期刊文献+
共找到18篇文章
< 1 >
每页显示 20 50 100
Bioinspired tactile perception platform with information encryption function
1
作者 石智文 任征宇 +3 位作者 王伟胜 肖惠 曾俞衡 竺立强 《Chinese Physics B》 SCIE EI CAS CSCD 2022年第9期636-643,共8页
Mimicking tactile perception is critical to the development of advanced interactive neuromorphic platforms.Inspired by cutaneous perceptual functions,a bionic tactile perceptual platform is proposed.PDMS-based tactile... Mimicking tactile perception is critical to the development of advanced interactive neuromorphic platforms.Inspired by cutaneous perceptual functions,a bionic tactile perceptual platform is proposed.PDMS-based tactile sensors act as bionic skin touch receptors.Flexible indium tin oxide neuromorphic transistors fabricated with a single-step mask pro-cessing act as artificial synapses.Thus,the tactile perceptual platform possesses the ability of information processing.Interestingly,the flexible tactile perception platform can find applications in information encryption and decryption.With adoption of cipher,signal transmitted by the perception platform is encrypted.Thus,the security of information transmis-sion is effectively improved.The flexible tactile perceptual platform would have potentials in cognitive wearable devices,advanced human-machine interaction system,and intelligent bionic robots. 展开更多
关键词 flexible oxide neuromorphic transistor tactile perception platform information encryption
下载PDF
Novel strategy of multidimensional information encryption via multi-color carbon dots aggregation-induced emission
2
作者 Liu Ding Xilang Jin +6 位作者 Yuchong Gao Shouwang Kang Haiyan Bai Xuehao Ma Taotao Ai Hongwei Zhou Weixing Chen 《Nano Research》 SCIE EI CSCD 2024年第6期5680-5687,共8页
Carbon dots(CDs)with aggregation-induced emission(AIE)have sparked significant interest in multidimensional anti-counterfeiting due to their exceptional fluorescence properties.However,the preparation of AIE CDs with ... Carbon dots(CDs)with aggregation-induced emission(AIE)have sparked significant interest in multidimensional anti-counterfeiting due to their exceptional fluorescence properties.However,the preparation of AIE CDs with multicolor solid-state fluorescence remains a formidable challenge due to its complicated construction.In the present work,a novel class of multicolor AIE CDs(M-CDs)were fabricated using selected precursor(salicylic acid,thiosalicylic acid,and 2,2'-dithiodibenzoic acid),with an eco-friendly,low-cost one-pot solvothermal method.In the dilute organic solution,M-CDs manifested blue emission,but upon aggregation in the presence of water,the red,yellow,green,and blue emissions were displayed due to the AIE effect.Structural analysis,coupled with theoretical calculations,revealed that the increase in the size of sp2 domains would lower the Eg and cause a red-shift emission wavelength.Significantly,the continuous emission of M-CDs from blue to red can be utilized as ink for multimode printing,enabling the creation of a variety of school badges and quick response codes.These findings hold promising implications for multi-information encryption applications. 展开更多
关键词 aggregation-induced emission(AIE) luminescence mechanism multi-color emission information encryption.
原文传递
Cucurbit[8]uril-mediated multi-color fluorescence system for time-dependent information encryption 被引量:1
3
作者 Biyan Lin Qian Wang +2 位作者 Zhen Qi Hanren Xu Da-Hui Qu 《Science China Chemistry》 SCIE EI CAS CSCD 2023年第4期1111-1119,共9页
Programming microscopic assembly mode to control macroscopic property is an attractive research objective.In particular,controlling molecular assembly to control fluorescence is of considerable interest for developing... Programming microscopic assembly mode to control macroscopic property is an attractive research objective.In particular,controlling molecular assembly to control fluorescence is of considerable interest for developing smart fluorescent materials.Herein,a color-tunable supramolecular emissive system was developed based on cucurbit[8]uril mediated host-guest assembly.Chemical designing for the molecular structures with minimized change resulted in different assembly modes and hence generating distinctive fluorescence,including green,yellow and orange with the addition of cucurbit[n]uril.Taking advantage of this feature,the advanced information encryption material(4D code)with multiple encryption levels and time-dependent encryption feature was developed.Such a code was dynamic on time scale,generating a series of 3D codes with time.The encrypted information only can be recognized by integrating time-coursed codes.This work provides a new insight for designing intelligent fluorescent materials for information encryption with high level of security. 展开更多
关键词 host-guest systems FLUORESCENCE multi-color emission information encryption CUCURBIT[8]URIL
原文传递
Stimuli-Responsive Organic Ultralong Phosphorescent Materials with Complete Biodegradability for Sustainable Information Encryption
4
作者 Xin Zhang Jingxuan You +4 位作者 Jinming Zhang Chunchun Yin Yirong Wang Ruiqiao Li Jun Zhang 《CCS Chemistry》 CSCD 2023年第9期2140-2151,共12页
Constructingeco-friendlystimuli-responsivephosphorescence materials remains challenging and fascinating.Herein,we use natural cellulose as the rawmaterial to prepare pH-responsive room-temperature phosphorescent(RTP)m... Constructingeco-friendlystimuli-responsivephosphorescence materials remains challenging and fascinating.Herein,we use natural cellulose as the rawmaterial to prepare pH-responsive room-temperature phosphorescent(RTP)materials with excellent biodegradability by introducing anionic structures.The introduction of a phenylcarboxylate substituent not only promotes intersystem crossing but also brings about electrostatic-attractive and strong hydrogenbonding interactions,which enhance the intermolecular chain interactions.Therefore,the obtained anionic cellulose derivatives containing phenylcarboxylate groups exhibit ultra-long RTP.More intriguingly,these cellulose-based phosphorescent materials have a distinctive pH-responsive behavior.Under acidic conditions,the carboxylate is converted into the carboxylic acid,resulting in phosphorescence quenching.This process is reversible.Moreover,the obtained cellulosebased phosphorescent materials have excellent processability and can be easily processed into various material forms,such as film,coating,and pattern,by using eco-friendly aqueous solution processing strategies.Such proof-of-concept biomass-based phosphorescent materials with unique pH-responsive behavior and excellent processability have a huge potential in information encryption,advanced anti-counterfeiting,and food monitoring. 展开更多
关键词 PHOSPHORESCENCE responsive materials cellulose ionic materials information encryption
原文传递
Multicolor Circularly Polarized Luminescence of a Single-Component System Revealing Multiple Information Encryption
5
作者 Ying Hu Zizhao Huang +1 位作者 Itamar Willner Xiang Ma 《CCS Chemistry》 2024年第2期518-527,共10页
Metal-free materials with multicolor tunable circularly polarized luminescence(CPL)are attractive because of their potential applications in information storage and encryption.Here,we designed two enantiomers composed... Metal-free materials with multicolor tunable circularly polarized luminescence(CPL)are attractive because of their potential applications in information storage and encryption.Here,we designed two enantiomers composed of chiral dialkyl glutamides and achiral vibration-induced emission(VIE)moiety,which can switch on CPL after a simple gelation process.It is noteworthy that the CPL colors vary in different solvents,and this is attributed to various self-assembly-induced microstructures,in which the VIE moiety is restrained to different degrees.Accordingly,a multidimensional code system composed of a quick response code,a ultraviolet(UV)light-activated color code,and a CPL information figure was constructed.To our satisfaction,the system possesses multiple information-storage functions.The orthogonal anticounterfeiting and CPLenhanced encryption functions also improve the system information encryption ability.In brief,this study provides a practical example of CPL applied to information security and an effective approach to obtain a single-component color-tunable CPL material with multiple information storage and encryption functions as well. 展开更多
关键词 circularly polarized luminescence information storage and encryption multicolor tunable single component vibration-induced emission
原文传递
Encrypted optical fiber tag based on encoded fiber Bragg grating array
6
作者 Zhihao Cai Bozhe Li +13 位作者 Zhiyong Bai Dejun Liu Kaiming Yang Bonan Liu Cong Zhao Mengqiang Zou Jie Zhou Shangben Jiang Jingyi Huang Li Liu Xuming Zhang Junle Qu Yiping Wang Changrui Liao 《International Journal of Extreme Manufacturing》 SCIE EI CAS CSCD 2023年第3期658-665,共8页
Optical fibers are typically used in telecommunications services for data transmission,where the use of fiber tags is essential to distinguish between the different transmission fibers or channels and thus ensure the ... Optical fibers are typically used in telecommunications services for data transmission,where the use of fiber tags is essential to distinguish between the different transmission fibers or channels and thus ensure the working functionality of the communication system.Traditional physical entity marking methods for fiber labeling are bulky,easily confused,and,most importantly,the label information can be accessed easily by all potential users.This work proposes an encrypted optical fiber tag based on an encoded fiber Bragg grating(FBG)array that is fabricated using a point-by-point femtosecond laser pulse chain inscription method.Gratings with different resonant wavelengths and reflectivities are realized by adjusting the grating period and the refractive index modulations.It is demonstrated that a binary data sequence carried by a fiber tag can be inscribed into the fiber core in the form of an FBG array,and the tag data can be encrypted through appropriate design of the spatial distributions of the FBGs with various reflection wavelengths and reflectivities.The proposed fiber tag technology can be used for applications in port identification,encrypted data storage,and transmission in fiber networks. 展开更多
关键词 fiber Bragg grating femtosecond laser micromachining encrypted information optical fiber tag
下载PDF
一种快速响应的光致变色SCC-MOF用于光开关和信息加密
7
作者 宋玙潘 张佳妮 +4 位作者 王俊如 李恺 袁迎雪 李波 臧双全 《Science China Materials》 SCIE EI CAS CSCD 2024年第2期698-704,共7页
