cross-Chain Swap-Based Management System in Vehicular Ad Hoc Networks". Wireless Communications and Mobile Computing 2021 (26 de janeiro de 2021): 1–14. http://dx.doi.org/10.1155/2021/6679654.

Texto completo da fonte
Resumo:
The blockchain-based management system has been regarded as a novel way to improve the efficiency and safety of Vehicular Ad Hoc Networks (VANETs). A blockchain-based scheme’s performance depends on blockchain nodes’ computing power composed from the road-side unit (RSU). However, the throughput of blockchain-based application in VANETs is limited by the network bandwidth. A single blockchain cannot record large-scale VANETs’ data. In this paper, we design an atomic cross-chain swap-based management system (ACSMS) to boost the scalability of blockchain-based application in VANETs. The blockchain-based public-key encryption with keyword search is further introduced to protect user privacy. The analysis shows that ACSMS achieves cross-chain swap without loss of CAV security privacy. The simulation results show that our method can realize multiple blockchain-based applications in VANETs.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Engelmann, Felix, Thomas Kerber, Markulf Kohlweiss e Mikhail Volkhov. "Zswap: zk-SNARK Based Non-Interactive Multi-Asset Swaps". Proceedings on Privacy Enhancing Technologies 2022, n.º 4 (outubro de 2022): 507–27. http://dx.doi.org/10.56553/popets-2022-0120.

Texto completo da fonte
Resumo:
Privacy-oriented cryptocurrencies, like Zcash or Monero, provide fair transaction anonymity and confidentiality, but lack important features compared to fully public systems, like Ethereum. Specifically, supporting assets of multiple types and providing a mechanism to atomically exchange them, which is critical for e.g. decentralized finance (DeFi), is challenging in the private setting. By combining insights and security properties from Zcash and SwapCT (PETS 21, an atomic swap system for Monero), we present a simple zk-SNARKs based transaction scheme, called Zswap, which is carefully malleable to allow the merging of transactions, while preserving anonymity. Our protocol enables multiple assets and atomic exchanges by making use of sparse homomorphic commitments with aggregated open randomness, together with Zcash friendly simulation-extractable non-interactive zero-knowledge (NIZK) proofs. This results in a provably secure privacypreserving transaction protocol, with efficient swaps, and overall performance close to that of existing deployed private cryptocurrencies. It is similar to Zcash Sapling and benefits from existing code-bases and implementation expertise.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Fancher, C. T., K. L. Nicolich, K. M. Backes, N. Malvania, K. Cox, D. H. Meyer, P. D. Kunz, J. C. Hill, W. Holland e B. L. Schmittberger Marlow. "A self-locking Rydberg atom electric field sensor". Applied Physics Letters 122, n.º 9 (27 de fevereiro de 2023): 094001. http://dx.doi.org/10.1063/5.0137127.

Texto completo da fonte
Resumo:
A crucial step toward enabling real-world applications for quantum sensing devices such as Rydberg atom electric field sensors is reducing their size, weight, power, and cost (SWaP-C) requirements without significantly reducing performance. Laser frequency stabilization is a key part of many quantum sensing devices and, when used for exciting non-ground state atomic transitions, is currently limited to techniques that require either large SWaP-C optical cavities and electronics or use significant optical power solely for frequency stabilization. Here, we describe a laser frequency stabilization technique for exciting non-ground state atomic transitions that solves these challenges and requires only a small amount of additional electronics. We describe the operation, capabilities, and limitations of this frequency stabilization technique and quantitatively characterize its performance. We show experimentally that Rydberg electric field sensors using this technique are capable of data collection while sacrificing only 0.1% of available bandwidth for frequency stabilization of noise up to 900 Hz.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Wu, Jin-Lei, Yan Wang, Jin-Xuan Han, Yu-Kun Feng, Shi-Lei Su, Yan Xia, Yongyuan Jiang e Jie Song. "One-step implementation of Rydberg-antiblockade SWAP and controlled-SWAP gates with modified robustness". Photonics Research 9, n.º 5 (29 de abril de 2021): 814. http://dx.doi.org/10.1364/prj.415795.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Volkoff, T. J., e Yiğit Subaşı. "Ancilla-free continuous-variable SWAP test". Quantum 6 (8 de setembro de 2022): 800. http://dx.doi.org/10.22331/q-2022-09-08-800.

