• Title/Summary/Keyword: EL Efficiency

Search Result 339, Processing Time 0.029 seconds

Role of Some Benzohydrazide Derivatives as Corrosion Inhibitors for Carbon Steel in HCl Solution

  • Fouda, A.S.;Mohamed, M.T.;Soltan, M.R.
    • Journal of Electrochemical Science and Technology
    • /
    • v.4 no.2
    • /
    • pp.61-70
    • /
    • 2013
  • Corrosion inhibition of carbon steel in 2M HCl by some benzohydrazide derivatives (I-III) was studied using weight loss, potentiodynamic polarization, and electrochemical impedance spectroscopy (EIS) techniques at $30^{\circ}C$. Polarization studies showed that all the investigated compounds are of mixed type inhibitors. Temperature studies revealed a decrease in efficiency with rise in temperature and corrosion activation energies increased in the presence of the hydrazide derivatives, probably implying that physical adsorption of cationic species may be responsible for the observed inhibition behavior. Electrochemical impedance studies showed that the presence of benzohydrazide derivatives decreases the double layer capacitance and increases the charge transfer resistance. The adsorption of these compounds on carbon steel surface was found to obey Temkin's adsorption isotherm. Synergistic effects increased the inhibition efficiency in the presence of halide additives namely KI and KBr. An inhibition mechanism was proposed in terms of strongly adsorption of inhibitor molecules on carbon steel surface.

Synthesis and Electroluminescent Properties of Diphenyl Benzeneamine Derivatives as Dopant Material

  • Seo, H.J.;Park, H.C.;Chung, T.G.;Lee, S.E.;Park, J.W.
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 2003.07a
    • /
    • pp.955-958
    • /
    • 2003
  • We report the photo-(PL) and electroluminescence (EL) properties of new conjugated compounds based on diphenyl benzeneamine moiety, 4,4'-(1,4-phenylenedi-(1E)-2,1-ethenediyl]bis(N,N-diphenyl-benzenamine](PEDB) and 4,4'-([1,1 -biphenyl]-4,4'-diyldi-2,1-ethenediyl)bis[N,N-diphenyl-benzenamine)(BPEDB), as emitting materials and dopant materials. The ITO/m-MTDATA/NPB/DPVBi + BPEDB(1%) /Alq3/LiF/Al device shows blue EL spectrum at 458nm and high efficiency(5.3 cd/A). PEDB as dopant shows also blue EL spectrum around ${\lambda}$ max=463nm and 4.1 cd/A high efficiency in ITO/m-MTDATA/NPB/DPVBi + PEDB(1%)/Alq3/LiF/Al device.

  • PDF

A Study on the Enhancement of Emission Efficiency of an Organic EL Devices Using the RF Plasma (RF 플라즈마를 이용한 유기 EL소자의 발광 효율에 관한 연구)

  • 박상무;김형권;신백균;임경범;이덕출
    • The Transactions of the Korean Institute of Electrical Engineers C
    • /
    • v.52 no.9
    • /
    • pp.400-406
    • /
    • 2003
  • Efficient electrodes are devised for organic luminescent device(OLED). ITO electrode is treated with $O_2$ plasma. In order to inject hole efficiently, there is proposed the shape of anode that inserted plasma polymerized films as buffer layer between anode and organic layer using thiophene monomer. In the case of device inserted the buffer layer by using the plasma polymerization after $O_2$ plasma processing for ITO transparent electrode, since it forms the stable interface and reduce the moving speed of hole, the recombination of hole and electronic are made in the emitting layer. Therefore it realized the device capability of two times in the aspect of luminous efficiency than the device which do not be inserted the buffer layer. Experiments are limited to the device that has the structure of TPD/$AIq_3$, however, the aforementioned electrodes can similarly applied to the organic luminous device and the Polymer luminous device.

