Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 2 of 2

Full-Text Articles in Statistical, Nonlinear, and Soft Matter Physics

Heterogeneous Rotational Diffusion Of A Fluorescent Probe In Lipid Monolayers, Christina M. Othon Aug 2014

Heterogeneous Rotational Diffusion Of A Fluorescent Probe In Lipid Monolayers, Christina M. Othon

Christina M Othon

The rotational correlation time of the lipid probe 1-palmitoyl-2-{6-[(7-nitro-2-1,3-benzoxadiazol-4-yl)amino]hexanoyl}-sn-glycero-3-phosphocholine (NBD-PC) is measured using fluorescence anisotropy for two lipid species. We measure the rotational diffusion in a monolayer of 1,2-Didecanoyl-sn-glycero-3-phosphocholine (DPPC) which displays a phase transition at room temperature from the liquid expanded to the liquid-condensed phase. The constant rotational diffusion of the probe throughout the phase transition reflects the measurement of dynamics in only the liquid-expanded phase. We contrast the dynamic changes during this phase coexistence to the continuous density increase observed in 1,2-dimyristoyl-sn-glycero-3-phosphocholine (DMPC) at room temperature. We observe a non-exponential decay of the probe diffusion consistent with heterogeneity …


A New Class Of Scalable Parallel Pseudorandom Number Generators Based On Pohlig-Hellman Exponentiation Ciphers, Paul Beale Jan 2014

A New Class Of Scalable Parallel Pseudorandom Number Generators Based On Pohlig-Hellman Exponentiation Ciphers, Paul Beale

Paul Beale

Parallel supercomputer-based Monte Carlo applications depend on pseudorandom number generators that produce independent pseudorandom streams across many separate processes. We propose a new scalable class of parallel pseudorandom number generators based on Pohlig--Hellman exponentiation ciphers. The method generates uniformly distributed floating point pseudorandom streams by encrypting simple sequences of integer \textit{messages} into \textit{ciphertexts} by exponentiation modulo prime numbers. The advantages of the method are: the method is trivially parallelizable by parameterization with each pseudorandom number generator derived from an independent prime modulus, the method is fully scalable on massively parallel computing clusters due to the large number of primes available …