Texto completo da fonte
Resumo:
We propose a continuous-variable (CV) SWAP test that requires no ancilla register, thereby generalizing the ancilla-free SWAP test for qubits. In this ancilla-free CV SWAP test, the computational basis measurement is replaced by photon number-resolving measurement, and we calculate an upper bound on the error of the overlap estimate obtained from a finite Fock cutoff in the detector. As an example, we show that estimation of the overlap of pure, centered, single-mode Gaussian states of energy E and squeezed in opposite quadratures can be obtained to error ϵ using photon statistics below a Fock basis cutoff O(Eln⁡ϵ−1). This cutoff is greatly reduced to E+O(Eln⁡ϵ−1) when the states have rapidly decaying Fock tails, such as coherent states. We show how the ancilla-free CV SWAP test can be extended to many modes and applied to quantum algorithms such as variational compiling and entanglement spectroscopy in the CV setting. For the latter we also provide a new algorithm which does not have an analog in qubit systems. The ancilla-free CV SWAP test is implemented on Xanadu's 8-mode photonic processor in order to estimate the vacuum probability of a two-mode squeezed state.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Teses / dissertações sobre o assunto "Atomic swap"

1

Lys, Léonard. "Sécurité et fiabilité des échanges inter-blockchain". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS228.

Texto completo da fonte
Resumo:
Le verrou technologique auquel cette thèse s'adresse est donc l'interopérabilité des blockchains. Chaque blockchain est un environnement indépendant avec son propre réseau, son protocole et ses règles. Elles n'ont pas nécessairement été conçues dans l'optique de s'interopérer. En vérifiant l'historique des transactions et en identifiant l'auteur d'une transaction grâce aux signatures numériques, il est possible de vérifier si une transaction peut ou non être ajoutée à la chaîne. Mais à ce jour, aucun mécanisme n'est prévu pour coordonner des transactions entre plusieurs chaînes afin de procéder à un échange. Un système d'échange de crypto-actifs entre deux chaînes cherche à satisfaire les propriétés suivantes; atomicité, l'échange à lieu intégralement ou pas du tout, sécurité, les participants ne risquent pas de perdre leur crypto-actifs et enfin vivacité, la durée de l'échange doit être limitée dans le temps
The technological lock that this thesis addresses is therefore the interoperability of blockchains. Each blockchain is an independent environment with its own network, protocol and rules. They were not necessarily designed with interoperability in mind. By checking the history of transactions and identifying the author of a transaction thanks to digital signatures, it is possible to verify whether or not a transaction can be added to the chain. But to date, there is no mechanism for coordinating transactions between multiple chains to make an exchange. A system for exchanging crypto-assets between two chains seeks to satisfy the following properties; atomicity, the exchange takes place entirely or not at all, security, the participants do not risk losing their crypto-assets and finally vivacity, the duration of the exchange must be limited in time
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Fan, Yuan. "A study on solutions of cross-ledger intercommunication : Classification, analysis and comparison of crosschain projects". Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-278498.

Texto completo da fonte
Resumo:
The phenomenon of isolated value in each blockchain system has become adistinct issue of the blockchain field. To address this problem, the demandof cross-chain intercommunication came up. In a narrow sense, cross-chainrefers to the process of asset interoperability between relatively independentblockchains. In this thesis, we mainly analyze the design principles, technicaldifficulties, and solutions of cross-chain intercommunication in this narrowsense. With the introduction of distributed ledger technology(DLT), we describethe interaction with other ledgers as the fundamental problem of currentblockchain technology.The implementation of cross-chain is mainly manifested as asset swap and assettransfer. So far, there are many existing application scenarios and projectsadopted from these manifestation. This paper will focus on these two implementations,illustrate their principles, locate the realization difficulties, andput forward corresponding possible solutions. Then we elaborated on eightpopular cross-chain projects underlying mechanism listed with three maincategories. A detailed comparison according to their interoperability level,consensus algorithm and application scenarios of the overall overview of 20cross-chain projects is presented as a table in the Appendix A.During the implementation process, we performed a simple atomic swap crosschainframework based on Hash Time Lock Contract between Bitshares andEthereum, then compare the performance with a wallet application presentby Ripple using Interledger Protocol. These two applications are representedthe two different use case of cross-chain realization.With limited number of projects to test out, our conclusion was reached aftera discussion with the relative merits of the two approaches. Interledger protocolhas a better solution from the aspects of the decentralization, scalability,and whether it supports traditional ledgers.
Fenomenet isolerat värde i varje blockchain-system har blivit en distinkt frågaom blockchainfält. För att hantera detta problem kom kravet på interkommunikationmellan kedjor upp. I en smal mening hänvisar tvärkedjantill processen för interoperabilitet mellan tillgångar mellan relativt oberoendeblockchains. I denna avhandling analyserar vi huvudsakligen designprinciper,tekniska svårigheter och lösningar för interkommunikation mellan kedjor ien smal bemärkelse. Med introduktionen av distribuerad huvudboksteknologi(DLT) beskriver vi interaktionen med andra bokar som det grundläggandeproblemet med den nuvarande blockchain-tekniken.Tvärkedjans implementeringsform manifesteras huvudsakligen som tillgångsbyteoch överföring av tillgångar. Hittills finns det många befintliga applikationsscenarier och Pro projekt som antagits från dessa manifestation. Dettadokument kommer att fokusera på dessa två implementeringar, illustrera derasprinciper, lokalisera förståelsessvårigheterna och lägga fram motsvarandemöjliga lösningar. Sedan utarbetade vi åtta populära tvärkedjeprojekt underliggandemekanism listade med tre huvudkategorier. En detaljerad jämförelseberoende på deras driftskompatibilitetsnivå, konsensusalgoritm och tillämpningsscenarierav den övergripande översikten över 20 tvärkedjeprojekt presenterassom en tabell i Appendix A.Under genomförandeprocessen genomförde vi en enkel atomisk swap Cross-Chain ram baserad på hash Time lock kontrakt mellan Bitshares och Ethereum,sedan jämföra prestanda med en plånbok program som finns med Ripplemed Interledger Protocol. Dessa två applikationer föreställs de två olika användningsfallenav Cross-Chain genomförande.Med begränsade projekt att testa, nåddes vår slutsats efter en diskussion medrelativa fördelar med två metoder praktiskt taget. Interledger-protokollet haren bättre lösning med avseende på decentralisering, skalbarhet och huruvidadet stöder traditionella bokar.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Livros sobre o assunto "Atomic swap"

1

Sandler, Corey. Official Sega Genesis and Game Gear strategies, 3RD Edition. New York: Bantam Books, 1992.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Tom, Badgett, ed. Official Sega Genesis and Game Gear strategies, 2ND Edition. Toronto: Bantam Books, 1991.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Chess King Piece in Atomic Swaps Abstract Spiral Lines Chess Scorebook: Chess Notation Pad, 50 Games Score Moves to Track and Record a Chess Game, Notation Scoresheets to Log Scores, Matches, Tournaments and Results. Independently Published, 2021.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

John, Ri Ri. Chess King Piece in Atomic Swaps Abstract Spiral Lines Chess Scorebook: Chess Notation Pad, 50 Games Score Moves to Track and Record a Chess Game, Notation Scoresheets to Log Scores, Matches, Tournaments and Results. Independently Published, 2021.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Official Sega Genesis and Game Gear Strategies, '94 Edition. New York, NY: Random House, Electronic Publishing, 1993.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Capítulos de livros sobre o assunto "Atomic swap"

