首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
2.
The flash-evaporation technique was utilized to fabricate undoped 1.35-μm and 1.2-μm thick lead iodide films at substrate temperatures \( T_{\rm{s}} = 150 \)°C and 200°C, respectively. The films were deposited onto a coplanar comb-like copper (Cu-) electrode pattern, previously coated on glass substrates to form lateral metal–semiconductor–metal (MSM-) structures. The as-measured constant-temperature direct-current (dc)-voltage (\( I\left( {V;T} \right) - V \)) curves of the obtained lateral coplanar Cu-PbI2-Cu samples (film plus electrode) displayed remarkable ohmic behavior at all temperatures (\( T = 18 - 90\,^\circ {\hbox{C}} \)). Their dc electrical resistance \( R_{\rm{dc}} (T \)) revealed a single thermally-activated conduction mechanism over the temperature range with activation energy \( E_{\rm{act}} \approx 0.90 - 0.98 \,{\hbox{eV}} \), slightly less than half of room-temperature bandgap energy \( E_{\rm{g}} \) (\( \approx \,2.3\, {\hbox{eV}} \)) of undoped 2H-polytype PbI2 single crystals. The undoped flash-evaporated \( {\hbox{PbI}}_{\rm{x}} \) thin films were homogeneous and almost stoichiometric (\( x \approx 1.87 \)), in contrast to findings on lead iodide films prepared by other methods, and were highly crystalline hexagonal 2H-polytypic structure with c-axis perpendicular to the surface of substrates maintained at \( T_{\rm{s}} { \gtrsim }150^\circ {\hbox{C}} \). Photoconductivity measurements made on these lateral Cu-PbI2-Cu-structures under on–off visible-light illumination reveal a feeble photoresponse for long wavelengths (\( \lambda > 570\,{\hbox{nm}} \)), but a strong response to blue light of photon energy \( E_{\rm{ph}} \) \( \approx \,2.73 \, {\hbox{eV}} \) (\( > E_{\rm{g}} \)), due to photogenerated electron–hole (e–h) pairs via direct band-to-band electronic transitions. The constant-temperature/dc voltage current–time \( I\left( {T,V} \right) - t \) curves of the studied lateral PbI2 MSM-structures at low ambient temperatures (\( T < 50^\circ {\hbox{C}} \)), after cutting off the blue-light illumination, exhibit two trapping mechanisms with different relaxation times. These strongly depend on \( V \) and \( T \), with thermally generated charge carriers in the PbI2 mask photogenerated (e–h) pairs at higher temperatures.  相似文献   

3.
In this paper a novel high-frequency fully differential pure current mode current operational amplifier (COA) is proposed that is, to the authors’ knowledge, the first pure MOSFET Current Mode Logic (MCML) COA in the world, so far. Doing fully current mode signal processing and avoiding high impedance nodes in the signal path grant the proposed COA such outstanding properties as high current gain, broad bandwidth, and low voltage and low-power consumption. The principle operation of the block is discussed and its outstanding properties are verified by HSPICE simulations using TSMC \(0.18\,\upmu \hbox {m}\) CMOS technology parameters. Pre-layout and Post-layout both plus Monte Carlo simulations are performed under supply voltages of \(\pm 0.75\,\hbox {V}\) to investigate its robust performance at the presence of fabrication non-idealities. The pre-layout plus Monte Carlo results are as; 93 dB current gain, \(8.2\,\hbox {MHz}\,\, f_{-3\,\text {dB}}, 89^{\circ }\) phase margin, 137 dB CMRR, 13 \(\Omega \) input impedance, \(89\,\hbox {M}\Omega \) output impedance and 1.37 mW consumed power. Also post-layout plus Monte Carlo simulation results (that are generally believed to be as reliable and practical as are measuring ones) are extracted that favorably show(in abovementioned order of pre-layout) 88 dB current gain, \(6.9\,\hbox {MHz} f_{-3\text {db}} , 131^{\circ }\) phase margin and 96 dB CMRR, \(22\,\Omega \) input impedance, \(33\,\hbox {M}\Omega \) output impedance and only 1.43 mW consumed power. These results altogether prove both excellent quality and well resistance of the proposed COA against technology and fabrication non-idealities.  相似文献   

4.
In this paper, we derive a closed form equation for the joint probability distribution \({{f_{{R}_{z}}},{\varTheta _{z}}}({r_{z}},{\theta _{z}})\) of the amplitude \({R_{z}}\) and phase \({\varTheta _{z}}\) of the ratio \({Z=\frac{X}{Y}}\) of two independent non-zero mean Complex Gaussian random variables \(X\sim CN(\nu _{x} \mathrm {e}^{j\phi _{x}},{\sigma ^{2}_{x}})\) and \(Y\sim CN(\nu _{y} \mathrm {e}^{j\phi _{y}},{\sigma ^{2}_{y}})\). The derived joint probability distribution only contains a confluent hypergeometric function of the first kind \({_1F_{1}}\) without infinite summations resulting in computational efficiency. We further derive the probability distribution for the ratio of two non-zero mean independent real Rician random variables containing an infinite summation generated by the estimation of the Cauchy product of equivalent series of two modified Bessel functions.  相似文献   

5.
This paper presents a dual RF down converter suitable for Multiple-Input and Multiple-Output infrastructure applications. The proposed architecture features a CMOS tapered buffer as local oscillator driver with a programmable supply voltage, provided by an embedded low dropout regulator. This approach allows scaling current consumption depending on linearity requirements. The RF path uses a balun with programmable tuning capacitors for single-to-differential signal conversion and \(50\text{-}\Omega\) input matching. A MOSFET passive mixer and a high-voltage (5 V) bipolar intermediate frequency amplifier complete the signal path. The circuit is fabricated in a SiGe:C BiCMOS process, occupies an area of \(2.8\, \text{mm} \, \times \, 2.5\, \text{mm}\), and has been assembled in a \(6\, \text{mm} \, \times \,6\, \text{mm}\), 40-pin, quad flat no-lead (QFN) package.  相似文献   

6.
A secret-sharing scheme realizes a graph if every two vertices connected by an edge can reconstruct the secret while every independent set in the graph does not get any information on the secret. Similar to secret-sharing schemes for general access structures, there are gaps between the known lower bounds and upper bounds on the share size for graphs. Motivated by the question of what makes a graph “hard” for secret-sharing schemes (that is, they require large shares), we study very dense graphs, that is, graphs whose complement contains few edges. We show that if a graph with \(n\) vertices contains \(\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }\) edges for some constant \(0 \le \beta <1\), then there is a scheme realizing the graph with total share size of \(\tilde{O}(n^{5/4+3\beta /4})\). This should be compared to \(O(n^2/\log (n))\), the best upper bound known for the total share size in general graphs. Thus, if a graph is “hard,” then the graph and its complement should have many edges. We generalize these results to nearly complete \(k\)-homogeneous access structures for a constant \(k\). To complement our results, we prove lower bounds on the total share size for secret-sharing schemes realizing very dense graphs, e.g., for linear secret-sharing schemes, we prove a lower bound of \(\Omega (n^{1+\beta /2})\) for a graph with \(\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }\) edges.  相似文献   

7.
A low voltage self-biased high-swing cascode current mirror using bulk-driven quasi-floating gate MOSFET is proposed in this paper. The proposed current mirror bandwidth and especially the output impedance show a significant improvement compared to prior arts. The current mirror presented is designed using bulk-driven and bulk-driven quasi-floating gate N-channel MOS transistors, which helped it to operate at very low supply voltage of \({\pm }0.2\,\hbox {V}\). To achieve high output resistance, the current mirror uses regulated cascode stage followed by super cascode architecture. The small-signal analysis carried out proves the improvement achieved by proposed current mirror. The current mirror circuit operates well for input current ranging from 0 to \(250\,{\upmu }\mathrm{A}\) with good linearity and shows the bandwidth of 285 MHz. The input and output resistances are found as \(240\,\Omega \) and \(19.5\,\hbox {G}\Omega \), respectively. Further, the THD analysis and Monte Carlo simulations carried prove the robustness of proposed current mirror. The complete analysis is done using HSpice on UMC \(0.18\,\upmu \mathrm{m}\) technology.  相似文献   

