Skip to main content

Showing 1–16 of 16 results for author: Unruh, D

.
  1. Hydrogen-induced degradation dynamics in silicon heterojunction solar cells via machine learning

    Authors: Andrew Diggs, Zitong Zhao, Reza Vatan, Davis Unruh, Salman Manzoor, Mariana Bertoni, Stephen Goodnick, Gergely Zimanyi

    Abstract: Among silicon-based solar cells, heterojunction cells hold the world efficiency record. However, their market acceptance is hindered by an initial 0.5\% per year degradation of their open circuit voltage which doubles the overall cell degradation rate. Here, we study the performance degradation of crystalline-Si/amorphous-Si:H heterojunction stacks. First, we experimentally measure the interface d… ▽ More

    Submitted 5 September, 2023; originally announced September 2023.

  2. arXiv:2106.02946  [pdf, other

    cond-mat.mtrl-sci

    A Gaussian Approximation Potential for Amorphous Si:H

    Authors: Davis Unruh, Reza Vatan Meidanshahi, Stephen M. Goodnick, Gábor Csányi, Gergely T. Zimányi

    Abstract: Hydrogenation of amorphous silicon (a-Si:H) is critical for reducing defect densities, passivating mid-gap states and surfaces, and improving photoconductivity in silicon-based electro-optical devices. Modelling the atomic scale structure of this material is critical to understanding these processes, which in turn is needed to describe c-Si/a-Si:H heterjunctions that are at the heart of the modern… ▽ More

    Submitted 5 January, 2022; v1 submitted 5 June, 2021; originally announced June 2021.

    Comments: 14 pages, 8 figures

  3. arXiv:2105.10914  [pdf, other

    cs.LO quant-ph

    Quantum references

    Authors: Dominique Unruh

    Abstract: We present a theory of "quantum references", similar to lenses in classical functional programming, that allow to point to a subsystem of a larger quantum system, and to mutate/measure that part. Mutable classical variables, quantum registers, and wires in quantum circuits are examples of this, but also references to parts of larger quantum datastructures. Quantum references in our setting can als… ▽ More

    Submitted 4 July, 2024; v1 submitted 23 May, 2021; originally announced May 2021.

  4. arXiv:2012.01703  [pdf, other

    cond-mat.mtrl-sci

    From Femtoseconds to Gigaseconds: The SolDeg Platform for the Performance Degradation Analysis of Silicon Heterojunction Solar Cells

    Authors: Davis Unruh, Reza Vatan Meidanshahi, Chase Hansen, Salman Manzoor, Stephen M. Goodnick, Mariana I. Bertoni, Gergely T. Zimanyi

    Abstract: Heterojunction Si solar cells exhibit notable performance degradation. We developed the SolDeg platform to model this degradation as electronic defects getting generated by thermal activation across energy barriers over time. First, molecular dynamics simulations were performed to create a-Si/c-Si stacks, using a machine-learning-based Gaussian approximation potential. Second, we created shocked c… ▽ More

    Submitted 9 March, 2021; v1 submitted 2 December, 2020; originally announced December 2020.

    Comments: 12 pages, 7 figures

  5. Percolative Charge Transport In Binary Nanocrystal Solids

    Authors: Luman Qu, Davis Unruh, Gergely T. Zimanyi

    Abstract: We simulated electron transport across a binary nanocrystal solid (BNS) of PbSe NCs with diameters of 6.5nm and 5.1nm. We used our Hierarchical Nanoparticle Transport Simulator HINTS to model the transport in these BNSs. The mobility exhibits a minimum at a Large-NC-fraction f_LNC=0.25. The mobility minimum is deep at T=80K and partially smoothed at T=300K. We explain this minimum as follows. As t… ▽ More

    Submitted 23 November, 2020; originally announced November 2020.

    Comments: 19 pages, 8 figures, supporting information appended at the end

    Journal ref: Phys. Rev. B 103, 195303 (2021)

  6. arXiv:2009.01319  [pdf, other

    cond-mat.mes-hall

    Describing transport in defected nanoparticle solids using a new, hierarchical, simulation tool, TRIDENS

    Authors: Chase Hansen, Davis Unruh, Miguel Alba, Caroline Qian, Alex Abelson, Matt Law, Gergely T. Zimanyi

    Abstract: The efficiency of nanoparticle (NP) solar cells has grown impressively in recent years, exceeding 16%. However, the carrier mobility in NP solar cells, and in other optoelectronic applications remains low, thus critically limiting their performance. Therefore, carrier transport in NP solids needs to be better understood to further improve the overall efficiency of NP solar cell technology. However… ▽ More

    Submitted 9 March, 2021; v1 submitted 2 September, 2020; originally announced September 2020.

    Comments: 11 pages, 5 figures

  7. arXiv:2007.14155  [pdf, ps, other

    cs.LO

    Local Variables and Quantum Relational Hoare Logic

    Authors: Dominique Unruh

    Abstract: We add local variables to quantum relational Hoare logic (Unruh, POPL 2019). We derive reasoning rules for supporting local variables (including an improved "adversary rule"). We extended the qrhl-tool for computer-aided verification of qRHL to support local variables and our new reasoning rules.

    Submitted 28 July, 2020; originally announced July 2020.

  8. arXiv:1903.10575  [pdf, other

    cond-mat.mes-hall

    Disordered Mott-Hubbard Physics in Nanoparticle Solids: Persistent Gap Across the Disorder-localized-to-Mott-localized Transition

    Authors: Davis Unruh, Alberto Camjayi, Chase Hansen, Joel Bobadilla, Marcelo J. Rozenberg, Gergely T. Zimanyi

    Abstract: We show that Nanoparticle (NP) solids are an exciting platform to seek new insights into the disordered Mott-Hubbard physics. We developed a "Hierarchical Nanoparticle Transport Simulator" (HINTS), which builds from localized states to describe the Disorder-localized and Mott-localized phases, and the transitions out of these localized phases. We also studied the interplay between correlations and… ▽ More

    Submitted 30 July, 2020; v1 submitted 25 March, 2019; originally announced March 2019.

    Comments: 6 pages, 5 figures

  9. Quantum Relational Hoare Logic with Expectations

    Authors: Yangjia Li, Dominique Unruh

    Abstract: We present a variant of the quantum relational Hoare logic from (Unruh, POPL 2019) that allows us to use "expectations" in pre- and postconditions. That is, when reasoning about pairs of programs, our logic allows us to quantitatively reason about how much certain pre-/postconditions are satisfied that refer to the relationship between the programs inputs/outputs.

    Submitted 12 July, 2021; v1 submitted 20 March, 2019; originally announced March 2019.

    Journal ref: ICALP 2021, track B

  10. arXiv:1902.00325  [pdf, ps, other

    quant-ph cs.LO

    Quantum Hoare Logic with Ghost Variables

    Authors: Dominique Unruh

    Abstract: Quantum Hoare logic allows us to reason about quantum programs. We present an extension of quantum Hoare logic that introduces "ghost variables" to extend the expressive power of pre-/postconditions. Ghost variables are variables that do not actually occur in the program and are allowed to have arbitrary quantum states (in a sense, they are existentially quantified), and be entangled with program… ▽ More

    Submitted 1 February, 2019; originally announced February 2019.

  11. arXiv:1804.09185  [pdf, other

    cond-mat.supr-con cond-mat.str-el

    Coupling between dynamic magnetic and charge-order correlations in the cuprate superconductor Nd$_{2-x}$Ce$_{x}$CuO$_4$

    Authors: E. H. da Silva Neto, M. Minola, B. Yu, W. Tabis, M. Bluschke, D. Unruh, H. Suzuki, Y. Li, G. Yu, D. Betto, K. Kummer, F. Yakhou, N. B. Brookes, M. Le Tacon, M. Greven, B. Keimer, A. Damascelli

    Abstract: Charge order has now been observed in several cuprate high-temperature superconductors. We report a resonant inelastic x-ray scattering experiment on the electron-doped cuprate Nd$_{2-x}$Ce$_{x}$CuO$_4$ that demonstrates the existence of dynamic correlations at the charge order wave vector. Upon cooling we observe a softening in the electronic response, which has been predicted to occur for a d-wa… ▽ More

    Submitted 24 April, 2018; originally announced April 2018.

    Comments: Supplementary information available upon request

    Journal ref: Phys. Rev. B 98, 161114 (2018)

  12. arXiv:1802.03188  [pdf, other

    quant-ph cs.LO

    Quantum Relational Hoare Logic

    Authors: Dominique Unruh

    Abstract: We present a logic for reasoning about pairs of interactive quantum programs - quantum relational Hoare logic (qRHL). This logic follows the spirit of probabilistic relational Hoare logic (Barthe et al. 2009) and allows us to formulate how the outputs of two quantum programs relate given the relationship of their inputs. Probabilistic RHL was used extensively for computer-verified security proofs… ▽ More

    Submitted 14 January, 2019; v1 submitted 9 February, 2018; originally announced February 2018.

    Comments: Extended abstract appeared at POPL 2019

    Journal ref: Proc. ACM Program. Lang. 3 (Jan. 2019). Pages 33:1-33:31

  13. arXiv:1404.6898  [pdf, ps, other

    quant-ph cs.CR

    Quantum Attacks on Classical Proof Systems - The Hardness of Quantum Rewinding

    Authors: Andris Ambainis, Ansis Rosmanis, Dominique Unruh

    Abstract: Quantum zero-knowledge proofs and quantum proofs of knowledge are inherently difficult to analyze because their security analysis uses rewinding. Certain cases of quantum rewinding are handled by the results by Watrous (SIAM J Comput, 2009) and Unruh (Eurocrypt 2012), yet in general the problem remains elusive. We show that this is not only due to a lack of proof techniques: relative to an oracle,… ▽ More

    Submitted 19 October, 2014; v1 submitted 28 April, 2014; originally announced April 2014.

    Comments: An extended abstract has appeared at FOCS 2014

  14. arXiv:1404.1507  [pdf, other

    quant-ph cs.CR

    An adaptive attack on Wiesner's quantum money

    Authors: Aharon Brodutch, Daniel Nagaj, Or Sattath, Dominique Unruh

    Abstract: Unlike classical money, which is hard to forge for practical reasons (e.g. producing paper with a certain property), quantum money is attractive because its security might be based on the no-cloning theorem. The first quantum money scheme was introduced by Wiesner circa 1970. Although more sophisticated quantum money schemes were proposed, Wiesner's scheme remained appealing because it is both con… ▽ More

    Submitted 10 May, 2016; v1 submitted 5 April, 2014; originally announced April 2014.

    Comments: a revised version with Section 4 rewritten for clarity

    Journal ref: Quantum Information & Computation 16(11&12): 1048-1070 (2016)

  15. Universally Composable Quantum Multi-Party Computation

    Authors: Dominique Unruh

    Abstract: The Universal Composability model (UC) by Canetti (FOCS 2001) allows for secure composition of arbitrary protocols. We present a quantum version of the UC model which enjoys the same compositionality guarantees. We prove that in this model statistically secure oblivious transfer protocols can be constructed from commitments. Furthermore, we show that every statistically classically UC secure pro… ▽ More

    Submitted 15 October, 2009; originally announced October 2009.

  16. arXiv:quant-ph/0409125  [pdf, ps, other

    quant-ph cs.CR

    Simulatable security for quantum protocols

    Authors: Dominique Unruh

    Abstract: The notion of simulatable security (reactive simulatability, universal composability) is a powerful tool for allowing the modular design of cryptographic protocols (composition of protocols) and showing the security of a given protocol embedded in a larger one. Recently, these methods have received much attention in the quantum cryptographic community. We give a short introduction to simulatab… ▽ More

    Submitted 17 November, 2004; v1 submitted 18 September, 2004; originally announced September 2004.

    Comments: Added proof of combination lemma; added comparison to the model of Ben-Or, Mayers; minor corrections