1

Lys, Léonard, Arthur Micoulet e Maria Potop-Butucaru. "R-SWAP: Relay Based Atomic Cross-Chain Swap Protocol". In Algorithmic Aspects of Cloud Computing, 18–37. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-93043-1_2.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Hirai, Yoichi. "Blockchains as Kripke Models: An Analysis of Atomic Cross-Chain Swap". In Lecture Notes in Computer Science, 389–404. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03427-6_29.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Tan, Chenkai, Zhengjun Jing e Shaoyi Bei. "Atomic Cross-Chain Swap-Based Decentralized Management System in Vehicular Networks". In Communications in Computer and Information Science, 243–53. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-9739-8_19.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Hoenisch, Philipp, Subhra Mazumdar, Pedro Moreno-Sanchez e Sushmita Ruj. "LightSwap: An Atomic Swap Does Not Require Timeouts at both Blockchains". In Lecture Notes in Computer Science, 219–35. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-25734-6_14.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Zie, Jean-Yves, Jean-Christophe Deneuville, Jérémy Briffaut e Benjamin Nguyen. "Extending Atomic Cross-Chain Swaps". In Lecture Notes in Computer Science, 219–29. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-31500-9_14.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Deshpande, Apoorvaa, e Maurice Herlihy. "Privacy-Preserving Cross-Chain Atomic Swaps". In Financial Cryptography and Data Security, 540–49. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-54455-3_38.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Tu, Binbin, Min Zhang e Chen Yu. "Efficient ECDSA-Based Adaptor Signature for Batched Atomic Swaps". In Lecture Notes in Computer Science, 175–93. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-22390-7_12.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Imoto, Soichiro, Yuichi Sudo, Hirotsugu Kakugawa e Toshimitsu Masuzawa. "Atomic Cross-Chain Swaps with Improved Space and Local Time Complexity". In Lecture Notes in Computer Science, 194–208. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34992-9_16.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Hliwa, Mohamed, Jacques Bonvoisin e Christian Joachim. "A Controlled Quantum SWAP Logic Gate in a 4-center Metal Complex". In Architecture and Design of Molecule Logic Gates and Atom Circuits, 237–47. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-33137-4_18.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

"CHAPTER 5 THE SWAN SONG OF THE SOVIET UNION". In Atomic Steppe, 100–122. Stanford University Press, 2022. http://dx.doi.org/10.1515/9781503629936-010.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Trabalhos de conferências sobre o assunto "Atomic swap"

1

Flood, Christopher, Michael Q. LaBarge, Luciana Schement, Henry Dixon e Penina Axelrad. "A Testbed for Low-SWaP Atomic Clock Ensemble Development". In 52nd Annual Precise Time and Time Interval Systems and Applications Meeting. Institute of Navigation, 2021. http://dx.doi.org/10.33012/2021.17790.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Flood, Christopher, William Watkins e Penina Axelrad. "Signal Generation in a Low-SWaP Atomic Clock Ensemble". In 53rd Annual Precise Time and Time Interval Systems and Applications Meeting. Institute of Navigation, 2022. http://dx.doi.org/10.33012/2022.18272.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Wang, Fei. "An approach to formal verification of atomic swap protocols". In 2nd Workshop on Intelligent Infocommunication Networks, Systems and Services (WI2NS2). Online: Budapest University of Technology and Economics, 2024. http://dx.doi.org/10.3311/wins2024-010.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Cao, Ling, e Zheyi Wan. "Anonymous scheme for blockchain atomic swap based on zero-knowledge proof". In 2020 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA). IEEE, 2020. http://dx.doi.org/10.1109/icaica50127.2020.9181875.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Zaman, Shakila, Ram Dantu, Syed Badruddoja, Sirisha Talapuru e Kritagya Upadhyay. "Seamless Asset Exchange in Interconnected Metaverses: Unraveling On-Chain Atomic Swap". In 2023 5th IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA). IEEE, 2023. http://dx.doi.org/10.1109/tps-isa58951.2023.00026.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Takai, Koichi, e Norihiko Shinomiya. "An Atomic Swap Approach for P2P Electricity Trading Including Transmission Loss". In 2021 IEEE 10th Global Conference on Consumer Electronics (GCCE). IEEE, 2021. http://dx.doi.org/10.1109/gcce53005.2021.9621947.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Meyden, Ron van der. "On the specification and verification of atomic swap smart contracts (extended abstract)". In 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). IEEE, 2019. http://dx.doi.org/10.1109/bloc.2019.8751250.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Toennies, Michael O., Lin Yi, Eric A. Burt e Robert L. Tjoelker. "A Low SWaP-C Prototype Ka-Band Frequency Synthesizer for Atomic Clocks". In 2018 IEEE International Frequency Control Symposium (IFCS). IEEE, 2018. http://dx.doi.org/10.1109/fcs.2018.8597514.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Penttinen, Jussi-Pekka, Emmi Kantola, Topi Uusitalo, Sanna Ranta, Arttu Hietalahti, Roope Vuohenkunnas, Jarno Reuna e Mircea Guina. "High-Power Single-Frequency VECSEL Platform for Quantum Technology". In Quantum 2.0. Washington, D.C.: Optica Publishing Group, 2023. http://dx.doi.org/10.1364/quantum.2023.qw3b.2.

