2,256 research outputs found

    Pressure-Sensitive Adhesives for Flexible Display Applications

    Get PDF
    Pressure-sensitive adhesives (PSA) have been used in electronics for not only attachment of two materials but also shock absorption, thermal and electrical conductivity, electromagnetic shielding, and optical property. Optically clear adhesives (OCA) have been used as a core material for optical performance of display. In addition to basic properties of OCA such as adhesion strength, transmittance, haze, and reliability, it has required dielectric constant, gap filling, and anticorrosion according to a substrate. However, the structural and functional changes of flexible display bring challenges to OCA that protects vulnerable components such as thin-film transistor, OLED, and thin-film encapsulation by stress dispersion and adjustment of a neutral plane. At the same time, flexibility and existing properties are essential. In this chapter, the development of components and performance of OCA, and evaluation methods will be discussed

    Effect of Bisphosphonates on Anodized and Heatâ Treated Titanium Surfaces: An Animal Experimental Study

    Full text link
    Peer Reviewedhttps://deepblue.lib.umich.edu/bitstream/2027.42/141247/1/jper1035.pd

    Provably Secure Group Signature Schemes from Code-Based Assumptions

    Full text link
    We solve an open question in code-based cryptography by introducing two provably secure group signature schemes from code-based assumptions. Our basic scheme satisfies the CPA-anonymity and traceability requirements in the random oracle model, assuming the hardness of the McEliece problem, the Learning Parity with Noise problem, and a variant of the Syndrome Decoding problem. The construction produces smaller key and signature sizes than the previous group signature schemes from lattices, as long as the cardinality of the underlying group does not exceed 2242^{24}, which is roughly comparable to the current population of the Netherlands. We develop the basic scheme further to achieve the strongest anonymity notion, i.e., CCA-anonymity, with a small overhead in terms of efficiency. The feasibility of two proposed schemes is supported by implementation results. Our two schemes are the first in their respective classes of provably secure groups signature schemes. Additionally, the techniques introduced in this work might be of independent interest. These are a new verifiable encryption protocol for the randomized McEliece encryption and a novel approach to design formal security reductions from the Syndrome Decoding problem.Comment: Full extension of an earlier work published in the proceedings of ASIACRYPT 201

    Transmission Electron Microscopy (TEM) Sample Preparation of Si(1-x)Gex in c-Plane Sapphire Substrate

    Get PDF
    The National Aeronautics and Space Administration-invented X-ray diffraction (XRD) methods, including the total defect density measurement method and the spatial wafer mapping method, have confirmed super hetero epitaxy growth for rhombohedral single crystalline silicon germanium (Si1-xGex) on a c-plane sapphire substrate. However, the XRD method cannot observe the surface morphology or roughness because of the method s limited resolution. Therefore the authors used transmission electron microscopy (TEM) with samples prepared in two ways, the focused ion beam (FIB) method and the tripod method to study the structure between Si1-xGex and sapphire substrate and Si1?xGex itself. The sample preparation for TEM should be as fast as possible so that the sample should contain few or no artifacts induced by the preparation. The standard sample preparation method of mechanical polishing often requires a relatively long ion milling time (several hours), which increases the probability of inducing defects into the sample. The TEM sampling of the Si1-xGex on sapphire is also difficult because of the sapphire s high hardness and mechanical instability. The FIB method and the tripod method eliminate both problems when performing a cross-section TEM sampling of Si1-xGex on c-plane sapphire, which shows the surface morphology, the interface between film and substrate, and the crystal structure of the film. This paper explains the FIB sampling method and the tripod sampling method, and why sampling Si1-xGex, on a sapphire substrate with TEM, is necessary

    Fabrication of double-ceramic-layer TBCs by suspension plasma spray

    Get PDF
    Rare-earth zirconates, such as La2Zr2O7 and Gd2Zr2O7, have been investigated as one of the candidates for replacing conventional yttria-stabilized zirconia (YSZ) for thermal barrier coating (TBC) applications at higher turbine inlet temperatures. Rare-earth zirconate oxides exhibit little phase transformation upon heating up to melting temperature as well as low thermal conductivity, where as their mechanical properties is inferior to those of YSZ TBCs. Double-ceramic-layer (DCL) TBCs have been investigated in order to take advantage of beneficial characteristics of both YSZ and rare-earth zirconate. In this study, the fabrication of DCL-TBCs with YSZ layer and rare-earth-zirconate top layer by using suspension plasma spray are reported. Microstructure, compositional profile, thermal conductivity, and thermal durability of DCL-TBCs are characterized. The usefulness of these DCL-TBCs is also discussed

    Audit fees and corporate innovation: Auditors' response to corporate innovation

    Get PDF
    We investigate the extent to which a client’s innovative effort affects the level of audit effort and whether the innovative-effort efficiency can attenuate the demand for greater audit effort associated with a client’s risky research-and-development (R&D) investments. We find that a client firm’s strategic emphasis on corporate innovations may require greater audit effort, but the efficiency of a firm’s innovative effort can attenuate the demand for heightened audit effort against risky, innovative efforts. Findings suggest that the external auditor does not always discourage corporate innovation as the efficiency of a firm’s innovation may lower the client business risk perceived by an auditor

    Simultaneous Aortic and Tricuspid Valve Endocarditis due to Complication of Sinus of Valsalva Rupture

    Get PDF
    We experienced a case of ruptured aneurysm of the sinus of Valsalva, and this resulted in simultaneous aortic and tricuspid valve endocarditis through a shunt. The echocardiography showed a ruptured sinus of Valsalva aneurysm to the right atrium with a shunt. The aortic non-coronary cusp was fibro-thickened with vegetation. Vegetations of the septal leaflet and the anterior leaflet of the tricuspid valve were also found. The blood culture grew Enterococcus garllinarum. We replaced both tricuspid and aortic valve with successful surgical result
    • …
    corecore