Tag Archives: letter-dd-tech

For much the same reason LCD televisions offer eye-popping performance, a thermomagnetic processing method developed at the Department of Energy’s Oak Ridge National Laboratory can advance the performance of polymers.

Polymers are used in cars, planes and hundreds of consumer products, and scientists have long been challenged to create polymers that are immune to shape-altering thermal expansion.  One way to achieve this goal is to develop highly directional crystalline structures that mimic those of transparent liquid crystal diode, or LCD, films of television and computer screens. Unfortunately, polymers typically feature random microstructures rather than the perfectly aligned microstructure – and transparency – of the LCD film.

ORNL’s Orlando Rios and collaborators at Washington State University have pushed this barrier aside with a processing system that changes the microstructure and mechanical properties of a liquid crystalline epoxy resin.  Their finding, outlined in a paper published in the American Chemical Society journal Applied Materials and Interfaces, offers a potential path to new structural designs and functional composites with improved properties.

The method combines conventional heat processing with the application of powerful magnetic fields generated by superconducting magnets. This provides a lever researchers can use to control the orientation of the molecules and, ultimately, the crystal alignment.

“In this way, we can achieve our goal of a zero thermal expansion coefficient and a polymer that is highly crystalline,” said Rios, a member of ORNL’s Deposition Science Group. “And this means we have the potential to dial in the desired properties for the epoxy resin polymers that are so prevalent today.”

Epoxy is commonly used in structural composites, bonded magnets and coatings. Rios noted that thermosets such as epoxy undergo a chemical cross-linking reaction that hardens or sets the material. Conventional epoxy typically consists of randomly oriented molecules with the molecular chains pointing in every direction, almost like a spider web of atoms.

“Using thermomagnetic processing and magnetically responsive molecular chains, we are able to form highly aligned structures analogous to many stacks of plates sitting on a shelf,” Rios said. “We confirmed the directionality of this structure using X-ray measurements, mechanical properties and thermal expansion.”

Co-authors of the paper, “Thermomagnetic processing of liquid crystalline epoxy resins and their mechanical characterization using nanoindentation,” are Yuzhan Li and Michael Kessler of Washington State’s School of Mechanical and Materials Engineering. The ORNL portion of the research was supported by the Critical Materials Institute, an Energy Innovation Hub funded by DOE’s Office of Energy Efficiency and Renewable Energy. Washington State’s research was funded by the Air Force Office of Scientific Research.

UT-Battelle manages ORNL for the Department of Energy’s Office of Science. The Office of Science is the single largest supporter of basic research in the physical sciences in the United States, and is working to address some of the most pressing challenges of our time.

Crocus Technology, a provider of magnetically enhanced semiconductor technologies and products, today announces a new Magnetic Logic Unit (MLU) based solution that can detect the position and shape of flexible two dimensional surfaces. Wearable devices, curved panel displays, flexible solar panels and, in the future mobile phones will integrate flexible shape sensor foils.

By having knowledge about the shape and bendability of these flexible surfaces, system integrators can use software to make much needed improvements, such as to correct distorted images.

Crocus’ magnetic sensors aim to provide an efficient solution for shape sensing in flexible surfaces and foils to overcome deficiencies occurring in other solutions, such as piezoelectric sensors.

Unlike other solutions, Crocus’ MLU sensors exhibit high sensitivity and directional capabilities. This means that only a minimal number of MLU sensors need to be embedded in flexible shape sensor foils. In its prototype, Crocus only uses 0.25 sensors per square centimeter, making its solution extremely cost-effective.

In addition, Crocus’ MLU sensors offer advantages in low power consumption and high-speed detection. They provide strong signals without active components. Crocus’ 20cm x 20cm prototype consumes less than 10mA (milliampere) during the sensing cycle that lasts less than 1ms (microsecond).

“Crocus has created a new IP based on magnetic sensors for flexible surface position detection. This enables equipment makers to gain in the added performance of flexible shape devices, while reducing costs,” said Bertrand Cambou, chairman and CEO of Crocus Technology. “MLU sensors in flexible displays are an exciting development. We anticipate strong interest from players in a rapidly growing market.”

As flexible displays are light, thin and unbreakable, they are expected to replace conventional displays. Key technology providers include Samsung Display, LG Display, Sony, Sharp and AU Optronics (source: Emerging Technologies Display Report 2013, published by IHS Electronics and Media).

The market for flexible displays is expected to reach $3.89 billion by 2020 (source: Markets and Markets, March 2014).

University of Utah engineers have developed a new type of carbon nanotube material for handheld sensors that will be quicker and better at sniffing out explosives, deadly gases and illegal drugs.

A carbon nanotube is a cylindrical material that is a hexagonal or six-sided array of carbon atoms rolled up into a tube. Carbon nanotubes are known for their strength and high electrical conductivity and are used in products from baseball bats and other sports equipment to lithium-ion batteries and touchscreen computer displays.

Ling Zang, a University of Utah professor of materials science and engineering, holds a prototype detector that uses a new type of carbon nanotube material for use in handheld scanners to detect explosives, toxic chemicals and illegal drugs. Zang and colleagues developed the new material, which will make such scanners quicker and more sensitive than today's standard detection devices. Ling's spinoff company, Vaporsens, plans to produce commercial versions of the new kind of scanner early next year. Credit: Dan Hixon, University of Utah College of Engineering.

Ling Zang, a University of Utah professor of materials science and engineering, holds a prototype detector that uses a new type of carbon nanotube material for use in handheld scanners to detect explosives, toxic chemicals and illegal drugs. Zang and colleagues developed the new material, which will make such scanners quicker and more sensitive than today’s standard detection devices. Ling’s spinoff company, Vaporsens, plans to produce commercial versions of the new kind of scanner early next year.
Credit: Dan Hixon, University of Utah College of Engineering.

Vaporsens, a university spin-off company, plans to build a prototype handheld sensor by year’s end and produce the first commercial scanners early next year, says co-founder Ling Zang, a professor of materials science and engineering and senior author of a study of the technology published online Nov. 4 in the journal Advanced Materials.

The new kind of nanotubes also could lead to flexible solar panels that can be rolled up and stored or even “painted” on clothing such as a jacket, he adds.

Zang and his team found a way to break up bundles of the carbon nanotubes with a polymer and then deposit a microscopic amount on electrodes in a prototype handheld scanner that can detect toxic gases such as sarin or chlorine, or explosives such as TNT.

When the sensor detects molecules from an explosive, deadly gas or drugs such as methamphetamine, they alter the electrical current through the nanotube materials, signaling the presence of any of those substances, Zang says.

“You can apply voltage between the electrodes and monitor the current through the nanotube,” says Zang, a professor with USTAR, the Utah Science Technology and Research economic development initiative. “If you have explosives or toxic chemicals caught by the nanotube, you will see an increase or decrease in the current.”

By modifying the surface of the nanotubes with a polymer, the material can be tuned to detect any of more than a dozen explosives, including homemade bombs, and about two-dozen different toxic gases, says Zang. The technology also can be applied to existing detectors or airport scanners used to sense explosives or chemical threats.

Zang says scanners with the new technology “could be used by the military, police, first responders and private industry focused on public safety.”

Unlike the today’s detectors, which analyze the spectra of ionized molecules of explosives and chemicals, the Utah carbon-nanotube technology has four advantages:

  • It is more sensitive because all the carbon atoms in the nanotube are exposed to air, “so every part is susceptible to whatever it is detecting,” says study co-author Ben Bunes, a doctoral student in materials science and engineering.
  • It is more accurate and generates fewer false positives, according to lab tests.
  • It has a faster response time. While current detectors might find an explosive or gas in minutes, this type of device could do it in seconds, the tests showed.
  • It is cost-effective because the total amount of the material used is microscopic.

Specifications of reed relays, which are used for current switching in ATE and other applications are explained, including carry current, lifetime, minimum switch capacity, hot switching, operating speed and thermoelectric switching.

BY KEVIN MALLETT, Pickering Electronics, Clacton-on-Sea, Essex, U.K.

Reed relays, which use an electromagnet to control one or more reed switches without requiring an armature, are used for instrumentation and automatic test equipment (ATE), high voltage switching, low thermal EMF, direct drive from CMOS, RF switching and other specialized applications.

Reed relays are deceptively simple devices in principle. They contain a reed switch, a coil for creating a magnetic field, an optional diode for handling back EMF from the coil, a package and a method of connecting to the reed switch and the coil to outside of the package. The reed switch is itself a simple device in principle and relatively low cost to manufacture thanks to modern manufacturing technology.

The reed switch has two shaped metal blades made of a ferromagnetic material (roughly 50:50 nickel iron) and glass envelope that serves to both hold the metal blades in place and to provide a hermetic seal that prevents any contaminants entering the critical contact areas inside the glass envelope. Most (but not all) reed switches have open contacts in their normal state.

If a magnetic field is applied along the axis of the reed blades the field is intensified in the reed blades because of their ferromagnetic nature, the open contacts of the reed blades are attracted to each other and the blades deflect to close the gap. With enough applied field the blades make contact and electrical contact is made.