Texto completo da fonte
Resumo:
Vertical-external-cavity surface-emitting lasers (VECSEL) have emerged as a very attractive platform for quantum technology applications utilizing ions, atoms, and molecules. This laser platform exhibits a unique combination of features including, high-power single-frequency operation, small SWaP-C parameter, and the ability to cover a broad wavelength range from the ultraviolet, to visible and infrared extending to 2 µm. VECSEL-based systems have been already used in a wide variety of quantum information processing tasks, including spectroscopy, photoionization, and laser cooling. Progress in the development of commercial single-frequency VECSELs and application examples for selected atomic species, such Sr and Yb are reviewed. Recent experiments demonstrating new capability for wavelength versatility and frequency locking with linewidth narrowing to sub-Hz level are presented.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Chau, H. K., I. Boyle, P. Nisbet-Jones e C. P. Bridges. "Designing avionics for lasers & optoelectronics". In Symposium on Space Educational Activities (SSAE). Universitat Politècnica de Catalunya, 2022. http://dx.doi.org/10.5821/conference-9788419184405.126.

Texto completo da fonte
Resumo:
Unlike imagery-based Earth observation (EO) which has become very widely and cheaply available, gravity sensing EO has not yet emerged from its fundamental science roots. The challenge therefore is to develop gravity sensing instruments that can replicate the success of widespread imagery based EO. There are three main gravity sensing mechanisms under investigation: laser ranging (e.g., GRACE-FO [1]); atom interferometers, which measure gravitation perturbations to the wavefunctions of individual atoms; and ‘relativistic geodesy’ which uses atomic clocks to measure the gravitational curvature of spacetime. All three of these measurement systems use stabilised lasers as their main enabling technology. However traditional laboratory laser systems struggle to meet the robustness, reliability, or low size, weight, and power (SWaP) requirements for use in space. A demonstrator was build that adapted telecommunications industry COTS components, and software radio FPGA/DSP techniques, to develop a new all-fibre space-qualified stabilised laser systems for geodesy that have equivalent performance to laboratory systems. This instrument was used to develop a 780 nm laser system that is stabilised to the Rubidium D2 line - the stabilised laser most commonly required by the quantum and atomic sensing field achieving sufficiently high laser performance for the laser system to be immediately useful for quantum applications (stability: 1-10 kHz, accuracy: 1 MHz); and in an ultra-compact package that has the potential to be used in space (1 litre, 0.5 kg, 10 W) [2]. This paper reports on the current student work that advances the instrument further towards a flight payload – and key avionics design considerations for future researchers. This takes lessons learnt from the ESA ESEO software radio payload in utilising ECSS design practices [3] to fabricate a robust and modular avionics back-end board that can operate with numerous front-end laser or opto-electronics configurations for different quantum applications. The new board consists of a single PCB containing circuitry for TT&C reporting of power supply and voltage conditioning, the current and temperature electronics needed to control a diode laser on orbit, interfaces for photo detectors and opto-electronics, and a high-speed analogue- to-digital conversion network centred around a FPGA. As an example, digital signal processing performed frequency-modulated spectroscopy on a warm Rubidium vapour using an all-fibre optical arrangement.
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia