• 제목/요약/키워드: EL Efficiency

검색결과 335건 처리시간 0.029초

알루미늄 도핑된 산화아연 양극을 적용한 고효율 유기발광다이오드 (Efficient Organic Light-emitting Diodes with Aluminum-doped Zinc Oxide Anodes)

  • 이호년;이영구;정종국;이성의;오태식
    • 한국전기전자재료학회논문지
    • /
    • 제20권8호
    • /
    • pp.711-715
    • /
    • 2007
  • Properties of organic light-emitting diodes (OLEDs) with aluminum-doped zinc oxide (ZnO:Al) anodes showed different behaviors from OLEDs with indium tin oxide (ITO) anodes according to driving conditions. OLEDs with ITO anodes gave higher current density and luminance in lower voltage region and better EL and power efficiency under lower current density conditions, However, OLEDs with ZnO:Al anodes gave higher current density and luminance in higher voltage region over about 8V and better EL and power efficiency under higher current density over $200mA/cm^2$. These seemed to be due to the differences in conduction properties of semiconducting ZnO:Al and metallic ITO. OLEDs with ZnO:Al anodes showed nearly saturated efficiency under high current driving conditions compared with those of OLEDs with ITO anodes. This meant better charge balance in OLEDs with ZnO:Al anodes. These properties of OLEDs with ZnO:Al anodes are useful in making bright display devices with efficiency.

Sq가 도핑된 Alq3 유기 박막의 발광 특성 (The Electroluminescence Properties of Sq-doped Alq3 Organic Thin Films)

  • 박종관;김형권;김종택;육재호
    • 대한전자공학회논문지TE
    • /
    • 제37권5호
    • /
    • pp.1-6
    • /
    • 2000
  • 고순도 적색 발광을 얻기 위하여 진공증착법으로 스쿠아릴늄 색소(Sq)를 첨부한 알루미늄퀴롤린착체 (Alq3)를 발광층으로 사용하는 유기발광소자를 제작하였으며, 소자의 발광특성 및 전기적 특성을 조사하였다. 스쿠아릴늄의 발광 피이크 파장은 670㎚이고 발광강도가 절반이 되는 파장 폭은 30㎚이었다. 스쿠아릴늄의 적색발광은 도핑 농도가 15㏖% 이상에서 고순도 적색 발광특성이 관측되었지만, EL효율은 10/sup -2/W 이하이고 휘도는 0.21cd/㎡, 0.1cd/㎡ 정도로 매우 낮았다. 스쿠아릴늄 분자가 Alq3 분자 내에 트랩 된다고 하더라도 도핑농도가 5㏖% 이상인 경우에 캐리어 드래프트로 작용한다.

  • PDF

정공 및 전자 전달체의 기능기를 가진 공중합체를 사용한 단층형 유기 발광소자의 특성에 관한 연구 (Studies on the Characteristics of Single-Layered Organic EL Device Using a Copolymer Having Hole and Electron Transporting Moieties)

  • 이창호;김승욱;오세용
    • 폴리머
    • /
    • 제26권4호
    • /
    • pp.543-550
    • /
    • 2002
  • 곁사슬에 정공 및 전자 전달체로 triphenylamine moiety와 triazine moiety를 갖는 새로운 공중합체를 합성하였다. ITO/공중합체와 발광물질 (DCM, coumarin 6, DPvBi)/Al으로 구성되는 단층형 유기 EL 소자는 정공 전달 단위체와 전자 전달 단위체 비율이 6:4와 방광물질의 함유량이 30 wt%일 때 최고의 외부 양자 효율을 나타내었다. 특히 위에서 제작한 유기 EL 소자는 각각 발광물질에 상응하는 빨강 (620 nm), 초록 (520 nm)과 파랑색 (450 nm)의 빛을 발광하였다. 최고 휘도는 DC 12V에서 ITO/공중합체 (6:4)와 DCM (30 wt%)/Al으로 구성되는 소자를 구동하였을 때 500 cd/$m^2$이었다.