8.
This paper addresses the problem of robust \(L_2{-}L_\infty \) control in delta domain for a class of Takagi–Sugeno (TS) fuzzy systems with interval time-varying delays and disturbance input. In particular, the system under study involves state time delay, uncertainties and fast sampling period \(\mathcal {T}\). The main aim of this work was to design a \(L_2{-}L_\infty \) controller such that the proposed TS fuzzy system is robustly asymptotically stable with a \(L_2{-}L_\infty \) prescribed performance level \(\gamma >0\). Based on the proper Lyapunov–Krasovskii functional (LKF) involving lower and upper bound of time delay and free-weighting technique, a new set of delay-dependent sufficient conditions in terms of linear matrix inequalities (LMIs) are established for obtaining the required result. The result reveals that the asymptotic stability is achieved quickly when the sampling frequency is high. Finally, a numerical example based on the truck–trailer model is given to demonstrate the effectiveness and potential of the proposed design technique.  相似文献   

9.
In this paper, we investigate the application of Kerr-like nonlinear photonic crystal (PhC) ring resonator (PCRR) for realizing a tunable full-optical add–drop filter. We used silicon (Si) nano-crystal as the nonlinear material in pillar-based square lattice of a 2DPhC. The nonlinear section of PCRR is studied under three different scenarios: (1) first only the inner rods of PCRR are made of nonlinear materials, (2) only outer rods of PCRR have nonlinear response, and (3) both of inner and outer rods are made of nonlinear material. The simulation results indicate that optical power required to switch the state of PCRR from turn-on to turn-off, for the nonlinearity applied to inner PCRR, is at least \(2000\, \hbox {mW}{/}\upmu \hbox {m}^{2}\) and, for the nonlinearity applied to outer PCRR, is at least \(3000\, \hbox {mW}{/}\upmu \hbox {m}^{2}\) which corresponds to refractive index change of \(\Delta n_\mathrm{NL }= 0.085\) and \(\Delta n_\mathrm{NL }= 0.15\), respectively. For nonlinear tuning of add–drop filter, the minimum power required to 1 nm redshift the center operating wavelength \((\lambda _{0} = 1550\, \hbox {nm})\) for the inner PCRR scenario is \(125\, \hbox {mW}{/}\upmu \hbox {m}^{2}\) (refractive index change of \(\Delta n_\mathrm{NL}= 0.005)\). Maximum allowed refractive index change for inner and outer scenarios before switch goes to saturation is \(\Delta n_\mathrm{NL }= 0.04\) (maximum tune-ability 8 nm) and \(\Delta n_\mathrm{NL }= 0.012\) (maximum tune-ability of 24 nm), respectively. Performance of add–drop filter is replicated by means of finite-difference time-domain method, and simulations displayed an ultra-compact size device with ultra-fast tune-ability speed.  相似文献   

10.
Differential thermal analysis (DTA) has been conducted on directionally solidified near-eutectic Sn-3.0 wt.%Ag-0.5 wt.%Cu (SAC), SAC \(+\) 0.2 wt.%Sb, SAC \(+\) 0.2 wt.%Mn, and SAC \(+\) 0.2 wt.%Zn. Laser ablation inductively coupled plasma mass spectroscopy was used to study element partitioning behavior and estimate DTA sample compositions. Mn and Zn additives reduced the undercooling of SAC from 20.4\(^\circ \hbox {C}\) to \(4.9^\circ \hbox {C}\) and \(2^\circ \hbox {C}\), respectively. Measurements were performed at cooling rate of \(10^\circ \hbox {C}\) per minute. After introducing 200 ppm \(\hbox {O}_2\) into the DTA, this undercooling reduction ceased for SAC \(+\) Mn but persisted for SAC \(+\) Zn.  相似文献   

11.
The CAD oriented closed-form models are presented to compute frequency and conductor thickness dependent effective relative permittivity and characteristic impedance of a slot-line with finite conductor thickness in the range 3 μm–50 μm. The models have average accuracy about 2% against the full-wave results from different sources in the frequency range 2 GHz–60 GHz, \( 2.22 \leqslant {\varepsilon_r} \leqslant 20 \), \( {{0.02 \leqslant {\text{w}}} \mathord{\left/{\vphantom {{0.02 \leqslant {\text{w}}} {\text{h}}}} \right.} {\text{h}}} \leqslant 1.0 \), \( {{{{0.01 \leqslant h} \mathord{\left/{\vphantom {{0.01 \leqslant h} {{\lambda_0} \leqslant 0.25}}} \right.} {{\lambda_0} \leqslant 0.25}}} \mathord{\left/{\vphantom {{{{0.01 \leqslant h} \mathord{\left/{\vphantom {{0.01 \leqslant h} {{\lambda_0} \leqslant 0.25}}} \right.} {{\lambda_0} \leqslant 0.25}}} {\sqrt {\left( {{\varepsilon_{\text{r}}} - 1} \right)} }}} \right.} {\sqrt {\left( {{\varepsilon_{\text{r}}} - 1} \right)} }} \). The models to compute the dielectric and conductor losses are also presented that show close agreement with the results of the spectral domain analysis. The average deviations for the dielectric and conductor losses are 0.011 Np/m and 0.143 Np/m against the results of SDA in the frequency range 2 GHz–30 GHz for narrow to wide slot-width.  相似文献   

