Expansion Factor

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 321 Experts worldwide ranked by ideXlab platform

Hiromi Yamakawa - One of the best experts on this subject based on the ideXlab platform.

  • A Monte Carlo study of effects of chain stiffness and chain ends on dilute solution behavior of polymers. I. Gyration-radius Expansion Factor
    The Journal of Chemical Physics, 2003
    Co-Authors: Hiromi Yamakawa, Takenao Yoshizaki
    Abstract:

    A Monte Carlo (MC) study is made of the mean-square radius of gyration 〈S2〉 and the gyration-radius Expansion Factor αS for the freely rotating chain of bond angle 109° and with the Lennard-Jones (LJ) 6-12 intramolecular potentials between beads in a cutoff version for the number n of bonds in the chain ranging from 10 to 1500 at the reduced temperature ranging from 3.6 to 8.0, which is defined as the absolute temperature multiplied by the Boltzmann constant and divided by the depth of the well of the LJ potential. It is shown that the ratio 〈S2〉/n approaches asymptotically a constant independent of n for very large n at the value 3.72±0.05 of the reduced temperature, which value is equal to the reduced Θ temperature Θ* of the MC model system, and that possible effects of chain ends on 〈S2〉 and therefore on αS are negligibly small. Taking the values of 〈S2〉 at Θ* as the unperturbed ones, αS2 is evaluated from those at various reduced temperatures higher than Θ*. It is then found that the behavior of αS2 m...

  • Gyration-radius Expansion Factor of oligo- and poly(α-methylstyrene)s in dilute solution
    Macromolecules, 2001
    Co-Authors: Masashi Osa, Takenao Yoshizaki, Yukiyoshi Ueno, Hiromi Yamakawa
    Abstract:

    The mean-square radius of gyration 〈S2〉 was determined from small-angle X-ray scattering and light scattering measurements for atactic oligo- and poly(α-methylstyrene)s (a-PαMS) with the fraction of racemic diads fr = 0.72 in toluene at 25.0 °C, in 4-tert-butyltoluene at 25.0 °C, and in n-butyl chloride at 25.0 °C in the range of weight-average molecular weight from 1.04 × 103 to 5.46 × 106. The gyration-radius Expansion Factor αS was then evaluated from the values of 〈S2〉 so determined along with those of 〈S2〉ϑ previously determined for the same samples in cyclohexane at 30.5 °C (ϑ). It is shown that the plots of αS against the scaled excluded-volume parameter z for a-PαMS along with those for atactic polystyrene (a-PS) and atactic and isotactic poly(methyl methacrylate)s previously studied form a single-composite curve, confirming the validity of the quasi-two-parameter scheme that all Expansion Factors are functions only of z irrespective of the differences in polymer species (chain stiffness and loc...

  • Second Virial Coefficient and Gyration-Radius Expansion Factor of Oligo- and Polystyrenes near the ϑ Temperature. Solvent Dependence
    Macromolecules, 1998
    Co-Authors: Munenori Yamada, Takenao Yoshizaki, Hiromi Yamakawa
    Abstract:

    The second virial coefficient A2 was determined for atactic oligo- and polystyrenes in methyl acetate below, at, and above ϑ (41.5 °C) in the range of weight-average molecular weight Mw from 4.74 × 102 (tetramer) to 7.72 × 106. The gyration-radius Expansion Factor αS was also determined for the sample with Mw = 7.72 × 106. It is found that A2 depends on Mw appreciably in the range of small Mw. Although the dependence of A2 on Mw in methyl acetate is different from that previously found in cyclohexane, the former may also be explained quantitatively by the Yamakawa theory that takes account of the effect of chain ends, indicating that the difference in the Mw dependence between A2 in the two ϑ solvents arises from that between the effects of chain ends. An analysis gives values of the effective excess binary-cluster integrals β1 and β2 associated with the chain end beads and also the binary-cluster integral β between intermediate identical beads as functions of temperature T, all of them except for β above...

