摘要:
The low-latency property is becoming increasingly crucial in response to the demand for data processing in the Internet of Things (IoT) environment, especially in lightweight cryptography. A low-latency lightweight block cipher called LTLBC is proposed in this paper. In particular, we propose a hybrid approach of word-wise involutive mapping and a bit-wise permutation, with careful selection of the shift and permutation parameters. This scheme enables LTLBC to achieve better diffusion than Midori and MANTIS. Also, a 4x4\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$4\times 4$$\end{document} S-box which is constructed through a gate-level bottom-up circuit search has good security and latency characteristics. LTLBC mainly focuses on the hardware environment of fully unrolled architecture. LTLBC achieves a minimum latency of around 4.73 ns, with a total area of only 10007.6 mu m2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mu m<^>2$$\end{document} based on NanGate 45nm technology. The comprehensive safety analysis shows LTLBC has sufficient redundancy rounds to resist attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis, etc.
摘要:
The massive collection and transmission of various crop and livestock data in smart agriculture leads to serious security concerns. Furthermore, many Internet of Things (IoT) devices in smart agriculture are battery-powered, with limited energy resources. Therefore, a low energy lightweight block cipher (LELBC) is proposed to overcome the data leakage problem during sensor data transmission in smart agriculture. Firstly, a new permutation substitution permuta-tion (PSP) structure is proposed, taking into account the energy resource constraints of unified encryption and decryption (ED) circuits. It has highly consistent encryption and decryption and a good diffusion effect. Secondly, a 4-bit low energy involutive S-box is obtained based on a genetic algorithm. The proposed S-box has lower area and latency compared to the existing S-boxes. The experimental data show that LELBC consumes 1864 gate equivalents (GE) in area and 6.99 mu J/bit in energy (encryption + decryption) under the UMC 0.18 mu m 1P6M process library. LELBC decreases energy and area consumption by 24.02% and 24.04%, respectively, compared to Midori. Finally, a temperature collection and encryption transmission platform is established. LELBC is deployed on the platform to encrypt the collected data, establishing the first line of defense for the secure transmission of smart agriculture sensor data.
摘要:
The spin–orbit interaction (SOI) of light manifests as the generation of spin-dependent vortex beams when a spin-polarized beam strikes an optical interface normally. However, the spin-momentum nature of this SOI process remains elusive, which impedes further manipulation. Here, we systematically investigate the spin-momentum properties of the transmitted beam in this SOI process using a full-wave theory. The transmitted beam has three components, a spin-maintained normal mode, a spin-reversed abnormal mode, and a longitudinal component. By decomposing the total spin angular momentum (SAM) into the transverse SAM (T-SAM) and the helicity dependent longitudinal SAM (L-SAM), we demonstrate that the L-SAM dominates the total SAM of the normal mode, while the T-SAM dictates that of the abnormal mode. The underlying physics is that the normal mode exhibits a much larger weight than the longitudinal field, while the abnormal mode has a weight comparable to the longitudinal field. This study enriches the understanding of the spin-momentum nature of light's SOI and offers new opportunities for manipulating light's angular momentum.
关键词:
Photonic spin Hall effect;Transverse beam shift;Tuning range;Insulating-metallic phase transition
摘要:
The photonic spin Hall effect (PSHE) can manifest as the spin-dependent splitting (perpendicular to the plane of incidence) of a light beam, i.e., transverse beam shift. Introducing dynamically tunable PSHE into post-fabricated systems has great potential for the new type of photonic devices and its tuning range can be manipulated with different reconfigurable methods. Most of these methods are based on modifying the refractive index of bulk or interface materials. However, the perturbation on the refractive index is usually small, leading to difficulty in enhancing PSHE. Fortunately, the changes in the refractive index of Vanadium Dioxide (VO2) with insulating-metallic phase transition can be larger in several orders than that of other materials, making it possible for enhancing PSHE to have greater tuning range. Here, to explore the dynamically tunable PSHE based on the insulating-metallic phase transition of VO2, the transverse beam shift (as an indicator of PSHE) was calculated with a full wave theory at a wavelength of 1550 nm in a layered structure. Without a gold layer, only the PSHE of the H-polarized beam shows significant tunability in the insulating-metallic phase transition of VO2. With the Au layer, the PSHE of the H- and V-polarized beam is enhanced around the Brewster and Brewster-like (originating from the destructive interference between the nanosized layers) angle, respectively. For H- and V-polarized beams, the tuning range of PSHE is mainly determined by the insulating phase of VO2 and can be enhanced with the Au layer. Finally, as an example, the enhanced tuning range makes the output of a two-digit binary code conversion based on PSHE easier to recognize. These results offer us possible ways to control the tuning range of PSHE in post-fabricated systems and provide more potential for new applications.