12.
In typical applications of homomorphic encryption, the first step consists for Alice of encrypting some plaintext m under Bob’s public key \(\mathsf {pk}\) and of sending the ciphertext \(c = \mathsf {HE}_{\mathsf {pk}}(m)\) to some third-party evaluator Charlie. This paper specifically considers that first step, i.e., the problem of transmitting c as efficiently as possible from Alice to Charlie. As others suggested before, a form of compression is achieved using hybrid encryption. Given a symmetric encryption scheme \(\mathsf {E}\), Alice picks a random key k and sends a much smaller ciphertext \(c' = (\mathsf {HE}_{\mathsf {pk}}(k), \mathsf {E}_k(m))\) that Charlie decompresses homomorphically into the original c using a decryption circuit \(\mathcal {C}_{{\mathsf {E}^{-1}}}\). In this paper, we revisit that paradigm in light of its concrete implementation constraints, in particular \(\mathsf {E}\) is chosen to be an additive IV-based stream cipher. We investigate the performances offered in this context by Trivium, which belongs to the eSTREAM portfolio, and we also propose a variant with 128-bit security: Kreyvium. We show that Trivium, whose security has been firmly established for over a decade, and the new variant Kreyvium has excellent performance. We also describe a second construction, based on exponentiation in binary fields, which is impractical but sets the lowest depth record to \(8\) for \(128\)-bit security.  相似文献   

13.
Nanocrystalline NiCr x Fe2?x O4 spinel samples with x = 0.1 and 0.2 have been synthesized by coprecipitation method and annealed at 620°C and 1175°C for 4 h. Their electrical properties were investigated as functions of frequency in the range of 100 Hz to 100 kHz and temperature in the range of 308 K to 358 K. The dielectric constant (\( \varepsilon^{\prime } \)) and dielectric loss factor (\( {\hbox{tan}}\,\delta \)) appeared to decrease with increasing frequency, while the alternating-current (AC) conductivity (\( \sigma^{\prime } \)) increased. These dielectric parameters increased with increasing temperature. On the other hand, impedance spectroscopy gave Cole–Cole plots with only one semicircular arc for all the samples, indicating that the grain-boundary contribution was dominant in the conduction mechanism.  相似文献   

14.
In this paper, a novel, high-performance and robust sense amplifier (SA) design is presented for small \(I_\mathrm{CELLl}\) SRAM, using fin-shaped field effect transistors (FinFET) in 22-nm technology. The technique offers data-line-isolated current sensing approach. Compared with the conventional CSA (CCSA) and hybrid SA (HSA), the proposed current feed-SA (CF-SA) demonstrates 2.15\(\times \) and 3.02\(\times \) higher differential current, respectively, for \({V}_{\mathrm{DD}}\) of 0.6 V. Our results indicate that even at the worst corner, CF-SA can provide 2.23\(\times \) and 1.7\(\times \) higher data-line differential voltage compared with CCSA and HSA, respectively. Further, 66.89 and 31.47 % reductions in the cell access time are achieved compared to the CCSA and HSA, respectively, under similar \(I_\mathrm{CELLl}\) and bit-line and data-line capacitance. Statistical simulations have proved that the CF-SA provides high read yield with 32.39 and 22.24 % less \(\upsigma _{\mathrm{Delay}}\). It also offers a much better read effectiveness and robustness against the data-line capacitance as well as \({V}_{\mathrm{DD}}\) variation. Furthermore, the CF-SA is able to tolerate a large offset of the input devices, up to 80 mV at \({V}_{\mathrm{DD}}=0.6\hbox {V}\).  相似文献   

