304 resultados para charge exchange


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Charge trapping in the fluorinated SIMOX buried oxides before and after ionizing radiation has been investigated by means of C-V characteristics. Radiation-induced positive charge trapping which results in negative shift of C-V curves can be restrained by implanting fluorine ions into the SIMOX buried oxides. Pre-radiation charge trapping is suppressed in the fluorinated buried oxides. The fluorine dose and post-implantation anneal time play a very important role in the control of charge trapping.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents a novel fully integrated MOS AC to DC charge pump with low power dissipation and stable output for RFID applications. To improve the input sensitivity, we replaced Schottky-diodes in conventional charge pumps with MOS diodes with zero threshold, which has less process defects and is thus more compatible with other circuits. The charge pump in a RFID transponder is implemented in a 0.35um CMOS technology with 0.24 sq mm die size. The analytical model of the charge pump and the simulation results are presented.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The asymmetric spin distribution in k space caused by the pure spin current (PSC) can introduce a photoexcited charge current (PECC). This provides us a practical scheme for direct detection of PSC. We demonstrate theoretically that the PECC related to the PSC depends sensitively on the wave vector and spin orientation of the carriers, more important, the helicity dependence of this PECC provides us a way to refine it from the helicity independent background current by tuning the polarized laser beams from left to right circular polarization.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The tandem organic light-emitting diodes (OLEDs) with an effective charge-generation connection structure of Mg-doped tris(8-hydroxyquinoline) aluminum (Alq(3))/Molybdenum oxide (MoO3)-doped 3, 4, 9, 10-perylenetetracarboxylic dianhydride (PTCDA) were presented. At a current density of 50 mA/cm(2), the current efficiency of the tandem OLED with two standard NPB/Alq(3) emitting units is 4.2 cd/A, which is 1.7 times greater than that of the single EL device. The tandem OLED with the similar connection structure of Mg-doped PTCDA/MoO3-doped PTCDA was also fabricated and the influences of the different connection units on the current efficiency of the tandem OLED were discussed as well.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The feasibility of biodiesel production from soapstock containing high water content and fatty matters by a solid acid catalyst was investigated. Soapstock was converted to high-acid acid oil (HAAO) by the hydrolysis by KOH and the acidulation by sulfuric acid. The acid value of soapstock-HAAO increased to 199.1 mg KOH/g but a large amount of potassium sulfate was produced. To resolve the formation of potassium sulfate, acid oil was extracted from soapstock and was converted to HAAO by using sodium dodecyl benzene sulfonate (SDBS). The maximum acid value of acid oil-HAAO was 194.2 mg KOH/g when the mass ratio of acid oil, sulfuric acid, and water was 10:4:10 at 2% of SDBS. In the esterification of HAAO using Amberylst-15, fatty acid methyl ester (FAME) concentration was 91.7 and 81.3% for soapstock and acid oil, respectively. After the distillation, FAME concentration became 98.1% and 96.7% for soapstock and acid oil. The distillation process decreased the total glycerin and the acid value of FAME produced a little.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Bacteriorhodopsin (BR) films oriented by an electrophoretic method are deposited on a transparent conductive ITO glass. A counterelectrode of copper and gelose gel is used to compose a sandwich-type photodetector with the structure of ITO/BR film/gelose gel/Cu. A single 30-ps laser pulse and a mode-locked pulse train are respectively used to excite the BR photodetector. The ultrafast failing edge and the bipolar response signal are measured by the digital oscilloscope under seven different time ranges. Marquardt nonlinear least squares fitting is used to fit all the experimental data and a good fitting equation is found to describe the kinetic process of the photoelectric signal. Data fitting resolves six exponential components that can be assigned to a seven-step BR photocycle model: BR-->K-->KL-->L-->M-->N-->O-->BR. Comparing tests of the BR photodetector with a 100-ps Si PIN photodiode demonstrates that this type of BIR photocletector has at least 100-ps response time and can also serve as a fast photoelectric switch. (C) 2003 Society of Photo-Optical Instrumentation Engineers.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The electronic properties of wurtzite/zinc-blende (WZ/ZB) heterojunction GaN are investigated using first-principles methods. A small component of ZB stacking formed along the growth direction in the WZ GaN nanowires does not show a significant effect on the electronic property, whereas a charge separation of electrons and holes occurs along the directions perpendicular to the growth direction in the ZB stacking. The later case provides an efficient way to separate the charge through controlling crystal structure. These results have significant implications for most state of the art excitonic solar cells and the tuning region in tunable laser diodes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The electronic and magnetic structures of Nd2Fe17 and Nd2Fe17N3 have been calculated using the first-principle, spin-polarized orthogonalized linear combination of atomic orbitals method. Comparative studies of the two materials reveal important effects of the nitrogen atoms (at 9e site) on the electronic and magnetic structures. Results are presented for the total density of states, site-projected partial density of states and the spin magnetic moments on four nonequivalent Fe sites. The highest magnetic moments are found to be located on the 6c site for Nd2Fe17 and on the 9d site for Nd2Fe17N3, in agreement with the neutron and Mossbauer experiments. The variation trends of the magnetic moments on different Fe sites are discussed in terms of the separation between Fe and N atoms. Compared with Nd2Fe17, an increase in the exchange splitting of the Fe d band is found in Nd2Fe17N3, which accounts for its higher Curie temperature as observed in experiments. The calculated results show that the nitrogen atoms are charge acceptors in these compounds.