Results 121 to 130 of about 211,169 (330)
The conduction band (CB) edge and surface state energy level of TiO2 nanoparticles shift downward with increasing Li+ concentration, which facilitates the charge‐transfer interaction between the molecules and the surface enhanced Raman scattering substrates. Abstract While the Lithium ion modification strategy is widely adopted in tuning the bandgap of
Lin Zhu+4 more
wiley +1 more source
Public-key cryptography and invariant theory
Public-key cryptosystems are suggested based on invariants of groups.
Grigoriev, D.
core +1 more source
Identification and Reversible Optical Switching of NV+ Centers in Diamond
NV+ centers in diamond are predicted to coexist with NV0 and NV– centers, but direct experimental confirmation remains challenging. Using positron annihilation spectroscopy with in situ light illumination, a charge transition NV+/0 is observed at 1.234(8) eV.
Marcel Dickmann+13 more
wiley +1 more source
The dynamic polarization reversal of coexisting normal and relaxor ferroelectrics in 1D TMAPbI₃ (tetramethylammonium, TMA) is deciphered through combined experimental and theoretical approaches. By bridging atomic‐scale motion, macroscopic polarization switching, and depolarization effects, a universal methodology is established to engineer next ...
Chen Xue+8 more
wiley +1 more source
Fractional Skyrmion Tubes in Chiral‐Interfaced 3D Magnetic Nanowires
In chiral 3D helical magnetic nanowires, the coupling between the geometric and magnetic chirality provides a way to create topological spin states like vortex tubes. Here, it is demonstrated how the breaking of this coupling in interfaced 3D nanowires of opposite chirality leads to even more complex topological spin states, such as fractional ...
John Fullerton+11 more
wiley +1 more source
A Highly-efficient Lattice-based Post-Quantum Cryptography Processor for IoT Applications
Lattice-Based Cryptography (LBC) schemes, like CRYSTALS-Kyber and CRYSTALS-Dilithium, have been selected to be standardized in the NIST Post-Quantum Cryptography standard.
Zewen Ye+5 more
doaj +1 more source
Techniques of Lattice Based Cryptography Studied on a Pervasive Computing Environment [PDF]
M G Divyajyothi+2 more
openalex +1 more source
Sparse polynomial multiplication for lattice-based cryptography with small complexity
In this paper, we propose efficient modular polynomial multiplication methods with applications in lattice-based cryptography. We provide a sparse polynomial multiplication to be used in the quotient ring $$({\mathbb {Z}}/ p{\mathbb {Z}}) [x] / (x^{n}+1)$$(Z/pZ)[x]/(xn+1).
Akleylek, Sedat+2 more
openaire +5 more sources
Optical Control of Ferroelectric Imprint in BiFeO3
Above‐bandgap irradiation at room temperature enables on‐demand optical control of defect‐driven built‐in electric fields in BiFeO₃ thin films, fabricated via scalable, chemical spray pyrolysis. These fields, otherwise “frozen‐in,” can cause severe device degradation, including non‐switchable polarization, dead layers near interfaces, and polarization ...
Haoze Zhang+8 more
wiley +1 more source