219 research outputs found

    Characterization of Ba\u3csub\u3e1-x-y\u3c/sub\u3eCa\u3csub\u3ex\u3c/sub\u3eSr\u3csub\u3ey\u3c/sub\u3eTiO\u3csub\u3e3\u3c/sub\u3e Perovskites as Pb-Free Dielectric Materials

    Get PDF
    Use of lead-containing piezoelectric components in electrical and electronic devices has been banned on the EU market since July 1st, 2006. Development of lead-free high performance piezoelectric materials to meet the strong market demand is therefore imperative. In this paper, we report a systematic study on the structural, dielectric and ferroelectric properties of one class of lead-free piezoelectric materials, Ba1-x-yCaxSryTiO3 (x = 0-0.4, and y = 0-0.2) ceramics, using techniques such as XRD, SEM, impedance analyzer, and ferroelectric analyzer. It is found that with increasing Sr concentration in Ba1-ySryTiO3 and Ba0.8-ySryCa0.2TiO3, the crystal structure transforms from tetragonal to cubic along with a decreased unit-cell volume. The microstructures of all samples prepared are uniform and dense with the grain size decreasing with Sr content. The Curie temperature decreases faster with Sr and Ca co-doped BaTiO3 than that of Sr or Ca singularly-doped one. Above Curie temperature, a tunability of 31.4% can be achieved at an applied voltage of 30 kV/cm for (Ba0.6Ca0.2Sr0.2TiO3). These properties promise Ba1-x-yCaxSryTiO3 system to be applicable in Pb-free tunable devices

    Synthesizing Quantum Circuits of AES with Lower T-depth and Less Qubits

    Get PDF
    The significant progress in the development of quantum computers has made the study of cryptanalysis based on quantum computing an active topic. To accurately estimate the resources required to carry out quantum attacks, the involved quantum algorithms have to be synthesized into quantum circuits with basic quantum gates. In this work, we present several generic synthesis and optimization techniques for circuits implementing the quantum oracles of iterative symmetric-key ciphers that are commonly employed in quantum attacks based on Grover and Simon’s algorithms. Firstly, a general structure for implementing the round functions of block ciphers in-place is proposed. Then, we present some novel techniques for synthesizing efficient quantum circuits of linear and non-linear cryptographic building blocks. We apply these techniques to AES and systematically investigate the strategies for depth-width trade-offs. Along the way, we derive a quantum circuit for the AES S-box with provably minimal T-depth based on some new observations on its classical circuit. As a result, the T-depth and width (number of qubits) required for implementing the quantum circuits of AES are significantly reduced. Compared with the circuit proposed in EUROCRYPT 2020, the T-depth is reduced from 60 to 40 without increasing the width or 30 with a slight increase in width. These circuits are fully implemented in Microsoft Q# and the source code is publicly available. Compared with the circuit proposed in ASIACRYPT 2020, the width of one of our circuits is reduced from 512 to 371, and the Toffoli-depth is reduced from 2016 to 1558 at the same time. Actually, we can reduce the width to 270 at the cost of increased depth. Moreover, a full spectrum of depth-width trade-offs is provided, setting new records for the synthesis and optimization of quantum circuits of AES
    • …
    corecore