  • hydrodynamic and viscosity radius Expansion Factors of polymer chains with excluded volume monte carlo methods
    Journal of Chemical Physics, 1996
    Co-Authors: Takenao Yoshizaki, Hiromi Yamakawa
    Abstract:

    In order to examine the effect of fluctuating (nonpreaveraged) hydrodynamic interaction on the hydrodynamic‐radius Expansion Factor αH and also the viscosity‐radius one αη, a Monte Carlo simulation study is made on the basis of the polymethylenelike rotational isomeric state chain in the Zimm rigid‐body ensemble approximation. All the results obtained are consistent with the recent finding (by Yamakawa’s group) that the experimental values of αH are appreciably smaller than the values predicted by any available theory and rather agree with the theoretical and experimental values of αη, indicating that the effect is significant on αH but is negligibly small on αη if any. The present results along with the recent experimental ones also confirm the validity of the quasi‐two‐parameter scheme for αH and αη as well as for the gyration‐radius Expansion Factor αS; i.e., these Expansion Factors are functions only of the scaled excluded‐volume parameter z defined in the Yamakawa–Stockmayer–Shimada theory of the ex...

  • Hydrodynamic‐ and viscosity‐radius Expansion Factors of polymer chains with excluded volume: Monte Carlo methods
    The Journal of Chemical Physics, 1996
    Co-Authors: Takenao Yoshizaki, Hiromi Yamakawa
    Abstract:

    In order to examine the effect of fluctuating (nonpreaveraged) hydrodynamic interaction on the hydrodynamic‐radius Expansion Factor αH and also the viscosity‐radius one αη, a Monte Carlo simulation study is made on the basis of the polymethylenelike rotational isomeric state chain in the Zimm rigid‐body ensemble approximation. All the results obtained are consistent with the recent finding (by Yamakawa’s group) that the experimental values of αH are appreciably smaller than the values predicted by any available theory and rather agree with the theoretical and experimental values of αη, indicating that the effect is significant on αH but is negligibly small on αη if any. The present results along with the recent experimental ones also confirm the validity of the quasi‐two‐parameter scheme for αH and αη as well as for the gyration‐radius Expansion Factor αS; i.e., these Expansion Factors are functions only of the scaled excluded‐volume parameter z defined in the Yamakawa–Stockmayer–Shimada theory of the ex...

Takenao Yoshizaki - One of the best experts on this subject based on the ideXlab platform.

  • A Monte Carlo study of effects of chain stiffness and chain ends on dilute solution behavior of polymers. I. Gyration-radius Expansion Factor
    The Journal of Chemical Physics, 2003
    Co-Authors: Hiromi Yamakawa, Takenao Yoshizaki
    Abstract:

    A Monte Carlo (MC) study is made of the mean-square radius of gyration 〈S2〉 and the gyration-radius Expansion Factor αS for the freely rotating chain of bond angle 109° and with the Lennard-Jones (LJ) 6-12 intramolecular potentials between beads in a cutoff version for the number n of bonds in the chain ranging from 10 to 1500 at the reduced temperature ranging from 3.6 to 8.0, which is defined as the absolute temperature multiplied by the Boltzmann constant and divided by the depth of the well of the LJ potential. It is shown that the ratio 〈S2〉/n approaches asymptotically a constant independent of n for very large n at the value 3.72±0.05 of the reduced temperature, which value is equal to the reduced Θ temperature Θ* of the MC model system, and that possible effects of chain ends on 〈S2〉 and therefore on αS are negligibly small. Taking the values of 〈S2〉 at Θ* as the unperturbed ones, αS2 is evaluated from those at various reduced temperatures higher than Θ*. It is then found that the behavior of αS2 m...

  • Gyration-radius Expansion Factor of oligo- and poly(α-methylstyrene)s in dilute solution
    Macromolecules, 2001
    Co-Authors: Masashi Osa, Takenao Yoshizaki, Yukiyoshi Ueno, Hiromi Yamakawa
    Abstract:

    The mean-square radius of gyration 〈S2〉 was determined from small-angle X-ray scattering and light scattering measurements for atactic oligo- and poly(α-methylstyrene)s (a-PαMS) with the fraction of racemic diads fr = 0.72 in toluene at 25.0 °C, in 4-tert-butyltoluene at 25.0 °C, and in n-butyl chloride at 25.0 °C in the range of weight-average molecular weight from 1.04 × 103 to 5.46 × 106. The gyration-radius Expansion Factor αS was then evaluated from the values of 〈S2〉 so determined along with those of 〈S2〉ϑ previously determined for the same samples in cyclohexane at 30.5 °C (ϑ). It is shown that the plots of αS against the scaled excluded-volume parameter z for a-PαMS along with those for atactic polystyrene (a-PS) and atactic and isotactic poly(methyl methacrylate)s previously studied form a single-composite curve, confirming the validity of the quasi-two-parameter scheme that all Expansion Factors are functions only of z irrespective of the differences in polymer species (chain stiffness and loc...

