348 research outputs found

    Passivation of defects in perovskite materials for improved solar cell efficiency and stability

    Get PDF
    Semiconductor devices, and methods of forming the same, include a cathode layer, an anode layer, and an active layer disposed between the cathode layer and the anode layer, wherein the active layer includes a perovskite layer. A passivation layer is disposed directly on a surface of the active layer between the cathode layer and the active layer, the passivation layer including a layer of material that passivates both cationic and anionic defects in the surface of the active layer

    PASSIVATION OF DEFECTS IN PEROVSKITE MATERIALS FOR IMPROVED SOLAR CELL EFFICIENCY AND STABILITY

    Get PDF
    Semiconductor devices , and methods of forming the same , include a cathode layer , an anode layer , and an active layer disposed between the cathode layer and the anode layer , wherein the active layer includes a perovskite layer . A passivation layer is disposed directly on a surface of the active layer between the cathode layer and the active layer , the passivation layer including a layer of material that passivates both cationic and anionic defects in the surface of the active layer

    INSULATING TUNNELING CONTACT FOR EFFICIENT AND STABLE PEROVSKITE SOLAR CELLS

    Get PDF
    Perovskite-based photoactive devices, such as solar cells, include an insulating tunneling layer inserted between the perovskite photoactive material and the electron collection layer to reduce charge recombination and concomitantly provide water resistant properties to the device

    A New Framework for Fast Homomorphic Matrix Multiplication

    Get PDF
    Homomorphic Encryption (HE) is one of the mainstream cryptographic tools used to enable secure outsourced computation. A typical task is secure matrix computation. Popular HE schemes are all based on the problem of Ring Learning with Errors (RLWE), where the messages are encrypted in a ring. In general, the ring dimension should be large to ensure security, which is often larger than the matrix size. Hence, exploiting the ring structure to make fast homomorphic matrix computation has been an important topic in HE. In this paper, we present a new framework for encoding a matrix and performing multiplication on encrypted matrices. The new framework requires fewer basic homomorphic operations for matrix multiplication. Suppose that the ring dimension is nn and the matrix size is d×dd\times d with d=nρd= n^{\rho}. (1) In the compact case where ρ13\rho \leq \frac{1}{3}, the multiplication of two encrypted matrices requires O~(1)\tilde{O}(1) basic homomorphic operations, which include plaintext-ciphertext multiplications, ciphertext-ciphertext multiplications, and homomorphic Galois automorphisms. (2) In the large sized case where ρ>13\rho> \frac{1}{3}, our new method requires O(d(113ρ)log27)O\big(d^{(1 - \frac{1}{3\rho})\cdot \log_2 7 }\big) basic homomorphic operations, which is better than all existing methods. In addition, the new framework reduces the communication cost, since it requires fewer key-switching keys. The number of key-switching keys is reduced from O(d)O(d) to O(logd)O(\log d)
    corecore