期刊文献+
共找到24篇文章
< 1 2 >
每页显示 20 50 100
Properties of Self-recoverable Mechanoluminescence Phosphor Ca_(5)Ga_(6)O_(14)∶Eu^(3+)and Its Information Encryption Application
1
作者 ZHANG Ting WANG Zhijun +3 位作者 WANG Dawei ZHAO Jinxin YANG Zhiping LI Panlai 《发光学报》 EI CAS CSCD 北大核心 2024年第9期1445-1455,共11页
A novel self-recoverable mechanoluminescent phosphor Ca_(5)Ga_(6)O_(14)∶Eu^(3+)was developed by the high-tem-perature solid-state reaction method,and its luminescence properties were investigated.Ca_(5)Ga_(6)O_(14)∶... A novel self-recoverable mechanoluminescent phosphor Ca_(5)Ga_(6)O_(14)∶Eu^(3+)was developed by the high-tem-perature solid-state reaction method,and its luminescence properties were investigated.Ca_(5)Ga_(6)O_(14)∶Eu^(3+)can produce red mechanoluminescence,and importantly,it shows good repeatability.The mechanoluminescence of Ca_(5)Ga_(6)O_(14)∶Eu^(3+)re-sults from the piezoelectric field generated inside the material under stress,rather than the charge carriers stored in the traps,which can be confirmed by the multiple cycles of mechanoluminescence tests and heat treatment tests.The mechanoluminescence color can be turned from red to green by co-doping varied concentrations of Tb^(3+),which may be meaningful for encrypted letter writing.The encryption scheme for secure communication was devised by harness-ing mechanoluminescence patterns in diverse shapes and ASCII codes,which shows good encryption performance.The results suggest that the mechanoluminescence phosphor Ca_(5)Ga_(6)O_(14)∶Eu^(3+),Tb^(3+)may be applied to the optical infor-mation encryption. 展开更多
关键词 PHOSPHOR MECHANOLUMINESCENCE self-recoverable information encryption
下载PDF
Bioinspired tactile perception platform with information encryption function
2
作者 Zhi-Wen Shi Zheng-Yu Ren +3 位作者 Wei-Sheng Wang Hui Xiao Yu-Heng Zeng Li-Qiang Zhu 《Chinese Physics B》 SCIE EI CAS CSCD 2022年第9期636-643,共8页
Mimicking tactile perception is critical to the development of advanced interactive neuromorphic platforms.Inspired by cutaneous perceptual functions,a bionic tactile perceptual platform is proposed.PDMS-based tactile... Mimicking tactile perception is critical to the development of advanced interactive neuromorphic platforms.Inspired by cutaneous perceptual functions,a bionic tactile perceptual platform is proposed.PDMS-based tactile sensors act as bionic skin touch receptors.Flexible indium tin oxide neuromorphic transistors fabricated with a single-step mask pro-cessing act as artificial synapses.Thus,the tactile perceptual platform possesses the ability of information processing.Interestingly,the flexible tactile perception platform can find applications in information encryption and decryption.With adoption of cipher,signal transmitted by the perception platform is encrypted.Thus,the security of information transmis-sion is effectively improved.The flexible tactile perceptual platform would have potentials in cognitive wearable devices,advanced human-machine interaction system,and intelligent bionic robots. 展开更多
关键词 flexible oxide neuromorphic transistor tactile perception platform information encryption
下载PDF
Ultrafast laser processing of camouflaged metals by topography inherited multistep removal for information encryption
3
作者 Guangzhi He Jianfeng Yan +4 位作者 Jiawang Xie Ming Qiao Ma Luo Yuzhi Zhao Haoze Han 《Nano Research》 SCIE EI CSCD 2024年第8期7242-7249,共8页
Surfaces with micro-nanoscale structures show different optical responses,including infrared reflection,thermal radiation,and protective coloration.Direct realization of structure camouflage is important for material ... Surfaces with micro-nanoscale structures show different optical responses,including infrared reflection,thermal radiation,and protective coloration.Direct realization of structure camouflage is important for material functionalities.However,external cloaks or coatings are necessary in structure camouflage,which limits the surface functionality.Here,we propose a novel strategy for the direct structure camouflage through topography inherited removal(TIR)with ultrafast laser,featuring pristine topography preservation and scattering surface fabrication.After multistep TIR,pristine topographies are partially and uniformly removed to preserve the original designed structures.Optical response changes show the suppression of specular reflection by uniformizing reflected light intensity to a low level on the inherited surface.We produce various structure camouflages on large scaled substrates,and demonstrate applications of information encryption in code extraction and word recognition through structure camouflage.The proposed strategy opens opportunities for infrared camouflage and other technologies,such as thermal management,device security,and information encryption. 展开更多
关键词 topography inherited removal ultrafast laser structure camouflage optical response information encryption
原文传递
Controlling molecular assembly on time scale:Time-dependent multicolor fluorescence for information encryption
4
作者 Zixi Zou Jingyuan Wang +2 位作者 Yian Sun Qian Wang Da-Hui Qu 《Chinese Chemical Letters》 SCIE CAS CSCD 2024年第7期336-340,共5页
Dynamic assembly on time scale is common in biological systems but rare for artificial materials,especially for smart luminescent materials.Programming molecular assembly in a spatio-temporal manner and resulting in w... Dynamic assembly on time scale is common in biological systems but rare for artificial materials,especially for smart luminescent materials.Programming molecular assembly in a spatio-temporal manner and resulting in white-light-including multicolor fluorescence with time-dynamic features remains challenging.Herein,controlling molecular assembly on time scale is achieved by integrating a pH-responsive motif to a transient alkaline solution which is fabricated by activators(NaOH)and deactivators(esters),leading to automatic assembly on time scale and time-dependent multicolor fluorescence changing from blue to white and yellow.The kinetics of the assembly process is dependent on the ester hydrolysis process,which can be controlled by varying ester concentrations,temperature,initial pH,stirring rate and ester structures.This dynamic fluorescent system can be further developed for intelligent fluorescent materials such as fluorescent ink,three-dimension(3D)codes and even four-dimension(4D)codes,exhibiting a promising potential for information encryption. 展开更多
关键词 Supramolecular chemistry Multicolor fluorescence White light emission Time-dependent fluorescence information encryption
原文传递
Novel strategy of multidimensional information encryption via multi-color carbon dots aggregation-induced emission
5
作者 Liu Ding Xilang Jin +6 位作者 Yuchong Gao Shouwang Kang Haiyan Bai Xuehao Ma Taotao Ai Hongwei Zhou Weixing Chen 《Nano Research》 SCIE EI CSCD 2024年第6期5680-5687,共8页
Carbon dots(CDs)with aggregation-induced emission(AIE)have sparked significant interest in multidimensional anti-counterfeiting due to their exceptional fluorescence properties.However,the preparation of AIE CDs with ... Carbon dots(CDs)with aggregation-induced emission(AIE)have sparked significant interest in multidimensional anti-counterfeiting due to their exceptional fluorescence properties.However,the preparation of AIE CDs with multicolor solid-state fluorescence remains a formidable challenge due to its complicated construction.In the present work,a novel class of multicolor AIE CDs(M-CDs)were fabricated using selected precursor(salicylic acid,thiosalicylic acid,and 2,2'-dithiodibenzoic acid),with an eco-friendly,low-cost one-pot solvothermal method.In the dilute organic solution,M-CDs manifested blue emission,but upon aggregation in the presence of water,the red,yellow,green,and blue emissions were displayed due to the AIE effect.Structural analysis,coupled with theoretical calculations,revealed that the increase in the size of sp2 domains would lower the Eg and cause a red-shift emission wavelength.Significantly,the continuous emission of M-CDs from blue to red can be utilized as ink for multimode printing,enabling the creation of a variety of school badges and quick response codes.These findings hold promising implications for multi-information encryption applications. 展开更多
关键词 aggregation-induced emission(AIE) luminescence mechanism multi-color emission information encryption.
原文传递
Multicolor Circularly Polarized Luminescence of a Single-Component System Revealing Multiple Information Encryption
6
作者 Ying Hu Zizhao Huang +1 位作者 Itamar Willner Xiang Ma 《CCS Chemistry》 CSCD 2024年第2期518-527,共10页
Metal-free materials with multicolor tunable circularly polarized luminescence(CPL)are attractive because of their potential applications in information storage and encryption.Here,we designed two enantiomers composed... Metal-free materials with multicolor tunable circularly polarized luminescence(CPL)are attractive because of their potential applications in information storage and encryption.Here,we designed two enantiomers composed of chiral dialkyl glutamides and achiral vibration-induced emission(VIE)moiety,which can switch on CPL after a simple gelation process.It is noteworthy that the CPL colors vary in different solvents,and this is attributed to various self-assembly-induced microstructures,in which the VIE moiety is restrained to different degrees.Accordingly,a multidimensional code system composed of a quick response code,a ultraviolet(UV)light-activated color code,and a CPL information figure was constructed.To our satisfaction,the system possesses multiple information-storage functions.The orthogonal anticounterfeiting and CPLenhanced encryption functions also improve the system information encryption ability.In brief,this study provides a practical example of CPL applied to information security and an effective approach to obtain a single-component color-tunable CPL material with multiple information storage and encryption functions as well. 展开更多
关键词 circularly polarized luminescence information storage and encryption multicolor tunable single component vibration-induced emission
原文传递
Cucurbit[8]uril-mediated multi-color fluorescence system for time-dependent information encryption 被引量:1
7
作者 Biyan Lin Qian Wang +2 位作者 Zhen Qi Hanren Xu Da-Hui Qu 《Science China Chemistry》 SCIE EI CAS CSCD 2023年第4期1111-1119,共9页
Programming microscopic assembly mode to control macroscopic property is an attractive research objective.In particular,controlling molecular assembly to control fluorescence is of considerable interest for developing... Programming microscopic assembly mode to control macroscopic property is an attractive research objective.In particular,controlling molecular assembly to control fluorescence is of considerable interest for developing smart fluorescent materials.Herein,a color-tunable supramolecular emissive system was developed based on cucurbit[8]uril mediated host-guest assembly.Chemical designing for the molecular structures with minimized change resulted in different assembly modes and hence generating distinctive fluorescence,including green,yellow and orange with the addition of cucurbit[n]uril.Taking advantage of this feature,the advanced information encryption material(4D code)with multiple encryption levels and time-dependent encryption feature was developed.Such a code was dynamic on time scale,generating a series of 3D codes with time.The encrypted information only can be recognized by integrating time-coursed codes.This work provides a new insight for designing intelligent fluorescent materials for information encryption with high level of security. 展开更多
关键词 host-guest systems FLUORESCENCE multi-color emission information encryption CUCURBIT[8]URIL
原文传递
Encrypted optical fiber tag based on encoded fiber Bragg grating array
8
作者 Zhihao Cai Bozhe Li +13 位作者 Zhiyong Bai Dejun Liu Kaiming Yang Bonan Liu Cong Zhao Mengqiang Zou Jie Zhou Shangben Jiang Jingyi Huang Li Liu Xuming Zhang Junle Qu Yiping Wang Changrui Liao 《International Journal of Extreme Manufacturing》 SCIE EI CAS CSCD 2023年第3期658-665,共8页
Optical fibers are typically used in telecommunications services for data transmission,where the use of fiber tags is essential to distinguish between the different transmission fibers or channels and thus ensure the ... Optical fibers are typically used in telecommunications services for data transmission,where the use of fiber tags is essential to distinguish between the different transmission fibers or channels and thus ensure the working functionality of the communication system.Traditional physical entity marking methods for fiber labeling are bulky,easily confused,and,most importantly,the label information can be accessed easily by all potential users.This work proposes an encrypted optical fiber tag based on an encoded fiber Bragg grating(FBG)array that is fabricated using a point-by-point femtosecond laser pulse chain inscription method.Gratings with different resonant wavelengths and reflectivities are realized by adjusting the grating period and the refractive index modulations.It is demonstrated that a binary data sequence carried by a fiber tag can be inscribed into the fiber core in the form of an FBG array,and the tag data can be encrypted through appropriate design of the spatial distributions of the FBGs with various reflection wavelengths and reflectivities.The proposed fiber tag technology can be used for applications in port identification,encrypted data storage,and transmission in fiber networks. 展开更多
关键词 fiber Bragg grating femtosecond laser micromachining encrypted information optical fiber tag
下载PDF
Stimuli-Responsive Organic Ultralong Phosphorescent Materials with Complete Biodegradability for Sustainable Information Encryption
9
作者 Xin Zhang Jingxuan You +4 位作者 Jinming Zhang Chunchun Yin Yirong Wang Ruiqiao Li Jun Zhang 《CCS Chemistry》 CSCD 2023年第9期2140-2151,共12页
Constructingeco-friendlystimuli-responsivephosphorescence materials remains challenging and fascinating.Herein,we use natural cellulose as the rawmaterial to prepare pH-responsive room-temperature phosphorescent(RTP)m... Constructingeco-friendlystimuli-responsivephosphorescence materials remains challenging and fascinating.Herein,we use natural cellulose as the rawmaterial to prepare pH-responsive room-temperature phosphorescent(RTP)materials with excellent biodegradability by introducing anionic structures.The introduction of a phenylcarboxylate substituent not only promotes intersystem crossing but also brings about electrostatic-attractive and strong hydrogenbonding interactions,which enhance the intermolecular chain interactions.Therefore,the obtained anionic cellulose derivatives containing phenylcarboxylate groups exhibit ultra-long RTP.More intriguingly,these cellulose-based phosphorescent materials have a distinctive pH-responsive behavior.Under acidic conditions,the carboxylate is converted into the carboxylic acid,resulting in phosphorescence quenching.This process is reversible.Moreover,the obtained cellulosebased phosphorescent materials have excellent processability and can be easily processed into various material forms,such as film,coating,and pattern,by using eco-friendly aqueous solution processing strategies.Such proof-of-concept biomass-based phosphorescent materials with unique pH-responsive behavior and excellent processability have a huge potential in information encryption,advanced anti-counterfeiting,and food monitoring. 展开更多
关键词 PHOSPHORESCENCE responsive materials cellulose ionic materials information encryption
原文传递
一种快速响应的光致变色SCC-MOF用于光开关和信息加密
10
作者 宋玙潘 张佳妮 +4 位作者 王俊如 李恺 袁迎雪 李波 臧双全 《Science China Materials》 SCIE EI CAS CSCD 2024年第2期698-704,共7页
由于银硫簇的不稳定性和有限的刺激响应特性,构建新型的具有光开关性质的银-硫簇基金属有机框架(SCC-MOF)面临着重大挑战.基于此,本文设计并合成了一种新型光致变色的SCC-MOF(Ag_(12)-BMPTC),该材料利用二芳基乙烯配体和银硫簇前驱体通... 由于银硫簇的不稳定性和有限的刺激响应特性,构建新型的具有光开关性质的银-硫簇基金属有机框架(SCC-MOF)面临着重大挑战.基于此,本文设计并合成了一种新型光致变色的SCC-MOF(Ag_(12)-BMPTC),该材料利用二芳基乙烯配体和银硫簇前驱体通过溶剂缓慢挥发而得到.Ag_(12)-BMPTC在365和500 nm光照射下表现出优异的可逆光响应特性.此外,这种光开关性质为其在信息加密和手性开关方面提供了潜在应用.本研究不仅扩大了SCC-MOF的种类,而且为设计和合成新型光致变色材料提供了新的思路和潜在应用. 展开更多
关键词 silver nanoclusters metal-organic frameworks PHOTOCHROMISM DIARYLETHENE information encryption
原文传递
Azobenzene-based ultrathin peptoid nanoribbons for the potential on highly efficient artificial light-harvesting
11
作者 Zichao Sun Lingrong Zhu +5 位作者 Jingze Liu Fan Liu Pengchao Wu Pengliang Sui Haibao Jin Shaoliang Lin 《Science China Chemistry》 SCIE EI CAS CSCD 2024年第5期1680-1686,共7页
The development of artificial light-harvesting systems based on long-range ordered ultrathin organic nanomaterials(i.e., below3 nm), which were assembled from stimuli-responsive sequence-controlled biomimetic polymers... The development of artificial light-harvesting systems based on long-range ordered ultrathin organic nanomaterials(i.e., below3 nm), which were assembled from stimuli-responsive sequence-controlled biomimetic polymers, remains challenging. Herein,we report the self-assembly of azobenzene-containing amphiphilic ternary alternating peptoids to construct photo-responsive ultrathin peptoids nanoribbons(UTPNRs) with a thickness of ~2.3 nm and the length in several micrometers. The pendants hydrophobic conjugate stacking mechanism explained the formation of one-dimensional ultrathin nanostructures, whose thickness was highly dependent on the length of side groups. The photo-isomerization of azobenzene moiety endowed the aggregates with a reversible morphology transformation from UTPNRs to spherical micelles(46.5 nm), upon the alternative irradiation with ultraviolet and visible light. Donor of 4-(2-hydroxyethylamino)-7-nitro-2,1,3-benzoxadiazole(NBD) and acceptor of rhodamine B(RB) were introduced onto the hydrophobic and hydrophilic regions, respectively, to generate photocontrollable artificial light-harvesting systems. Compared with the spheres-based systems, the obtained NBD-UTPNRs@RB composite proved a higher energy transfer efficiency(90.6%) and a lower requirement of RB acceptors in water. A proof-ofconcept use as fluorescent writable ink demonstrated the potential of UTPNRs on information encryption. 展开更多
关键词 azobenzene-based peptoid ultrathin nanoribbon PHOTO-RESPONSIVE LIGHT-HARVESTING information encryption
原文传递
基于碳点功能化的二氧化硅封装螺吡喃的光响应材料用于动态信息加密
12
作者 朱姜昆 赵慧敏 +4 位作者 杨玉慧 吴伟 胡磊磊 卫尤豪 高阳旸 《Science China Materials》 SCIE EI CAS CSCD 2024年第2期680-689,共10页
开发刺激响应荧光材料对于解决信息安全的新兴需求至关重要.本文中,我们提出了一种刺激响应双发射荧光材料SP@SiO_(2)-CDs(SP:螺吡喃),该材料是通过将螺吡喃化合物封装到碳点功能化的二氧化硅中得到的.这种复合材料显示碳点在470 nm处... 开发刺激响应荧光材料对于解决信息安全的新兴需求至关重要.本文中,我们提出了一种刺激响应双发射荧光材料SP@SiO_(2)-CDs(SP:螺吡喃),该材料是通过将螺吡喃化合物封装到碳点功能化的二氧化硅中得到的.这种复合材料显示碳点在470 nm处发射蓝色光,螺吡喃在620 nm处发射红色光.在连续紫外光(365 nm)照射下,螺吡喃分子经历从闭环到开环的过程,SiO_(2)-CDs和异构部花青之间可以实现显著的荧光能量共振转移.SP@SiO_(2)-CDs复合物粉末不仅可以在紫外光刺激下光致变色从黄色到粉色,而且可以实现从淡蓝色到橙红色的双发射荧光转换.当暴露在白光下时,这种动态荧光行为可以完全恢复到初始状态.基于荧光的时间依赖性,本文成功开发了动态防伪图案和多重编码.此外,通过掺杂聚二甲基硅氧烷,获得了具有高柔韧性和机械强度的薄膜,并展示了其在高级信息加密中的应用.该工作为提高离线便携式信息加密的安全性提供了一种新方法. 展开更多
关键词 SPIROPYRANS dual-emitting carbon dots dynamic fluorescence time-dependent information encryption
原文传递
Multiresponsive,easy-reversible,and dual-visual Pt(Ⅱ)salt nanostructures for advanced anti-counterfeiting application
13
作者 Zhen Su§ Depeng Li§ +5 位作者 Lixin Zhang Si Tian Yuhong Su Xiaoyun Hu Duan Xiong Qingqing Guan 《Nano Research》 SCIE EI CSCD 2024年第1期372-381,共10页
Smart materials that integrate multi-stimuli response,full reversibility,and dual-visual read-out channel are highly desired for anticounterfeiting and information encryption applications.Herein,we developed a multire... Smart materials that integrate multi-stimuli response,full reversibility,and dual-visual read-out channel are highly desired for anticounterfeiting and information encryption applications.Herein,we developed a multiresponsive perchlorate terpyridyl Pt(Ⅱ)nano complex which could undergo fully reversible conversion between three forms stimulated by water or formaldehyde molecule due to the extent of Pt–Pt interaction.Meanwhile,a dual-visual channel,i.e.,the colorimetric channel changed from yellow to orange or red and the corresponding luminescent channel from orange to orange-red or red,has also been found.The weak and equivalent strength of ion-dipole interaction and hydrogen bond that generated between formaldehyde/water and Pt(II)salt result in the easy-control reversibility between the three forms.Furthermore,by introducing different polymer matrices,1Cl·ClO_(4)@PMMA(1Cl·ClO_(4):[Pt(tpy)Cl]·ClO4,tpy:2,2':6',2''-terpyridine),PMMA:poly(methyl methacrylate))and 1Cl·ClO4@PVA(PVA:polyvinyl alcohol)are successfully constructed,which exhibit different reversible behaviors since the PMMA and PVA matrix exert different influences on the strength of hydrogen-bond.Those smart Pt(II)salt nanostructures present great potential for high-security-level anticounterfeiting application. 展开更多
关键词 Pt(II)complex multiresponse REVERSIBILITY anticounterfeiting information encryption
原文传递
Realizing efficient emission and triple-mode photoluminescence switching in air-stable tin(IV)-based metal halides via antimony doping and rational structural modulation
14
作者 Xuefei He Hui Peng +5 位作者 Qilin Wei Zhijie Zhou Guolun Zhang Zhentao Du Jialong Zhao Bingsuo Zou 《Aggregate》 EI CAS 2024年第1期257-269,共13页
Recently,many lead-free metal halides with diverse structures and highly efficient emission have been reported.However,their poor stability and single-mode emission color severely limit their applications.Herein,three... Recently,many lead-free metal halides with diverse structures and highly efficient emission have been reported.However,their poor stability and single-mode emission color severely limit their applications.Herein,three homologous Sb^(3+)-doped zero-dimensional(0D)air-stable Sn(IV)-based metal halides with different crystal structures were developed by inserting a single organic ligand into SnCl_(4)lattice,which brings different optical properties.Under photoexcitation,(C_(25)H_(22)P)SnC_(l5)@Sb⋅CH_(4O)(Sb^(3+)−1)does not emit light,(C_(25)H_(22)P)_(2)SnC_(l6)@Sb-α(Sb^(3+)−2α)shines bright yellow emission with a photoluminescence quantum yield(PLQY)of 92%,and(C_(25)H_(22)P)_(2)SnC_(l6)@Sb-β(Sb^(3+)−2β)exhibits intense red emission with a PLQY of 78%.The above three compounds show quite different optical properties should be due to their different crystal structures and the lattice distortions.Particularly,Sb^(3+)−1 can be successfully converted into Sb^(3+)−2αunder the treatment of C_(25)H_(22)PCl solution,accompanied by a transition from nonemission to efficient yellow emission,serving as a“turn-on”photoluminescence(PL)switching.Parallelly,a reversible structure conversion between Sb^(3+)−2αand Sb^(3+)−2βwas witnessed after dichloromethane or volatilization treatment,accompanied by yellow and red emission switching.Thereby,a triple-mode tunable PL switching of off-onI-onII can be constructed in Sb^(3+)-doped Sn(IV)-based compounds.Finally,we demonstrated the as-synthesized compounds in fluorescent anticounterfeiting,information encryption,and optical logic gates. 展开更多
关键词 information encryption Sb^(3+)-doping Sn(IV)-based metal halides structural modulation triple-mode
原文传递
Chiral liquid crystals based on pillararene and supramolecular self-assembly-induced chirality amplification
15
作者 Bicong Liang Yujie Cheng +6 位作者 Xiong Liu Lan Jia Xuehong Wei Qiang Zheng Pi Wang Danyu Xia Xuzhou Yan 《Science China Chemistry》 SCIE EI CAS 2024年第10期3373-3381,共9页
Macrocyclic liquid crystals combine the unique property of liquid crystals and excellent supramolecular assembly ability of macrocyclic compounds.It is a significant challenge to make rational use of the advantages of... Macrocyclic liquid crystals combine the unique property of liquid crystals and excellent supramolecular assembly ability of macrocyclic compounds.It is a significant challenge to make rational use of the advantages of macrocyclic compounds to prepare new macrocyclic mesogens.Pillararenes,a type of macrocycles with rigid pillar-shaped frameworks and easy-tofunctionalize property,are excellent building blocks to fabricate liquid crystal materials.However,the site-selective modification property of pillararene has been rarely exploited to tailor liquid crystal behaviors.Previously reported pillararene-based liquid crystal systems are almost prepared by per-functionalized pillararenes.Herein,we report the regulation of chiral liquid crystal behaviors by different derivatization of pillararene.Lyotropic and thermotropic liquid crystals with different chirality were obtained by self-assembly of pillararene with different numbers of cholesterol groups.The bridge between thermotropic liquid crystal and lyotropic liquid crystal based on pillararene is built.In addition,the chirality of the mesogens can be amplified through supramolecular self-assembly driven by noncovalent interactions.Based on the different liquid crystal behaviors,the optical signal of the pillararene-based chiral liquid crystals was used to fabricate an information encryption system.This work provides a simple strategy to regulate liquid crystal behaviors via pillararene-based mesogens and realizes information encryption through the combination of different types of liquid crystals. 展开更多
关键词 chiral liquid crystal pillararene self-assembly cholesterol information encryption
原文传递
Phase Patterning of Poly(oxime-ester)for Information Encryption by Photo-induced Isomerization
16
作者 Yu-Fan Yang Yun Bai +1 位作者 Yi-Bao Li Chang-Fei He 《Chinese Journal of Polymer Science》 SCIE EI CAS 2024年第10期1488-1494,I0010,共8页
Crystal polymers or liquid crystal elastomers undergo a phase transition that results in a change in the corresponding optical properties,which has the potential to be applied in areas such as information encryption a... Crystal polymers or liquid crystal elastomers undergo a phase transition that results in a change in the corresponding optical properties,which has the potential to be applied in areas such as information encryption and anti-counterfeiting.The utilization of these materials for patterning purposes requires different phase transition temperatures.However,once prepared,altering the phase transition temperature of them presents significant challenges.Herein,a poly(oxime-ester)(POE)network is developed to achieve high-resolution and multilevel patterning by photo-induced isomerization.The as-prepared POE exhibits the ability to transition from an opaque state to a transparent state under temperature stimuli,with the transition temperature and kinetics dependent on UV light exposure time.Thus,complex patterns and information can be encrypted through different selective regional exposure time and decrypted under specific temperature or cooling time.Furthermore,we illustrate an example of temporal communication,where cooling time or temperature serves as the encoded information.This research expands the application scope of advanced encryption materials,showcasing the potential of POE in dynamic information encryption and decryption processes. 展开更多
关键词 Poly(oxime-ester) Isomerization Phase patterning information encryption
原文传递
基于可重构光开关多态荧光聚合物的信息加密工具箱 被引量:2
17
作者 姜佳伟 张培盛 +5 位作者 田勇 林众 张崇华 崔家喜 陈建 陈旭东 《Science China Materials》 SCIE EI CAS CSCD 2023年第5期1949-1958,共10页
具有坚固、智能、且易于编程等特性的信息加密材料对于防止信息泄露和打击造假具有重要意义.为此,我们开发了一种信息加密材料工具箱,该工具箱基于一系列新型的自修复光开关双态(P1和P2)和多态(P3)荧光聚合物.这类聚合物含有两种二芳基... 具有坚固、智能、且易于编程等特性的信息加密材料对于防止信息泄露和打击造假具有重要意义.为此,我们开发了一种信息加密材料工具箱,该工具箱基于一系列新型的自修复光开关双态(P1和P2)和多态(P3)荧光聚合物.这类聚合物含有两种二芳基乙烯光致变色荧光基团(SDTE和BTBA)和四重氢键构筑单元(UPy).在不同波长的光照射下,P1/P2可以在绿-猝灭/红-猝灭两态之间交替,而P3可以在红-绿-猝灭三态之间变化.它们可以作为像素单元用来制备可重构的图案和代码;所得到的图案和代码均显示出良好的机械性能和优异的光学特性,包括快速的光响应性、突出的光可逆性、优异的荧光热稳定性和抗酸碱腐蚀的能力.本文展示了该工具箱在3D代码阵列和二维码信息加密中的应用潜能. 展开更多
关键词 PHOTOSWITCH DIARYLETHENE self-healing polymer thermal stability information encryption
原文传递
An amphiphilic molecule with a single fluorophore exhibits multiple stimuli-responsive behavior
18
作者 Dongxing Ren Lu Tang +4 位作者 Zhiying Wu Qiaona Zhang Tangxin Xiao Robert B.P.Elmes Leyong Wang 《Chinese Chemical Letters》 SCIE CAS CSCD 2023年第11期159-162,共4页
Fluorescent materials that respond to multiple stimuli have broad applications ranging from sensing and bioimaging to information encryption.Herein,we report the design and synthesis of a single-fluorophorebased amphi... Fluorescent materials that respond to multiple stimuli have broad applications ranging from sensing and bioimaging to information encryption.Herein,we report the design and synthesis of a single-fluorophorebased amphiphile DCSO,which shows temperature-,solvent-,humidity-,and radiation-dependent fluorescence.DCSO consists of a dicyanostilbene(DCS)group as a rigid hydrophobic core with oligo(ethylene glycol)(OEG)chains at both ends as a flexible hydrophilic periphery.The DCS group acts as a highly efficient fluorophore,while the OEG chain endows the molecule with thermo-responsiveness.Fluorescent colors can vary from blue to green to yellow in response to external stimuli.On the basis of light radiation,we demonstrate that this system can be applied to time-dependent information encryption,in which the correct information can only be read at a specific time under irradiation.This work further demonstrates the usefulness and application of single-fluorophore-based luminescent materials with multiple stimuli-responsive functions. 展开更多
关键词 Self-assembly Multi-responsive fluorescence Single fluorophore information encryption Smart materials
原文传递
Colorful ultralong room-temperature phosphorescence in dual-ligand metal-organic framework
19
作者 Shuya Liu Yuhang Lin Dongpeng Yan 《Chinese Chemical Letters》 SCIE CAS CSCD 2023年第7期200-204,共5页
Long afterglow organic-inorganic hybrid materials have attracted much attention in recent years and are widely used in information security, biological imaging and many other fields. Since up-conversion long-persisten... Long afterglow organic-inorganic hybrid materials have attracted much attention in recent years and are widely used in information security, biological imaging and many other fields. Since up-conversion long-persistence materials are promising for bio-optical imaging due to their high penetration depth and elimination of autofluorescence background, it is highly desirable to combine down-conversion and up-conversion pathways to obtain smart materials with excitation-dependent tunable room-temperature phosphorescence properties. In this work, a metal-organic framework(Zn-DCPS-BIMB), consisting of divalent zinc ions, o-bis(imidazol-1-ylmethyl)benzene and 4,4-dicarboxydiphenylsulfone, is designed to stabilize triplet excitons, coordinate the emission of different ligands, and endow materials with tunable emission color and up-conversion properties via heavy atoms effects promoting single-triplet orbital coupling and intersystem crossing. 展开更多
关键词 Room temperature phosphorescence information encryption Metal-organic framework Up-conversion luminescence Organic-inorganic hybrids
原文传递
Gradient defects mediate negative thermal quenching in phosphors
20
作者 Mingxue Deng Xingzhong Cao +9 位作者 Yangmin Tang Zhenzhen Zhou Lijia Liu Xiaofeng Liu Peng Zhang Lo-Yueh Chang Hao Ruan Xinjun Guo Jiacheng Wang Qian Liu 《Advanced Photonics》 SCIE EI CAS CSCD 2023年第2期34-45,共12页
Luminescent materials often suffer from thermal quenching(TQ),limiting the continuation of their applications under high temperatures up to 473 K.The formation of defect levels could suppress TQ,but rational synthesis... Luminescent materials often suffer from thermal quenching(TQ),limiting the continuation of their applications under high temperatures up to 473 K.The formation of defect levels could suppress TQ,but rational synthesis and deep understanding of multiple defects-regulated luminescent materials working in such a wide temperature range still remain challenging.Here,we prepare a negative thermal quenching(NTQ)phosphor LiTaO_(3)∶Tb^(3+)by introducing gradient defects V_(Ta)^(5−),Tb_(Li)^(2+),and(V_(Ta)Tb_(Li))^(3−)as identified by advanced experimental and theoretical studies.Its photoluminescence significantly becomes intense with rising temperatures and then slowly increases at 373 to 473 K.The mechanism studies reveal that gradient defects with varied trapping depths could act as energy buffer layers to effectively capture the carriers.Under thermal disturbance,the stored carriers could successively migrate to the activators in consecutive and wide temperature zones,compensating for TQ to enhance luminescence emission.This study initiates the synthesis of multi-defect NTQ phosphors for temperature-dependent applications. 展开更多
关键词 gradient defects negative thermal quenching energy buffer layers temperature-dependent information encryption
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部