-
21.
公开(公告)号:US20240176383A1
公开(公告)日:2024-05-30
申请号:US18549477
申请日:2022-03-09
Applicant: Siemens Corporation , THE TRUSTEES OF PRINCETON UNIVERSITY , The Penn State University-College of Earth & Mineral Sciences
Inventor: Heng Chi , Huijuan Xu , Alejandro Rodriguez , Mohamed El Amine Houyou , Wesley Reinhart , Sean Molesky , Pengning Chao
CPC classification number: G06E1/045 , G02B1/002 , G02B27/0012
Abstract: According to aspects of embodiments described herein, an optical computing device (100) comprises a plurality of input waveguides (101), a photonic meta-surface (103) in contact with the plurality of input waveguides, and a plurality of output waveguides (105) in contact with the transformational meta-surface. The optical computing device may be configured to perform a mathematical operation may be a matrix multiplication. A computer-implemented method (300) of designing an optical computing device includes a plurality of input waveguides, a photonic meta-surface, and a plurality of output waveguides, the method includes exciting each input waveguide one-by-one (303) and measuring the energy at the input region and the output region (305) to determine a contribution of the current input waveguide. The sum of contributions (307) of all input waveguides are compared to a target transformation (315) to determine a loss value used to update a set of design parameters (317).
-
22.
公开(公告)号:US11973771B2
公开(公告)日:2024-04-30
申请号:US17603453
申请日:2020-02-25
Applicant: The Trustees of Princeton University
Inventor: Tanujay Saha , Najwa Aaraj , Niraj K. Jha
IPC: H04L29/06 , G06F18/214 , G06F18/2411 , G06N7/01 , G06N20/00 , H04L9/40
CPC classification number: H04L63/1416 , G06F18/214 , G06F18/2411 , G06N7/01 , G06N20/00 , H04L63/1425 , H04L63/1458
Abstract: According to various embodiments, a method for detecting security vulnerabilities in at least one of cyber-physical systems (CPSs) and Internet of Things (IoT) devices is disclosed. The method includes constructing an attack directed acyclic graph (DAG) from a plurality of regular expressions, where each regular expression corresponds to control-data flow for a known CPS/IoT attack. The method further includes performing a linear search on the attack DAG to determine unexploited CPS/IoT attack vectors, where a path in the attack DAG that does not represent a known CPS/IoT attack vector represents an unexploited CPS/IoT attack vector. The method also includes applying a trained machine learning module to the attack DAG to predict new CPS/IoT vulnerability exploits. The method further includes constructing a defense DAG configured to protect against the known CPS/IoT attacks, the unexploited CPS/IoT attacks, and the new CPS/IoT vulnerability exploits.
-
公开(公告)号:US11949390B2
公开(公告)日:2024-04-02
申请号:US17150936
申请日:2021-01-15
Applicant: The Trustees of Princeton University
Inventor: Tushar Sharma , Chandrakanth Chappidi , Zheng Liu , Kaushik Sengupta
CPC classification number: H03F3/245 , H03F1/0288 , H03F2200/216 , H03F2200/534
Abstract: A load modulated balanced amplifier (LMBA) circuit can include an input pad of the LMBA circuit configured to receive an input signal on a semiconductor die. A transformer-based hybrid splitter can be coupled to the input pad and configured to provide a first split input signal and a second split input signal from the input signal. A control power amplifier circuit coupled the first split input signal and a power amplifier circuit coupled to the second split input signal.
-
公开(公告)号:US11898956B2
公开(公告)日:2024-02-13
申请号:US17432665
申请日:2020-02-21
Applicant: The Trustees of Princeton University
Inventor: Mark Zondlo , Lei Tao , Da Pan , Josh Collins , Paul Guiguizian , Howard Y. Bell , Alice Margaret Sophie Elliott , Patrick Minter Killough , Bernardus Maria Geertshuis , Herie Javier Soto
CPC classification number: G01N21/39 , G01J3/42 , G01J3/433 , G01N21/274 , G01N21/552 , G01N2021/3129
Abstract: Disclosed is a spectroscopic device, system, and method for measuring the concentration of one or more molecular species of interest in a gas, liquid or solid sample, where the device may be portable, may be commercially manufactured, and/or may be adapted to existing systems and/or integrated with new systems to provide optical gas sensing for such systems. The disclosed devices, systems, and methods can be particularly useful in monitoring the purity of, e.g., a certain gas species, including determining whether a gas mixture contains certain gas species above a set concentration limit.