  • Second Virial Coefficient and Gyration-Radius Expansion Factor of Oligo- and Polystyrenes near the ϑ Temperature. Solvent Dependence
    Macromolecules, 1998
    Co-Authors: Munenori Yamada, Takenao Yoshizaki, Hiromi Yamakawa
    Abstract:

    The second virial coefficient A2 was determined for atactic oligo- and polystyrenes in methyl acetate below, at, and above ϑ (41.5 °C) in the range of weight-average molecular weight Mw from 4.74 × 102 (tetramer) to 7.72 × 106. The gyration-radius Expansion Factor αS was also determined for the sample with Mw = 7.72 × 106. It is found that A2 depends on Mw appreciably in the range of small Mw. Although the dependence of A2 on Mw in methyl acetate is different from that previously found in cyclohexane, the former may also be explained quantitatively by the Yamakawa theory that takes account of the effect of chain ends, indicating that the difference in the Mw dependence between A2 in the two ϑ solvents arises from that between the effects of chain ends. An analysis gives values of the effective excess binary-cluster integrals β1 and β2 associated with the chain end beads and also the binary-cluster integral β between intermediate identical beads as functions of temperature T, all of them except for β above...

  • hydrodynamic and viscosity radius Expansion Factors of polymer chains with excluded volume monte carlo methods
    Journal of Chemical Physics, 1996
    Co-Authors: Takenao Yoshizaki, Hiromi Yamakawa
    Abstract:

    In order to examine the effect of fluctuating (nonpreaveraged) hydrodynamic interaction on the hydrodynamic‐radius Expansion Factor αH and also the viscosity‐radius one αη, a Monte Carlo simulation study is made on the basis of the polymethylenelike rotational isomeric state chain in the Zimm rigid‐body ensemble approximation. All the results obtained are consistent with the recent finding (by Yamakawa’s group) that the experimental values of αH are appreciably smaller than the values predicted by any available theory and rather agree with the theoretical and experimental values of αη, indicating that the effect is significant on αH but is negligibly small on αη if any. The present results along with the recent experimental ones also confirm the validity of the quasi‐two‐parameter scheme for αH and αη as well as for the gyration‐radius Expansion Factor αS; i.e., these Expansion Factors are functions only of the scaled excluded‐volume parameter z defined in the Yamakawa–Stockmayer–Shimada theory of the ex...

  • Hydrodynamic‐ and viscosity‐radius Expansion Factors of polymer chains with excluded volume: Monte Carlo methods
    The Journal of Chemical Physics, 1996
    Co-Authors: Takenao Yoshizaki, Hiromi Yamakawa
    Abstract:

    In order to examine the effect of fluctuating (nonpreaveraged) hydrodynamic interaction on the hydrodynamic‐radius Expansion Factor αH and also the viscosity‐radius one αη, a Monte Carlo simulation study is made on the basis of the polymethylenelike rotational isomeric state chain in the Zimm rigid‐body ensemble approximation. All the results obtained are consistent with the recent finding (by Yamakawa’s group) that the experimental values of αH are appreciably smaller than the values predicted by any available theory and rather agree with the theoretical and experimental values of αη, indicating that the effect is significant on αH but is negligibly small on αη if any. The present results along with the recent experimental ones also confirm the validity of the quasi‐two‐parameter scheme for αH and αη as well as for the gyration‐radius Expansion Factor αS; i.e., these Expansion Factors are functions only of the scaled excluded‐volume parameter z defined in the Yamakawa–Stockmayer–Shimada theory of the ex...

Jesper Buus Nielsen - One of the best experts on this subject based on the ideXlab platform.

  • CRYPTO - Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
    Advances in Cryptology — CRYPTO 2002, 2002
    Co-Authors: Ivan Damgård, Jesper Buus Nielsen
    Abstract:

    Canetti and Fischlin have recently proposed the security notion universal composability for commitment schemes and provided two examples. This new notion is very strong. It guarantees that security is maintained even when an unbounded number of copies of the scheme are running concurrently, also it guarantees non-malleability and security against adaptive adversaries. Both proposed schemes use ?(k) bits to commit to one bit and can be based on the existence of trapdoor commitments and non-malleable encryption.We present new universally composable commitment (UCC) schemes based on extractable q one-way homomorphisms. These in turn exist based on the Paillier cryptosystem, the Okamoto-Uchiyama cryptosystem, or the DDH assumption. The schemes are efficient: to commit to k bits, they use a constant number of modular exponentiations and communicates O(k) bits. Furthermore the scheme can be instantiated in either perfectly hiding or perfectly binding versions. These are the first schemes to show that constant Expansion Factor, perfect hiding, and perfect binding can be obtained for universally composable commitments.We also show how the schemes can be applied to do efficient zero-knowledge proofs of knowledge that are universally composable.

