Results 131 to 140 of about 9,109,748 (351)
Electron donor TMB is introduced into BF2bdk‐PhB system to enhance charge separation process. The resultant three‐component materials exhibit visible‐light‐excitable OLPL afterglow lasting for several hours under ambient environment, with OLPL efficiency of ≈10% and display OLPL brightness comparable to inorganic materials.
Zi Ye+6 more
wiley +1 more source
Instruction-Level Abstraction (ILA): A Uniform Specification for System-on-Chip (SoC) Verification
Modern Systems-on-Chip (SoC) designs are increasingly heterogeneous and contain specialized semi-programmable accelerators in addition to programmable processors.
Gupta, Aarti+5 more
core +1 more source
The practical application of chromophores such as porphyrins, coumarins, anthraquinones, and pyrene derivatives in photocatalysis is severely limited by catalyst stability and reusability. In this work, a simple and universal strategy is presented for preparing highly efficient and recyclable heterogeneous photocatalysts for the oxidative coupling of ...
Xuan Zhan+9 more
wiley +1 more source
Improved vectorization of OpenCV algorithms for RISC-V CPUs
The development of an open and free RISC-V architecture is of great interest for a wide range of areas, including high-performance computing and numerical simulation in mathematics, physics, chemistry and other problem domains.
Kozinov, E. A.+7 more
core
Spike-RISC: Algorithm/ISA Co-Optimization for Efficient SNNs on RISC-V
Artificial intelligence has proven its benefits in many domains. Yet, traditional deep learning models are still too energy and compute-intensive for resource-constrained edge environments.
Ipek Akdeniz+3 more
doaj +1 more source
Towards Automated RISC-V Microarchitecture Design with Reinforcement Learning
Microarchitecture determines the implementation of a microprocessor. Designing a microarchitecture to achieve better performance, power, and area (PPA) trade-off has been increasingly difficult.
Chen Bai+4 more
semanticscholar +1 more source
Novel pincer gold(III)‐TADF (thermally activated delayed fluorescence) emitters with extended π‐distances exhibit small singlet‐triplet energy gaps (ΔEST), efficient reverse intersystem crossing (RISC), enhanced radiative decay rates and improved excitons utilization, leading to efficient electroluminescence.
Hui‐Xing Shu+4 more
wiley +1 more source
CRYPHTOR: A Memory-Unified NTT-Based Hardware Accelerator for Post-Quantum CRYSTALS Algorithms
This paper presents the design and FPGA implementation of a hardware accelerator for the Post-Quantum CRYSTALS-Kyber and CRYSTALS-Dilithium algorithms, named CRYPHTOR (CRYstals Polynomial HW acceleraTOR).
Stefano Di Matteo+2 more
doaj +1 more source
A Programmable Crypto-Processor for National Institute of Standards and Technology Post-Quantum Cryptography Standardization Based on the RISC-V Architecture. [PDF]
Lee J, Kim W, Kim JH.
europepmc +1 more source
Manticore: A 4096-Core RISC-V Chiplet Architecture for Ultraefficient Floating-Point Computing [PDF]
Florian Zaruba+2 more
openalex +1 more source