-
公开(公告)号:US20240006129A1
公开(公告)日:2024-01-04
申请号:US18031405
申请日:2021-10-11
Applicant: The Trustees of Princeton University
Inventor: Tianran LIU , Xiaoming ZHAO , Lynn LOO
IPC: H01G9/20 , H01L31/0392 , H01L31/0264
CPC classification number: H01G9/20 , H01L31/0264 , H01L31/03928
Abstract: Transparent UV-absorbing solar cells are promising for the applications of powering electrochromic windows that regulate the transmission of visible and near-infrared photons for natural lighting and heating purposes, respectively. Current technologies focus on using organic solar cells for the application due to their narrow excitonic absorption and tunable bandgaps. However, transparent organic solar cells have drawbacks including the stability issue and thickness-induced problems, such as low yield rate and limited power conversion efficiency. Disclosed herein is the co-deposition of two or more materials by thermal evaporation to make visibly transparent inorganic perovskite films. By tuning the halide compositions, the inorganic perovskite films show absorption range in UV and near-UV region, which is well-suited to the application. Its high conductivity and absorbance enable it to be around 400 nm thick for devices, which is critical to improve the yield rate and efficiency. The solar cells based on the inorganic perovskite active layers show higher power conversion efficiency and higher transparency than state-of-art UV absorbing solar cells. The disclosed approach is not limited to the exemplary embodiment employing inorganic perovskite, and can employ, e.g., inorganic, organic and hybrid perovskite.
-
公开(公告)号:US20240001353A1
公开(公告)日:2024-01-04
申请号:US18367813
申请日:2023-09-13
Applicant: The Trustees of Princeton University
Inventor: Brad P. Carrow , Liye Chen
CPC classification number: B01J31/2485 , C07F9/5045 , C07B37/04 , B01J31/2295 , B01J31/2447 , B01J31/2208 , C07F15/006 , C07F9/5018 , C07F15/0073 , C07F15/0066 , C07F15/0006 , B01J2231/4211 , B01J2531/0288 , B01J2231/4205 , B01J2231/4233 , B01J2231/14 , B01J2531/0205 , B01J2231/4283 , B01J2531/824 , B01J2231/4261 , B01J2231/4227 , B01J2231/4272 , B01J2531/822 , B01J2540/442 , C07F1/00
Abstract: In one aspect, phosphine compounds comprising three adamantyl moieties (PAd3) and associated synthetic routes are described herein. Each adamantyl moiety may be the same or different. For example, each adamantyl moiety (Ad) attached to the phosphorus atom can be independently selected from the group consisting of adamantane, diamantane, triamantane and derivatives thereof. Transition metal complexes comprising PAd3 ligands are also provided for catalytic synthesis including catalytic cross-coupling reactions.
-
27.
公开(公告)号:US20230422039A1
公开(公告)日:2023-12-28
申请号:US18035847
申请日:2021-11-08
Applicant: The Trustees of Princeton University
Inventor: Tanujay SAHA , Niraj K. JHA , Najwa AARAJ
IPC: H04W12/122 , H04L9/40 , G06N7/01
CPC classification number: H04W12/122 , H04L63/1433 , G06N7/01
Abstract: According to various embodiments, a method for detecting security vulnerabilities in a fifth generation core network (5GCN) is disclosed. The method includes constructing an attack graph from a plurality of regular expressions. Each regular expression corresponds to a sequence of system level operations for a known 5GCN attack. The method further includes performing a linear search on the attack graph to determine unexploited 5GCN attack vectors where path in the attack graph that does not represent a known 5GCN attack vector represents an unexploited 5GCN attack vector. The method also includes applying a trained machine learning module to the attack graph to predict new 5GCN attacks. The trained machine learning module is configured to determine a feasibility of linking unconnected nodes in the attack graph to create a new branch representing a new 5GCN vulnerability exploit.
-
公开(公告)号:US20230417640A1
公开(公告)日:2023-12-28
申请号:US18336266
申请日:2023-06-16
Applicant: Versitech Limited , THE TRUSTEES OF PRINCETON UNIVERSITY
Inventor: Yuan LIU , Anderson, Ho Cheung SHUM , Janine K. NUNES , Howard A. STONE
CPC classification number: G01N3/068 , G01N3/08 , G01N2203/0075
Abstract: The subject invention pertains to a new method for measuring the elastic properties of microfibers by rope-coiling. Rope-coiling refers to the buckling of a slender elastic fiber caused by axial compression. A continuous flow microfluidic method enables the high-throughput measurement of the elasticity of microfibers by rope-coiling, where sample loading and unloading are not needed between consecutive measurements. In certain embodiments the coiling radius can be directly proportional to the elastic modulus of the fiber, facilitating calibration to measure fiber elasticity for high-throughput applications. Throughput can be thousands of times higher than that of a tensile tester, making possible an in situ, on-line measurement in a microfluidic production line, which couples the making of microfibers and the measurement of elasticity on the same line. The new method can also measure certain fibers with local variations in elasticity.
-
29.
公开(公告)号:US11852781B2
公开(公告)日:2023-12-26
申请号:US17374404
申请日:2021-07-13
Applicant: The Trustees of Princeton University
Inventor: Paul J Steinhardt , Marian Florescu , Salvatore Torquato
IPC: G02B1/00 , G02B5/30 , G02B6/125 , B82Y20/00 , G01K17/00 , G01L1/24 , G01N21/17 , H01L33/00 , H01L33/16 , G02B6/122 , G02B27/00
CPC classification number: G02B1/005 , B82Y20/00 , G01K17/00 , G01L1/24 , G01N21/17 , G02B5/3025 , G02B6/125 , G02B6/1225 , G02B27/0012 , H01L33/0058 , H01L33/0095 , H01L33/16 , Y10T29/49993
Abstract: Waveguides and electromagnetic cavities fabricated in hyperuniform disordered materials with complete photonic bandgaps are provided. Devices comprising electromagnetic cavities fabricated in hyperuniform disordered materials with complete photonic bandgaps are provided. Devices comprising waveguides fabricated in hyperuniform disordered materials with complete photonic bandgaps are provided. The devices include electromagnetic splitters, filters, and sensors.
-
30.
公开(公告)号:US20230411725A1
公开(公告)日:2023-12-21
申请号:US18322327
申请日:2023-05-23
Inventor: Xiaofang Yang , Bruce E. Koel , Yiguang Ju , Chao Yan
CPC classification number: H01M10/54 , H01M4/366 , H01M4/525 , H01M4/505 , H01M2004/028 , B08B7/0035 , B03B9/06 , C01G51/42 , H01M10/0525
Abstract: Lithium ion battery cathode material recycling methods and systems are disclosed. The methods can include plasma-assisted separation, which can simultaneously purify the surface of particles of used or damaged cathode material and isolate larger microparticles from smaller nanoparticles, which produces one group having a desired particle morphology and another group lacking the desired particle morphology. These two groups of particles (when present) are further processed using a micro-molten shell process that generates a molten shell of lithium precursors, with optional chemistry enhancing additives, and employs a thermal/plasma treatment to relithiate the particles, restore morphology to particles lacking the desired morphology, and to upgrade the cathode chemistry when additives are included. The relithiation and morphology restoration are primarily employed on used or damaged materials, whereas the chemistry enhancing/upgrading can be employed on new and used materials.
-
-
-
-
-
-
-
-
-