9,419 research outputs found

    Iridium oxide as actuator material for the ISFET-based sensor-actuator system

    Get PDF
    Acid or base concentrations can be determined by performing an acid-base titration with Coulometrically generated OH- or H+ ions at a noble-metal actuator electrode in close proximity to the pH-sensitive gate of an ISFET. The ISFET is used as the indicator electrode to detect the equivalence point in the titration curve. The potential of the actuator electrode during the generation of the titrant is relatively high for the anodic water electrolysis (or relatively low for the cathodic reaction). Consequently other redox couples which are possibly present in the sample solution can interfere with the water electrolysis. This reduces the efficiency of the current to titrant generation on which this measurement relies. To overcome this problem, iridium oxide has been used as a new electroactive material for the actuator electrode. The reversible redox reaction in this metal oxide occurs at a favourable potential and is attended by the exclusive uptake or release of protons, making a titration possible. It is shown that a Coulometric titration in the presence of Cl¿ ions, formerly not possible with the noble-metal actuator electrode because of the redox interference, can now successfully be carried out with iridium oxide as the actuator material. Calculations show that the ISFET pH-sensor is well suited to determining accurately the equivalence point in the steep part of the titration curve, because of its short response time

    Irrigation and drainage performance assessment: practical guidelines

    Get PDF
    Irrigation management / Drainage / Performance evaluation / Performance indexes / Evapotranspiration / Precipitation / Water balance / Participatory rural appraisal / Databases / Simulation

    Evidence for hard and soft substructures in thermoelectric SnSe

    Get PDF
    SnSe is a topical thermoelectric material with a low thermal conductivity which is linked to its unique crystal structure. We use low-temperature heat capacity measurements to demonstrate the presence of two characteristic vibrational energy scales in SnSe with Debye temperatures thetaD1 = 345(9) K and thetaD2 = 154(2) K. These hard and soft substructures are quantitatively linked to the strong and weak Sn-Se bonds in the crystal structure. The heat capacity model predicts the temperature evolution of the unit cell volume, confirming that this two-substructure model captures the basic thermal properties. Comparison with phonon calculations reveals that the soft substructure is associated with the low energy phonon modes that are responsible for the thermal transport. This suggests that searching for materials containing highly divergent bond distances should be a fruitful route for discovering low thermal conductivity materials.Comment: Accepted by Applied Physics Letter

    Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum

    Get PDF
    The wide deployment of tokens for digital assets on top of Ethereum implies the need for powerful trading platforms. Vickrey auctions have been known to determine the real market price of items as bidders are motivated to submit their own monetary valuations without leaking their information to the competitors. Recent constructions have utilized various cryptographic protocols such as ZKP and MPC, however, these approaches either are partially privacy-preserving or require complex computations with several rounds. In this paper, we overcome these limits by presenting Trustee as a Vickrey auction on Ethereum which fully preserves bids' privacy at relatively much lower fees. Trustee consists of three components: a front-end smart contract deployed on Ethereum, an Intel SGX enclave, and a relay to redirect messages between them. Initially, the enclave generates an Ethereum account and ECDH key-pair. Subsequently, the relay publishes the account's address and ECDH public key on the smart contract. As a prerequisite, bidders are encouraged to verify the authenticity and security of Trustee by using the SGX remote attestation service. To participate in the auction, bidders utilize the ECDH public key to encrypt their bids and submit them to the smart contract. Once the bidding interval is closed, the relay retrieves the encrypted bids and feeds them to the enclave that autonomously generates a signed transaction indicating the auction winner. Finally, the relay submits the transaction to the smart contract which verifies the transaction's authenticity and the parameters' consistency before accepting the claimed auction winner. As part of our contributions, we have made a prototype for Trustee available on Github for the community to review and inspect it. Additionally, we analyze the security features of Trustee and report on the transactions' gas cost incurred on Trustee smart contract.Comment: Presented at Financial Cryptography and Data Security 2019, 3rd Workshop on Trusted Smart Contract

    Inelastic neutron scattering study of crystal field excitations of Nd<sup>3+</sup> in NdFeAsO

    Get PDF
    Inelastic neutron scattering experiments were performed to investigate the crystalline electric field (CEF) excitations of Nd3+ (J = 9/2) in the iron pnictide NdFeAsO. The crystal field level structures for both the high-temperature paramagnetic phase and the low-temperature antiferromagnetic phase of NdFeAsO are constructed. The variation of CEF excitations of Nd3+ reflects not only the change of local symmetry but also the change of magnetic ordered state of the Fe sublattice. By analyzing the crystal field interaction with a crystal field Hamiltonian, the crystal field parameters are obtained. It was found that the sign of the fourth and sixth-order crystal field parameters change upon the magnetic phase transition at 140 K, which may be due to the variation of exchange interactions between the 4f and conduction electrons.Comment: 5 pages, 4 figure

    Rapid generation of angular momentum in bounded magnetized plasma

    Full text link
    Direct numerical simulations of two-dimensional decaying MHD turbulence in bounded domains show the rapid generation of angular momentum in nonaxisymmetric geometries. It is found that magnetic fluctuations enhance this mechanism. On a larger time scale, the generation of a magnetic angular momentum, or angular field, is observed. For axisymmetric geometries, the generation of angular momentum is absent; nevertheless, a weak magnetic field can be observed. The derived evolution equations for both the angular momentum and angular field yield possible explanations for the observed behavior
    corecore