关键词:
Bell states;Werner states;Tavis-Cummings model;Atom-photon interaction;X-type states
摘要:
In this paper, we investigate how the evolution of the states of two qubits initially in a direct product state can be controlled by the optical field in a Tavis-Cummings (TC) model. For the two qubits initially in the direct product state, we find that their matrix elements at any moment can be modulated by the coefficients of the optical field initial states in the number state space. We propose a method for preparing an X-type state of two qubits. Subsequently, for descriptive convenience, we divide the Bell states of the two qubits into two kinds in the paper. When both qubits are initially in the ground state, we find that the two qubits can be controlled to produce the first type of Bell state by the superposition state optical field that is initially in the next-nearest-neighbor number state and that the production of any of the first type of Bell states can be controlled by controlling the phase between the two next-nearest-neighbor number states. When one of the two qubits is in the ground state, and the other is in the excited state, we can control the two qubits to produce the second type of Bell state by the single-photon number state optical field. Finally, we study the generation of Werner states by controlling two qubits initially, both in the ground state, using an optical field.
摘要:
Tellurium (Te) has great potential as high-performance cathode materials for aqueous zinc-ion batteries (AZIBs) owing to high electronic conductivity and volumetric capacity. Nevertheless, its poor utilization and large volume expansion result in insufficient rate and cycle performances, thereby, impeding practical application. Herein, a kind of Te/carbon composite was prepared via a ball-milling method, in which Te nanocrystals were tightly confined in few-layer expanded graphite (EG) with Te-C bonds (denoted as Te@EG). In addition to maintaining structural stability, such unique nanocomposite shows abundant electrochemically active sites and efficient charge transfer channels, which is beneficial to the utilization of Te. More importantly, the Te-C bonds between Te nanocrystals and EG can enhance the adsorption of Zn2+ and reduce the Zn2+ migration barrier, which contributes to promoting electrochemical kinetics. Consequently, the Te@EG cathode for the AZIBs exhibits sufficient specific capacity (412 mAh g(-1) at 0.1 A g(-1)), high-rate performance (284 mAh g(-1) at 3 A g(-1)), and reliable cycling stability (94% capacity retention at 1 A g(-1) after 500 cycles). Furthermore, the soft-packaged Zn//Te@EG battery delivers excellent flexibility and cycling stability. This study offers a perspective on rational design of Te-based cathodes for practical AZIBs.
通讯机构:
[Tang, ZK ] U;Univ Hunan Prov, Key Lab Micronano Energy Mat & Applicat Technol, Hengyang 421002, Peoples R China.
摘要:
Two-dimensional material-supported single metal atom catalysts have been extensively studied and proved effective in electrocatalytic reactions in recent years. In this work, we systematically investigate the OER catalytic properties of single metal atoms supported by the NiN(2) monolayer. Several typical transition metals with high single atom catalytic activity, such as Fe, Co, Ru, Rh, Pd, Ir, and Pt, were selected as catalytic active sites. The energy calculations show that transition metal atoms (Fe, Co, Ru, Rh, Pd, Ir, and Pt) are easily embedded in the NiN(2) monolayer with Ni vacancies due to the negative binding energy. The calculated OER overpotentials of Fe, Co, Ru, Rh, Pd, Ir and Pt embedded NiN(2) monolayers are 0.92 V, 0.47 V, 1.13 V, 0.66 V, 1.25 V, 0.28 V, and 0.94 V, respectively. Compared to the 0.57 V OER overpotential of typical OER noble metal catalysts IrO(2), Co@NiN(2) and Ir@NiN(2) exhibit high OER catalytic activity due to lower overpotential, especially for Ir@NiN(2). The high catalytic activity of the Ir embedded NiN(2) monolayer can be explained well by the d-band center model. It is found that the adsorption strength of the embedded TM atoms with intermediates follows a linear relationship with their d-band centers. Besides, the overpotential of the Ir embedded NiN(2) monolayer can be further reduced to 0.24 V under -2% biaxial strain. Such findings are expected to be employed in more two-dimensional material-supported single metal atom catalyzed reactions.
摘要:
Electrochemical nitrate reduction reaction (NO(3)RR) offers a cost-effective and environmentally friendly method to simultaneously yield valuable NH(3)and alleviate NO(3)(-)pollution under mild operating conditions.However, this complicated eight-electron reaction suffers from low selectivity and Faradaic efficiency, which highlight the importance of developing efficient catalysts, but still a critical challenge. Here, a theoretical screening is performed on transition metal-tetragonal carbon nitride (TM@T-C(2)N) as active and selective electrocatalysts for NO(3)RR, where detailed reaction mechanisms and activity origins are explored. In addition, five-step screening criteria and volcano plots enable fast prescreening among numerous candidates.We identify that V@T-C(2)N and Cr@T-C(2)N are promising candidates with low overpotentials and high selectivity and stability. In particular, a significant negative correlation between the adsorption strength ofnitrate and the Gibbs free energy for the last proton-electron coupling step (*NH(2)→*NH(3)) was existed, which is considerably advantaged to track the activity trend and reveal the origin of activity. This work provides theoretical insights into the rational design of TM-N(4)/C catalysts for NO(3)RR andpaves a valuable electrochemical screening framework for other multi-step reactions.
摘要:
Soil surface carbon dioxide (CO2) fluxes hold significant implications for comprehending carbon cycling, global climate change, and ecosystem functioning. Accurate understanding and quantification of this flux are crucial for assessing the carbon dynamics of ecosystems and predicting the impacts of climate change. In this study, we analyzed the variation pattern of CO2 concentration within the accumulated chamber from Fick's law, accounting for diffusion gradient effect and considering leakage effect. We developed a simple model to measure the soil surface CO2 flux, and used the model to calculate the values of CO2 fluxes on a specific soil surface. Comparing the fitting results of the proposed nonlinear model with traditional linear models for the measurement data, we found that the linear model underestimated by at least 18%, even up to 45%. Overall, our research indicates that the proposed model exhibits significant advancement and higher predictive reliability, successfully evaluating soil surface CO2 flux.
摘要:
In this paper, the evolution characteristics of periodic transmission of circularly symmetric multi-ring solitons in optical nonlocal materials based on nonlinear Schrodinger equation are investigated in detail. The transmission expression of circularly symmetric multi-ring solitons has been derived. It was found that the number and size of rings in these solitons can be controlled by initial parameters. The transmission of circularly symmetric multi-ring solitons is similar to that of high-order temporal solitons in nonlinear fibers, exhibiting periodic variations. When the input energy is a specific value, the statistical width of circularly symmetric multi-ring solitons remains constant during transmission, otherwise it exhibits periodic changes, which can be considered as generalized breathing solitons. The influence of various parameters on the transmission characteristics has been analyzed in detail, and some important transmission characteristics have been intuitively demonstrated through numerical simulation.
摘要:
Developing high-efficiency electrocatalysts for the oxygen evolution reaction (OER) remains a crucial bottleneck on the way to the water splitting for producing clean fuel (H2). Compared with single atom catalysis (SACs), dualatom catalysts (DACs) have attracted great interest due to higher OER catalytic efficiency. In this work, the OER properties of dual-metal-N4 embedding armchair single-walled carbon nanotubes (D-MN4/CNTs) were systematic studied by density functional theory (DFT) simulations. Our results indicate that CoN4 embedding armchair CNTs exhibit higher OER activity than the corresponding planar structure, especially for CoN4 embedding in armchair CNT (4, 4) (CNT4). For MN4-CoN4 co-embedding CNTs, the TiN4-CoN4/CNTs have good OER synergistic effect with the lowest overpotential. Besides, the diameter of CNTs have a significant impact on the OER efficiency. The lowest reaction overpotential 0.47 V were obtained in TiN4-CoN4/CNT4 with a 5.69 angstrom tube diameter. Interestingly, compressive stress will further enhance the synergistic effect between two metal atoms in the OER reaction. The OER overpotential of CoN4-TiN4 embedding armchair CNT4 can reduce to 0.40 V under the -4 % uniaxial compression strain. These works were expected to better understand the synergistic mechanisms and design high-efficiency dual-atom OER electrocatalysts.
摘要:
Improving the efficiency and product selectivity of CO2 reduction on catalysts is of great importance. In this work, the CO2 reduction performance on Cu-x@SnS2 (x = 1-6) was systematically investigated by density functional theory (DFT). Although the CO2 adsorption strength can only be slightly enhanced, the activity of the two-electron reduction can be effectively governed by the cluster size. Cu-x@SnS2 with x being even exhibits a lower energy barrier for the formation of both CO and HCOOH than that in the odd case. Particularly, Cu-4@SnS2 has the lowest energy barrier for the formation of CO, while Cu-2@SnS2 has a preference for the formation of HCOOH, showing product selectivity. This unique behavior is determined by the splitting of energy levels and orbital symmetry between the interacted frontier orbitals of Cu-d(z)(/xz/yz)(2) and intermediates. Our findings show that including the Cu-x cluster is a promising way of designing CO2 electrocatalysts with high activity and product selectivity.
摘要:
Photonic spin Hall effect (PSHE) in chiral PT-symmetric systems exhibits many exotic features, but the underlying physical mechanism has not been well elucidated. Here, through rigorous calculations based on full-wave theory, we reveal the physical mechanism of the exotic PSHE and identify a chirality-enabled topological phase transition. When circularly polarized light is incident on a chiral PT-symmetric system, the transmitted beam contains two components: a spin-flipped abnormal mode that acquires a geometric phase (exhibiting a vortex or a spin-Hall shift), and a spin-maintained normal mode that does not exhibit such a phase. If the phase difference between the cross-polarized Fresnel coefficients cannot be ignored, it results in a chirality-enabled phase and intensity distribution in the abnormal mode, which induces an exotic PSHE. Consequently, as the incident angle increases, a chirality-induced topological phase transition occurs, namely the transition from the vortex generation to the exotic PSHE. Finally, we confirm that the asymmetric and periodic PSHE in the chiral slab is also related to the phase difference between the cross-polarized Fresnel coefficients. These concepts and findings also provide an opportunity for unifying the phenomena of topological phase transitions in various spin-orbit photonic systems.
摘要:
This paper proposes an A* artificial intelligence pathfinding algorithm based on the hexagonal grid map of Unreal Engine 5. This algorithm utilizes the rich tools and resources provided by Unreal Engine 5 to evaluate each node through a heuristic function, thus finding the shortest path. Test results show that this algorithm not only can quickly find the shortest path, but also can effectively avoid obstacle grids, with advantages such as high efficiency, flexibility, and scalability. This research result has high practical value for solving pathfinding problems on hexagonal grid maps and can provide strong support for game development and other fields of artificial intelligence applications.
作者机构:
[Yao, Yong-Sheng; Wei, Xiao-Lin; Gong, Ze-Ting; Tang, Zhen-Kun; Li, Jun-Yao; Liu, Yao-Zhong; Liang, Zheng; Tang, ZK] Hengyang Normal Univ, Univ Hunan Prov, Key Lab Micronano Energy Mat & Applicat Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Coll Phys & Elect Engn, Hengyang, Peoples R China.
通讯机构:
[Wei, XL ; Tang, ZK] H;Hengyang Normal Univ, Univ Hunan Prov, Key Lab Micronano Energy Mat & Applicat Technol, Hengyang 421002, Peoples R China.
