11 research outputs found

    Effects of Montmorillonite on the Mineralization and Cementing Properties of Microbiologically Induced Calcium Carbonate

    Get PDF
    Carbonate mineralization microbe is a microorganism capable of decomposing the substrate in the metabolic process to produce the carbonate, which then forms calcium carbonate with calcium ions. By taking advantage of this process, contaminative uranium tailings can transform to solid cement, where calcium carbonate plays the role of a binder. In this paper, we have studied the morphology of mineralized crystals by controlling the mineralization time and adding different concentrations of montmorillonite (MMT). At the same time, we also studied the effect of carbonate mineralized cementation uranium tailings by controlling the amount of MMT. The results showed that MMT can regulate the crystal morphology of calcium carbonate. What is more, MMT can balance the acidity and ions in the uranium tailings; it also can reduce the toxicity of uranium ions on microorganisms. In addition, MMT filling in the gap between the uranium tailings made the cement body more stable. When the amount of MMT is 6%, the maximum strength of the cement body reached 2.18 MPa, which increased by 47.66% compared with that the sample without MMT. Therefore, it is reasonable and feasible to use the MMT to regulate the biocalcium carbonate cemented uranium tailings

    Cloud-Assisted Private Set Intersection via Multi-Key Fully Homomorphic Encryption

    No full text
    With the development of cloud computing and big data, secure multi-party computation, which can collaborate with multiple parties to deal with a large number of transactions, plays an important role in protecting privacy. Private set intersection (PSI), a form of multi-party secure computation, is a formidable cryptographic technique that allows the sender and the receiver to calculate their intersection and not reveal any more information. As the data volume increases and more application scenarios emerge, PSI with multiple participants is increasingly needed. Homomorphic encryption is an encryption algorithm designed to perform a mathematical-style operation on encrypted data, where the decryption result of the operation is the same as the result calculated using unencrypted data. In this paper, we present a cloud-assisted multi-key PSI (CMPSI) system that uses fully homomorphic encryption over the torus (TFHE) encryption scheme to encrypt the data of the participants and that uses a cloud server to assist the computation. Specifically, we design some TFHE-based secure computation protocols and build a single cloud server-based private set intersection system that can support multiple users. Moreover, security analysis and performance evaluation show that our system is feasible. The scheme has a smaller communication overhead compared to existing schemes

    Enhanced Faraday rotation and magneto-optical figure of merit in gold grating/graphene/silicon hybrid magneto-plasmonic devices

    No full text
    Graphene is a promising THz magneto-optical material. However, high Faraday rotation is only achievable at a low THz frequency range in single layer graphene. In this paper, we report simultaneous Faraday rotation and optical transmission enhancement in Au grating/graphene/silicon hybrid plasmonic structures across a wide frequency range from 0.43 to 24 THz using extraordinary transmission of THz spoof surface plasmons. In a broad frequency range up to 13.1 THz, the Faraday rotation and magneto-optical figure of merit in this hybrid structure can exceed the maximum value of single layer graphene at the low THz frequency range. Numerical analysis on the device dispersion relation indicates that the mechanism of simultaneous Faraday rotation and transmission enhancement is due to coupling of the TE waveguide mode with the TM hybrid waveguide-plasmon mode. Our work demonstrates the hybrid plasmonic structure as a promising candidate for THz nonreciprocal photonic device applications

    Nb 5

    No full text

    Linear and phase controllable terahertz frequency conversion via ultrafast breaking the bond of a meta-molecule

    No full text
    Abstract The metasurface platform with time-varying characteristics has emerged as a promising avenue for exploring exotic physics associated with Floquet materials and for designing photonic devices like linear frequency converters. However, the limited availability of materials with ultrafast responses hinders their applications in the terahertz range. Here we present a time-varying metasurface comprising an array of superconductor-metal hybrid meta-molecules. Each meta-molecule consists of two meta-atoms that are “bonded” together by double superconducting microbridges. Through experimental investigations, we demonstrate high-efficiency linear terahertz frequency conversion by rapidly breaking the bond using a coherent ultrashort terahertz pump pulse. The frequency and relative phase of the converted wave exhibit strong dependence on the pump-probe delay, indicating phase controllable wave conversion. The dynamics of the meta-molecules during the frequency conversion process are comprehensively understood using a time-varying coupled mode model. This research not only opens up new possibilities for developing innovative terahertz sources but also provides opportunities for exploring topological dynamics and Floquet physics within metasurfaces
    corecore