Effect of Rb Doping on Aging Characteristics of SrS:Ce Thin Film Electroluminescent Devices (SrS:Ce 박막 EL 소자의 열화특성에 관한 Rb 첨가의 영향)

  • Lee, S.T.;Heo, S.G.;Lee, H.C.
    • Proceedings of the Korean Society of Marine Engineers Conference
    • /
    • 2006.06a
    • /
    • pp.259-260
    • /
    • 2006
  • Effects of Rb doping on the aging characteristics have been studied in SrS:Ce thin film electroluminescence (EL) devices. It has been found that a luminance saturation and decrease of an EL efficiency are suppressed by Rb doping. For the SrS:Ce,Rb device, a luminance and an efficiency after 1024 h of aging at 1 kHz drive maintain at about 70% and 80% of the initial values, respectively.

  • PDF

Emission Property of Organic EL Device using Polyaniline Transparent Electrode (Polyaniline 투명전극을 사용한 유기EL 소자의 발광 특성)

  • Kim, Ju-Seung;Kim, Dae-Jung;Gu, Hal-Bon
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2001.11b
    • /
    • pp.374-377
    • /
    • 2001
  • We have synthesized poly(3-hexylthiophene)(P3HT), which is the most famous conducting polymer and studied the optical properties of P3HT. And then fabricated the device using P3HT as an emitting layer. For the improve of hole injection from ITO electrode to P3HT emitting layer, we use transparent polyaniline(PANI) electrode. In the voltage-current-luminance characteristics of ITO/PANI/P3HT/LiF/Al device which use the PANI film synthesised during 5 cycle, the device turn on at the 2V and the luminance of $218nW/cm^{2}$ obtained at 12V. External quantum efficiency of ITO/PANI/P3HT/LiF/Al increased at 8V than that of ITO/P3HT/LiF/Al device.

  • PDF

Emission Property of Organic EL Device using Polyaniline Transparent Electrode (Polyaniline 투명전극을 사용한 유기EL 소자의 발광 특성)

  • 김주승;김대중;구할본
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2001.11a
    • /
    • pp.374-377
    • /
    • 2001
  • We have synthesized poly(3-hexylthiophene)(P3HT), which is the most famous conducting polymer and studied the optical properties of P3HT. And then fabricated the device using P3HT as an emitting layer. For the improve of hole injection from ITO electrode to P3HT emitting layer, we use transparent polyaniline(PANI) electrode. In the voltage-current-luminance characteristics of ITO/PANI/P3HT/LiF/Al device which use the PANI film synthesised during 5 cycle, the device turn on at the 2V and the luminance of 218 nW/$\textrm{cm}^2$ obtained at 12V. External quantum efficiency of ITO/PANI/P3HT/LiF/Al increased at 8V than that of ITO/P3HT/LiF/Al device.

  • PDF

Top Emission Organic EL Devices Having Metal-Doped Cathode Interface Layer

  • Kido, Junji
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 2002.08a
    • /
    • pp.1081-1081
    • /
    • 2002
  • Top emission organic EL devices were fabricated by using metal-doped cathode interface layer to achieve low drive voltages. Also, facing-targets-type sputtering was used to sputter indium-tin oxide layer on top of organic active layer. The devices fabricated in this study showed reasonably high external quantum efficiency of about 1 % which is comparable to that of bottom-emission-type devices.

  • PDF

Lornoxicam & Tenoxicam Drugs as Green Corrosion Inhibitors for Carbon Steel in 1 M H2SO4 Solution

  • Fouda, A.S.;El-Defrawy, A.M.;El-Sherbeni, M.W.
    • Journal of Electrochemical Science and Technology
    • /
    • v.4 no.2
    • /
    • pp.47-56
    • /
    • 2013
  • Inhibition performance of Lornoxicam & Tenoxicam against corrosion of carbon steel in 1M $H_2SO_4$ solutions was investigated by weight loss, potentiodynamic polarization and electrochemical impedance spectroscopy (EIS) measurements. The inhibition efficiency increased with increasing inhibitor's concentration, but decreased with increase in temperature. Potentiodynamic polarization curves showed that, the inhibitors were of mixed type. The apparent activation energy ($E^*_a$) and other thermodynamic parameters for the corrosion process have also been calculated and discussed. The inhibition of carbon steel corrosion is due to the adsorption of the inhibitor molecules on the surface, which follows Temkin adsorption isotherm. The mechanism of inhibition was discussed in the light of the chemical structure of the undertaken inhibitors.

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • v.22 no.4
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF