Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (464)

Search Parameters:
Keywords = quantum rings

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
17 pages, 726 KiB  
Article
A Post-Quantum Public-Key Signcryption Scheme over Scalar Integers Based on a Modified LWE Structure
by Mostefa Kara, Mohammad Hammoudeh, Abdullah Alamri and Sultan Alamri
Sensors 2025, 25(15), 4728; https://doi.org/10.3390/s25154728 - 31 Jul 2025
Viewed by 244
Abstract
To ensure confidentiality and integrity in the era of quantum computing, most post-quantum cryptographic schemes are designed to achieve either encryption or digital signature functionalities separately. Although a few signcryption schemes exist that combine these operations into a single, more efficient process, they [...] Read more.
To ensure confidentiality and integrity in the era of quantum computing, most post-quantum cryptographic schemes are designed to achieve either encryption or digital signature functionalities separately. Although a few signcryption schemes exist that combine these operations into a single, more efficient process, they typically rely on complex vector, matrix, or polynomial-based structures. In this work, a novel post-quantum public-key encryption and signature (PQES) scheme based entirely on scalar integer operations is presented. The proposed scheme employs a simplified structure where the ciphertext, keys, and core cryptographic operations are defined over scalar integers modulo n, significantly reducing computational and memory overhead. By avoiding high-dimensional lattices or ring-based constructions, the PQES approach enhances implementability on constrained devices while maintaining strong security properties. The design is inspired by modified learning-with-errors (LWE) assumptions, adapted to scalar settings, making it suitable for post-quantum applications. Security and performance evaluations, achieving a signcryption time of 0.0007 s and an unsigncryption time of 0.0011 s, demonstrate that the scheme achieves a practical balance between efficiency and resistance to quantum attacks. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

19 pages, 4231 KiB  
Article
Design and Synthesis of a New Photoluminescent 2D Coordination Polymer Employing a Ligand Derived from Quinoline and Pyridine
by Andrzej Kochel, Małgorzata Hołyńska, Aneta Jezierska and Jarosław J. Panek
Crystals 2025, 15(8), 691; https://doi.org/10.3390/cryst15080691 - 30 Jul 2025
Viewed by 321
Abstract
Application of organic ligand 2-(3-ethyl-pyrazin-2-yl)quinoline-4-carboxylate with N/O donor atoms enabled solvothermal synthesis of a 2D Cu(II) coordination polymer, {Cu(L)BF4}n (L = deprotonated 2-(3-ethyl-pyrazin-2-yl)quinoline-4-carboxylate). Both the ligand and its coordination polymer have been characterized. The condensed ring system of the applied [...] Read more.
Application of organic ligand 2-(3-ethyl-pyrazin-2-yl)quinoline-4-carboxylate with N/O donor atoms enabled solvothermal synthesis of a 2D Cu(II) coordination polymer, {Cu(L)BF4}n (L = deprotonated 2-(3-ethyl-pyrazin-2-yl)quinoline-4-carboxylate). Both the ligand and its coordination polymer have been characterized. The condensed ring system of the applied ligand promotes the formation of coordination polymers rather than mononuclear species. The obtained 2D coordination polymer is photoluminescent with bathochromic/hypsochromic shifts in ligand absorption bands leading to a single absorption band at 465 nm. Density Functional Theory was employed to provide a theoretical description of the possible conformational changes within the ligand, with emphasis on the difference between the ligand conformation in its hydrochloride salt and in the polymer. Two models of polymer fragments were constructed to describe the electronic structure and non-covalent interactions. The Quantum Theory of Atoms in Molecules (QTAIM) was applied for this purpose. Using the obtained results, we were able to develop potential energy profiles for various conformations of the ligand. For the set of the studied systems, we detected non-covalent interactions, which are responsible for the spatial conformation. Concerning the models of polymers, electron spin density distribution has been visualized and discussed. Full article
(This article belongs to the Special Issue Research Progress of Photoluminescent Materials)
Show Figures

Figure 1

7 pages, 263 KiB  
Proceeding Paper
Recent Progress on Conjecture O and Its Variants: A Survey
by Xiaobin Li, Yuhui Peng, Yamin Xu and Bin Zhu
Proceedings 2025, 123(1), 2; https://doi.org/10.3390/proceedings2025123002 - 28 Jul 2025
Viewed by 138
Abstract
Conjecture O (and the Gamma Conjectures), introduced by Galkin, Golyshev, and Iritani stand as pivotal open problems in the quantum cohomology of Fano manifolds, bridging algebraic geometry, mathematical physics, and representation theory. These conjectures aim to decode the structural essence of quantum multiplication [...] Read more.
Conjecture O (and the Gamma Conjectures), introduced by Galkin, Golyshev, and Iritani stand as pivotal open problems in the quantum cohomology of Fano manifolds, bridging algebraic geometry, mathematical physics, and representation theory. These conjectures aim to decode the structural essence of quantum multiplication by uncovering profound connections between spectral properties of quantum cohomology operators and the underlying geometry of Fano manifolds. Conjecture O specifically investigates the spectral simplicity and eigenvalue distribution of the operator associated with the first Chern class c1 in quantum cohomology rings, positing that its eigenvalues govern the convergence and asymptotic behavior of quantum products. Full article
(This article belongs to the Proceedings of The 5th International Conference on Symmetry (Symmetry 2025))
17 pages, 6755 KiB  
Article
Quantum Simulation of Fractal Fracture in Amorphous Silica
by Rachel M. Morin, Nicholas A. Mecholsky and John J. Mecholsky
Materials 2025, 18(15), 3517; https://doi.org/10.3390/ma18153517 - 27 Jul 2025
Viewed by 303
Abstract
In order to design new materials at atomic-length scales, there is a need to connect the fractal nature of fracture surfaces at the atomic scale using quantum mechanics modeling with that of the experimental data of fracture surfaces at macroscopic-length scales. We use [...] Read more.
In order to design new materials at atomic-length scales, there is a need to connect the fractal nature of fracture surfaces at the atomic scale using quantum mechanics modeling with that of the experimental data of fracture surfaces at macroscopic-length scales. We use a semi-empirical quantum mechanics simulation of fracture in amorphous silica to calculate a parameter identified as a critical characteristic length, a0, which has been experimentally derived from the fractal nature of fracture for many materials that fail in a brittle matter. To our knowledge, there are no known simulation models other than our related research that use the fractal parameter a0 to describe the fractal fracture of the fracture surface using quantum mechanical simulations. We provide evidence that a0 can be calculated at both the atomic and macroscopic scale, making it a fundamental property of the structure and one of the elements of fractal fracture. We use a continuous random network model and reaction coordinate method to simulate fracture. We propose that fracture in amorphous silica occurs due to bond reconfiguration resulting in increased strain volume at the crack tip. We hypothesize two specific configurations leading to fracture from a four-fold ring reconfiguration to three-fold ring or (newly observed) five-fold ring configurations resulting in a change in volume. Finally, we define a reconfiguration fracture energy at the atomic level, which is approximately the value of the experimental fracture surface energy. Full article
(This article belongs to the Special Issue Fatigue Damage, Fracture Mechanics of Structures and Materials)
Show Figures

Figure 1

17 pages, 1725 KiB  
Article
Ring Opening upon Valence Shell Excitation in β-Butyrolactone: Experimental and Theoretical Methods
by Pedro A. S. Randi, Márcio H. F. Bettega, Nykola C. Jones, Søren V. Hoffmann, Małgorzata A. Śmiałek and Paulo Limão-Vieira
Molecules 2025, 30(15), 3137; https://doi.org/10.3390/molecules30153137 - 26 Jul 2025
Viewed by 262
Abstract
The valence-shell electronic state spectroscopy of β-butyrolactone (CH3CHCH2CO2) is comprehensively investigated by employing experimental and theoretical methods. We report a novel vacuum ultraviolet (VUV) absorption spectrum in the photon wavelength range from 115 to 320 nm (3.9–10.8 [...] Read more.
The valence-shell electronic state spectroscopy of β-butyrolactone (CH3CHCH2CO2) is comprehensively investigated by employing experimental and theoretical methods. We report a novel vacuum ultraviolet (VUV) absorption spectrum in the photon wavelength range from 115 to 320 nm (3.9–10.8 eV), together with ab initio quantum chemical calculations at the time-dependent density functional (TD-DFT) level of theory. The dominant electronic excitations are assigned to mixed valence-Rydberg and Rydberg transitions. The fine structure in the CH3CHCH2CO2 photoabsorption spectrum has been assigned to C=O stretching, v7a, CH2 wagging, v14a, C–O stretching, v22a, and C=O bending, v26a modes. Photolysis lifetimes in the Earth’s atmosphere from 0 km up to 50 km altitude have been estimated, showing to be a non-relevant sink mechanism compared to reactions with the OH radical. The nuclear dynamics along the C=O and C–C–C coordinates have been investigated at the TD-DFT level of theory, where, upon electronic excitation, the potential energy curves show important carbonyl bond breaking and ring opening, respectively. Within such an intricate molecular landscape, the higher-lying excited electronic states may keep their original Rydberg character or may undergo Rydberg-to-valence conversion, with vibronic coupling as an important mechanism contributing to the spectrum. Full article
(This article belongs to the Special Issue Advances in Density Functional Theory (DFT) Calculation)
Show Figures

Figure 1

13 pages, 617 KiB  
Project Report
European Partnership in Metrology Project: Photonic and Quantum Sensors for Practical Integrated Primary Thermometry (PhoQuS-T)
by Olga Kozlova, Rémy Braive, Tristan Briant, Stéphan Briaudeau, Paulina Castro Rodríguez, Guochun Du, Tufan Erdoğan, René Eisermann, Emile Ferreux, Dario Imbraguglio, Judith Elena Jordan, Stephan Krenek, Graham Machin, Igor P. Marko, Théo Martel, Maria Jose Martin, Richard A. Norte, Laurent Pitre, Sara Pourjamal, Marco Queisser, Israel Rebolledo-Salgado, Iago Sanchez, Daniel Schmid, Cliona Shakespeare, Fernando Sparasci, Peter G. Steeneken, Tatiana Steshchenko, Stephen J. Sweeney, Shahin Tabandeh, Georg Winzer, Anoma Yamsiri, Alethea Vanessa Zamora Gómez, Martin Zelan and Lars Zimmermannadd Show full author list remove Hide full author list
Metrology 2025, 5(3), 44; https://doi.org/10.3390/metrology5030044 - 19 Jul 2025
Viewed by 262
Abstract
Current temperature sensors require regular recalibration to maintain reliable temperature measurement. Photonic/quantum-based approaches have the potential to radically change the practice of thermometry through provision of in situ traceability, potentially through practical primary thermometry, without the need for sensor recalibration. This article gives [...] Read more.
Current temperature sensors require regular recalibration to maintain reliable temperature measurement. Photonic/quantum-based approaches have the potential to radically change the practice of thermometry through provision of in situ traceability, potentially through practical primary thermometry, without the need for sensor recalibration. This article gives an overview of the European Partnership in Metrology (EPM) project: Photonic and quantum sensors for practical integrated primary thermometry (PhoQuS-T), which aims to develop sensors based on photonic ring resonators and optomechanical resonators for robust, small-scale, integrated, and wide-range temperature measurement. The different phases of the project will be presented. The development of the integrated optical practical primary thermometer operating from 4 K to 500 K will be reached by a combination of different sensing techniques: with the optomechanical sensor, quantum thermometry below 10 K will provide a quantum reference for the optical noise thermometry (operating in the range 4 K to 300 K), whilst using the high-resolution photonic (ring resonator) sensor the temperature range to be extended from 80 K to 500 K. The important issues of robust fibre-to-chip coupling will be addressed, and application case studies of the developed sensors in ion-trap monitoring and quantum-based pressure standards will be discussed. Full article
Show Figures

Figure 1

32 pages, 2407 KiB  
Article
Post-Quantum Linkable Hash-Based Ring Signature Scheme for Off-Chain Payments in IoT
by Linlin He, Xiayi Zhou, Dongqin Cai, Xiao Hu and Shuanggen Liu
Sensors 2025, 25(14), 4484; https://doi.org/10.3390/s25144484 - 18 Jul 2025
Viewed by 338
Abstract
Off-chain payments in the Internet of Things (IoT) enhance the efficiency and scalability of blockchain transactions. However, existing privacy mechanisms face challenges, such as the disclosure of payment channels and transaction traceability. Additionally, the rise of quantum computing threatens traditional public key cryptography, [...] Read more.
Off-chain payments in the Internet of Things (IoT) enhance the efficiency and scalability of blockchain transactions. However, existing privacy mechanisms face challenges, such as the disclosure of payment channels and transaction traceability. Additionally, the rise of quantum computing threatens traditional public key cryptography, making the development of post-quantum secure methods for privacy protection essential. This paper proposes a post-quantum ring signature scheme based on hash functions that can be applied to off-chain payments, enhancing both anonymity and linkability. The scheme is designed to resist quantum attacks through the use of hash-based signatures and to prevent double spending via its linkable properties. Furthermore, the paper introduces an improved Hash Time-Locked Contract (HTLC) that incorporates a Signature of Knowledge (SOK) to conceal the payment path and strengthen privacy protection. Security analysis and experimental evaluations demonstrate that the system strikes a favorable balance between privacy, computational efficiency, and security. Notably, the efficiency benefits of basic signature verification are particularly evident, offering new insights into privacy protection for post-quantum secure blockchain. Full article
Show Figures

Figure 1

14 pages, 2226 KiB  
Article
Investigation of the Effect of C-Terminal Adjacent Phenylalanine Residues on Asparagine Deamidation by Quantum Chemical Calculations
by Koichi Kato, Haruka Asai, Tomoki Nakayoshi, Ayato Mizuno, Akifumi Oda and Yoshinobu Ishikawa
Int. J. Mol. Sci. 2025, 26(14), 6819; https://doi.org/10.3390/ijms26146819 - 16 Jul 2025
Viewed by 211
Abstract
The deamidation rate is relatively high for Asn residues with Phe as the C-terminal adjacent residue in γS-crystallin, which is one of the human crystalline lens proteins. However, peptide-based experiments indicated that bulky amino acid residues on the C-terminal side impaired Asn deamination. [...] Read more.
The deamidation rate is relatively high for Asn residues with Phe as the C-terminal adjacent residue in γS-crystallin, which is one of the human crystalline lens proteins. However, peptide-based experiments indicated that bulky amino acid residues on the C-terminal side impaired Asn deamination. In this study, we hypothesized that the side chain of Phe affects the Asn deamidation rate and investigated the succinimide formation process using quantum chemical calculations. The B3LYP density functional theory was used to obtain optimized geometries of energy minima and transition states, and MP2 and M06-2X calculations were used to obtain the single-point energy. Activation barriers and rate-determining step changed depending on the orientation of the Phe side chain. In pathways where an interaction occurred between the benzene ring and the amide group of the Asn residue, the activation barrier was lower than in pathways where this interaction did not occur. Since the aromatic ring is oriented toward the Asn side in experimentally determined structures of γS-crystallin, the above interaction is considered to enhance the Asn deamidation. Full article
(This article belongs to the Section Molecular Biophysics)
Show Figures

Graphical abstract

13 pages, 323 KiB  
Article
Application-Oriented Study of Next-Generation Alternant Codes over Gaussian Integers for Secure and Efficient Communication
by Muhammad Sajjad and Nawaf A. Alqwaifly
Mathematics 2025, 13(14), 2263; https://doi.org/10.3390/math13142263 - 13 Jul 2025
Viewed by 320
Abstract
This paper presents the construction and analysis of a novel class of alternant codes over Gaussian integers, aimed at enhancing error correction capabilities in high-reliability communication systems. These codes are constructed using parity-check matrices derived from finite commutative local rings with unity, specifically [...] Read more.
This paper presents the construction and analysis of a novel class of alternant codes over Gaussian integers, aimed at enhancing error correction capabilities in high-reliability communication systems. These codes are constructed using parity-check matrices derived from finite commutative local rings with unity, specifically Zn[i], where i2=1. A detailed algebraic investigation of the polynomial xn1 over these rings is conducted to facilitate the systematic construction of such codes. The proposed alternant codes extend the principles of classical BCH and Goppa codes to complex integer domains, enabling richer algebraic structures and greater error-correction potential. We evaluate the performance of these codes in terms of error correction capability, and redundancy. Numerical results show that the proposed codes outperform classical short-length codes in scenarios requiring moderate block lengths, such as those applicable in certain segments of 5G and IoT networks. Unlike conventional codes, these constructions allow enhanced structural flexibility that can be tuned for various application-specific parameters. While the potential relevance to quantum-safe communication is acknowledged, it is not the primary focus of this study. This work demonstrates how extending classical coding techniques into non-traditional algebraic domains opens up new directions for designing robust and efficient communication codes. Full article
(This article belongs to the Special Issue Mathematics for Algebraic Coding Theory and Cryptography)
13 pages, 2502 KiB  
Article
Methylsteric Effects Enhance Fluorescence in Diphenylfumaronitrile AIEgens
by Zihao Xu, Wenwen Ma, Yuchen Song, Yu Tian, Fang Hu, Wenbo Wu and Liu Cai
Molecules 2025, 30(14), 2898; https://doi.org/10.3390/molecules30142898 - 8 Jul 2025
Viewed by 360
Abstract
The development of fluorophores with high-fluorescence quantum yields is highly desirable. To regulate photophysical properties, previous fumaronitrile-core fluorophore designs primarily employed electron-donating structure modifications and π-conjugation extension strategies. Here, we report a novel strategy to enhance the fluorescence performance of fluorophores by introducing [...] Read more.
The development of fluorophores with high-fluorescence quantum yields is highly desirable. To regulate photophysical properties, previous fumaronitrile-core fluorophore designs primarily employed electron-donating structure modifications and π-conjugation extension strategies. Here, we report a novel strategy to enhance the fluorescence performance of fluorophores by introducing methyl groups into fumaronitrile phenyl rings. The introduction of methyl groups reduces the ability to generate reactive oxygen species while enhancing the fluorescence quantum yield. Notably, after encapsulating DSPE-PEG2000 to form nanoparticles, TFN-Me nanoparticles exhibited superior fluorescence performance than previously reported fluorophores and successfully applied in in vivo tumor fluorescence imaging. This study indicates that the methyl introduction strategy holds the potential to become a powerful tool for developing high-brightness fluorophores with fumaronitrile structure. Full article
Show Figures

