首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Let G = (V,E) be a graph which models a set of wireless devices (nodes V) that can communicate by means of multiple radio interfaces, according to proximity and common interfaces (edges E). The problem of switching on (activating) the minimum cost set of interfaces at the nodes in order to guarantee the coverage of G was recently studied. A connection is covered (activated) when the endpoints of the corresponding edge share at least one active interface. In general, every node holds a subset of all the possible k interfaces. Such networks are known as multi-interface networks. In this setting, we study two basic problems: Connectivity and Cheapest Path. The Connectivity problem corresponds to the well-known Minimum Spanning Tree problem in graph theory. In practice, we need to cover a subgraph of G of minimum cost which contains a spanning tree of G. The problem turns out to be APX-hard in general and for many restricted graph classes, however it is possible to provide approximation algorithms: a 2-approximation in general and a (2-\frac1 k)(2-\frac{1}{ k})-approximation for the unit cost interface case, i.e. when the cost of activating an interface is unitary for any interface. We also consider the problem in special graph classes, such as graphs of bounded degree, planar graphs, graphs of bounded treewidth, complete graphs. The Cheapest Path problem corresponds to the well-known Shortest Path problem in graph theory. In the multi-interface setting this problem is still polynomially solvable, and we point out a simple Dijsktra-based algorithm with O(k|E|+k|V|log(k+|V|))O(k|E|+k|V|\log (k+|V|)) runtime in general and O(k(|E| + |V|)) runtime for the unit cost interface case.  相似文献   

2.
Creep behavior of eutectic Sn-Cu lead-free solder alloy   总被引:3,自引:0,他引:3  
Tensile creep behavior of precipitation-strengthened, tin-based eutectic Sn-0.7Cu alloy was investigated at three temperatures ranging from 303–393 K. The steady-state creep rates cover six orders of magnitude (10−3−10−8 s−1) under the stress range of σ/E=10−4−10−3. The initial microstructure reveals that the intermetallic compound Cu6Sn5 is finely dispersed in the matrix of β-Sn. By incorporating a threshold stress, σ th, into the analysis, the creep data of eutectic Sn-Cu at all temperatures can be fitted by a single straight line with a slope of 7 after normalizing the steady-state creep rate and the effective stress, indicating that the creep rates are controlled by the dislocation-pipe diffusion in the tin matrix. So the steady-state creep rate, , can be expressed as exp , where Qc is the activation energy for creep, G is the temperature-dependent shear modulus, b is the Burgers vector, R is the universal gas constant, T is the temperature, σ is the applied stress, A is a material-dependent constant, and , in which σ OB is the Orowan bowing stress, and kR is the relaxation factor. An erratum to this article is available at .  相似文献   

3.
We present a systematic study on the admittance characterization of surface trap states in unpassivated and SiN x -passivated Al0.83In0.17N/AlN/GaN heterostructures. CV and G/ωV measurements were carried out in the frequency range of 1 kHz to 1 MHz, and an equivalent circuit model was used to analyze the experimental data. A detailed analysis of the frequency-dependent capacitance and conductance data was performed, assuming models in which traps are located at the metal–AlInN surface. The density (D t) and time constant (τ t) of the surface trap states have been determined as a function of energy separation from the conduction-band edge (E c − E t). The D st and τ st values of the surface trap states for the unpassivated samples were found to be Dst @ (4 - 13) ×1012 D_{\rm{st}} \cong (4 - 13) \times 10^{12}  eV - 1 cm - 2 {\hbox{eV}}^{ - 1} {\hbox{cm}}^{ - 2} and τ st ≈ 3 μs to 7 μs, respectively. For the passivated sample, D st decreased to 1.5 ×1012 1.5 \times 10^{12}  eV - 1 cm - 2 {\hbox{eV}}^{ - 1} {\hbox{cm}}^{ - 2} and τ st to 1.8 μs to 2 μs. The density of surface trap states in Al0.83In0.17N/AlN/GaN heterostructures decreased by approximately one order of magnitude with SiN x passivation, indicating that the SiN x insulator layer between the metal contact and the surface of the Al0.83In0.17N layer can passivate surface states.  相似文献   

4.
The scope of the present investigation is to make a clear contrast between the bandgap bowing characters of III–V and II–VI compound-semiconductor common-cation ternary alloys. For this aim, both the sp 3 s * tight-binding method, with the inclusion of spin–orbit coupling, and the full-potential linear augmented plane-wave technique are used to calculate the partial and total densities of states, the constituent ionicity, and the total electron charge density for the common-cation GaSb x As1−x and CdSe x Te1−x ternary alloys. The results show that the bowing is sensitive to competition between the anions for trapping/losing electric charges. The lack of this competition would result in complete absence of the bowing, as is the case for common-anion ternary alloys. In the common-cation ternary alloys studied herein, the bowing is found to be proportional to the electronegativity of the anions χ anion (i.e., the 6-valency anions are more electronegative than the 5-valency ones, and consequently the former result in stronger intercompetition and yield stronger bowing in the II–VI alloys) and also proportional to the relative mismatch in electronegativity between the competing anions (\Updeltacanion/canionave).({\Updelta}\chi^{\rm{anion}}/\chi^{\rm{anion}}_{\rm{ave}}). The excellent agreement between our theoretical results and recent photoluminescence data corroborates our claim.  相似文献   

5.
New circuit design techniques for implementing very high-valued resistors are presented, significantly improving power and area efficiency of analog front-end signal processing in ultra-low power biomedical systems. Ranging in value from few hundreds of M\Upomega\hbox{M}\Upomega to few hundreds of G\Upomega\hbox{G}\Upomega, the proposed floating resistors occupy a very small area, and produce accurately tunable characteristics. Using this approach, a low-pass MOSFET-C filter with tunable cutoff frequency (f C  = 20 Hz–184 kHz) has been implemented in a conventional 0.18 μm CMOS technology. Occupying 0.045 mm2/pole, the power consumption of this filter is 540 pW/Hz/pole with a measured IMFDR of 70 dB.  相似文献   

6.
In this report an alternative approach for optimization of the thermoelectric properties of half-Heusler compounds is presented. The common approaches are partial substitution of elements by elements of nearby groups and substitution with homologs. In this approach we substitute one element by one neighboring element with fewer valence electrons and by one with more electrons. The amounts of the substitutions are chosen such that the amount of deficiency and excess electrons are compensated. In the solid solution TiCox(Ni0.5Fe0.5)1-xSb\hbox{TiCo}_{x}(\hbox{Ni}_{0.5}\hbox{Fe}_{0.5})_{1-x}\hbox{Sb}, Co was substituted equally by Fe and Ni. The aim of the substitution was to improve the figure of merit by a reduction of the thermal conductivity accompanied by an unchanged high Seebeck coefficient. The solid solution TiCox(Ni0.5Fe0.5)1-xSb\hbox{TiCo}_{x}(\hbox{Ni}_{0.5}\hbox{Fe}_{0.5})_{1-x}\hbox{Sb} was synthesized by arc-melting. The structure of the as-cast samples was analyzed by x-ray diffraction. Rietveld refinements yielded the C1bC1_b structure type with a small amount of antisite disorder between Co and Sb. The thermoelectric properties of the solid solution were investigated in the temperature range from 2 K to 400 K. A Seebeck coefficient of -260 mV K-1-260\,\mu\hbox{V\,K}^{-1} at 400 K and a reduction of the thermal conductivity to 3 Wm-1 K-13\,\hbox{Wm}^{-1}\,\hbox{K}^{-1} were measured. The figure of merit was enhanced by a factor of about seven to a value of 0.04 at 400 K for TiCo0.8(Ni0.1Fe0.1)Sb\hbox{TiCo}_{0.8}(\hbox{Ni}_{0.1}\hbox{Fe}_{0.1})\hbox{Sb}.  相似文献   

7.
In a (t, n)-threshold multi-secret sharing scheme, several secrets are shared among n participants in such a way that any t (or more) of them can reconstruct the secrets while a group of (t − 1) can not obtain any information. Therefore, when such schemes are used to distribute sensitive information over a network, fault tolerance property is achieved since even if nt of the nodes go out of function, the remaining t nodes suffice to recover the information. In 2009, Wang et al. proposed a verifiable (t, n)-threshold multi-secret sharing scheme (WTS) based on elliptic curves in which the secrets can change periodically [Wireless Pers. Commun., Springer-Verlage, doi:. In this paper, we propose a verifiable (t, n)-threshold multi-secret sharing scheme based on bilinear maps. Our scheme does not require a secure channel and participants can verify the shares pooled in the reconstruction phase. Our proposed scheme is multi-use such that in order to change the secrets, it is sufficient to renew some public information. Furthermore, the proposed scheme is flexible to the threshold value. Therefore, our proposed scheme has all the merits of (WTS), however, we achieve two major improvements. First when the secrets are to be changed, we require to publish fewer public values. This reduction can be very important in certain applications such as steganographic use of secret sharing schemes. The second is that (WTS) is designed with the assumption that the number of secrets (m) is equal to the threshold t so that the case m > t is handled by repeating the scheme é \fracmt ù{\left\lceil \frac{m}{t}\right\rceil} times. However, in designing the scheme we do not assume any restrictions on the number of secrets.  相似文献   

