首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
Research Trends     
《Photovoltaics Bulletin》2003,2003(8):9-11
  • Single-chip PV water electrolysis device
  • Microscale combustion for micro thermophotovoltaic systems
  • Minority carrier blockade in MIND model solar cells
  • International review of market deployment strategies for PV
  • Monolithic a-Si alloy solar modules
  • Microstructure of amorphous and microcrystalline Si and SiGe alloys
  • GaN/AlGaN back-illuminated MQW Schottky barrier UV photodetectors
  相似文献   

2.
The potential of the thermophotovoltaic conversion of thermal and solar energy to electricity using narrow-gap semiconductor photoconverters is shown. Liquid-phase epitaxy, metal-organic chemical vapor deposition, and Zn diffusion from the vapor phase are used to fabricate thermophotovoltaic converters based on GaSb and GaAs/Ge structures and characterized by increased values of both photocurrent and open-circuit voltage. This circumstance made it possible to obtain thermophotovoltaic cells that were based on the aforementioned structures and had efficiencies of 25% (GaSb) and 16% (GaAs/Ge) at a blackbody-radiation temperature of T=1473 K under the condition of 100% return of low-energy photons to the emitter.  相似文献   

3.
Research Trends     
《Photovoltaics Bulletin》2003,2003(10):9-11
  • Is AM1.5 applicable in practice: Modeling eight PV materials
  • Modeling of refractive index and reflectivity of quantum-well solar cell
  • Monolithic crystalline multijunction solar cell development
  • Characterization of modified Si solar cell emitter by porous Si layer
  • Quality of chemical bath deposited CdS layers in thin-film PV cells
  • Enhancing efficiency of solar cells and extending performance life
  相似文献   

4.
A generalized vector diffraction theory of the half-open curvilinear Fresnel zone plate (FZP) tens antenna that is valid for any lens profile shape is presented. It is an extension to the vector Kirchhoff diffraction theory for the plane half-open FZP lens antenna and is based on the conical-segment lens profile approximation. An equation for the electric far-field vector is derived from which follow the expressions for the co- and cross-polarization radiation patterns and directive gain. The proposed theory is utilized for a numerical analysis and comparison of 140-GHz curvilinear half-open FZP lens antennas grouped in two distinct sets:
  1. (a)
    Set I: antennas with different in shape FZP lenses (plane, conical, parabolic and spherical) having the same number of zones. All eurvilinear FZP antenna lenses are designed for similar gain, co- and cross-polarization performance and bandwidth, regardless of the lens-profile.
     
  2. (b)
    Set II: antennas with different in shape FZP lenses and different number of zones. Since this affects gain, polarization and bandwidth performance, to make the characteristics of these FZP lens antennas practically equal to those of Set I, antenna feeds with different gain patterns have been used.
     
  相似文献   

5.
6.
Patents     
《Photovoltaics Bulletin》2003,2003(9):13-14
  • Solar cell with integral monolithically grown bypass diode
  • Solar cells incorporating light-harvesting arrays
  • Polymer devices for PV and light emission
  • Glass substrates coated with infrared and/or solar reflective thin layers
  • Preparing vaporized antimony precursors
  • Low-color UV absorbers for high UV wavelength protection
  • PV device and its manufacture
  • Adaptive, full-spectrum solar energy system
  相似文献   

7.
Research Trends     
《Photovoltaics Bulletin》2003,2003(7):10-12
  • Enhancing solar cell efficiency and extending performance life
  • 5–20 MeV proton irradiation effects on GaAs/Ge solar cells for space use
  • Design of hybrid a-Si/PEC multijunction cell for hydrogen production
  • Photoassisted MOVPE-grown ZnSe/GaAs heterojunction solar cells
  相似文献   

8.
Yao’s garbled circuit (GC) technique is a powerful cryptographic tool which allows to “encrypt” a circuit \(C\) by another circuit \({\hat{C}}\) in a way that hides all information except for the final output. Yao’s original construction incurs a constant overhead in both computation and communication per gate of the circuit \(C\) (proportional to the complexity of symmetric encryption). Kolesnikov and Schneider (ICALP 2008) introduced an optimized variant that garbles XOR gates “for free” in a way that involves no cryptographic operations and no communication. This variant has become very popular and has lead to notable performance improvements. The security of the free-XOR optimization was originally proved in the random oracle model. Despite some partial progress (Choi et al., TCC 2012), the question of replacing the random oracle with a standard cryptographic assumption has remained open. We resolve this question by showing that the free-XOR approach can be realized in the standard model under the learning parity with noise (LPN) assumption. Our result is obtained in two steps:
  1. 1.
    We show that the random oracle can be replaced with a symmetric encryption, which remains secure under a combined form of related-key (RK) and key-dependent message (KDM) attacks.
     
  2. 2.
    We show that such a symmetric encryption can be constructed based on the LPN assumption.
     
As an additional contribution, we prove that the combination of RK and KDM security is nontrivial in the following sense: There exists an encryption scheme which achieves RK security and KDM security separately, but breaks completely at the presence of combined RK-KDM attacks.
  相似文献   

9.
10.
Patents     
《Photovoltaics Bulletin》2003,2003(10):12-14
  • Testing solar cell assemblies for susceptibility to UV degradation
  • Method of doping silicon, metal-doped silicon and making solar cells
  • Method for making PV cell containing dye
  • Solar cell with front-mounted bypass diode
  • PV element, its production, and solar cell modules
  • Solar battery module, and method for replacing solar cell
  • Making and connecting bus bars on solar cells
  相似文献   

11.
A major challenge in the study of cryptography is characterizing the necessary and sufficient assumptions required to carry out a given cryptographic task. The focus of this work is the necessity of a broadcast channel for securely computing symmetric functionalities (where all the parties receive the same output) when one third of the parties, or more, might be corrupted. Assuming all parties are connected via a point-to-point network, but no broadcast channel (nor a secure setup phase) is available, we prove the following characterization:
  • A symmetric n-party functionality can be securely computed facing \(n/3\le t<n/2\) corruptions (i.e., honest majority), if and only if it is \((n-2t)\) -dominated; a functionality is k-dominated, if any k-size subset of its input variables can be set to determine its output to some predetermined value.
  • Assuming the existence of one-way functions, a symmetric n-party functionality can be securely computed facing \(t\ge n/2\) corruptions (i.e., no honest majority), if and only if it is 1-dominated and can be securely computed with broadcast.
It follows that, in case a third of the parties might be corrupted, broadcast is necessary for securely computing non-dominated functionalities (in which “small” subsets of the inputs cannot determine the output), including, as interesting special cases, the Boolean XOR and coin-flipping functionalities.
  相似文献   

12.

Purpose

The purpose of this paper is to explore word of mouth impact on the adoption of mobile banking in Iran. This study provides insights into factors affecting the adoption of mobile banking in Iran.

Design/methodology/approach

Based on the consumer data collected through a survey, structural equations modeling and path analysis were employed to test the research model.

Findings

The results revealed that “Word of Mouth” was found to be the main factor affecting users attitudes toward the use of mobile banking. “Word of Mouth” positive impact on other factors affecting the adoption of mobile banking was also approved.

Research limitations/implications

The major limitations of the paper is that it studies only the Internet users and non-users are not considered.

Originality/value

There are a number of factors efficiently on the adoption of mobile banking. Many researchers worked on the relationship between these parameters and their effect on each them. However, none have paid attention to the word of mouth impact of the adoption of mobile banking. In this study, for the first time, the word of mouth factor impact on the adoption of mobile banking in Iran is considered as the main contribution of the paper.  相似文献   

13.
We present new constructions of leakage-resilient cryptosystems, which remain provably secure even if the attacker learns some arbitrary partial information about their internal secret-key. For any polynomial \(\ell \), we can instantiate these schemes so as to tolerate up to \(\ell \) bits of leakage. While there has been much prior work constructing such leakage-resilient cryptosystems under concrete number-theoretic and algebraic assumptions, we present the first schemes under general and minimal assumptions. In particular, we construct:
  • Leakage-resilient public-key encryption from any standard public-key encryption.
  • Leakage-resilient weak pseudorandom functions, symmetric-key encryption, and message-authentication codes from any one-way function.
These are the first constructions of leakage-resilient symmetric-key primitives that do not rely on public-key assumptions. We also get the first constructions of leakage-resilient public-key encryption from “search assumptions,” such as the hardness of factoring or CDH. Although our schemes can tolerate arbitrarily large amounts of leakage, the tolerated rate of leakage (defined as the ratio of leakage amount to key size) is rather poor in comparison with prior results under specific assumptions. As a building block of independent interest, we study a notion of weak hash-proof systems in the public-key and symmetric-key settings. While these inherit some of the interesting security properties of standard hash-proof systems, we can instantiate them under general assumptions.
  相似文献   

14.
Patents     
《Photovoltaics Bulletin》2003,2003(8):12-14
  • Improving polymeric materials for use in solar cell applications
  • Lattice-matched semiconductor materials for optoelectronic devices
  • Solar rechargeable battery
  • Electro-optical or PV cell, and its fabrication
  • Solar simulator with movable filter
  • Combination PV cell and RF antenna
  • Forming zinc oxide film, and producing PV device
  • Synthesis of layers, coatings or films using electrostatic fields
  • Solar power generation apparatus and control method
  • Power converter integrated solar cell module
  • Solar cell device
  • Transparent electrode comprising ZnO and a film with a melting point lower than that of ZnO
  相似文献   

15.
Research Trends     
《Photovoltaics Bulletin》2003,2003(11):12-13
Including information on:
  • Thailand’s solar white elephants: 15 years of solar battery charging
  • Integrated PV/gas-turbine system for satisfying peak demands
  • Charge conduction and PV properties of DDE-based Schottky device
  • Field-aided collection in GaInP2 top solar cells
  • PV roofing design issues and integration into buildings
  相似文献   

16.
The reaction-diffusion (i.e. the linear-parabolic) mechanism, widely in use for modeling the thermal oxidation of silicon, can be rebutted on the following issues:• There is a poor fit of the linear-parabolic law or of its derivative X2 +

X =

(t + τ) or

dt//dx = 2X +

with dry oxidation data.• The experimental PH2O dependence of

/

and

contradicts the basic assumptions of the reaction-diffusion model.• The model fails to explain all technically important phenomena, such as: the nature of the fixed oxide charge, Qf, the orientation dependence, the cross-over effect, the cleaning effects, the weak spots, the bird's beak and other 2D and 3D effects.Thermal oxidation of silicon is much better described by the extended Jorgensen model, i.e. the classical ionic-transport model modified to include non-linear conduction.• This concept leads to an excellently fitting power-parabolic growth law: X2 + AX2-α = Bt or B dt/dX = 2X + (2 - α)AX1-α which holds for the growth data for dry and wet oxidation, including the initial part of the dry growth curves.• It gives the correct PH2O dependence of A and B. It fully accounts for the generation of fixed oxide charge while it easily explains the Deal annealing triangle.• The model has remarkable potential to explain the orientation and cross-over effects, the cleaning effect, the weak spots, bird's beak and other 2D and 3D effects.  相似文献   

17.

Purpose

The online shopping platform serves as an intermediary between online stores and individual online shoppers. The purposes of this study are to examine the influence of anxious attachment and relational embeddedness on trust and to investigate the impact of trust and co-production on performance in the context of online seller-shopping platform relationships.

Design/methodology/approach

The research is an empirical research using data collected from 308 senior marketing managers of online stores selling products/services in two largest online shopping platforms. Structure equation modeling was employed to verify and validate the research model.

Findings

The outcomes confirm that online sellers’ anxious attachment plays a key role and is negatively associated with their trust in the online shopping platform. Relational embeddedness positively affects trust of online sellers in the online shopping platform. The effect of trust on co-production and the influence of co-production on performance are statistically significant. However, trust does not appear to positively influence performance.

Research limitations/implications

This study surveyed targeted online sellers in Taiwan and the research outcomes may not be generalized to other countries.

Practical implications

The research results provide insights for the online shopping platform in understanding online sellers’ attachment anxiety and developing relational bonds with them to generate a favorable partnership.

Originality/value

This study represents one of the few that empirically examines the role of anxious attachment in online business-to-business partnerships and the findings provide useful information for the online shopping platform to improve customers’ trust and participation.  相似文献   

18.
In brief     
Including brief news on:
  • Mitsubishi Heavy to double PV sales
  • Honda CIGS triple-junction solar cells
  • Galapagos gets first PV catamaran
  • NIST ATP award for AstroPower
  相似文献   

19.
A presentation of reasons for Shell do declare photovoltaics to once of their main trades:
  • — The limitation of oil and gas resources will be notable in the course of the next century.
  • — Before the shortnesses provoke massive increases in costs, the changes in climate caused by CO2 and methane will lead to a demand of tapering off the burning of fossile fuels.
  • — Regenerative energies have globally a great market chance.
  •   相似文献   

    20.
    This paper presents a theoretical method for design quasi-optics power combiner of solid-state millimeter — wave sources, and gives theory analysis to some problem concerned. Here is the structure:
    1. Epitome of microwave power combiner.
    2. Gauss light beam and the field distribution in the resonator.
    3. The design of the resonator
    4. Confocal resonator
    5. Objective function
    6. The global optimization method and the program flow chart.
    7. Example
    8. Reference
      相似文献   

    设为首页 | 免责声明 | 关于勤云 | 加入收藏

    Copyright©北京勤云科技发展有限公司  京ICP备09084417号