15.
Three fractional-order transfer functions are analyzed for differences in realizing (\(1+\alpha \)) order lowpass filters approximating a traditional Butterworth magnitude response. These transfer functions are realized by replacing traditional capacitors with fractional-order capacitors (\(Z=1/s^{\alpha }C\) where \(0\le \alpha \le 1\)) in biquadratic filter topologies. This analysis examines the differences in least squares error, stability, \(-\)3 dB frequency, higher-order implementations, and parameter sensitivity to determine the most suitable (\(1+\alpha \)) order transfer function for the approximated Butterworth magnitude responses. Each fractional-order transfer function for \((1+\alpha )=1.5\) is realized using a Tow–Thomas biquad a verified using SPICE simulations.  相似文献   

16.
In this work, we present a self cascode based ultra-wide band (UWB) low noise amplifier (LNA) with improved bandwidth and gain for 3.1–10.6 GHz wireless applications. The self cascode (SC) or split-length compensation technique is employed to improve the bandwidth and gain of the proposed LNA. The improvement in the bandwidth of SC based structure is around 1.22 GHz as compared to simple one. The significant enhancement in the characteristics of the introduced circuit is found without extra passive components. The SC based CS–CG structure in the proposed LNA uses the same DC current for operating first stage transistors. In the designed UWB LNA, a common source (CS) stage is used in the second stage to enhance the overall gain in the high frequency regime. With a standard 90 nm CMOS technology, the presented UWB LNA results in a gain \(\hbox {S}_{21}\) of \(20.10 \pm 1.65\,\hbox {dB}\) across the 3.1–10.6 GHz frequency range, and dissipating 11.52 mW power from a 1 V supply voltage. However, input reflection, \(\hbox {S}_{11}\), lies below \(-\,10\) dB from 4.9–9.1 GHz frequency. Moreover, the output reflection (\(\hbox {S}_{22}\)) and reverse isolation (\(\hbox {S}_{12}\)), is below \(-\,10\) and \(-\,48\) dB, respectively for the ultra-wide band region. Apart from this, the minimum noise figure (\(\hbox {NF}_{min}\)) value of the proposed UWB LNA exists in the range of 2.1–3 dB for 3.1–10.6 GHz frequency range with a a small variation of \(\pm \,0.45\,\hbox {dB}\) in its \(\hbox {NF}_{min}\) characteristics. Linearity of the designed LNA is analysed in terms of third order input intercept point (IIP3) whose value is \(-\,4.22\) dBm, when a two tone signal is applied at 6 GHz with a spacing of 10 MHz. The other important benefits of the proposed circuit are its group-delay variation and gain variation of \(\pm \,115\,\hbox {ps}\) and \(\pm \,1.65\,\hbox {dB}\), respectively.  相似文献   

17.
The r-round (iterated) Even–Mansour cipher (also known as key-alternating cipher) defines a block cipher from r fixed public n-bit permutations \(P_1,\ldots ,P_r\) as follows: Given a sequence of n-bit round keys \(k_0,\ldots ,k_r\), an n-bit plaintext x is encrypted by xoring round key \(k_0\), applying permutation \(P_1\), xoring round key \(k_1\), etc. The (strong) pseudorandomness of this construction in the random permutation model (i.e., when the permutations \(P_1,\ldots ,P_r\) are public random permutation oracles that the adversary can query in a black-box way) was studied in a number of recent papers, culminating with the work of Chen and Steinberger (EUROCRYPT 2014), who proved that the r-round Even–Mansour cipher is indistinguishable from a truly random permutation up to \(\mathcal {O}(2^{\frac{rn}{r+1}})\) queries of any adaptive adversary (which is an optimal security bound since it matches a simple distinguishing attack). All results in this entire line of work share the common restriction that they only hold under the assumption that the round keys \(k_0,\ldots ,k_r\) and the permutations \(P_1,\ldots ,P_r\) are independent. In particular, for two rounds, the current state of knowledge is that the block cipher \(E(x)=k_2\oplus P_2(k_1\oplus P_1(k_0\oplus x))\) is provably secure up to \(\mathcal {O}(2^{2n/3})\) queries of the adversary, when \(k_0\), \(k_1\), and \(k_2\) are three independent n-bit keys, and \(P_1\) and \(P_2\) are two independent random n-bit permutations. In this paper, we ask whether one can obtain a similar bound for the two-round Even–Mansour cipher from just one n-bit key and one n-bit permutation. Our answer is positive: When the three n-bit round keys \(k_0\), \(k_1\), and \(k_2\) are adequately derived from an n-bit master key k, and the same permutation P is used in place of \(P_1\) and \(P_2\), we prove a qualitatively similar \(\widetilde{\mathcal {O}}(2^{2n/3})\) security bound (in the random permutation model). To the best of our knowledge, this is the first “beyond the birthday bound” security result for AES-like ciphers that does not assume independent round keys.  相似文献   