摘要:
The need for low-carbon solar electricity production has become increasingly urgent for energy security and climate change mitigation. However, the bandgap and carrier separation critical requirements of high-efficiency solar cells are difficult to satisfy simultaneously in a single material. In this work, several van der Waals ZnIn(2)X(4) (X = S, Se, and Te) heterostructures were designed based on density functional theory. Our results suggest that both ZnIn(2)S(4)/ZnIn(2)Se(4) and ZnIn(2)Se(4)/ZnIn(2)Te(4) heterostructures are direct bandgap semiconductors at the Γ point. Besides, obvious carrier spatial separations were observed in the ZnIn(2)S(4)/ZnIn(2)Se(4) and ZnIn(2)Se(4)/ZnIn(2)Te(4) heterostructures. Interestingly, the ZnIn(2)S(4)/ZnIn(2)Se(4) heterostructure has a suitable bandgap of 1.43 eV with good optical absorption in the visible light range. The calculated maximum theoretical photoelectric conversion efficiency of ZnIn(2)S(4)/ZnIn(2)Se(4) heterostructure was 32.1%, and it can be further enhanced to 32.9% under 2% tensile strain. Compared to single-layer ZnIn(2)X(4) materials, the electron effective mass of the ZnIn(2)S(4)/ZnIn(2)Se(4) heterostructure is relatively low, which results in high electron mobility in the heterostructure. The suitable bandgap, obvious carrier separation, high electron mobility, and excellent theoretical photoelectric conversion efficiency of the ZnIn(2)S(4)/ZnIn(2)Se(4) heterostructure make it a promising candidate for novel 2D-based photoelectronic devices and solar cells.
摘要:
Lithium-sulfur (Li-S) batteries with high theoretical specific capacity of 1675 mAh g-1 and energy density of 2600 Wh kg-1 are considered as a promising candidate for energy conversion and storage devices in future. However, some critical dilemmas such as low real energy density, high solubility of ether-based electrolytes and slow redox kinetics of long-chain polysulfides remain unsettled hindering their development. Here we design and propose a high-performance sulfur host material constructed by growing CoN/Co9S8 nanoparticles enclosed in reduced graphene oxide (RGO) and Co9S8 modified separator to enhance the electrochemical performance of Li-S batteries. The results of first principal calculations confirm that the calculated adsorption energies of Li2S8, Li2S6, Li2S4 and Li2S2 on the Co9S8 (111) surface are lower than that of the CoN (111) surface, indicating that the Co9S8 has stronger adsorbing effect with polysulfides. Furthermore, the catalytic effect in Li2S6 symmetric batteries and the nucleation of the Li2S tests display that the CoN/Co9S8@RGO has a fast conversion reaction kinetics and catalytic effect of polysulfides, thereby inhibiting the leakage of the polysulfides. Consequently, the S@CoN/Co9S8@RGO cathode with Co9S8 layer represents a high discharge capacity of 1367.7 mAh g-1 at 0.1C and a prolonged lifespan over 700 cycles at 1 C with an extremely low decay rate of 0.06 % per cycle and high cycling stability.
通讯机构:
[Tang, ZK ; Tan, R] U;Univ Hunan Prov, Key Lab Micronano Energy Mat & Applicat Technol, Hengyang 421002, Peoples R China.;Hengyang Normal Univ, Coll Phys & Elect Engn, Hengyang 421002, Peoples R China.
摘要:
Two-dimensional (2D) semiconductors with suitable band gaps, high carrier mobility, and environmental stability are crucial for applications in the next generation of electronics and optoelectronics. However, current candidate materials each have one or more issues. In this work, two novel C(3)N(2) monolayers, P-C(3)N(2) and I-C(3)N(2) are proposed by first-principles calculations. Both structures have demonstrated excellent dynamical and mechanical stability, with thermal stability approaching 3000 K. Importantly, P-C(3)N(2) shows a distinct advantage in formation energy compared to currently synthesized 2D carbon nitride materials, indicating its potential for experimental synthesis. Electronic structure calculations reveal that both P-C(3)N(2) and I-C(3)N(2) are intrinsic semiconductors with moderate band gaps of 2.19 and 1.81 eV, respectively. Additionally, both C(3)N(2) monolayers display high absorption coefficients up to 10(5) cm(-1), with P-C(3)N(2) showing significant absorption capabilities in the visible light region. Remarkably, P-C(3)N(2) possesses an ultra-high carrier mobility of up to 10(4) cm(2) V(-1) s(-1). These findings provide theoretical insights and candidates for future applications in the electronics and optoelectronics fields.