  • Perfect hiding and perfect binding universally composable commitment schemes with constant Expansion Factor
    Lecture Notes in Computer Science, 2002
    Co-Authors: Ivan Damgård, Jesper Buus Nielsen
    Abstract:

    Canetti and Fischlin have recently proposed the security notion universal composability for commitment schemes and provided two examples. This new notion is very strong. It guarantees that security is maintained even when an unbounded number of copies of the scheme are running concurrently, also it guarantees non-malleability and security against adaptive adversaries. Both proposed schemes use θ(k) bits to commit to one bit and can be based on the existence of trapdoor commitments and non-malleable encryption. We present new universally composable commitment (UCC) schemes based on extractable q one-way homomorphisms. These in turn exist based on the Paillier cryptosystem, the Okamoto-Uchiyama cryptosystem, or the DDH assumption. The schemes are efficient: to commit to k bits, they use a constant number of modular exponentiations and communicates O(k) bits. Furthermore the scheme can be instantiated in either perfectly hiding or perfectly binding versions. These are the first schemes to show that constant Expansion Factor, perfect hiding, and perfect binding can be obtained for universally composable commitments. We also show how the schemes can be applied to do efficient zero-knowledge proofs of knowledge that are universally composable.

  • Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
    BRICS Report Series, 2001
    Co-Authors: Ivan Damgård, Jesper Buus Nielsen
    Abstract:

    Canetti and Fischlin have recently proposed the security notion universal composability for commitment schemes and provided two examples. This new notion is very strong. It guarantees that security is maintained even when an unbounded number of copies of the scheme are running concurrently, also it guarantees non-malleability, resilience to selective decommitment, and security against adaptive adversaries. Both of their schemes uses Theta(k) bits to commit to one bit and can be based on the existence of trapdoor commitments and non-malleable encryption. We present new universally composable commitment schemes based on the Paillier cryptosystem and the Okamoto-Uchiyama cryptosystem. The schemes are efficient: to commit to k bits, they use a constant number of modular exponentiations and communicates O(k) bits. Furthermore the scheme can be instantiated in either perfectly hiding or perfectly binding versions. These are the first schemes to show that constant Expansion Factor, perfect hiding, and perfect binding can be obtained for universally composable commitments. We also show how the schemes can be applied to do efficient zero-knowledge proofs of knowledge that are universally composable.

Anastasios Dondos - One of the best experts on this subject based on the ideXlab platform.

  • Unperturbed dimensions of polymers revisited through the blob theory: the viscometric Expansion Factor
    e-Polymers, 2013
    Co-Authors: Anastasios Dondos
    Abstract:

    Abstract Plotting log([η]/M1/2) versus log(N/Nc) where [η] is the intrinsic viscosity of the macromolecular chain of molecular mass equal to M and N/Nc is the number of blobs of which this chain consists (N: the number of statistical segment of the chain and Nc : the number of statistical segment of one blob), we obtain the unperturbed dimensions parameter of the blob, Kθb. This graphical representation in this article is based on a modified, original equation of Han [6] based on the blob theory. The obtained value of Kθb for a given polymer, dissolved in a good solvent, is lower than the unperturbed dimensions parameter, Kθ, obtained for the same polymer in the Flory’s theta conditions. Having Kθb < Kθ we obtain for the viscometric Expansion Factors of a polymer, based on Kθb or Kθ, αηb > αη. With the obtained values of αηb we find αηb3/αs2αH ≈ 1, as predicted by Weill and des Cloizeauz [1], where using αη we obtain αη3/αs2αH ≈ 0.85 (αs and αH are the static and dynamical Expansions Factors).

  • Universal behavior of flexible and wormlike polymers using relations derived from the blob theory and the statistical mechanical theory
    European Polymer Journal, 2002
    Co-Authors: Anastasios Dondos
    Abstract:

    Abstract The variation of the viscometric Expansion Factor of macromolecular chains, αη, as a function of the number of blobs of which these chains consist, N/Nc, obeys a universal law, both for wormlike and for flexible polymers. Using also wormlike and flexible polymers, we show that the Factor relating the excluded volume parameter, z, to the static Expansion Factor, αG, varies with the number of statistical chain segments, in a universal manner. The universalities appear to be valid below chain lengths required for the appearance of a power law, and they do not seem to have an upper limit in molecular weight. For these two universalities concerning flexible and wormlike polymers we use relations derived from the blob theory [Polymer 20 (1979) 1083] and statistical mechanical theory [J. Chem. Phys. 57 (1972) 2843].