8.
In this paper, the integer N = p^kq is called a 〈k, 1〉-integer, if p and q are odd primes with almost the same size and k is a positive integer. Such integers were previously proposed for various cryptographic applications. The conditional factorization based on lattice theory for n-bit 〈k, 1〉-integers is considered, and there is an algorithm in time polynomial in n to factor these integers if the least significant |(2k - 1)n/(3k-1)(k+1)| bits of p are given.  相似文献   

9.
The fracture behavior of microscale lead-free Sn-3.0Ag-0.5Cu solder joints of different sizes was investigated under quasistatic microtension loading. The experimental results show that the ultimate tensile strength of a joint does not always increase with decreasing thickness-to-diameter ratio (d/t), which is commonly regarded as the dominant factor for mechanical constraint in the joint. A clear joint volume effect on the strength has been found, i.e., the joint’s strength increases with decreasing joint volume ( V = \fracp4d2 t ), \left( {V = {\frac{\pi }{4}}d^{2} t} \right), and the correlation follows an inverse proportional function reasonably well.  相似文献   

10.
A power assignment is an assignment of transmission power to each of the nodes of a wireless network, so that the induced communication graph has some desired properties. The cost of a power assignment is the sum of the powers. The energy of a transmission path from node u to node v is the sum of the squares of the distances between adjacent nodes along the path. For a constant t > 1, an energy t-spanner is a graph G′, such that for any two nodes u and v, there exists a path from u to v in G′, whose energy is at most t times the energy of a minimum-energy path from u to v in the complete Euclidean graph. In this paper, we study the problem of finding a power assignment, such that (1) its induced communication graph is a ‘good’ energy spanner, and (2) its cost is ‘low’. We show that for any constant t > 1, one can find a power assignment, such that its induced communication graph is an energy t-spanner, and its cost is bounded by some constant times the cost of an optimal power assignment (where the sole requirement is strong connectivity of the induced communication graph). This is a significant improvement over the previous result due to Shpungin and Segal in Proceedings of 28th IEEE INFOCOM, pp 163–171, (2009).  相似文献   

11.
The complex permittivity of lossy materials is measured at 330 GHz by matched THz power meter. Such a power meter operates near the Brewster’s angle of its absorbing film resulting in an own reflection coefficient close to zero. It permits to reduce an uncertainty associated with parasitic reflections created by conventional power meters. The measured power transmission coefficient of the dielectric slab as a function of the incident angle is used for estimating the dielectric constant. Its evaluation is based on the root-finding procedure applied to the proper formulated system of two non-linear equations. Convergence and sensitivity of this system in the space of { e¢\textr,e"\textr } \left\{ {{{\varepsilon '}_{\text{r}}},{{\varepsilon '}_{\text{r}}}} \right\} are investigated in order to formulate recommendations how guess values providing the unique solution must be chosen. The results are useful for estimating sheilding effects caused by dielectric losses in the sub-mm range with application to detecting hidden objects as well as other homeland security purposes.  相似文献   