由于银硫簇的不稳定性和有限的刺激响应特性,构建新型的具有光开关性质的银-硫簇基金属有机框架(SCC-MOF)面临着重大挑战.基于此,本文设计并合成了一种新型光致变色的SCC-MOF(Ag_(12)-BMPTC),该材料利用二芳基乙烯配体和银硫簇前驱体通... 由于银硫簇的不稳定性和有限的刺激响应特性,构建新型的具有光开关性质的银-硫簇基金属有机框架(SCC-MOF)面临着重大挑战.基于此,本文设计并合成了一种新型光致变色的SCC-MOF(Ag_(12)-BMPTC),该材料利用二芳基乙烯配体和银硫簇前驱体通过溶剂缓慢挥发而得到.Ag_(12)-BMPTC在365和500 nm光照射下表现出优异的可逆光响应特性.此外,这种光开关性质为其在信息加密和手性开关方面提供了潜在应用.本研究不仅扩大了SCC-MOF的种类,而且为设计和合成新型光致变色材料提供了新的思路和潜在应用. 展开更多
关键词 silver nanoclusters metal-organic frameworks PHOTOCHROMISM DIARYLETHENE information encryption
原文传递
基于碳点功能化的二氧化硅封装螺吡喃的光响应材料用于动态信息加密
8
作者 朱姜昆 赵慧敏 +4 位作者 杨玉慧 吴伟 胡磊磊 卫尤豪 高阳旸 《Science China Materials》 SCIE EI CAS CSCD 2024年第2期680-689,共10页
开发刺激响应荧光材料对于解决信息安全的新兴需求至关重要.本文中,我们提出了一种刺激响应双发射荧光材料SP@SiO_(2)-CDs(SP:螺吡喃),该材料是通过将螺吡喃化合物封装到碳点功能化的二氧化硅中得到的.这种复合材料显示碳点在470 nm处... 开发刺激响应荧光材料对于解决信息安全的新兴需求至关重要.本文中,我们提出了一种刺激响应双发射荧光材料SP@SiO_(2)-CDs(SP:螺吡喃),该材料是通过将螺吡喃化合物封装到碳点功能化的二氧化硅中得到的.这种复合材料显示碳点在470 nm处发射蓝色光,螺吡喃在620 nm处发射红色光.在连续紫外光(365 nm)照射下,螺吡喃分子经历从闭环到开环的过程,SiO_(2)-CDs和异构部花青之间可以实现显著的荧光能量共振转移.SP@SiO_(2)-CDs复合物粉末不仅可以在紫外光刺激下光致变色从黄色到粉色,而且可以实现从淡蓝色到橙红色的双发射荧光转换.当暴露在白光下时,这种动态荧光行为可以完全恢复到初始状态.基于荧光的时间依赖性,本文成功开发了动态防伪图案和多重编码.此外,通过掺杂聚二甲基硅氧烷,获得了具有高柔韧性和机械强度的薄膜,并展示了其在高级信息加密中的应用.该工作为提高离线便携式信息加密的安全性提供了一种新方法. 展开更多
关键词 SPIROPYRANS dual-emitting carbon dots dynamic fluorescence time-dependent information encryption
原文传递
Multiresponsive,easy-reversible,and dual-visual Pt(Ⅱ)salt nanostructures for advanced anti-counterfeiting application
9
作者 Zhen Su§ Depeng Li§ +5 位作者 Lixin Zhang Si Tian Yuhong Su Xiaoyun Hu Duan Xiong Qingqing Guan 《Nano Research》 SCIE EI CSCD 2024年第1期372-381,共10页
Smart materials that integrate multi-stimuli response,full reversibility,and dual-visual read-out channel are highly desired for anticounterfeiting and information encryption applications.Herein,we developed a multire... Smart materials that integrate multi-stimuli response,full reversibility,and dual-visual read-out channel are highly desired for anticounterfeiting and information encryption applications.Herein,we developed a multiresponsive perchlorate terpyridyl Pt(Ⅱ)nano complex which could undergo fully reversible conversion between three forms stimulated by water or formaldehyde molecule due to the extent of Pt–Pt interaction.Meanwhile,a dual-visual channel,i.e.,the colorimetric channel changed from yellow to orange or red and the corresponding luminescent channel from orange to orange-red or red,has also been found.The weak and equivalent strength of ion-dipole interaction and hydrogen bond that generated between formaldehyde/water and Pt(II)salt result in the easy-control reversibility between the three forms.Furthermore,by introducing different polymer matrices,1Cl·ClO_(4)@PMMA(1Cl·ClO_(4):[Pt(tpy)Cl]·ClO4,tpy:2,2':6',2''-terpyridine),PMMA:poly(methyl methacrylate))and 1Cl·ClO4@PVA(PVA:polyvinyl alcohol)are successfully constructed,which exhibit different reversible behaviors since the PMMA and PVA matrix exert different influences on the strength of hydrogen-bond.Those smart Pt(II)salt nanostructures present great potential for high-security-level anticounterfeiting application. 展开更多
关键词 Pt(II)complex multiresponse REVERSIBILITY anticounterfeiting information encryption
原文传递
Realizing efficient emission and triple-mode photoluminescence switching in air-stable tin(IV)-based metal halides via antimony doping and rational structural modulation
10
作者 Xuefei He Hui Peng +5 位作者 Qilin Wei Zhijie Zhou Guolun Zhang Zhentao Du Jialong Zhao Bingsuo Zou 《Aggregate》 EI CAS 2024年第1期257-269,共13页
