209 resultados para Blue Key
Resumo:
Back Light Unit (BLU) and Color Filter are the two key components for the perfect color display of Liquid Crystal Display (LCD) device. LCD can not light actively itself, so a form of illumination, Back Light Unit is needed for its display. The color filter which consists of RGB primary colors, is used to generate three basic colors for LCD display. Traditional CCFL back light source has several disadvantages, while LED back light technology makes LCD obtain quite higher display quality than the CCFL back light. LCD device based on LED back light owns promoted efficiency of display. Moreover it can generate color gamut above 100% of the NTSC specification. Especially, we put forward an idea of Color Filter-Less technology that we design a film which is patterned of red and green emitting phosphors, then make it be excited by a blue light LED panel we fabricate, for its special emitting mechanism, this film can emit RGB basic color, therefore replace the color filter of LCD device. This frame typically benefits for lighting uniformity and provide pretty high light utilization ratio. Also simplifies back light structure thus cut down the expenses.
Resumo:
Patterning sapphire substrate can relax the stress in the nitride epilayer, reduce the threading dislocation density, and significantly improve device performance. In this article, a wet-etching method for sapphire substrate is developed. The effect of substrate surface topographies on the quality of the GaN epilayers and corresponding device performance are investigated. The GaN epilayers grown on the wet-patterned sapphire substrates by MOCVD are characterized by means of scanning electrical microscopy (SEM), atomic force microscopy (AFM), high-resolution x-ray diffraction (HRXRD), and photoluminescence (PL) techniques. In comparison with the planar sapphire substrate, about a 22% increase in device performance with light output power of 13.31 mW@20mA is measured for the InGaN/GaN blue LEDs grown on the wet-patterned sapphire substrate.
Resumo:
In this work, InAs quantum dots (QDs) grown on a linear graded InGaAs metamorphic buffer layer by molecular beam epitaxy have been investigated. The growth of the metamorphic buffer layers was carefully optimized, yielding a smooth surface with a minimum root mean square of roughness of less than 0.98 nm as measured by atomic force microscopy (AFM). InAs QDs were then grown on the buffer layers, and their emission wavelength at room-temperature is 1.49 mu m as measured by photoluminescence (PL). The effects of post-growth rapid thermal annealing (RTA) on the optical properties of the InAs QDs were investigated. After the RTA, the PL peak of the QDs was blue-shifted and the full width at half maximum decreased.
Resumo:
Diphasic silicon films (nc-Si/a-Si:H) have been prepared by a new regime of plasma enhanced chemical vapour deposition in the region adjacent of phase transition from amorphous to microcrystalline state. Comparing to the conventional amorphous silicon (a-Si:H), the nc-Si/a-Si:H has higher photoconductivity (sigma(ph)), better stability, and a broader light spectral response range in the longer wavelength range. It can be found from Raman spectra that there is a notable improvement in the medium range order. The blue shift for the stretching mode and red shift for the wagging mode in the IR spectra also show the variation of the microstructure. By using this kind of film as intrinsic layer, a p-i-n junction solar cell was prepared with the initial efficiency of 8.51 % and a stabilized efficiency of 8.01% (AM 1.5, 100 mw/cm(2)) at room temperature. (c) 2006 Published by Elsevier B.V.
Resumo:
The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.
Resumo:
A novel miniature cylindrical combustor, whose chamber wall is made of porous material, has been designed and experimented for reducing heat loss and enhancing flame stability. The combustor has the function of reducing wall heat loss, extending residence time and avoiding radical chemical quenching with a self-thermal insulation concept in which heat loss reduction is obtained by the opposite flow directions between thermal energy transfer and mass flow. The methane/air mixture flames formed in the chamber are blue and tubular in shape. Between the flames and the porous wall, there is a thin unburned film that plays a significant role in reducing the flames' heat loss and keeping the flames stable. The porous wall temperature was 150-400 degrees C when the temperatures of the flames and exhaust gas were more than 1200 degrees C. When the equivalence ratio phi < 1.0, the methane conversion ratio was above 95%; the combustion efficiency was near 90%; and the overall sidewall heat loss was less than 15% in the 1.53 cm(3) chamber. Moreover, its combustion efficiency is stable in a wider combustion load (input power) range.
Resumo:
The analysis and calculation of the compensation for the phase mismatch of the frequency-doubling using the frequency space chirp introduced from prisms are made. The result shows that suitable lens can compensate the phase mismatch in a certain extent resulting from wide femtosecond spectrum when the spectrum is space chirped. By means of this method, the experiment of second harmonic generation is carried out using a home-made femtosecond KLM Ti:sapphire laser and BBO crystal. The conversion efficiency of SHG is 63 %. The average output power of blue light is 320 mW. The central wavelength is 420 nm. The spectrum bandwidth is 5.5 nm. It can sustain the pulse width of 33.6 fs. The tuning range of blue light is 404-420 nm,when the femtosecond Ti:sapphire optical pulse is tuned using the prisms in the cavity.