Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 1.017
Filtrar
1.
Spectrochim Acta A Mol Biomol Spectrosc ; 324: 124970, 2025 Jan 05.
Artículo en Inglés | MEDLINE | ID: mdl-39153349

RESUMEN

Due to their exceptional optical properties and adjustable functional characteristics, hydrogen-bonded organic frameworks (HOFs) demonstrate significant potential in applications such as sensing, information encryption. However, studies on the synthesis of HOFs designed to construct multifunctional platforms are scant. In this work, we report the synthesis of a new fluorescent HOF by assembling melem and isophthalic acid (IPA), designated as HOF-IPA. HOF-IPA exhibited good selectivity and sensitivity towards Fe3+, making it suitable as a fluorescent sensor for Fe3+ detection. The sensor achieved satisfactory recoveries ranging from 97.79 % to106.42 % for Fe3+ sensing, with a low relative standard deviation (RSD) of less than 3.33 %, indicating significant application potential for HOF-IPA. Due to the ability of F- to mask the electrostatic action on the surface of Fe3+ and inhibit the photoelectron transfer (PET) of HOF-IPA, the HOF-IPA - Fe3+ system can be utilized as a fluorescent "off-on" sensor for F- detection. Additionally, owing to the colorless, transparent property of HOF-IPA in aqueous solution under sunlight and its blue fluorescence property under UV light (color) or microplate reader (fluorescence intensity), HOF-IPA based ink can be used for various types of information encryption, and all yielding favorable outcomes.

2.
J Colloid Interface Sci ; 677(Pt A): 99-107, 2025 Jan.
Artículo en Inglés | MEDLINE | ID: mdl-39083896

RESUMEN

Stimulus-responsive inverse opal photonic crystals (IOPCs) with tunable structural colors show significant promise in information security. To improve upon the traditional bilayer structure with limited color information and single decoding mode, this work developed an ethanol-responsive structure with multi-level information encryption ability by inserting a functional layer into two shielding layers (red Layer A with a photonic stop band (PSB) at 640 nm and green Layer C with a PSB at 530 nm). The functional layer was composed of colorless Layer B, a quick response (QR) code pattern made of TiO2 nanoparticles, and a dense polymer. Due to the isolation of distinct layers, different reflectance values, and different PSB positions of the three-layer IOPC, the structural color of Layer B could only be "turned on" by wetting the entire structure when its PSB redshifted from 360 nm to 460 nm. Specifically, when either side was individually wetted, the PSB of Layer A or C redshifted to 825 nm or 685 nm, and the color of the QR code was dominated by the unwetted red or green layer. After the entire structure had been soaked, the blue QR code was decoded. Meanwhile, when the detecting angle increased from 5° to 60°, the PSBs of Layers B and C in the wetted three-layer IOPC blueshifted from 460 nm to 365 nm and from 685 nm to 540 nm, respectively, which resulted in a cascade decoding process with a single- or mixed-color output. This structure provides a good foundation for multi-level information encryption.

3.
Adv Mater ; : e2406263, 2024 Oct 03.
Artículo en Inglés | MEDLINE | ID: mdl-39363684

RESUMEN

Digitization has brought a new era to the world, liberating information from physical media. The material structure-property relation is high-dimensional and nonlinear, and the digitization of structure-property relations may bring unprecedented functional programmability and diversity. Here, a new concept of digital mechanical metamaterial (DMM) is presented, where property design is realized by programming the digital states of the DMM to decouple the design of the structure and property. Transforming the binary stable states of a curved beam to the digital bit, one unit cell of DMM manifests three distinct deformation responses under compression, i.e., compression-twist coupling (CTC), compression-shear coupling (CSC), and pure compression (PC). These deformation modes show notable differences in motion and stiffness, which, by digitally programming a series of DMM, can yield a spectrum of functionalities, including information encryption, stress-strain relation customization, energy absorption in cushioning, effective vibration isolation, and tunable force transmission. This study pioneers a versatile material design paradigm that provides much greater freedom for the property design of intelligent mechanical metamaterials.