Recently,many lead-free metal halides with diverse structures and highly efficient emission have been reported.However,their poor stability and single-mode emission color severely limit their applications.Herein,three... Recently,many lead-free metal halides with diverse structures and highly efficient emission have been reported.However,their poor stability and single-mode emission color severely limit their applications.Herein,three homologous Sb^(3+)-doped zero-dimensional(0D)air-stable Sn(IV)-based metal halides with different crystal structures were developed by inserting a single organic ligand into SnCl_(4)lattice,which brings different optical properties.Under photoexcitation,(C_(25)H_(22)P)SnC_(l5)@Sb⋅CH_(4O)(Sb^(3+)−1)does not emit light,(C_(25)H_(22)P)_(2)SnC_(l6)@Sb-α(Sb^(3+)−2α)shines bright yellow emission with a photoluminescence quantum yield(PLQY)of 92%,and(C_(25)H_(22)P)_(2)SnC_(l6)@Sb-β(Sb^(3+)−2β)exhibits intense red emission with a PLQY of 78%.The above three compounds show quite different optical properties should be due to their different crystal structures and the lattice distortions.Particularly,Sb^(3+)−1 can be successfully converted into Sb^(3+)−2αunder the treatment of C_(25)H_(22)PCl solution,accompanied by a transition from nonemission to efficient yellow emission,serving as a“turn-on”photoluminescence(PL)switching.Parallelly,a reversible structure conversion between Sb^(3+)−2αand Sb^(3+)−2βwas witnessed after dichloromethane or volatilization treatment,accompanied by yellow and red emission switching.Thereby,a triple-mode tunable PL switching of off-onI-onII can be constructed in Sb^(3+)-doped Sn(IV)-based compounds.Finally,we demonstrated the as-synthesized compounds in fluorescent anticounterfeiting,information encryption,and optical logic gates. 展开更多
关键词 information encryption Sb^(3+)-doping Sn(IV)-based metal halides structural modulation triple-mode
原文传递
基于可重构光开关多态荧光聚合物的信息加密工具箱 被引量:1
11
作者 姜佳伟 张培盛 +5 位作者 田勇 林众 张崇华 崔家喜 陈建 陈旭东 《Science China Materials》 SCIE EI CAS CSCD 2023年第5期1949-1958,共10页
具有坚固、智能、且易于编程等特性的信息加密材料对于防止信息泄露和打击造假具有重要意义.为此,我们开发了一种信息加密材料工具箱,该工具箱基于一系列新型的自修复光开关双态(P1和P2)和多态(P3)荧光聚合物.这类聚合物含有两种二芳基... 具有坚固、智能、且易于编程等特性的信息加密材料对于防止信息泄露和打击造假具有重要意义.为此,我们开发了一种信息加密材料工具箱,该工具箱基于一系列新型的自修复光开关双态(P1和P2)和多态(P3)荧光聚合物.这类聚合物含有两种二芳基乙烯光致变色荧光基团(SDTE和BTBA)和四重氢键构筑单元(UPy).在不同波长的光照射下,P1/P2可以在绿-猝灭/红-猝灭两态之间交替,而P3可以在红-绿-猝灭三态之间变化.它们可以作为像素单元用来制备可重构的图案和代码;所得到的图案和代码均显示出良好的机械性能和优异的光学特性,包括快速的光响应性、突出的光可逆性、优异的荧光热稳定性和抗酸碱腐蚀的能力.本文展示了该工具箱在3D代码阵列和二维码信息加密中的应用潜能. 展开更多
关键词 PHOTOSWITCH DIARYLETHENE self-healing polymer thermal stability information encryption
原文传递
An amphiphilic molecule with a single fluorophore exhibits multiple stimuli-responsive behavior
12
作者 Dongxing Ren Lu Tang +4 位作者 Zhiying Wu Qiaona Zhang Tangxin Xiao Robert B.P.Elmes Leyong Wang 《Chinese Chemical Letters》 SCIE CAS CSCD 2023年第11期159-162,共4页
Fluorescent materials that respond to multiple stimuli have broad applications ranging from sensing and bioimaging to information encryption.Herein,we report the design and synthesis of a single-fluorophorebased amphi... Fluorescent materials that respond to multiple stimuli have broad applications ranging from sensing and bioimaging to information encryption.Herein,we report the design and synthesis of a single-fluorophorebased amphiphile DCSO,which shows temperature-,solvent-,humidity-,and radiation-dependent fluorescence.DCSO consists of a dicyanostilbene(DCS)group as a rigid hydrophobic core with oligo(ethylene glycol)(OEG)chains at both ends as a flexible hydrophilic periphery.The DCS group acts as a highly efficient fluorophore,while the OEG chain endows the molecule with thermo-responsiveness.Fluorescent colors can vary from blue to green to yellow in response to external stimuli.On the basis of light radiation,we demonstrate that this system can be applied to time-dependent information encryption,in which the correct information can only be read at a specific time under irradiation.This work further demonstrates the usefulness and application of single-fluorophore-based luminescent materials with multiple stimuli-responsive functions. 展开更多
关键词 Self-assembly Multi-responsive fluorescence Single fluorophore information encryption Smart materials
原文传递
Colorful ultralong room-temperature phosphorescence in dual-ligand metal-organic framework
13
作者 Shuya Liu Yuhang Lin Dongpeng Yan 《Chinese Chemical Letters》 SCIE CAS CSCD 2023年第7期200-204,共5页
Long afterglow organic-inorganic hybrid materials have attracted much attention in recent years and are widely used in information security, biological imaging and many other fields. Since up-conversion long-persisten... Long afterglow organic-inorganic hybrid materials have attracted much attention in recent years and are widely used in information security, biological imaging and many other fields. Since up-conversion long-persistence materials are promising for bio-optical imaging due to their high penetration depth and elimination of autofluorescence background, it is highly desirable to combine down-conversion and up-conversion pathways to obtain smart materials with excitation-dependent tunable room-temperature phosphorescence properties. In this work, a metal-organic framework(Zn-DCPS-BIMB), consisting of divalent zinc ions, o-bis(imidazol-1-ylmethyl)benzene and 4,4-dicarboxydiphenylsulfone, is designed to stabilize triplet excitons, coordinate the emission of different ligands, and endow materials with tunable emission color and up-conversion properties via heavy atoms effects promoting single-triplet orbital coupling and intersystem crossing. 展开更多
关键词 Room temperature phosphorescence information encryption Metal-organic framework Up-conversion luminescence Organic-inorganic hybrids
原文传递
Gradient defects mediate negative thermal quenching in phosphors
14
作者 Mingxue Deng Xingzhong Cao +9 位作者 Yangmin Tang Zhenzhen Zhou Lijia Liu Xiaofeng Liu Peng Zhang Lo-Yueh Chang Hao Ruan Xinjun Guo Jiacheng Wang Qian Liu 《Advanced Photonics》 SCIE EI CAS CSCD 2023年第2期34-45,共12页
Luminescent materials often suffer from thermal quenching(TQ),limiting the continuation of their applications under high temperatures up to 473 K.The formation of defect levels could suppress TQ,but rational synthesis... Luminescent materials often suffer from thermal quenching(TQ),limiting the continuation of their applications under high temperatures up to 473 K.The formation of defect levels could suppress TQ,but rational synthesis and deep understanding of multiple defects-regulated luminescent materials working in such a wide temperature range still remain challenging.Here,we prepare a negative thermal quenching(NTQ)phosphor LiTaO_(3)∶Tb^(3+)by introducing gradient defects V_(Ta)^(5−),Tb_(Li)^(2+),and(V_(Ta)Tb_(Li))^(3−)as identified by advanced experimental and theoretical studies.Its photoluminescence significantly becomes intense with rising temperatures and then slowly increases at 373 to 473 K.The mechanism studies reveal that gradient defects with varied trapping depths could act as energy buffer layers to effectively capture the carriers.Under thermal disturbance,the stored carriers could successively migrate to the activators in consecutive and wide temperature zones,compensating for TQ to enhance luminescence emission.This study initiates the synthesis of multi-defect NTQ phosphors for temperature-dependent applications. 展开更多
关键词 gradient defects negative thermal quenching energy buffer layers temperature-dependent information encryption
原文传递
Ultralong excimer phosphorescence by the self-assembly and confinement of terpyridine derivatives in polymeric matrices
15
作者 Guangqiang Yin Wei Lu +6 位作者 Jianxiang Huang Rui Li Depeng Liu Longqiang Li Ruhong Zhou Guifei Huo Tao Chen 《Aggregate》 2023年第4期230-238,共9页
Ultralong organic room temperature phosphorescence(RTP)is attracting increas-ing attention due to its fascinating optical phenomena and wide applications.Among various RTP,excimer phosphorescence is of fundamental sig... Ultralong organic room temperature phosphorescence(RTP)is attracting increas-ing attention due to its fascinating optical phenomena and wide applications.Among various RTP,excimer phosphorescence is of fundamental significance,but it remains a considerable challenge to achieveflexible,multicolor and large-area excimer RTP materials,which should greatly advance the understanding and devel-opment of organic light-emitting devices.Herein,we present ultralong excimer RTPfilms by the self-assembly and confinement of terpyridine(Tpy)derivatives in polymeric matrices.Strikingly,the self-assembly of Tpy derivatives induces the formation of excimer complexes,thus immensely minimizing singlet-triplet split-ting energy(ΔEST)to promote the intersystem crossing process.Furthermore,the confinement by multiple hydrogen bonding interactions as well as the compact aggregation of phosphors jointly suppresses the nonradiative transitions,leading to long-lived excimer RTP(τ543.9 ms,19,000-fold improvements over the pow-=der).On account of the outstanding afterglow performance and color-tunability of RTP materials,flexible and large-areafilms were fabricated for intelligent display,anticounterfeiting,and time-resolved information encryption. 展开更多
关键词 aggregation EXCIMER information encryption room temperature phosphorescence TERPYRIDINE
原文传递
Fluorescent Organohydrogel with Thermal-Induced Color Change for Anti-counterfeiting 被引量:3
16
作者 Xiaoxia Le Hui Shang +5 位作者 Shirong Gu Guangqiang Yin Fuqing Shan Danyang Li Tao Chen 《Chinese Journal of Chemistry》 SCIE CAS CSCD 2022年第3期337-342,共6页
Smart fluorescent patterns enable dynamic color variation under external stimuli,showing a much higher security level in the field of anti-counterfeiting.However,there is still lacking of a simple and convenient way t... Smart fluorescent patterns enable dynamic color variation under external stimuli,showing a much higher security level in the field of anti-counterfeiting.However,there is still lacking of a simple and convenient way to achieve dynamic fluorescence changes.Herein,a fluorescent organohydrogel made up of a poly(N,/N-dimethylacrylamide-co-isopropylacrylamide)(p(DMA-NIPAM))hydrogel network and a polyflauryl methacrylate)(PLMA)organogel network was fabricated via a two-step interpenetrating technique.The former network bears naphthalimide moieties(DEAN,green fluorescent monomer)and the later contains 6-acrylamidopicolinic acid(6APA,fluorescent ligand),leading to emitting green fluorescence.When Eu^(3+) was introduced and coordinated with 6APA,the organohydrogel displays red fluorescence,which can further emit yellow after applying thermal stimulus.Furthermore,by adjusting the proportion of comonomers,various organohydrogels can be obtained,which can be programmed and act as an effective platform for the encryption and decryption of secret information. 展开更多
关键词 Dyes/pigments Fluorescence GELS information encryption Stimuli responsiveness
原文传递
Fulgide Derivative-Based Solid-State Reversible Fluorescent Switches for Advanced Optical Memory 被引量:1
17
作者 Yang Jiao Runqing Yang +3 位作者 Yuchao Luo Leijing Liu Bin Xu Wenjing Tian 《CCS Chemistry》 CAS 2022年第1期132-140,共9页
