• 제목/요약/키워드: (A, $\eta$

검색결과 794건 처리시간 0.025초

$C_2$ 손대칭 리간드를 배위하는 $\pi$-Allyl-Cobalt, Palladium, Platinum 착물의 생성 (Synthesis of $\pi$-Allyl-type Cobalt, Palladium, Platinum Complexes Having a $C_2$-Chiral Ligand)

  • 엄재국;이종오;안희원
    • 대한화학회지
    • /
    • 제42권2호
    • /
    • pp.177-183
    • /
    • 1998
  • C2-손대칭 리간드(chiral ligand)의 한 종류인 (+)-11S,12S-bis [2,2'-(diphenylphosphino)benzanilido]-9,10-dihydro-9,10-ethanoanthracene과 백금과 코발트를 포함하는 착물과 각각 반응시켜, 세 종류의 새로운 착물인 $\pi$-allyl Pt(+)-11S,12S-bis[2'-(diphenylphosphino)benzanilido]-9,10-dihydro-9,10-ethanoanthracene perchlorate, $\pi$-allyl Pt(+)-11S,12S-bis[2,2'-(diphenylphosphino)benzanilido]-9,10-dihydro-9,10-ethanoanthracene chloride, (${\eta}$5-cyclopentadienyl) Co -(+)-11S,12S-bis[2,2'-(diphenylphosphino)benzanilido]-9,10-dihydro-9,10-ethanoanthracene를 얻었다. 그리고 (${\eta}$3-cyclohexenyl) Pd 착물과 대칭리간드인 1,2-bis(diphenylphosphino)ethane 과 반응시켜 새로운 착물, (${\eta}$3-cyclohexenyl) Pd1,2-bis(diphenylphosphino)ethane perchlorate를 생성하였다. 이들 착물은 NMR-, IR-, Mass-spectrometer, 원소분석등의 각종 화학분석기기에 의해 각각 확인되었다.

  • PDF

두께에 따른 비정질 칼코게나이드 $Ag/As_{40}Ge_{10}Se_{15}S_{35}$ 박막의 홀로그래피 데이터 격자형성 (The Formation of Holographic Data Grating on Amorphous Chalcogenide $Ag/As_{40}Ge_{10}Se_{15}S_{35}$ Thin Films with Various Thickness)

  • 여철호;정홍배
    • 대한전기학회논문지:전기물성ㆍ응용부문C
    • /
    • 제55권8호
    • /
    • pp.387-391
    • /
    • 2006
  • The Ag photodoping effect in amorphous $As_{40}Ge_{10}Se_{15}S_{35}$ chalcogenide thin films for holographic recording has been investigated using a He-Ne laser (${\lambda}$=632.8 nm). The chalcogenide films thickness prepared in the present work were thinner in comparison with the penetration depth of recording light ($d_p=1.66{\mu}m$). It exhibits a tendency of the variation of the diffraction efficiency (${\eta}$) in amorphous chalcogende films, independently of the Ag photodoping. That is, ${\eta}$ increases rapidly at the beginning of the recording process and reaches the maximum (${\eta}_{max}$) and slowly decreases slowly with the exposed time. In addition, the value of ${\eta}_{max}$ depends strongly on chalcogenide film thickness(d) and its maximum peak among the films with d = 40, 80, 150, 300, and 633 nm is observed 0.083% at d = 150 nm (approximately 1/2 ${\Delta}n$), where ${\Delta}$n is the refractive index of chalcogenide thin film (${\Delta}n=2.0$). The ${\eta}$ is largely enhanced by Ag photodoping into the chakogenides. In particular, the value of ${\eta}_{max}$ in a bilayer of 10-nm-thick Ag/150-nm-thick $As_{40}Ge_{10}Se_{15}S_{35}$ film is about 1.6%, which corresponds to ${\sim}20$ times larger than that of the single-layer $As_{40}Ge_{10}Se_{15}S_{35}$ thin film (without Ag). And we obtained the diffraction pattern according to the formation of (P:P) polarization holographic grating using Mask pattern and SLM.

비정질 GeSe 박막으로의 은-광도핑에 대한 기판의존성 (The Dependence of Substrate on Ag Photodoping into Amorphous GeSe Thin Films using Holographic Method)

  • 여종빈;윤상돈;이현용
    • 한국전기전자재료학회논문지
    • /
    • 제20권10호
    • /
    • pp.852-858
    • /
    • 2007
  • The dependence of substrate on the Ag photodoping phenomenon into amonhous $({\alpha}-)$ GeSe thin film has been investigated using holographic method. A 442 nm HeCd laser was utilized as a light source for the holographic exposure and a 632.8 nm HeNe laser to measure the variation of diffraction efficiency $(\eta)$ in real time. The films (Ag and ${\alpha}-GeSe$) were thermally deposited on the substrates, i.e. p-type Si(100), n-type Si(100) and slide glass. The sample structures prepared were two types: type I (Ag/${\alpha}$-SeGe/substrate) and type II (${\alpha}$-SeGe/Ag/substrate). The $\eta$ kinetics comprised to be three steps in which $\eta$ initially increases, is saturated to be maximized $(\eta_M)$, and then decreases relatively gradually. For the same substrate, the $\eta_M$ values of the type II were higher than those of type I. In addition, the type II exhibited the highest $\eta_M$ for p-type Si substrate, while that in type I was observed for n-type Si substrate. These tendency is explained by the diffusion of minority carrier in the films and the change of magnitude and direction in internal fields generated at the film interfaces. Atomic-force-microscope (AFM) was used to observe relief-type grating patterns.

An Efficient DPA Countermeasure for the $Eta_T$ Pairing Algorithm over GF($2^n$) Based on Random Value Addition

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • 제33권5호
    • /
    • pp.780-790
    • /
    • 2011
  • This paper presents an efficient differential power analysis (DPA) countermeasure for the $Eta_T$ pairing algorithm over GF($2^n$). The proposed algorithm is based on a random value addition (RVA) mechanism. An RVA-based DPA countermeasure for the $Eta_T$ pairing computation over GF($3^n$) was proposed in 2008. This paper examines the security of this RVA-based DPA countermeasure and defines the design principles for making the countermeasure more secure. Finally, the paper proposes an efficient RVA-based DPA countermeasure for the secure computation of the $Eta_T$ pairing over GF($2^n$). The proposed countermeasure not only overcomes the security flaws in the previous RVAbased method but also exhibits the enhanced performance. Actually, on the 8-bit ATmega128L and 16-bit MSP430 processors, the proposed method can achieve almost 39% and 43% of performance improvements, respectively, compared with the best-known countermeasure.

Efficient Computation of Eta Pairing over Binary Field with Vandermonde Matrix

  • Shirase, Masaaki;Takagi, Tsuyoshi;Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • ETRI Journal
    • /
    • 제31권2호
    • /
    • pp.129-139
    • /
    • 2009
  • This paper provides an efficient algorithm for computing the ${\eta}_T$ pairing on supersingular elliptic curves over fields of characteristic two. In the proposed algorithm, we deploy a modified multiplication in $F_{2^{4n}}$ using the Vandermonde matrix. For F, G ${\in}$ $F_{2^{4n}}$ the proposed multiplication method computes ${\beta}{\cdot}F{\cdot}G$ instead of $F{\cdot}G$ with some ${\beta}$ ${\in}$ $F^*_{2n}$ because ${\beta}$ is eliminated by the final exponentiation of the ${\eta}_T$ pairing computation. The proposed multiplication method asymptotically requires only 7 multiplications in $F_{2^n}$ as n ${\rightarrow}$ ${\infty}$, while the cost of the previously fastest Karatsuba method is 9 multiplications in $F_{2^n}$. Consequently, the cost of the ${\eta}_T$ pairing computation is reduced by 14.3%.

  • PDF

Synthesis and Structure of $\eta^4$-1-Functionally Substituted-2,3,4,5-Tetraphenyl-1-Silacyclopentadienyl Complexes of Irontricarbonyl. Crystal Structure of ($\eta^4$-exo-Cyclopentadienyldicarbonyliron-endo-1-Methyl-2,3,4,5-Tetraphenyl-1-Silacyclopentadienyl)Tricarbonyliron

  • Jinkook Kang;Jaejung Ko;Youngkun Kong;Chang Hwan Kim;Myong Euy Lee;Patrick J. Carroll
    • Bulletin of the Korean Chemical Society
    • /
    • 제13권5호
    • /
    • pp.542-546
    • /
    • 1992
  • New silicon-monosubstituted (${\eta}^4$-2,3,4,5-tetraphenyl-1-silacyclopentadiene)transi tion metal complexes are described. The new (silole-transition metal complex)Fe$(CO)_3$ was obtained from the reaction of silole-tansition metal complex and Fe$(CO)_5$. We have determined the crystal structure of (${\eta}^4$-exo-cyclopentadienyldicarbonyliron-endo-1-meth yl-2,3,4,5-tetraphenyl-1-silacyclopentadienyl)tric arbonyliron by using graphitemonochromated Mo-$K_{\alpha}radiation. The compound was crystallized in the monoclinic space group $P2_1$/c with a = 8.925(1), b = 18.689(3), c = 19.930(3) ${\AA}$, and ${\beta}$ = 102.02$(1)^{\circ}$. The iron moiety CpFe$(CO)_2$ on silicon is in an axal position. The (silole-transition metal complex) Fe$(CO)_3$ was also prepared through the reaction of (${\eta}^4$-1-chloro-2,3,4,5-tetraphenylsilacyclopentadiene) Fe$(CO)_3$ and metal complex nucleophile. The structure configuration was studied by conventional spectroscopy.

SOME EXTENSION RESULTS CONCERNING ANALYTIC AND MEROMORPHIC MULTIVALENT FUNCTIONS

  • Ebadian, Ali;Masih, Vali Soltani;Najafzadeh, Shahram
    • 대한수학회보
    • /
    • 제56권4호
    • /
    • pp.911-927
    • /
    • 2019
  • Let $\mathscr{B}^{{\eta},{\mu}}_{p,n}\;({\alpha});\;({\eta},{\mu}{\in}{\mathbb{R}},\;n,\;p{\in}{\mathbb{N}})$ denote all functions f class in the unit disk ${\mathbb{U}}$ as $f(z)=z^p+\sum_{k=n+p}^{\infty}a_kz^k$ which satisfy: $$\|\[{\frac{f^{\prime}(z)}{pz^{p-1}}}\]^{\eta}\;\[\frac{z^p}{f(z)}\]^{\mu}-1\| <1-{\frac{\alpha}{p}};\;(z{\in}{\mathbb{U}},\;0{\leq}{\alpha}<p)$$. And $\mathscr{M}^{{\eta},{\mu}}_{p,n}\;({\alpha})$ indicates all meromorphic functions h in the punctured unit disk $\mathbb{U}^*$ as $h(z)=z^{-p}+\sum_{k=n-p}^{\infty}b_kz^k$ which satisfy: $$\|\[{\frac{h^{\prime}(z)}{-pz^{-p-1}}}\]^{\eta}\;\[\frac{1}{z^ph(z)}\]^{\mu}-1\|<1-{\frac{\alpha}{p}};\;(z{\in}{\mathbb{U}},\;0{\leq}{\alpha}<p)$$. In this paper several sufficient conditions for some classes of functions are investigated. The authors apply Jack's Lemma, to obtain this conditions. Furthermore, sufficient conditions for strongly starlike and convex p-valent functions of order ${\gamma}$ and type ${\beta}$, are also considered.

THE FIRST EIGENVALUE ESTIMATE ON A COMPACT RIEMANNIAN MANIFOLD

  • Kim, Bang-Ok
    • 대한수학회보
    • /
    • 제30권2호
    • /
    • pp.229-238
    • /
    • 1993
  • Let M be an n-dimensional compact Riemannian manifold with boundary .part.M. We consider the Neumann eigenvalue problem on M of the equation (Fig.) where .upsilon. is the unit outward normal vector to the boundary .part.M. due to the importance of Poincare inequality for analysis on manifolds, one wishes to obtain the lower bound of the first non-zero eigenvalue .eta.$_{1}$ of (1.1). For the purpose of applications, it is important to relax the dependency of the lower bound on the geometric quantities. For general compact manifolds with convex boundary, Li-Yau [3] obtained the lower bound of .eta.$_{1}$. Recently, Roger Chen [1] investigated the lower bound of the first Neumann eigenvalue .eta.$_{1}$ on compact manifold M with nonconvex boundary. We investigate the lower bound .eta.$_{1}$ with the same conditions as those of Roger chen. But, using the different auxiliary function, we have the following theorem.

  • PDF

SOME RESULTS ON COMPLEX DIFFERENTIAL-DIFFERENCE ANALOGUE OF BRÜCK CONJECTURE

  • Chen, Min Feng;Gao, Zong Sheng
    • 대한수학회논문집
    • /
    • 제32권2호
    • /
    • pp.361-373
    • /
    • 2017
  • In this paper, we utilize the Nevanlinna theory and uniqueness theory of meromorphic function to investigate the differential-difference analogue of $Br{\ddot{u}}ck$ conjecture. In other words, we consider ${\Delta}_{\eta}f(z)=f(z+{\eta})-f(z)$ and f'(z) share one value or one small function, and then obtain the precise expression of transcendental entire function f(z) under certain conditions, where ${\eta}{\in}{\mathbb{C}}{\backslash}\{0\}$ is a constant such that $f(z+{\eta})-f(z){\not\equiv}0$.