18.
We give a detailed account of the use of \(\mathbb {Q}\)-curve reductions to construct elliptic curves over \(\mathbb {F}_{p^2}\) with efficiently computable endomorphisms, which can be used to accelerate elliptic curve-based cryptosystems in the same way as Gallant–Lambert–Vanstone (GLV) and Galbraith–Lin–Scott (GLS) endomorphisms. Like GLS (which is a degenerate case of our construction), we offer the advantage over GLV of selecting from a much wider range of curves and thus finding secure group orders when \(p\) is fixed for efficient implementation. Unlike GLS, we also offer the possibility of constructing twist-secure curves. We construct several one-parameter families of elliptic curves over \(\mathbb {F}_{p^2}\) equipped with efficient endomorphisms for every \(p > 3\), and exhibit examples of twist-secure curves over \(\mathbb {F}_{p^2}\) for the efficient Mersenne prime \(p = 2^{127}-1\).  相似文献   

19.
Lower bounds on lifetime of ultra wide band wireless sensor networks   总被引:1,自引:0,他引:1  
The asymptotic lower bounds on the lifetime of time hopping impulse radio ultra wide band (TH-IR UWB) wireless sensor networks are derived using percolation theory arguments. It is shown that for static dense TH-IR UWB wireless sensor network, which sensor nodes are distributed in a square of unit area according to a Poisson point process of intensity n, the lower bound on the lifetime is \( \Upomega \left( {\left( {{{\sqrt n } \mathord{\left/ {\vphantom {{\sqrt n } {\log \sqrt n }}} \right. \kern-\nulldelimiterspace} {\log \sqrt n }}} \right)^{\alpha - 2} } \right) \), where α > 2 is the path loss exponent, thus dense TH-IR UWB wireless sensor network is fit to be employed in large-scale network. For static extended TH-IR UWB wireless sensor network which sensor nodes are distributed in a square \( \left[ {0,\sqrt n } \right] \times \left[ {0,\sqrt n } \right] \) according to a Poisson point process of unit intensity, the lower bound on the lifetime is \( \Upomega \left( {{{\left( {\log \sqrt n } \right)^{2 - \alpha } } \mathord{\left/ {\vphantom {{\left( {\log \sqrt n } \right)^{2 - \alpha } } n}} \right. \kern-\nulldelimiterspace} n}} \right) \), therefore large-scale extended network will lead to shorten network lifetime. The results also indicate that the lower bound on the lifetime in the ideal case is longer than that of a static network by a factor of \( n^{1/2} \left( {\log \sqrt n } \right)^{\alpha - 4} \). Hence mobility of sensor nodes can improve network lifetime.  相似文献   

20.
Multiferroic \(BiFeO_3\) (BFO) with bandgap energy (\(E_g\)) between 2.2 eV to 2.7 eV is a potential candidate for photovoltaic (PV) application. However, the efficiency of BFO based PV solar cells is reportedly still too low (less than 2%) to be used for practical applications. Reducing \(E_g\) of BFO without compromising the ferroelectric properties is a big challenge to the scientific community to obtain power conversion efficiencies beyond the maximum value of 26.6% reported in general for silicon based hetero-structure PV solar cells. In this context, samarium (Sm) and cobalt (Co) co-doped BFO (\(Bi_{0.9}Sm_{0.1}Fe_{0.9}Co_{0.1}O_3\)) nanoparticles were synthesized using the sol-gel method. X-ray diffractometry was employed to determine the structure of synthesized nanoparticles. A well-defined crystalline structure of co-doped BFO nanoparticles was confirmed. Field emission scanning electron microscopy was carried out to study grain morphology of synthesized nanoparticles. Sm and Co dopants have been shown to reduce grain size significantly from 68.3 nm to 18.5 nm. An UV-Vis-NIR spectrophotometer was used to measure diffuse reflectance to calculate \(E_g\). A significant reduction of \(E_g\) down to 1.50 eV of co-doped BFO compared to undoped and or single doped counterpart has been manifested.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号