12.
Creep behavior of eutectic Sn-Cu lead-free solder alloy   总被引:1,自引:0,他引:1  
Due to a typographical error incorporated during the editing process, the following is a correction of that error. Tensile creep behavior of precipitation-strengthened tin-based eutectic Sn-0.7Cu alloy was investigated at three temperatures ranging from 303 to 393 K. The steady-state creep rates cover six orders of magnitude (10−3 s−1 to 10−8 s−1) under the stress range of σ/E=10−4 to 10−3. The initial microstructure reveals that intermetallic compound Cu6Sn5 is finely dispersed in the matrix of β-Sn. By incorporating a threshold stress, σth, into the analysis, the creep data of eutectic Sn-Cu at all temperatures can be fitted by a single straight line with a slope of 7 after normalizing the steady-state creep rate and the effective stress, indicating that the creep rates are controlled by the dislocation pipe diffusion in tin matrix. So the steady-state creep rate, , can be expressed as , where QC is the active energy for creep, G is the temperature-dependent shear modulus, b is the Burgers vector, R is the universal gas constant, T is the temperature, σ is the applied stress, A is a material-dependent constant, and σthOB√1−k R 2 , in which σoB is the Orowan bowing stress and kR is the relaxation factor. J. Electron. Mater. 31(5)(2002), pp.442–448. The online version of the original article can be found at  相似文献   

13.
The high-figure-of-merit thermoelectric material AgPb18SbTe20 has been investigated by in situ angular-dispersive x-ray diffraction (XRD) and x-ray absorption fine-structure (XAFS) measurements up to 30 GPa. Resistivity and thermopower were measured with Bridgman-type opposed metal anvil cells. The results show that the ambient cubic ( Fm[`3] m ) \left( {Fm\overline{3} m} \right) structure transforms to orthorhombic (Pnma) at 6.4 GPa and then to the CsCl-type ( Pm[`3] m ) \left( {Pm\overline{3} m} \right) structure at 15 GPa. The ambient cubic ( Fm[`3] m ) \left( {Fm\overline{3} m} \right) phase is found to be recoverable on releasing the pressure. The thermoelectric power is found to increase with pressure for the cubic phase. The XAFS studies performed at the Pb L 3-edge and Ag K-edge along with resistivity studies complement the XRD findings.  相似文献   

14.
We propose a novel localized algorithm that constructs a bounded degree and planar spanner for wireless ad hoc networks modeled by unit disk graph (UDG). Every node only has to know its 2-hop neighbors to find the edges in this new structure. Our method applies the Yao structure on the local Delaunay graph [1] in an ordering that are computed locally. This new structure has the following attractive properties: (1) it is a planar graph; (2) its node degree is bounded from above by a positive constant ; (3) it is a t-spanner (given any two nodes u and v, there is a path connecting them in the structure such that its length is no more than · Cdel times of the shortest path in the unit disk graph); (4) it can be constructed locally and is easy to maintain when the nodes move around; (5) moreover, we show that the total communication cost is O(n log n) bits, where n is the number of wireless nodes, and the computation cost of each node is at most O(d log d), where d is its 2-hop neighbors in the original unit disk graph. Here Cdel is the spanning ratio of the Delaunay triangulation, which is at most . And the adjustable parameter α satisfies 0 < α ≤ π/3. Yu Wang is an assistant professor in the Department of Computer Science, University of North Carolina at Charlotte. He received his Ph.D. degree in computer science from Illinois Institute of Technology in 2004, his B.S. degree and M.S. degree in computer science from Tsinghua University, China, in 1998 and 2000. His current research interests include computer networks, wireless networks, mobile computing, algorithm design, and artificial intelligence. His recent work focuses on designing power efficient algorithms for wireless ad hoc networks and sensor networks. He published more than 40 papers in peer-reviewed journals and conferences. He served as program committee member for sevaral conferences (such as IEEE INFOCOM, IEEE MASS, IEEE ICCCN, etc.). He also served as reviewers for a number of international journals and conferences. His paper titled "Sparse Power Efficient Topology for Wireless Networks" won a Best Paper Award from the 35th IEEE Hawaii International Conference on System Sciences in 2002. He is a member of the ACM, IEEE, and IEEE Communication Society. For more information, please see http://www.cs.uncc.edu/~ywang32. Xiang-Yang Li has been an Assistant Professor of Computer Science at the Illinois Institute of Technology since 2000. He received M.S. (2000) and Ph.D. (2001) degree at Department of Computer Science from University of Illinois at Urbana-Champaign. He received his Bachelor degree at Department of Computer Science and Bachelor degree at Department of Business Management from Tsinghua University, P.R. China in 1995. He is a member of the Chinese national team prepared for the International Mathematics Olympics (IMO) from 1988 to 1990. His research interests span the wireless ad hoc networks, game theory, computational geometry, and cryptography and network security. Recently, he focuses on performing research on the cooperation, energy efficiency, and distributed algorithms for wireless ad hoc and sensor networks. He has published about 60 conference papers in top-quality conferences such as ACM MobiCom, ACM MobiHoc, ACM SODA, ACM STOC, IEEE INFOCOM, etc. He has more than 30 journal papers published or accepted for publish. He is a Member of the ACM, IEEE, and IEEE Communication Society. Xiang Yang Liserved various positions (such as conference chair, local arrangement chair, financial chair, session chair, TPC member) at a number of international conferences such as IEEE INFOCOM, ACM MobiHoc, ACM STOC. Li recently also co-organized a special issue of ACM MONET on non-cooperative computing in wireless networks. For more information, please see http://www.cs.iit.edu/~xli.  相似文献   

15.
Exponentially graded semiconductor layers are of interest for use as buffers in heteroepitaxial devices because of their tapered dislocation density and strain profiles. Here we have calculated the critical layer thickness for the onset of lattice relaxation in exponentially graded In x Ga1?x As/GaAs (001) heteroepitaxial layers. Upwardly convex grading with \( x = x_{\infty } \left( {1 - {\rm e}^{ - \gamma /y} } \right) \) was considered, where y is the distance from the GaAs interface, γ is a grading length constant, and x is the limiting mole fraction of In. For these structures the critical layer thickness was determined by an energy-minimization approach and also by consideration of force balance on grown-in dislocations. The force balance calculations underestimate the critical layer thickness unless one accounts for the fact that the first misfit dislocations are introduced at a finite distance above the interface. The critical layer thickness determined by energy minimization, or by a detailed force balance model, is approximately \( h_{\rm{c}} \approx <Exponentially graded semiconductor layers are of interest for use as buffers in heteroepitaxial devices because of their tapered dislocation density and strain profiles. Here we have calculated the critical layer thickness for the onset of lattice relaxation in exponentially graded In x Ga1−x As/GaAs (001) heteroepitaxial layers. Upwardly convex grading with x = x ( 1 - e - g/y ) x = x_{\infty } \left( {1 - {\rm e}^{ - \gamma /y} } \right) was considered, where y is the distance from the GaAs interface, γ is a grading length constant, and x is the limiting mole fraction of In. For these structures the critical layer thickness was determined by an energy-minimization approach and also by consideration of force balance on grown-in dislocations. The force balance calculations underestimate the critical layer thickness unless one accounts for the fact that the first misfit dislocations are introduced at a finite distance above the interface. The critical layer thickness determined by energy minimization, or by a detailed force balance model, is approximately hc ? < h_{\rm{c}} \approx < Although these results were developed for exponentially graded In x Ga1−x As/GaAs (001), they may be generalized to other material systems for application to the design of exponentially graded buffer layers in metamorphic device structures such as modulation-doped field-effect transistors and light-emitting diodes.  相似文献   

16.
Data collection is one of the most important functions provided by wireless sensor networks. In this paper, we study theoretical limitations of data collection and data aggregation in terms of delay and capacity for a wireless sensor network where n sensors are randomly deployed. We consider different communication scenarios such as with single sink or multiple sinks, regularly-deployed or randomly-deployed sinks, with or without aggregation. For each scenario, we not only propose a data collection/aggregation method and analyze its performance in terms of delay and capacity, but also theoretically prove whether our method can achieve the optimal order (i.e., its performance is within a constant factor of the optimal). Particularly, with a single sink, the capacity of data collection is in order of \Uptheta(W)\Uptheta(W) where W is the fixed data-rate on individual links. With k regularly deployed sinks, the capacity of data collection is increased to \Uptheta(kW)\Uptheta(kW) when k=O(\fracnlogn)k=O\left({\frac{n}{\log n}}\right) or \Uptheta(\fracnlognW)\Uptheta\left({\frac{n}{\log n}}W\right) when k=\Upomega(\fracnlogn)k=\Upomega\left({\frac{n}{\log n}}\right). With k randomly deployed sinks, the capacity of data collection is between \Uptheta(\fracklogkW)\Uptheta\left({\frac{k}{\log k}}W\right) and \Uptheta(kW)\Uptheta(kW) when k=O(\fracnlogn)k=O\left({\frac{n}{\log n}}\right) or \Uptheta(\fracnlognW)\Uptheta\left({\frac{n}{\log n}}W\right) when k=w(\fracnlogn)k=\omega\left({\frac{n}{\log n}}\right). If each sensor can aggregate its receiving packets into a single packet to send, the capacity of data collection with a single sink is also increased to \Uptheta(\fracnlognW)\Uptheta\left({\frac{n}{\log n}}W\right).  相似文献   

17.
A Ka-band gyrotron traveling wave (gyro-TWT) amplifier with high power and wide bandwidth operated in the fundamental TE11 circular mode is presented in detail. The stability of the gyro-TWT amplifier using linear and nonlinear theory is analyzed. The distributed loss technique is employed in the interaction circuit which guarantees the amplifier zero-drive stability. The effects of the parameters such as input power, driver frequency, magnetic field on the performance of the gyro-TWT is discussed. The simulation results show that the gain and the bandwidth of the designed Ka-band gyro-TWT are about 60.0 dB and 1.4 GHz at constant drive with an axial velocity spread Dvz \mathord
/ \vphantom Dvz vz vz = 5% {{\Delta {v_z}} \mathord{\left/{\vphantom {{\Delta {v_z}} {{v_z}}}} \right.} {{v_z}}} = 5\% . The peak output power and the corresponding electronic efficiency are about 111 kW and 26.4% respectively for a 70 kV, 6A electron beam at 35 GHz. In addition, the design of the input coupler, a triode-type magnetron injection gun (MIG) and a triple output window are given.  相似文献   

18.
This article presents constant-load creep and stress relaxation data for Sn3.8Ag0.7Cu spanning a range of strain rates 10 - 8 s - 1 < [(e)\dot] < 10 - 4 s - 1 , 10^{ - 8}\, \hbox{s}^{ - 1} < \dot{\varepsilon } < 10^{ - 4}\, \hbox{s}^{ - 1} , and temperatures 25°C, 75°C, and 100°C. Creep and stress relaxation measurements showed that transient creep caused faster strain rates during stress relaxation for a given stress than the corresponding minimum creep rate from constant-load creep tests. The extent of strain hardening during primary creep was a function of temperature and strain rate. Data reduction incorporated a fast Fourier transform method to remove spurious data from stress relaxation corresponding to the period of partial strain relaxation during loading.  相似文献   

19.
Preneel, Govaerts, and Vandewalle (1993) considered the 64 most basic ways to construct a hash function $H{:\;\:}\{0,1\}^{*}\rightarrow \{0,1\}^{n}Preneel, Govaerts, and Vandewalle (1993) considered the 64 most basic ways to construct a hash function H:   {0,1}*? {0,1}nH{:\;\:}\{0,1\}^{*}\rightarrow \{0,1\}^{n} from a blockcipher E:   {0,1}n×{0,1}n? {0,1}nE{:\;\:}\{0,1\}^{n}\times \{0,1\}^{n}\rightarrow \{0,1\}^{n}. They regarded 12 of these 64 schemes as secure, though no proofs or formal claims were given. Here we provide a proof-based treatment of the PGV schemes. We show that, in the ideal-cipher model, the 12 schemes considered secure by PGV really are secure: we give tight upper and lower bounds on their collision resistance. Furthermore, by stepping outside of the Merkle–Damg?rd approach to analysis, we show that an additional 8 of the PGV schemes are just as collision resistant (up to a constant). Nonetheless, we are able to differentiate among the 20 collision-resistant schemes by considering their preimage resistance: only the 12 initial schemes enjoy optimal preimage resistance. Our work demonstrates that proving ideal-cipher-model bounds is a feasible and useful step for understanding the security of blockcipher-based hash-function constructions.  相似文献   

20.
ZnO/Si metal–semiconductor–metal photodetectors (MSM-PDs) were subjected to high-energy electron irradiation (HEEI) to total fluence of 2 × 1013 cm−2. ZnO/Si MSM-PDs demonstrated at least 43% greater radiation resistance than similar Si devices. Room-temperature annealing of radiation damage was observed as 63% recovery of photocurrent over 47 days. The current transport mechanism for ZnO/Si MSM-PDs was dominated by space-charge-limited conduction (SCLC) with minimal effect on conduction regime due to HEEI. Analysis of photoluminescence (PL) data indicates that the radiation-induced defects are likely oxygen and zinc vacancies, i.e., (V0+) and (VZn - - H + )0 (\hbox{V}_{\rm{Zn}}^{ - } - \hbox{H}^{ + } )^{0} , respectively.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号