Solid-state fluorescent switches with reversible luminescence characteristics have attracted considerable attention because of their broad applications in advanced photonics,such as anticounterfeiting inks,optical wri... Solid-state fluorescent switches with reversible luminescence characteristics have attracted considerable attention because of their broad applications in advanced photonics,such as anticounterfeiting inks,optical writing and erasing,and biological imaging.Herein,we have fabricated a solid-state reversible fluorescent switch under alternating UV(365 nm)and visible light treatments based on a fulgide(FUL)-functionalized tetraphenylethylene(TPE)derivative(TPE-FUL)containing a photochromic group FUL and aggregation-induced emission(AIE)luminogen TPE.TPE-FUL exhibited excellent reversible absorption and luminescence owing to the interconversion between open TPE-FUL(O-TPE-FUL)and closed TPE-FUL(C-TPE-FUL).Photophysical and theoretical investigations revealed that the luminescence of O-TPE-FUL is based on the local excited state of the TPE moiety,whereas the fluorescence quenching of C-TPE-FUL originates from the intramolecular charge transfer from the TPE to the FUL moiety.The excellent reversible photoswitching properties of TPE-FUL in the solid state allows for its potential use in advanced optical memory applications,such as anticounterfeiting,optical writing and erasing,and information encryption. 展开更多
关键词 solid-state fluorescent switch FULGIDE AIE anticounterfeiting information encryption
原文传递
Azobenzene-based ultrathin peptoid nanoribbons for the potential on highly efficient artificial light-harvesting
18
作者 Zichao Sun Lingrong Zhu +5 位作者 Jingze Liu Fan Liu Pengchao Wu Pengliang Sui Haibao Jin Shaoliang Lin 《Science China Chemistry》 SCIE EI CAS 2024年第5期1680-1686,共7页
The development of artificial light-harvesting systems based on long-range ordered ultrathin organic nanomaterials(i.e., below3 nm), which were assembled from stimuli-responsive sequence-controlled biomimetic polymers... The development of artificial light-harvesting systems based on long-range ordered ultrathin organic nanomaterials(i.e., below3 nm), which were assembled from stimuli-responsive sequence-controlled biomimetic polymers, remains challenging. Herein,we report the self-assembly of azobenzene-containing amphiphilic ternary alternating peptoids to construct photo-responsive ultrathin peptoids nanoribbons(UTPNRs) with a thickness of ~2.3 nm and the length in several micrometers. The pendants hydrophobic conjugate stacking mechanism explained the formation of one-dimensional ultrathin nanostructures, whose thickness was highly dependent on the length of side groups. The photo-isomerization of azobenzene moiety endowed the aggregates with a reversible morphology transformation from UTPNRs to spherical micelles(46.5 nm), upon the alternative irradiation with ultraviolet and visible light. Donor of 4-(2-hydroxyethylamino)-7-nitro-2,1,3-benzoxadiazole(NBD) and acceptor of rhodamine B(RB) were introduced onto the hydrophobic and hydrophilic regions, respectively, to generate photocontrollable artificial light-harvesting systems. Compared with the spheres-based systems, the obtained NBD-UTPNRs@RB composite proved a higher energy transfer efficiency(90.6%) and a lower requirement of RB acceptors in water. A proof-ofconcept use as fluorescent writable ink demonstrated the potential of UTPNRs on information encryption. 展开更多
关键词 azobenzene-based peptoid ultrathin nanoribbon photo-responsive light-harvesting information encryption
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部