EL Properties of PFV and PPV Copolymers

  • Hwang, Do-Hoon;Lee, Jong-Don;Kang, Jong-Min;Lee, Chang-Hee;Jin, Sung-Ho
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 한국정보디스플레이학회 2003년도 International Meeting on Information Display
    • /
    • pp.877-880
    • /
    • 2003
  • A new class of light-emitting poly(p-phenylenevinylene) (PPV) derivatives. poly(9,9-di-n-octyfluorenyl- 2,7-vinylene) (PFV) and its PPV copolymers, poly[(9,9-di-n-octylfluorenyl-2,7-vinylene)-co-(1,4-phenylenevinylene)]s [Poly(FV-co-PV)s] was synthesized through Gilch polymerization, and their light-emitting properties were investigated. The copolymers showed almost the same UV absorption and PL emission as the PFV homopolymer, regardless of copolymer composition. Interestingly, the EL spectra of these devices were similar to the PL spectra of the corresponding polymer film. However, the EL devices constructed from the poly(FV-co-PV)s showed 10 times higher efficiency than the devices constructed from the PFV homopolymer. This higher efficiency is possibly a result of better charge carrier balance in the copolymer systems due to the lower HOMO level (${\sim}5.5$ eV) of the poly(FV-co-PV)s in comparison to the PFV (${\sim}5.7$ eV).

  • PDF

Synthesis and Light-emitting Properties of Poly (fluorene) Copolymers Containing EDOT Comonomer

  • Hwang, Do-Hoon;Park, Moo-Jin;Lee, Ji-Hoon
    • Journal of Information Display
    • /
    • 제5권4호
    • /
    • pp.12-17
    • /
    • 2004
  • A series of statistical random copolymers of dioctylfluorene (DOF) and 3,4-ethylenedioxythiophene (EDOT) were synthesized by Ni (0) mediated polymerization and their light-emitting properties were compared with poly (9,9-di-n-octylfluorene) (PDOF). The synthesized polymers were characterized using UV-vis spectroscopy, TGA, photoluminescence (PL) & electroluminescence (EL) spectroscopy and by conducting molecular weight studies. The resulting polymers were found to be thermally stable and readily soluble in organic solvents. The UV-visible absorption and PL emission spectra of the copolymers were gradually red-shifted as the fraction of EDOT in copolymers increased. Light-emitting devices were fabricated in an ITO (indium-tin oxide)/PEDOT/polymer/Ca/Al configuration. Interestingly, the EL spectra of these devices were similar to the PL spectra of the corresponding polymer film. However, the EL devices constructed from the copolymer showed more than 10 times higher efficiency level than the devices constructed from the PDOF homopolymer. This higher efficiency is possibly the result of better charge carrier balance in the copolymer systems due to the lower HOMO levels of the copolymers in comparison to that of PDOF homopolymer.

Conception and Modeling of a Novel Small Cubic Antenna Design for WSN

  • Gahgouh Salem;Ragad Hedi;Gharsallah Ali
    • International Journal of Computer Science & Network Security
    • /
    • 제24권2호
    • /
    • pp.53-58
    • /
    • 2024
  • This paper presents a novel miniaturized 3-D cubic antenna for use in wireless sensor network (WSN) application. The geometry of this antenna is designed as a cube including a meander dipole antenna. A truly omnidirectional pattern is produced by this antenna in both E-plane and H-plane, which allows for non-intermittent communication that is orientation independent. The operating frequency lies in the ISM band (centered in 2.45 GHz). The dimensions of this ultra-compact cubic antenna are 1.25*1.12*1cm3 which features a length dimension λ/11. The coefficient which presents the overall antenna structure is Ka=0.44. The cubic shape of the antenna is allowing for smart packaging, as sensor equipment may be easily integrated into the cube hallow interior. The major constraint of WSN is the energy consumption. The power consumption of radio communication unit is relatively high. So it is necessary to design an antenna which improves the energy efficiency. The parameters considered in this work are the resonant frequency, return loss, efficiency, bandwidth, radiation pattern, gain and the electromagnetic field of the proposed antenna. The specificity of this geometry is that its size is relatively small with an excellent gain and efficiency compared to previously structures (reported in the literature). All results of the simulations were performed by CST Microwave Studio simulation software and validated with HFSS. We used Advanced Design System (ADS) to validate the equivalent scheme of our conception. Input here the part of summary.

Blue Organic Light Emitting triodes with Carbazole Based Small Molecules

  • Park, Jong-Wook;Kim, Dong-Hyun
    • 한국전기전자재료학회:학술대회논문집
    • /
    • 한국전기전자재료학회 2001년도 하계학술대회 논문집
    • /
    • pp.228-230
    • /
    • 2001
  • We synthesized Bis(3-N-ethylcarbazolyl) terephthalidene(BECP) and Bis(3-7-ethyl-carbazolyl) cyanoterephthalidene(BECCP) and characterized EL properties of these materials. Our device shows a strong blue emission at 472 nm with a luminance efficiency of 0.9 lm/W at a voltage, a current density, and a brightness of 8 V, 5.7 mA/cm$^2$, and 130 cd/m$^2$, respectively.

  • PDF

색소 doped 유기EL 소자에 의한 고효율화 (Organic Electroluminescence Device using Dye doped Emitting)

  • 임장순;강성종;노병규;오환술
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 추계종합학술대회 논문집(2)
    • /
    • pp.261-264
    • /
    • 2000
  • Organic light emitting diodes(OLEDs) have been expected to find an application as a new type of display since C. W. Tang and VanSlyke first reported on high performance OLEDs. This paper has been stuied a green organic EL device using dye doped emitting layer such as C6(Coumarin 6). In the Alq-based e]ectroluminescence diodes, we applied highly fluorescent molecular(Coumarin 6) and obtained enhancement in the electroluminescence efficiency.

  • PDF

Corrosion Inhibitors For Zinc in 2 M HCI Solution

  • A. S. Fouda;L. H. Madkour;A. A. El-Shafel;S. A. Abd ElMaksoud
    • Bulletin of the Korean Chemical Society
    • /
    • 제16권5호
    • /
    • pp.454-458
    • /
    • 1995
  • Inhibiting action of semicarbazide, thiosemicarbazide, sym. diphenylcarbazide towards corrosion of zinc in hydrochloric acid has been investigated. The rate of corrosion depends on the nature of the inhibitor and its concentration. The values of inhibition efficiency from, weight loss, thermometric measurements are in good agreement with those obtained from polarization studies. From the polarization studies, the inhibitors used act as mixed absorption type inhibitors, increased adsorption resulting from an increase in the electron density at the reactive C=S and C=O groups and N-atoms. The thermodynamic parameters of adsorption obtained using Bockris-Swinkels adsorption isotherm reveal a strong interaction of these carbazides on zinc surface.

Efficient and General PVSS Based on ElGamal Encryption

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • 제8권2호
    • /
    • pp.375-388
    • /
    • 2012
  • PVSS stands for publicly verifiable secret sharing. In PVSS, a dealer shares a secret among multiple share holders. He encrypts the shares using the shareholders' encryption algorithms and publicly proves that the encrypted shares are valid. Most of the existing PVSS schemes do not employ an ElGamal encryption to encrypt the shares. Instead, they usually employ other encryption algorithms like a RSA encryption and Paillier encryption. Those encryption algorithms do not support the shareholders' encryption algorithms to employ the same decryption modulus. As a result, PVSS based on those encryption algorithms must employ additional range proofs to guarantee the validity of the shares obtained by the shareholders. Although the shareholders can employ ElGamal encryptions with the same decryption modulus in PVSS such that the range proof can be avoided, there are only two PVSS schemes based on ElGamal encryption. Moreover, the two schemes have their drawbacks. One of them employs a costly repeating-proof mechanism, which needs to repeat the dealer's proof at least scores of times to achieve satisfactory soundness. The other requires that the dealer must know the discrete logarithm of the secret to share and thus weakens the generality and it cannot be employed in many applications. A new PVSS scheme based on an ElGamal encryption is proposed in this paper. It employs the same decryption modulus for all the shareholders' ElGamal encryption algorithms, so it does not need any range proof. Moreover, it is a general PVSS technique without any special limitation. Finally, an encryption-improving technique is proposed to achieve very high efficiency in the new PVSS scheme. It only needs a number of exponentiations in large cyclic groups that are linear in the number of the shareholders, while all the existing PVSS schemes need at least a number of exponentiations in large cyclic groups that are linear in the square of the number of the shareholders.