4.
J Colloid Interface Sci ; 679(Pt A): 393-402, 2024 Sep 27.
Artículo en Inglés | MEDLINE | ID: mdl-39366268

RESUMEN

The rapid development of anti-counterfeiting technology has brought new challenges to the repeatability and stability of reversible fluorescence/photochromic switching hydrogels. To address this issue, a series of chemical cross-linked cellulose-based intelligent responsive hydrogels were synthesized by free-radical graft copolymerization in a hydrothermal process. This strategy allows for the creation of a chemical cross-linked three-dimensional structure that anchors photochromic ammonium molybdate and fluorescent carbon dots together, resulting in enhanced stability and mechanical properties. Especially, the tensile and compressive strength of hydrogel reached a maximum value of 280 kPa and 560 kPa, respectively, which far exceeds that of some reported hydrogels. The resultant hydrogels exhibited desired reversible fluorescence/photochromic switching, reversible printing and erasing of patterns, and information encryption/decryption. Notably, the change of photochromism from yellow to green can be realized, and the self-fading process can be shortened to 25 min at 60 °C instead of 6 h at room temperature. More importantly, the fluorescence quenching phenomenon of the hydrogel occurs gradually after 2 min of continuous irradiation, and it can be recovered by selective treatment with ethanol. Overall, this study provides a simple strategy for the preparation of environmentally friendly reversible fluorescence/photochromic switching cellulose-based hydrogels for information encryption.

5.
Mater Today Bio ; 29: 101257, 2024 Dec.
Artículo en Inglés | MEDLINE | ID: mdl-39381266

RESUMEN

Memristors are considered one of the most promising new-generation memory technologies due to their high integration density, fast read/write speeds, and ultra-low power consumption. Natural biomaterials have attracted interest in integrated circuits and electronics because of their environmental friendliness, sustainability, low cost, and excellent biocompatibility. In this study, a sustainable biomemristor with Ag/mugwort:PVDF/ITO structure was prepared using spin-coating and magnetron sputtering methods, which exhibited excellent durability, significant resistance switching (RS) behavior and unidirectional conduction properties when three metals were used as top electrode. By studying the conductivity mechanism of the device, a charge conduction model was established by the combination of F-N tunneling, redox, and complexation reaction. Finally, the novel logic gate circuits were constructed using the as-prepared memristor, and further memristor based encryption circuit using 3-8 decoder was innovatively designed, which can realize uniform rule encryption and decryption of medical information for data and medical images. Therefore, this work realizes the integration of memristor with traditional electronic technology and expands the applications of sustainable biomemristors in digital circuits, data encryption, and medical image security.

6.
Anal Chim Acta ; 1329: 343263, 2024 Nov 15.
Artículo en Inglés | MEDLINE | ID: mdl-39396320

RESUMEN

N-acetylneuraminic acid (NANA) can be used as a biomarker for many types of cancers. Currently, there are various methods for detecting NANA but showing some shortcomings that limit the real-time diagnosis of cancer. In contrast, fluorescence analysis has obvious advantages such as low cost, fast response time, and easy operation, and it also enables visual detection for real-time cancer monitoring. Therefore, the establishment of an efficient and rapid detection method is essential for the early prevention and treatment of the disease. Based on the properties of layered rare-earth hydroxide (LRH), we synthesized a dual-emission fluorescent material (NDC/SDS-LEuH), and further fabricated a fluorescent nanoprobe (ANP) for the detection of NANA. The probe has the advantages of high sensitivity (LOD = 32.9 µM) and high selectivity with fast response. During the sensing process, the dual emission of the probe shows opposite changes due to the photoinduced electron transfer (PET) effect and the interaction between NANA and the probe. The color changes of the system can be observed under UV irradiation. Therefore, a visual platform was developed to detect NANA with a LOD of 0.09 mM. In addition, a probe hydrogel was prepared, which can be applied in the anti-counterfeiting to improve the difficulty of counterfeiting and the security of anti-counterfeiting. The probe achieves ratiometric fluorescence detection of NANA, which reduces background interference and improves the accuracy of detection. A visual detection platform was fabricated to realize the real-time detection. In addition, the prepared probe hydrogel showed the potential applications in anti-counterfeiting, which provided new ideas for the design and application of anti-counterfeiting materials.


Asunto(s)
Colorantes Fluorescentes , Ácido N-Acetilneuramínico , Nanoestructuras , Colorantes Fluorescentes/química , Nanoestructuras/química , Ácido N-Acetilneuramínico/análisis , Ácido N-Acetilneuramínico/química , Espectrometría de Fluorescencia , Humanos , Límite de Detección
7.
Small ; : e2406470, 2024 Oct 13.
Artículo en Inglés | MEDLINE | ID: mdl-39396380

RESUMEN

Conventional cryptographic methods rely on increased computational complexity to counteract the threat posed by growing computing power for sustainable protection. DNA cryptography circumvents this threat by leveraging complex DNA recognition to maintain information security. Specifically, DNA origami has been repurposed for cryptography, using programmable folding of the long scaffold strand carrying additional tagged strands for information encryption. Herein, a subtraction-based cryptographic strategy is presented that uses structural defects on DNA origami to contain encrypted information. Designated staple strands are removed from the staple pool with "hook" strands to create active defect sites on DNA origami for information encryption. These defects can be filled by incubating the structures with the intact pool of biotinylated staple strands, resulting in biotin patterns that can be used for protein-binding steganography. The yields of individual protein pixels reached over 91%, and self-correction codes are implemented to aid the information recovery. Furthermore, the encrypted organization of defective DNA origami structures is investigated to explore the potential of this method for scalable information storage. This method uses DNA origami to encrypt information in hidden structural features, utilizing subtraction for robust cryptography while ensuring the safety and recovery of data.

8.
Adv Mater ; : e2412100, 2024 Oct 06.
Artículo en Inglés | MEDLINE | ID: mdl-39370766

RESUMEN

The development of stimuli-responsive and color-tunable chiral organic afterglow materials has attracted great attention but remains a daunting challenge. Here, a simple yet effective strategy through the construction of a dynamic H-bonding network is proposed to explore the multi-color stimuli-responsive chiral afterglow by doping a self-designed chiral phosphorescent chromophore into a polyvinyl alcohol matrix. A stimuli-responsive deep blue chiral afterglow system with a lifetime of up to 3.35 s, quantum yield of 25.0%, and luminescent dissymmetry factor of up to 0.05 is achieved through reversible formation and breakdown of the H-bonding network upon thermal-heating and water-fumigating. Moreover, multi-color stimuli-responsive chiral afterglow can be obtained by chiral and afterglow energy transfer, allowing the establishment of afterglow information displays and high-level 4D encryption. This work not only offers a facile platform to develop advanced stimuli-responsive materials but also opens a new avenue for developing next-generation optical information technology with enhanced functionality and responsiveness.

9.
Adv Mater ; : e2408770, 2024 Sep 10.
Artículo en Inglés | MEDLINE | ID: mdl-39252650

RESUMEN

Patterning Metal-Organic Frameworks (MOFs) is essential for their use in sensing, electronics, photonics, and encryption technologies. However, current lithography methods are limited in their ability to pattern more than two MOFs, hindering the potential for creating advanced multifunctional surfaces. Additionally, balancing design flexibility, simplicity, and cost often results in compromises. This study addresses these challenges by combining Digital-Light Processing (DLP) with a capillary-assisted stop-flow system to enable multimaterial MOF patterning. It demonstrates the desktop fabrication of multiplexed arbitrary micropatterns across cm-scale areas while preserving the MOF's pore accessibility. The ink, consisting of a MOF crystal suspension in a low volatile solvent, a mixture of high molecular weight oligomers, and a photoinitiator, is confined by capillarity in the DLP projection area and quickly exchanged using syringe pumps. The versatility of this method is demonstrated by the direct printing of a ZIF-8-based luminescent oxygen sensor, a 5-component dynamic information concealment method, and a PCN-224-based colorimetric sensor for amines, covering disparate pore and analyte sizes. The multi-MOF capabilities, simplicity, and accessibility of this strategy pave the way for the facile exploration of MOF materials across a wide range of applications, with the potential to significantly accelerate the design-to-application cycle of MOF-based devices.

10.
BioData Min ; 17(1): 33, 2024 Sep 10.
Artículo en Inglés | MEDLINE | ID: mdl-39252108

RESUMEN

PURPOSE: The objective of this research is to explore the applicability of machine learning and fully homomorphic encryption (FHE) in the private pathological assessment, with a focus on the inference phase of support vector machines (SVM) for the classification of confidential medical data. METHODS: A framework is introduced that utilizes the Cheon-Kim-Kim-Song (CKKS) FHE scheme, facilitating the execution of SVM inference on encrypted datasets. This framework ensures the privacy of patient data and negates the necessity of decryption during the analytical process. Additionally, an efficient feature extraction technique is presented for the transformation of medical imagery into vectorial representations. RESULTS: The system's evaluation across various datasets substantiates its practicality and efficacy. The proposed method delivers classification accuracy and performance on par with traditional, non-encrypted SVM inference, while upholding a 128-bit security level against established cryptographic attacks targeting the CKKS scheme. The secure inference process is executed within a temporal span of mere seconds. CONCLUSION: The findings of this study underscore the viability of FHE in enhancing the security and efficiency of bioinformatics analyses, potentially benefiting fields such as cardiology, oncology, and medical imagery. The implications of this research are significant for the future of privacy-preserving machine learning, promoting progress in diagnostic procedures, tailored medical treatments, and clinical investigations.

11.
iScience ; 27(9): 110574, 2024 Sep 20.
Artículo en Inglés | MEDLINE | ID: mdl-39252955

RESUMEN

Image encryption is crucial for protecting image privacy and ensuring security. Encrypting large batches of images of different types and sizes simultaneously with losslessly decryption is often necessary. This paper proposes an optical asymmetric multi-image encryption algorithm to meet these demands. First, plaintext images are converted into one-dimensional pixels and blocked. Image information, image count, and pixels are stored in corresponding areas and reassembled. Unit equal-modulus vector decomposition (UEMD) and phase truncation generate the ciphertext image and keys. The decrypted image is reconstructed from the ciphertext's information and quantity areas. Asymmetric encryption with different keys for encryption and decryption enhances security, while UEMD ensures lossless recovery and robustness. Experiments demonstrate the proposed algorithm's efficiency in encrypting multiple grayscale and color images of varying sizes, providing high security, and lossless recovery. This technology offers superior protection for sensitive image data, enhancing encryption system practicality and digital security.

12.
Small ; : e2405243, 2024 Sep 18.
Artículo en Inglés | MEDLINE | ID: mdl-39291889

RESUMEN

The ability to reversibly exhibit structural color patterns has positioned photonic crystals (PCs) at the forefront of anti-counterfeiting. However, the security offered by the mere reversible display is susceptible to illicit alteration and disclosure. Herein, inspired by the electronic message captcha, bilayer photonic crystal (BPC) systems with integrated decryption and verification modules, are realized by combining inverse opal (IO) and double inverse opal (DIO) with polyacrylate polymers. When the informationized BPC is immersed in ethanol or water, the DIO layer displayed encrypted information due to the solvent-induced ordered rearrangement of polystyrene (PS) microspheres. The verification step is established based on the different structural colors of the IO layer pattern, which result from the deformation or recovery of the macroporous skeleton induced by solvent evaporation. Moreover, through the evaporation-induced random self-assembly of PS@SiO2 and SiO2 microspheres, unclonable structurally colored identifying codes are created in the IO layer, ensuring the uniqueness upon the verification. The decrypted code in the DIO layer is valid only when the IO layer displays the pattern with the predetermined structural color; otherwise, it is a pseudo-code. This structural color-based "decryption-verification" approach offers innovative anti-counterfeiting applications in nanophotonics.

13.
Angew Chem Int Ed Engl ; : e202416363, 2024 Sep 24.
Artículo en Inglés | MEDLINE | ID: mdl-39318067

RESUMEN

Developing visible-light-driven fluorescent photoswitches in solid state remains an enormous challenge in smart materials. Such photoswitches are obtained from salicylaldimines through excited-state intramolecular proton transfer (ESIPT) and subsequent cis-trans isomerization strategies. By incorporating a bulky naphthalimide fluorophore into Schiff base, three photoswitches achieve dual-mode changes (both color and fluorescence) in the solid state. In particular, the optimal one generates triple fluorescence changing from green, to yellow and finally orange upon visible light irradiation. This switching process is fully reversible and can be repeated at least 10 times without obvious attenuation, suggesting its superior photo-fatigue resistance. Mechanism studies reveal that naphthalimide group not only enables the tuning of multicolor with an additional emission, but also induces a folded structure, reducing molecular stacking and facilitating ESIPT and cis-trans isomerization. As such, photopatterning, ternary encoding and transient information recording and erasing are successfully developed. The present study provides a reliable strategy for visible-light-driven fluorescent photoswitches, showing implications for advanced information encryption materials.

14.
Angew Chem Int Ed Engl ; : e202415815, 2024 Sep 24.
Artículo en Inglés | MEDLINE | ID: mdl-39316428

RESUMEN

Thermochromic fluorescent materials (TFMs) have attracted significant attention due to their unique fluorescent colorimetric response to temperature. However, existing TFMs still suffer from weak stimulus responsiveness, broad temperature response ranges, uncontrollable emission color changes, and low quantum yields. In this study, we address these issues by designing and synthesizing three diketone-boron complexes with distinct emission wavelengths (NWPU-(2-4)). Utilizing a molecular engineering strategy to manipulate intramolecular charge transfer transitions and molecular packing modes, our synthesized complexes exhibit efficient fluorescence emission in both solution and solid states. Moreover, their emission wavelengths are highly sensitive to environmental polarity. By incorporating these compounds into thermosensitive matrices of long-chain alkanes, we produced TFMs with varied fluorescence emission peak variation ranges. Notably, the TFM based on NWPU-4, owing to its strong charge transfer transitions and dense J-aggregate packing configuration, not only exhibits intense fluorescence emission spanning the deep red to near-infrared spectrum but also displays a remarkable 90 nm broad range of thermochromic properties. Ultimately, it was successfully applied to programmable, thermally controlled, multi-level information encryption.

15.
Mater Today Bio ; 28: 101221, 2024 Oct.
Artículo en Inglés | MEDLINE | ID: mdl-39309163

RESUMEN

The exponential increasement and the attributes of medical data drive the requirement for secure medical data archiving. DNA data storage shows promise for storing sensitive and important data like medical records due to its high density and endurance. Nevertheless, current DNA data storage working scheme generally does not fully consider the data encryption, posing a risk of data corruption by routine DNA sequencing. Here, we designed a "multi-layer" encryption pipeline for medical data archiving. Initially, digital information was encrypted using Blowfish algorithm at information technology (IT) layer, followed by two-layer data encryption at the biotechnology (BT) layer. The first BT layer exploited the molecular weight of synthetic DNA or nucleoside to encrypt the key, while the second BT layer encrypted digital information within DNA sequences. Consequently, decryption involved layer-by-layer interpretation of data, including mass spectroscopy, sequencing, and Blowfish decryption, significantly enhancing data security. Utilizing mass spectroscopy to retrieve information allows for employment of both natural and unnatural nucleosides, as well as their synthetic oligonucleotides, for data storage, thereby considerably boosting scalability. Our work implies expanded flexibility of DNA-based data storage, highlighting the potential for leveraging various physical and chemical characteristics of DNA molecules to encode and access digital information.

16.
Adv Mater ; : e2409620, 2024 Sep 19.
Artículo en Inglés | MEDLINE | ID: mdl-39300862

RESUMEN

Water-soluble smart materials with multi-stimuli-responsiveness and ultra-long room-temperature phosphorescence (RTP) have garnered broad attention. Herein, a water-soluble terpyridine zinc complex (MeO-Tpy-Zn-OAc), featuring a simple donor-π-acceptor (D-π-A) structure is presented, which responds to a variety of stimuli, including changes in solvents, pH, temperature, and the addition of amino acids. Notably, MeO-Tpy-Zn-OAc functions as a fluorescence probe, capable of visually and selectively discriminating aspartate or histidine among other common amino acids in water. Additionally, when incorporated into polyvinyl alcohol (PVA) to form the composite MeO-Tpy-Zn-OAc@PVA, the material exhibits reversible writing, photochromism, and a prolonged RTP with a 14 s afterglow. These unique properties enable the composite to be utilized in potential applications such as secure data encryption and inkless printing.

17.
Adv Mater ; : e2406149, 2024 Sep 16.
Artículo en Inglés | MEDLINE | ID: mdl-39279608

RESUMEN

Metamaterials are emerging as an unconventional platform to perform computing abstractions in physical systems by processing environmental stimuli into information. While computation functions have been demonstrated in mechanical systems, they rely on compliant mechanisms to achieve predefined states, which impose inherent design restrictions that limit their miniaturization, deployment, reconfigurability, and functionality. Here, a metamaterial system is described based on responsive magnetoactive Janus particle (MAJP) swarms with multiple programmable functions. MAJPs are designed with tunable structure and properties in mind, that is, encoded swarming behavior and fully reversible switching mechanisms, to enable programmable dynamic display, non-volatile and semi-volatile memory, Boolean logic, and information encryption functions in soft, wearable devices. MAJPs and their unique swarming behavior open new functions for the design of multifunctional and reconfigurable display devices, and constitute a promising building block to develop the next generation of soft physical computing devices, with growing applications in security, defense, anti-counterfeiting, camouflage, soft robotics, and human-robot interaction.

18.
J Colloid Interface Sci ; 678(Pt C): 776-788, 2024 Sep 16.
Artículo en Inglés | MEDLINE | ID: mdl-39307065

RESUMEN

Flexible thermal-responsive encryption devices are widely employed in information encryption and anti-counterfeiting due to their cost-effectiveness and dynamic data encryption and decryption capabilities. However, most current devices are limited to a single layer of encryption, resulting in restricted decryption methods and storage capacity, as well as reliance on external heating. In this study, we integrate multiple layers of encryption within a single device and introduce self-heating thermochromic technology along with infrared thermal imaging encryption to establish a novel concept of a multilayer flexible encryption system. By combining infrared encryption and thermochromic encryption in three-dimensional space enhances the difficulty level for decryption while achieving high storage capacity for information. The internally integrated conductive heating layer within the multilayer structure facilitates rapid and adjustable heating for thermochromic patterns, eliminating the need for external heat sources. Furthermore, we employ a low-cost customizable multi-material integrated 3D printing process for manufacturing multilayer flexible encryption devices. This research presents an innovative solution for designing and fabricating high-density multilevel flexible encryption devices.

19.
J Colloid Interface Sci ; 678(Pt C): 430-440, 2024 Sep 14.
Artículo en Inglés | MEDLINE | ID: mdl-39303561

RESUMEN

While spatial and time-resolved anti-counterfeiting technologies have gained increasing attention owing to their excellent tunable photoluminescence, achieving high-security-level anti-counterfeiting remains a challenge. Herein, we developed a spatial-time-dual-resolved anti-counterfeiting system using zero-dimensional (0D) organic-inorganic Mn(II) metal halides: (EMMZ)2MnBr4 (named M-1, EMMZ=1-Ethyl-3-Methylimidazolium Bromide) and (EDMMZ)2MnBr4 (named M-2, EDMMZ=1-Ethyl-2,3-Dimethylimidazolium Bromide). M-1 shows a bright green emission with a quantum yield of 78 %. It undergoes a phase transformation from the crystalline to molten state with phosphorescence quenching at 350 K. Reversible phase and luminescent conversion was observed after cooling down for 15 s. Notably, M-2 exhibits green light emission similar to M-1 but undergoes phase conversion and phosphorescence quenching at 390 K, with reversible conversion observed after cooling down for 5 s. The photoluminescence switching mode of on(green)-off-on(green) can be achieved by temperature control, demonstrating excellent performance with short response times and ultra-high cyclic reversibility. By leveraging the different quenching temperatures and reversible PL conversion times of M-1 and M-2, we propose a spatial-time-dual-resolved photoluminescence (PL) switching system that combines M-1 and M-2. This system enables multi-fold tuning of the PL switch for encryption and decryption through cationic engineering strategies by modulating temperature and cooling time. This work presents a novel and feasible design strategy for advanced-level anti-counterfeiting technology based on a spatial-time-dual-resolved system.

20.
Nano Lett ; 24(37): 11411-11418, 2024 Sep 18.
Artículo en Inglés | MEDLINE | ID: mdl-39225470

RESUMEN

Most modern optical display and sensing devices utilize a limited number of spectral units within the visible range, based on human color perception. In contrast, the rapid advancement of machine-based pattern recognition and spectral analysis could facilitate the use of multispectral functional units, yet the challenge of creating complex, high-definition, and reproducible patterns with an increasing number of spectral units limits their widespread application. Here, we report a technique for optical lithography that employs a single-shot exposure to reproduce perovskite films with spatially controlled optical band gaps through light-induced compositional modulations. Luminescent patterns are designed to program correlations between spatial and spectral information, covering the entire visible spectral range. Using this platform, we demonstrate multispectral encoding patterns for encryption and multivariate optical converters for dispersive optics-free spectroscopy with high spectral resolution. The fabrication process is conducted at room temperature and can be extended to other material and device platforms.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA