Pulsed power technology,whereas the electrical energy stored in a relative long period is released in much shorter timescale,is an efficient method to create high energy density physics(HEDP)conditions in laboratory.A...Pulsed power technology,whereas the electrical energy stored in a relative long period is released in much shorter timescale,is an efficient method to create high energy density physics(HEDP)conditions in laboratory.Around the beginning of this century,China Academy of Engineering Physics(CAEP)began to build some experimental facilities for HEDP investigations,among which the Primary Test Stand(PTS),a multi-module pulsed power facility with a nominal current of 10 MA and a current rising time~90 ns,is an important achievement on the roadmap of the electro-magnetically driven inertial confinement fusion(ICF)researches.PTS is the first pulsed power facility beyond 10 TW in China.Therefore,all the technologies have to be demonstrated,and all the engineering issues have to be overcome.In this article,the research outline,key technologies and the preliminary HEDP experiments are reviewed.Prospects on HEDP research on PTS and pulsed power development for the next step are also discussed.展开更多
Isothermal thermogravimetric analysis was used to study the reduction process of solid/liquid wustite by hydrogen.Results show that wustite in both states can be reduced entirely at all temperatures.The thermal and ki...Isothermal thermogravimetric analysis was used to study the reduction process of solid/liquid wustite by hydrogen.Results show that wustite in both states can be reduced entirely at all temperatures.The thermal and kinetic conditions for the hydrogen reduction of molten phases are better than those when the reactants and products are in the solid state,with a higher reaction rate.The hydrogen reduction of different wustite phases fits the Mampel Power model(power exponent n=1/2)well,and this model is independent of the phase state.The average apparent activation energies of the reduction process calculated by the iso-conversional method are 5.85 kJ·mol^(−1) and 104.74 kJ·mol^(−1),when both reactants and products are in the solid state and the molten state,respectively.These values generally agree with those calculated by the model fitting method.展开更多
The Richtmyer–Meshkov instability at the interface of solid state tin material and xenon gases under cylinder geometry is studied in this paper. The experiments were conducted at FP-1 facility in Institute of Fluid P...The Richtmyer–Meshkov instability at the interface of solid state tin material and xenon gases under cylinder geometry is studied in this paper. The experiments were conducted at FP-1 facility in Institute of Fluid Physics, China Academy of Engineering Physics(CAEP). The FP-1 facility is a pulsed power driver which could generate high amplitude magnetic field to drive metal liner imploding. Convergent shock wave was generated by impacting a magnetic-driven aluminium liner onto a inner mounted tin liner. The convergent evolution of the disturbance pre-machined onto the tin liner's inner surface was diagnosed by x-radiography. The spike amplitudes were derived from x-ray frames and were compared with linear theory.An analytical model containing material strength effect was derived and matched well to the experimental results. This sensibility of the disturbance evolution to material strength property shines light to the application of Richtmyer–Meshkov instability to infer material strength.展开更多
Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and p...Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its se- curity in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pair- ing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is signif- icantly more efficient than the first scheme, which was de- veloped by Baek and Zheng, at the expense of a slightly in- creased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek-Zheng secret sharing tools based on pairings.展开更多
Optical control of exotic properties in strongly correlated electron materials is very attractive owing to their potential applications in optical and electronic devices.Herein,we demonstrate a vertical heterojunction...Optical control of exotic properties in strongly correlated electron materials is very attractive owing to their potential applications in optical and electronic devices.Herein,we demonstrate a vertical heterojunction made of a correlated electron oxide thin film VO_(2) and a conductive 0.05 wt% Nb-doped TiO_(2) single crystal,whose metal-insulator transition(MIT)across the nanoscale heterointerface can be efficiently modulated by visible light irradiation.The magnitude of the MIT decreases from ~350 in the dark state to ~7 in the illuminated state,obeying a power law with respect to the light power density.The junction resistance is switched in a reversible and synchronous manner by turning light on and off.The optical tunability of it is also exponentially proportional to the light power density,and a 320-fold on/off ratio is achieved with an irradiance of 65.6 mW cm^(-2) below the MIT temperature.While the VO_(2) thin film is metallic above the MIT temperature,the optical tunability is remarkably weakened,with a one-fold change remaining under light illumination.These results are co-attributed to a net reduction(~15 meV)in the apparent barrier height and the photocarrier-injection-induced metallization of the VO_(2) heterointerface through a photovoltaic effect,which is induced by deep defect level transition upon the visible light irradiance at low temperature.Additionally,the optical tunability is minimal,resulting from the quite weak modulation of the already metallic band structure in the Schottky-type junction above the MIT temperature.This work enables a remotely optical scheme to manipulate the MIT,implying potential uncooled photodetection and photoswitch applications.展开更多
As Science China Materials(SCMs)enters the sixth year,we take this occasion to look back its development in the past five years,especially in 2019.Much has been achieved,and yet we should start by thanking our authors...As Science China Materials(SCMs)enters the sixth year,we take this occasion to look back its development in the past five years,especially in 2019.Much has been achieved,and yet we should start by thanking our authorship and readership,both of which are the base for the growth of SCMs.展开更多
文摘Pulsed power technology,whereas the electrical energy stored in a relative long period is released in much shorter timescale,is an efficient method to create high energy density physics(HEDP)conditions in laboratory.Around the beginning of this century,China Academy of Engineering Physics(CAEP)began to build some experimental facilities for HEDP investigations,among which the Primary Test Stand(PTS),a multi-module pulsed power facility with a nominal current of 10 MA and a current rising time~90 ns,is an important achievement on the roadmap of the electro-magnetically driven inertial confinement fusion(ICF)researches.PTS is the first pulsed power facility beyond 10 TW in China.Therefore,all the technologies have to be demonstrated,and all the engineering issues have to be overcome.In this article,the research outline,key technologies and the preliminary HEDP experiments are reviewed.Prospects on HEDP research on PTS and pulsed power development for the next step are also discussed.
基金financially supported by the National Natural Science Foundation of China(Nos.51874025 and 52174291)。
文摘Isothermal thermogravimetric analysis was used to study the reduction process of solid/liquid wustite by hydrogen.Results show that wustite in both states can be reduced entirely at all temperatures.The thermal and kinetic conditions for the hydrogen reduction of molten phases are better than those when the reactants and products are in the solid state,with a higher reaction rate.The hydrogen reduction of different wustite phases fits the Mampel Power model(power exponent n=1/2)well,and this model is independent of the phase state.The average apparent activation energies of the reduction process calculated by the iso-conversional method are 5.85 kJ·mol^(−1) and 104.74 kJ·mol^(−1),when both reactants and products are in the solid state and the molten state,respectively.These values generally agree with those calculated by the model fitting method.
基金Project supported by the National Natural Science Foundation of China(Grant Nos.11605183 and 11502254)
文摘The Richtmyer–Meshkov instability at the interface of solid state tin material and xenon gases under cylinder geometry is studied in this paper. The experiments were conducted at FP-1 facility in Institute of Fluid Physics, China Academy of Engineering Physics(CAEP). The FP-1 facility is a pulsed power driver which could generate high amplitude magnetic field to drive metal liner imploding. Convergent shock wave was generated by impacting a magnetic-driven aluminium liner onto a inner mounted tin liner. The convergent evolution of the disturbance pre-machined onto the tin liner's inner surface was diagnosed by x-radiography. The spike amplitudes were derived from x-ray frames and were compared with linear theory.An analytical model containing material strength effect was derived and matched well to the experimental results. This sensibility of the disturbance evolution to material strength property shines light to the application of Richtmyer–Meshkov instability to infer material strength.
文摘Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its se- curity in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pair- ing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is signif- icantly more efficient than the first scheme, which was de- veloped by Baek and Zheng, at the expense of a slightly in- creased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek-Zheng secret sharing tools based on pairings.
基金supported by the Fundamental Research Funds for the Central Universities(108-4115100092)the National Key Research and Development Program of China(2016YFA0300102 and 2017YFA0205004)+2 种基金the National Natural Science Foundation of China(11775224,11504358,11804324 and 52072102)the Innovative Program of Development Foundation of Hefei Center for Physical Science and Technology(2018CXFX001)the Natural Science Research Projects for the Colleges and Universities of Anhui Province(KJ2018A0660)。
文摘Optical control of exotic properties in strongly correlated electron materials is very attractive owing to their potential applications in optical and electronic devices.Herein,we demonstrate a vertical heterojunction made of a correlated electron oxide thin film VO_(2) and a conductive 0.05 wt% Nb-doped TiO_(2) single crystal,whose metal-insulator transition(MIT)across the nanoscale heterointerface can be efficiently modulated by visible light irradiation.The magnitude of the MIT decreases from ~350 in the dark state to ~7 in the illuminated state,obeying a power law with respect to the light power density.The junction resistance is switched in a reversible and synchronous manner by turning light on and off.The optical tunability of it is also exponentially proportional to the light power density,and a 320-fold on/off ratio is achieved with an irradiance of 65.6 mW cm^(-2) below the MIT temperature.While the VO_(2) thin film is metallic above the MIT temperature,the optical tunability is remarkably weakened,with a one-fold change remaining under light illumination.These results are co-attributed to a net reduction(~15 meV)in the apparent barrier height and the photocarrier-injection-induced metallization of the VO_(2) heterointerface through a photovoltaic effect,which is induced by deep defect level transition upon the visible light irradiance at low temperature.Additionally,the optical tunability is minimal,resulting from the quite weak modulation of the already metallic band structure in the Schottky-type junction above the MIT temperature.This work enables a remotely optical scheme to manipulate the MIT,implying potential uncooled photodetection and photoswitch applications.
文摘As Science China Materials(SCMs)enters the sixth year,we take this occasion to look back its development in the past five years,especially in 2019.Much has been achieved,and yet we should start by thanking our authorship and readership,both of which are the base for the growth of SCMs.