  • Universal behavior of linear and star-shaped polymers using relations derived from the blob theory and two parameter theory
    European Polymer Journal, 2001
    Co-Authors: Dimitrios Papanagopoulos, Anastasios Dondos
    Abstract:

    The viscometric Expansion Factor of linear and star-shaped polymers is related to the number of blobs of their chains. It was found that this relation is universal for these two different polymer architectures. Using samples of linear and star-shaped polymers we have also established a second universal law relating the hydrodynamic volume of the chains to their critical overlap concentration c*.

Ivan Damgård - One of the best experts on this subject based on the ideXlab platform.

  • CRYPTO - Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
    Advances in Cryptology — CRYPTO 2002, 2002
    Co-Authors: Ivan Damgård, Jesper Buus Nielsen
    Abstract:

    Canetti and Fischlin have recently proposed the security notion universal composability for commitment schemes and provided two examples. This new notion is very strong. It guarantees that security is maintained even when an unbounded number of copies of the scheme are running concurrently, also it guarantees non-malleability and security against adaptive adversaries. Both proposed schemes use ?(k) bits to commit to one bit and can be based on the existence of trapdoor commitments and non-malleable encryption.We present new universally composable commitment (UCC) schemes based on extractable q one-way homomorphisms. These in turn exist based on the Paillier cryptosystem, the Okamoto-Uchiyama cryptosystem, or the DDH assumption. The schemes are efficient: to commit to k bits, they use a constant number of modular exponentiations and communicates O(k) bits. Furthermore the scheme can be instantiated in either perfectly hiding or perfectly binding versions. These are the first schemes to show that constant Expansion Factor, perfect hiding, and perfect binding can be obtained for universally composable commitments.We also show how the schemes can be applied to do efficient zero-knowledge proofs of knowledge that are universally composable.

  • Perfect hiding and perfect binding universally composable commitment schemes with constant Expansion Factor
    Lecture Notes in Computer Science, 2002
    Co-Authors: Ivan Damgård, Jesper Buus Nielsen
    Abstract:

    Canetti and Fischlin have recently proposed the security notion universal composability for commitment schemes and provided two examples. This new notion is very strong. It guarantees that security is maintained even when an unbounded number of copies of the scheme are running concurrently, also it guarantees non-malleability and security against adaptive adversaries. Both proposed schemes use θ(k) bits to commit to one bit and can be based on the existence of trapdoor commitments and non-malleable encryption. We present new universally composable commitment (UCC) schemes based on extractable q one-way homomorphisms. These in turn exist based on the Paillier cryptosystem, the Okamoto-Uchiyama cryptosystem, or the DDH assumption. The schemes are efficient: to commit to k bits, they use a constant number of modular exponentiations and communicates O(k) bits. Furthermore the scheme can be instantiated in either perfectly hiding or perfectly binding versions. These are the first schemes to show that constant Expansion Factor, perfect hiding, and perfect binding can be obtained for universally composable commitments. We also show how the schemes can be applied to do efficient zero-knowledge proofs of knowledge that are universally composable.

  • Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
    BRICS Report Series, 2001
    Co-Authors: Ivan Damgård, Jesper Buus Nielsen
    Abstract:

    Canetti and Fischlin have recently proposed the security notion universal composability for commitment schemes and provided two examples. This new notion is very strong. It guarantees that security is maintained even when an unbounded number of copies of the scheme are running concurrently, also it guarantees non-malleability, resilience to selective decommitment, and security against adaptive adversaries. Both of their schemes uses Theta(k) bits to commit to one bit and can be based on the existence of trapdoor commitments and non-malleable encryption. We present new universally composable commitment schemes based on the Paillier cryptosystem and the Okamoto-Uchiyama cryptosystem. The schemes are efficient: to commit to k bits, they use a constant number of modular exponentiations and communicates O(k) bits. Furthermore the scheme can be instantiated in either perfectly hiding or perfectly binding versions. These are the first schemes to show that constant Expansion Factor, perfect hiding, and perfect binding can be obtained for universally composable commitments. We also show how the schemes can be applied to do efficient zero-knowledge proofs of knowledge that are universally composable.