The only movable part in the reed switch is the deflection of the blades, there are no pivot points or materials trying to slide past each other. The reed switch is considered to have no moving parts, and that means there are no parts that mechanically wear. The contact area is enclosed in a hermetically sealed envelope with inert gasses, or in the case of high voltage switches a vacuum, so the switch area is sealed against external contamination. This gives the reed switch an exceptionally long mechanical life

Inevitably in practice the issues are a little more complicated. The ferromagnetic material is not a good conductor and in particular the material does not make a good switch contact. So the reed blades have to have a precious metal cover in the contact area, the precious metal may not stick to the blade material very well so an underlying metal barrier may be required to ensure good adherence. Some types of reed relay use mercury wetted contacts, consequently reed relays that use plated contacts are often referred to as “dry” reed relays. The metals can be added by selective plating or by sputtering processes. Where the reed blade passes through the glass envelope any plating (in many cases there may be none) requires controlling to avoid adversely affecting the glass to metal hermetic seal. Outside the glass seal the reed blades have to be suitably finished to allow them to be soldered or welded into the reed relay package, usually requiring a different plating finish to that used inside the glass envelope.

The materials used for the precious metal contact areas inside the glass envelope have a significant impact on the reed switch (and therefore the relay) characteristics. Some materials have excellent contact resistance stability; others resist the mechanical erosion that occurs during hot switch events. Commonly used materials are ruthenium, rhodium and iridium– all of which are in the relatively rare platinum precious metal group. Tungsten is often used for high power or high voltage reed switches due to its high melting point. The material for the contact is chosen to best suit the target performance – bearing in mind the material chosen can also have a significant impact on manufacturing cost. Sealed in a long, narrow glass tube, the contacts are protected from corrosion, and are usually plated with silver, which has very low resistivity but is prone to corrosion when exposed, rather than corrosion-resistant but more resistive gold as used in the exposed contacts of high quality relays. The glass envelope may contain multiple reed switches or multiple reed switches can be inserted into a single bobbin and actuate simultaneously. As the moving parts are small and lightweight, reed relays can switch much faster than relays with armatures. They are mechanically simple, making for reliability and long life.

This article reviews and explains common specifications used for reed relays (FIGURE 1).

FIGURE 1. Reed relays are used for current switching in ATE and other applications.

FIGURE 1. Reed relays are used for current switching in ATE and other applications.

Carry current

Carry current is the current that the reed relay can support through its contact without long term damage. The life of the relay should be indefinite under this condition though some reed relays may also have a pulse current rating which can be applied to the relay without damage.

The carry current is determined primarily by the contact resistance of the relay and the heat sinking to the environment. As the current increases the temperature of the reed blades increases until it reaches a temperature where the material is no longer ferromagnetic (Curie Temperature). Once that temperature is reached the relay contacts may open since the blades no longer respond to the magnetic field. The blade temper- ature is clearly dependent upon the current and relay path resistance – the normal assumption is that this is a square law (with current) relationship. In reality, the temperature rise is significantly more than a square law since the metallic resistance also increases with temperature, the magnetic field drops with temperature because of coil resistance rise and the mechanical properties of the blade can change. Consequently like all relays, exceeding the rating can result in a type of thermal runaway.

The packaging of the reed switch has a significant impact on the temperature rise, a lead frame tends to conduct heat to the outside world while the plastic encapsulation materials insulate it. The packaged reed relay will always have a lower current rating than that of the reed switch because manufacturers quote the rating with the reed switch directly exposed (no coil, no plastic packaging). The coil power will also add to the heating effect. Consequently Pickering Electronics always de-rates the reed relay ratings to ensure that the relay switch remains within its design limits.

There is also another subtle effect that occurs as the carry current increases – the signal creates its own magnetic field that twists the blades and therefore can modulate the contact resistance. The blade twisting may start to see a contact resistance rise as the blade contact area reduces or changes.

Care must be taken not to exceed the relays ratings and pulse ratings should take account of the square law relationship between current and temperature.

It becomes difficult to manufacture reed relays with a carry current of greater than 2A because the contact area has to be increased and that tends to make the bladed stiffer and require a higher magnetic field strength to operate them.

Lifetime

The lifetime of reed relays is critically dependent on the load conditions the reed switch encounters. For reed relays which are instrument grade the mechanical lifetime is much greater than 1 billion operations – they are mechanically simple devices that rely purely on the deflection of a blade to operate and there are conse- quently fewer wear out mechanisms.

The blade contact area though stills wears as they are opened and closed. If the signal load when the blade closes or opens is low then the wear out is very slow, as the load increases and hot switching (interruption or closure of a signal live carrying significant current or voltage) occurs higher temperatures are generated at the contact interface and this makes the materials more prone to wear. DC signals can also result in the migration of metal from one contact to another and without regular polarity reversal eventually the underlying contact materials are exposed with their poorer conduction characteristics. Hot switching can also create a temporary plasma in the contact area with high local temperatures, rapid operation of a relay under load can start to raise the contacts temperature to an extent where premature wear out can occur. The life an instrument grade reed relay can vary by three orders of magnitude according to the load conditions, perhaps 5 billion operations under no or light load to 5 million operations at a heavy load.

Minimum switch capacity

Some types of relay have a minimum switch capacity, if the relay is closed on a very low level signal (current or voltage) oxide or debris on the relay contacts can remain at the interface and cause a higher than expected resistance, or even an open circuit. This tends not to be the case with reed relays because the precious metal contacts are sealed in a hermetic glass envelope containing inert gas. Minimum switch capacity tends to be a characteristic of higher power mechanical (EMR) relays.

Hot switching

Hot switching occurs whenever a relay contact is opened or closed with a signal (current and voltage) is present. As the contacts move apart or close an arc can be created which transfers material from one contact to another, or simply redistributing the material. As the contact plating is damaged the resistance will eventually start to rise until the relay is no longer fit for the intended application.

For reed relays hot switching tests are always conducted into resistive loads. The hot switch capacity of a reed relay is typically quoted at a current/voltage that results in the number of operations that the relay will support around 10million operations. The data sheet specifies a hot switch current (the limiting factor at low voltages), a hot switch voltage (limiting factor at low current) and a power (from the product of the open contact voltage and the closed contact current).

Operating speed

The operate time is the time from when the relay coil is energized or de-energized to when the contact reaches a stable position.

For a normally open contact when the coil is energized the current, and therefore the magnetic
field, in the coil rises until the blades start to move closer together until they make contact. The contacts may impact each other sufficiently rapidly that there is bounce where for a short duration the contact is inter- mittently closed then opened. The operate time should be the time from when the relay coil was energized until the contacts are stably closed.

If the coil is driven from a higher than specified coil voltage the closing speed of the relay will be faster, however once the contacts make there may be more contact bounce as they meet with greater force. Overdriving the coil can also increase the release time since the magnetic field takes longer to collapse to the point where the contacts start to open.

For a normally open Form A (SPST) contact the release time is the time from when the coil is de-energised to when the contact is open. This operate time can be dependent on how the reed relay is driven, the presence of a protection diode on the coil will increase the release time. Typically, the release time is around one half the operate time.

Soft and hard weld failures

Operation of reed relays (or EMRs) under high load conditions causes one of the most common failure mechanisms for relays – a failure where the contacts are welded together. By convention these welds are classified as being either soft or hard failures. In the event of hard failure the contacts tend to be welded together and nothing will separate them. This is an easy fault to identify. Soft failures occur where the contacts sick but eventually come apart without any additional assistance. The failure is caused by small areas on the contact welding together, but the weld area is sufficiently small that the reed blades will separate because of their sprung nature. They could spring apart very quickly, or it may take several seconds to spring apart depending on how hard the weld is.

In either case the impact on the user is that the switching function of the relay is impaired and this is likely to have an adverse impact on the user application. So in either case the relay will require replacing since the defect is unlikely to improve with time. The cause of the weld will also need to be investigated and corrected.

Thermoelectric EMF

The cause of thermoelectric voltages is often misunderstood by users, and often misrepresented in articles and on the internet. The effect of thermoelectric EMF’s is to generate a small voltage (measured in microvolts) across the relay terminals when the relay is closed (FIGURE 2).

FIGURE 2. Thermoelectric EMF’s are used to generate a small voltage (measured in microvolts) across the relay terminals when the relay is closed.

FIGURE 2. Thermoelectric EMF’s are used to generate a small voltage (measured in microvolts) across the relay terminals when the relay is closed.

The voltage arises whenever a metal wire has a temperature gradient across it (the Seebeck Effect), if one end of the wire is at a different temperature to the other then a voltage will appear which is dependent on the temperature difference and the materials that make up the wire. Reed relays use a mix of metals, and these can have different temperature drops across them which results in a voltage appearing at the relay connection terminals. The voltage is not created at a connection junction. Nickel iron has quite a strong thermoelectric EMF, so designing reed relays with low thermal EMF’s can be a challenge.

The number and type of materials varies according to FIGURE 2. Thermoelectric EMF’s are used to generate a small voltage (measured in microvolts) across the relay terminals when the relay is closed. to the way the reed switch is designed and how it is packaged. If the relay was perfectly symmetric in construction (so the materials used from each contact to the reed switch were the same and the reed itself was perfectly symmetric in all materials and dimensions) and all heat sources in the relay body (primarily due to the coil) then this would be the case. However in reality the symmetry is not perfect so a residual voltage will arise.

Users can also degrade the performance by how they use the relay. When mounted on a PCB if the PCB has a temperature profile across it then that will generate an additional thermal EMF. Relay manufacturers usually assume that the thermal EMF is zero when the relay is first closed since up to that point no heat source exists inside the relay body. However, a temperature profile across the PCB (caused by the presence of other heat sources or forced air cooling) will create a thermal EMF.

Reed relays that have excellent Thermal EMF performance are typically designed to be as symmetric in design as possible and to use highly efficient coils to avoid heating the reed switch. Typically though, this results in a physically larger relay.

Two pole designs often quote the Differential Thermal EMF, this is the voltage generated between the two switches (usually) in a single package.

Assuming the relay design is reasonably symmetrical to a first order the voltage in one switch is the same as the other, so the differential voltage can be much smaller for the relay. Differential and single ended Thermo Electric EMF numbers should not be directly compared or confused with each other.

Until now, if you want to print a greeting card for a loved one, you can use colorful graphics, fancy typefaces or special paper to enhance it. But what if you could integrate paper-thin displays into the cards, which could be printed at home and which would be able to depict self-created symbols or even react to touch? Those only some of the options computer scientists in Saarbrücken can offer.

They developed an approach that in the future will enable laypeople to print displays in any desired shape on various materials and therefore could change everyday life completely.

For example: A postcard depicts an antique car. If you press a button, the back axle and the steering wheel rim light up in the same color. Two segments on a flexible display, which have the same shape as those parts of the car, can realize this effect. Computer scientists working with Jürgen Steimle printed the post card using an off-the-shelf inkjet printer. It is electro-luminescent: If it is connected to electric voltage, it emits light. This effect is also used to light car dashboards at night.

Steimle is leader of the research group “Embodied Interaction” at the Cluster of Excellence “Multimodal Computing and Interaction”. Simon Olberding is one of his researchers. “Until now, this was not possible”, explains Olberding. “Displays were mass-produced, they were inflexible, they always had a rectangular shape.” Olberding and Steimle want to change that. The process they developed works as follows: The user designs a digital template with programs like Microsoft Word or Powerpoint for the display he wants to create. By using the methods the computer scientists from Saarbrücken developed, called “Screen Printing” and “Conductive Inkjet Printing”, the user can print those templates. Both approaches have strengths and weaknesses, but a single person can use them within either a few minutes or two to four hours. The printing results are relatively high-resolution displays with a thickness of only 0.1 millimeters. It costs around €20 to print on a DIN A4 page; the most expensive part is the special ink. Since the method can be used to print on materials like paper, synthetic material, leather, pottery, stone, metal and even wood, two-dimensional and even three-dimensional shapes can be realized. Their depiction can either consist of one segment (surface, shape, pattern, raster graphics), several segments or variously built-up matrixes. “We can even print touch-sensitive displays”, says Olberding.

The possibilities for the user are various: displays can be integrated into almost every object in daily life – users can print not only on paper objects, but also on furniture or decorative accessories, bags or wearable items. For example, the strap of a wristwatch could be upgraded so that it lights up if a text message is received. “If we combine our approach with 3D printing, we can print three-dimensional objects that display information and are touch-sensitive”, explains Steimle.

Graphene quantum dots created at Rice University grab onto graphene platelets like barnacles attach themselves to the hull of a boat. But these dots enhance the properties of the mothership, making them better than platinum catalysts for certain reactions within fuel cells.

The Rice lab of chemist James Tour created dots known as GQDs from coal last year and have now combined these nanoscale dots with microscopic sheets of graphene, the one-atom-thick form of carbon, to create a hybrid that could greatly cut the cost of generating energy with fuel cells.

The research is the subject of a new paper in the American Chemical Society journal ACS Nano.

The lab discovered boiling down a solution of GQDs and graphene oxide sheets (exfoliated from common graphite) combined them into self-assembling nanoscale platelets that could then be treated with nitrogen and boron. The hybrid material combined the advantages of each component: an abundance of edges where chemical reactions take place and excellent conductivity between GQDs provided by the graphene base. The boron and nitrogen collectively add more catalytically active sites to the material than either element would add alone.

“The GQDs add to the system an enormous amount of edge, which permits the chemistry of oxygen reduction, one of the two needed reactions for operation in a fuel cell,” Tour said. “The graphene provides the conductive matrix required. So it’s a superb hybridization.”

The Tour lab’s material outperformed commercial platinum/carbon hybrids commonly found in fuel cells. The material showed an oxygen reduction reaction of about 15 millivolts more in positive onset potential – the start of the reaction – and 70 percent larger current density than platinum-based catalysts.

The materials required to make the flake-like hybrids are much cheaper, too, Tour said. “The efficiency is better than platinum in terms of oxygen reduction, permitting one to sidestep the most prohibitive hurdle in fuel-cell generation — the cost of the precious metal,” he said.

Rice graduate student Huilong Fei is the paper’s lead author. Co-authors are graduate students Ruquan Ye, Gonglan Ye, Yongji Gong, Zhiwei Peng and Errol Samuel; research technician Xiujun Fan; and Pulickel Ajayan, the Benjamin M. and Mary Greenwood Anderson Professor in Mechanical Engineering and Materials Science and of chemistry and chair of the Department of Materials Science and NanoEngineering, all of Rice.

Tour is the T.T. and W.F. Chao Chair in Chemistry as well as a professor of materials science and nanoengineering and of computer science.

The Office of Naval Research Multidisciplinary University Research Initiative (MURI) program, the Air Force Office of Scientific Research and its MURI program supported the research.

Quantum Materials Corp today announced that it is scaling volume production of photoactive quantum dots for use in next-generation photovoltaic solar power technologies. While offering numerous advantages for solar power generation, the high cost and difficulty of producing large quantities of quantum dots with which to develop thin film solar cells has until now kept them from commercial utilization and acceptance. The company is also seeking partners for pilot thin-film quantum dot solar cell factories with Quantum Materials’ automated quantum dot production system supplying the material necessary to support daily runs of continuous roll-to-roll thin film production.

The environment for solar advances is reaching an investment capital ‘tipping point’ as highlighted by the recent pledge by the Rockefellers, who made their vast fortune on oil, to divest a total of $50 billion from fossil fuel investments and focus on supporting alternative energy solutions. They have joined some 650 individuals and 180 institutions, including 50 new foundations, which hold over $50 billion in total assets, that have pledged to divest from supporting fossil fuels over five years since the divestment movement launched three years ago.

“Cost-effective volume production of photoactive quantum dots will create the foundation for invigorating capital investment and adoption of solar energy technologies as thin-film photovoltaics drive down relative cost-per-watt ratios,” said Quantum Materials Founder and CEO Stephen Squires. “Without subsidies solar energy has not been an attractive investment for business and residential markets and as a result adoption in countries that have not aggressively subsidized solar, like the United States, has been stillborn since 2008. With our recent patent award and patent acquisitions we now have the IP protection underlying our high volume photoactive quantum dots production processes that will drive significant cost reductions for thin film solar cells and increase non-subsidized solar energy adoption.”

The recent issuance of Quantum Materials’ Republic of China (Taiwan) patent – ‘Hybrid Organic Solar Cells with Photoactive Semiconductor Nanoparticles Enclosed in Surface Modifiers’ – combined with other recent patents acquired from Bayer AG provide Quantum Materials the robust intellectual property protection needed to bring their optimized photoactive quantum dot solar cell materials to market. The Bayer patents incorporate broad descriptions of materials, fundamental design of quantum dot solar cells and processes for manufacturing them and enhance Quantum Material’s technology portfolio in printing Quantum Dot displays, solar cells and other printed electronic devices by gravure or high-speed roll-to-roll. The company is seeking partners with which to utilize proprietary materials and processes to drive next generation thin-film solutions.

Researchers from the University of Texas at Austin and Northwestern University have demonstrated a new method to improve the reliability and performance of transistors and circuits based on carbon nanotubes (CNT), a semiconductor material that has long been considered by scientists as one of the most promising successors to silicon for smaller, faster and cheaper electronic devices. The result appears in a new paper published in the journal Applied Physics Letters, from AIP Publishing.

These are optical images of individual SWCNT field-effect transistors. Credit: S. Jang and A. Dodabalapur/University of Texas at Austin

These are optical images of individual SWCNT field-effect transistors.
Credit: S. Jang and A. Dodabalapur/University of Texas at Austin

In the paper, researchers examined the effect of a fluoropolymer coating called PVDF-TrFE on single-walled carbon nanotube (SWCNT) transistors and ring oscillator circuits, and demonstrated that these coatings can substantially improve the performance of single-walled carbon nanotube devices. PVDF-TrFE is also known by its long chemical name polyvinyledenedifluoride-tetrafluoroethylene.

“We attribute the improvements to the polar nature of PVDF-TrFE that mitigates the negative effect of impurities and defects on the performance of semiconductor single-walled carbon nanotubes,” said Ananth Dodabalapur, a professor in the Cockrell School of Engineering at UT Austin who led the research. “The use of [PVDF-TrFE] capping layers will be greatly beneficial to the adoption of single-walled carbon nanotube circuits in printed electronics and flexible display applications.

The work was done in collaboration between Dodabalapur’s group at UT Austin and Mark Hersam’s group at Northwestern University as part of a Multi-University Research Initiative (MURI) supported by the Office of Naval Research.

A potential successor to silicon chips

Single-walled carbon nanotubes (SWCNT) are just about the thinnest tubes that can be wrought from nature. They are cylinders formed by rolling up a material known as graphene, which is a flat, single-atom-thick layer of carbon graphite. Most single-walled carbon nanotubes typically have a diameter close to 1 nanometer and can be twisted, flattened and bent into small circles or around sharp bends without breaking. These ultra-thin carbon filaments have high mobility, high transparency and electric conductivity, making them ideal for performing electronic tasks and making flexible electronic devices like thin film transistors, the on-off switches at the heart of digital electronic systems.

“Single-walled carbon nanotube field-effect transistors (FETs) have characteristics similar to polycrystalline silicon FETs, a thin film silicon transistor currently used to drive the pixels in organic light-emitting (OLED) displays,” said Mark Hersam, Dodabalapur’s coworker and a professor in the McCormick School of Engineering and Applied Science at Northwestern University. “But single-walled carbon nanotubes are more advantageous than polycrystalline silicon in that they are solution-processable or printable, which potentially could lower manufacturing costs.”

The mechanical flexibility of single-walled carbon nanotubes also should allow them to be incorporated into emerging applications such as flexible electronics and wearable electronics, he said.

For years, scientists have been experimenting with carbon nanotube devices as a successor to silicon devices, as silicon could soon meet its physical limit in delivering increasingly smaller, faster and cheaper electronic devices. Although circuits made with single-walled carbon nanotube are expected to be more energy-efficient than silicon ones in future, their drawbacks in field-effect transistors, such as high power dissipation and less stability, currently limit their applications in printed electronics, according to Dodabalapur.

A new technique to improve the performance of SWCNTs devices

To overcome the drawbacks of single-walled carbon nanotube field-effect transistors and improve their performance, the researchers deposited PVDF-TrFE on the top of self-fabricated single-walled carbon nanotube transistors by inkjet printing, a low-cost, solution based deposition process with good spatial resolution. The fluoropolymer coated film was then annealed or heated in air at 140 degrees Celsius for three minutes. Later, researchers observed the differences of device characteristics.

“We found substantial performance improvements with the fluoropolymer coated single-walled carbon nanotube both in device level and circuit level,” Dodabalapur noted.

On the device level, significant decreases occur in key parameters such as off-current magnitude, degree of hysteresis, variation in threshold voltage and bias stress degradation, which, Dodabalapur said, means a type of more energy-efficient, stable and uniform transistors with longer life time.

On the circuit level, since a transistor is the most basic component in digital circuits, the improved uniformity in device characteristics, plus the beneficial effects from individual transistors eventually result in improved performance of a five-stage complementary ring oscillator circuit, one of the simplest digital circuits.

“The oscillation frequency and amplitude [of the single-walled carbon nanotube ring oscillator circuit] has increased by 42 percent and 250 percent respectively,” said Dodabalapur. The parameters indicate a faster and better performing circuit with possibly reduced power consumption.

Dodabalapur and his coworkers attributed the improvements to the polar nature of PVDF-TrFE.

“Before single-walled carbon nanotube field-effect transistors were fabricated by inkjet printing, they were dispersed in an organic solvent to make a printable ink. After the fabrication process, there could be residual chemicals left [on the device], causing background impurity concentration,” Dodabalapur explained. “These impurities can act as charged defects that trap charge carriers in semiconductors and reduce carriers’ mobility, which eventually could deteriorate the performance of transistors.”

PVDF-TrFE is a polar molecule whose negative and positive charges are separated on different ends of the molecule, Dodabalapur said. The two charged ends form an electric bond, or dipole, in between. After the annealing process, the dipoles in PVDF-TrFE molecules uniformly adopt a stable orientation that tends to cancel the effects of the charged impurities in single-walled carbon nanotube field-effect transistors, which facilitated carrier flow in the semiconductor and improved device performance.

To confirm their hypothesis, Dodabalapur and his coworkers performed experiments comparing the effects of polar and non-polar vapors on single-walled carbon nanotube field-effect transistors. The results support their assumption.

The next step, Dodabalapur said, is to implement more complex circuits with single-walled carbon nanotube field-effect transistors.

The National Science Foundation (NSF) and Semiconductor Research Corporation (SRC) today announced nine research awards to 10 universities totaling nearly $4 million under a joint program focused on Secure, Trustworthy, Assured and Resilient Semiconductors and Systems (STARSS).

The awards support research at the circuit, architecture and system levels on new strategies, methods and tools to decrease the likelihood of unintended behavior or access; increase resistance and resilience to tampering; and improve the ability to provide authentication throughout the supply chain and in the field.

“The processes and tools used to design and manufacture semiconductors ensure that the resulting product does what it is supposed to do. However, a key question that must also be addressed is whether the product does anything else, such as behaving in ways that are unintended or malicious,” said Keith Marzullo, division director of NSF’s Computer and Network Systems Division, which leads the NSF/SRC partnership on STARSS. “Through this partnership with SRC, we are pleased to focus on hardware and systems security research addressing this challenge and to provide a unique opportunity to facilitate the transition of this research into practical use.”

NSF’s involvement in STARSS is part of its Secure and Trustworthy Cyberspace (SaTC) portfolio, which in August announced nearly $75 million in cybersecurity awards.

The STARRS program expands SRC’s Trustworthy and Secure Semiconductors and Systems (T3S) program, engaging 10 universities across the U.S. Initial T3S industry participants are Freescale, Intel Corporation and Mentor Graphics. NSF is the first federal partner.

“The goal of SRC’s T3S initiative is to develop cost-effective strategies and tools for the design and manufacture of chips and systems that are reliable, trustworthy and secure,” said Celia Merzbacher, SRC Vice President for Innovative Partnerships. “This includes designing for security and assurance at the outset so as to build in resistance and resilience to attack or tampering. The research enabled by the STARSS program with NSF is a cornerstone of this overall effort.”

SRC is a university-research consortium for semiconductors and related technologies.

A number of trends are motivating industry and government to support research in hardware and system security. The design and manufacture of semiconductor circuits and systems requires many steps and involves the work of hundreds of engineers — typically distributed across multiple locations and organizations worldwide. Moreover, a typical microprocessor is likely to include dozens of design modules from various sources. Designers at each level need assurance that the components being incorporated can be trusted in order for the final system to be trustworthy.

Today, the design and manufacture of semiconductor circuits and systems includes extensive verification and testing to ensure the final product does what it is intended to do. Similar approaches are needed to provide assurance that the product is authentic and does not allow unwanted functionality, access or control. This includes strategies, tools and methods at all stages, from architecture through manufacture  and throughout the lifecycle of the product.

The first round of awards made through the STARSS program will support nine research projects with diverse areas of focus. They are:

·      “Combating integrated circuit counterfeiting using secure chip odometers” – Carnegie Mellon University researchers will design and implement secure chip odometers to provide integrated circuits (ICs) with both a secure gauge of use/age and an authentication of provenance to detect counterfeit ICs;

·      “Intellectual Property (IP) Trust-A comprehensive framework for IP integrity validation”- Case Western Reserve University and University of Florida researchers will develop a comprehensive and scalable framework for IP trust analysis and verification by evaluating IPs of diverse types and forms and develop threat models, taxonomy and instances of IP trust/integrity issues.

·      “Design of low-cost, memory-based security primitives and techniques for high-volume products” – University of Connecticut researchers will develop metrics and algorithms to make static RAM physical “unclonable” functions that are substantially more reliable at extreme operating conditions and aging, and extend this to dynamic RAM and Flash;

·      “Trojan detection and diagnosis in mixed-signal systems using on-the-fly learned, pre-computed and side channel tests” – Georgia Institute of Technology researchers will leverage knowledge of state of the art mixed-signal/analog/radio frequency for detection of Trojans in generic mixed-signal systems;

·      “Metric and CAD for differential power analysis (DPA) resistance” – Iowa State University researchers will investigate statistical metrics and design techniques to measure and defend against DPA attacks;

·      “Design of secure and anti-counterfeit integrated circuits” – University of Minnesota researchers will develop hierarchical approaches for authentication and obfuscation of chips;

·      “Hardware authentication through high-capacity, physical unclonable functions (PUF)-based secret key generation and lattice coding” – University of Texas at Austin researchers will develop strong machine-learning resistant PUFs, capable of producing high-entropy outputs, and a new lattice-based stability algorithm for high-capacity secret key generation; and

·      “Fault-attack awareness using microprocessor enhancements” – Virginia Institute of Technology and State University researchers will develop a collection of hardware techniques for microprocessor architectures to detect fault injection attacks, and to mitigate fault analysis through an appropriate response in software.

·      “Invariant carrying machine for hardware assurance” – Northwestern University researchers will develop techniques for improving the reliability and trustworthiness of hardware systems via an Invariant-Carrying Machine approach.

In a major leap forward for gaming, NVIDIA  today introduced the first high-end products based on its Maxwell chip architecture — the new GeForce GTX 980 and 970 GPUs — delivering unmatched performance, major new graphics capabilities and twice the energy efficiency of the previous generation.

Maxwell is the company’s 10th-generation GPU architecture, following Kepler. The engine of next-generation gaming, it solves some of the most complex lighting and graphics challenges in visual computing.

Its new Voxel Global Illumination (VXGI) technology enables gaming GPUs for the first time to deliver real-time dynamic global illumination. Scenes are significantly more lifelike as light interacts realistically in the game environment — resulting in deeper levels of immersion for gamers.

And a range of new technologies — including multi-frame sampled antialiasing (MFAA), dynamic super resolution (DSR), VR Direct and extremely energy-efficient design — enable Maxwell-based GTX 980 and 970 GPUs to render frames with the highest fidelity at higher clock speeds and lower power consumption than any other GPU in their class.

“Maxwell has been years in the making, inspired by our gamers, and created by the best minds in 3D graphics,” said Jen-Hsun Huang, NVIDIA’s co-founder and chief executive officer. “Its extraordinary performance, efficiency and technologies will empower developers to do their finest work and delight gamers worldwide.”