Graphical abstract

15 pages, 3754 KiB  
Article
Green Regenerative Bamboo Lignin-Based Epoxy Resin: Preparation, Curing Behavior, and Performance Characterization
by Jiayao Yang, Jie Fei and Xingxing Wang
Sustainability 2025, 17(13), 6201; https://doi.org/10.3390/su17136201 - 6 Jul 2025
Viewed by 435
Abstract
The dependence of conventional epoxy resins on fossil fuels and the environmental and health hazards associated with bisphenol A (BPA) demand the creation of sustainable alternatives. Because lignin is a natural resource and has an aromatic ring skeleton structure, it could be used [...] Read more.
The dependence of conventional epoxy resins on fossil fuels and the environmental and health hazards associated with bisphenol A (BPA) demand the creation of sustainable alternatives. Because lignin is a natural resource and has an aromatic ring skeleton structure, it could be used as an alternative to fossil fuels. This study effectively resolved this challenge by utilizing a sustainable one-step epoxidation process to transform lignin into a bio-based epoxy resin. The results verified the successful synthesis of epoxidized bamboo lignin through systematic characterization employing Fourier transform infrared spectroscopy, hydrogen spectroscopy/two-dimensional heteronuclear single-quantum coherent nuclear magnetic resonance, quantitative phosphorus spectroscopy, and gel permeation chromatography. Lignin-based epoxy resins had an epoxy equivalent value of 350–400 g/mol and a weight-average molecular weight of 4853 g/mol. Studies on the curing kinetics revealed that polyetheramine (PEA-230) demonstrated the lowest apparent activation energy (46.2 kJ/mol), signifying its enhanced curing efficiency and potential for energy conservation. Mechanical testing indicated that the PEA-230 cured network demonstrated the maximum tensile strength (>25 MPa), whereas high-molecular-weight polyetheramine (PEA-2000) imparted enhanced elongation to the material. Lignin-based epoxy resins demonstrated superior heat stability. This study demonstrates the conversion of bamboo lignin into bio-based epoxy resins using a simple, environmentally friendly synthesis process, demonstrating the potential to reduce fossil resource use, efficiently use waste, develop sustainable thermosetting materials, and promote a circular bioeconomy. Full article
Show Figures

Figure 1

19 pages, 765 KiB  
Review
Including Quantum Effects in Molecular Simulations Using the Feynman–Kleinert Linearized Path Integral Method
by Jens Aage Poulsen and Gunnar Nyman
Entropy 2025, 27(7), 702; https://doi.org/10.3390/e27070702 - 30 Jun 2025
Viewed by 376
Abstract
During the last few decades, several approximate, but useful, methods for including dynamical quantum effects in molecular simulations have been developed. These methods can be applied to systems with hundreds of degrees of freedom and with arbitrary potentials. Among these methods, we find [...] Read more.
During the last few decades, several approximate, but useful, methods for including dynamical quantum effects in molecular simulations have been developed. These methods can be applied to systems with hundreds of degrees of freedom and with arbitrary potentials. Among these methods, we find the Feynman–Kleinert linearized path integral model, including its planetary versions, which are the focus of this review. The aim is to calculate quantum correlation functions for complex systems. Many important properties, e.g., transport coefficients, may thus be obtained. We summarize important applications of the method, and compare them to alternative ones, such as centroid molecular dynamics and ring polymer molecular dynamics. We finally discuss possible future improvements of the FK-LPI method. Full article
(This article belongs to the Section Statistical Physics)
Show Figures

Figure 1

14 pages, 27914 KiB  
Article
Inversion Motion of Xanthene and Detection of Its Oxidation Product Xanthone from Gas-Phase Rotational Spectroscopy
by Celina Bermúdez, Manuel Goubet and Elias M. Neeman
Molecules 2025, 30(13), 2801; https://doi.org/10.3390/molecules30132801 - 29 Jun 2025
Viewed by 329
Abstract
The rotational spectra of xanthene and its oxidation product xanthone were investigated by combining quantum chemical calculations with Fourier transform microwave spectroscopy in a jet-cooled environment. Xanthone was unexpectedly generated in the experiment when water was present in the reservoir of xanthene leading [...] Read more.
The rotational spectra of xanthene and its oxidation product xanthone were investigated by combining quantum chemical calculations with Fourier transform microwave spectroscopy in a jet-cooled environment. Xanthone was unexpectedly generated in the experiment when water was present in the reservoir of xanthene leading to the total disappearance of xanthene after few hours. Structurally, xanthone shows a near planar disposition, whereas xanthene exhibits a non-planar geometry with both benzene rings twisted out of the molecular plane. This geometry enables an inversion motion between two equivalent conformers, giving rise to a splitting in the ground vibrational state. A two-state analysis of the vibration–rotation interaction for the v=0 and v=1 states gives an energy separation between these states (inversion splitting) of ΔE01=4689.7095(10)MHz. This large-amplitude motion leads to vibration–rotation coupling of energy levels. A symmetric double-minimum inversion potential function was determined, resulting in a barrier of about 45 cm−1 in good agreement with that obtained by DFT quantum chemical calculations. Full article
(This article belongs to the Special Issue Exclusive Feature Papers in Physical Chemistry, 3nd Edition)
Show Figures

Graphical abstract

27 pages, 2574 KiB  
Article
Optimized Quantum-Resistant Cryptosystem: Integrating Kyber-KEM with Hardware TRNG on Zynq Platform
by Kuang Zhang, Mengya Yang, Zeyu Yuan, Yingzi Zhang and Wenyi Liu
Electronics 2025, 14(13), 2591; https://doi.org/10.3390/electronics14132591 - 27 Jun 2025
Viewed by 430
Abstract
Traditional cryptographic systems face critical vulnerabilities posed by the rapid advancement of quantum computing, particularly concerning key exchange mechanisms and the quality of entropy sources for random number generation. To address these challenges, this paper proposes a multi-layered, quantum-resistant hybrid cryptographic architecture. First, [...] Read more.
Traditional cryptographic systems face critical vulnerabilities posed by the rapid advancement of quantum computing, particularly concerning key exchange mechanisms and the quality of entropy sources for random number generation. To address these challenges, this paper proposes a multi-layered, quantum-resistant hybrid cryptographic architecture. First, to ensure robust data confidentiality and secure key establishment, the architecture employs AES-256 (Advanced Encryption Standard-256) for data encryption and utilizes the Kyber Key Encapsulation Mechanism (KEM), which is based on the Learning With Errors (LWE) problem, for secure key exchange. Second, to further bolster overall security by establishing a high-quality cryptographic foundation, we design a TRNG (true random number generator) system based on a multi-level Ring Oscillator (RO) architecture (employing 5, 7, 9, and 11 inverter stages), which provides a reliable and high-quality entropy source. Third, to enable intelligent and adaptive security management, we introduce FA-Kyber (Flow-Adaptive Kyber), a dual-trigger key exchange framework facilitating dynamic key management strategies. Experimental evaluations demonstrate that our implementation exhibits robust performance, achieving an encrypted data transmission throughput of over 550 Mbps with an average end-to-end latency of only 3.14 ms and a key exchange success rate of 99.99% under various network conditions. The system exhibits excellent stability under network congestion, maintaining 86% of baseline throughput under moderate stress, while adaptively increasing the key rotation frequency to enhance security. This comprehensive approach strikes an optimal balance between performance and post-quantum resilience for sensitive communications. Full article
(This article belongs to the Special Issue New Trends in Cryptography, Authentication and Information Security)
Show Figures

Figure 1

13 pages, 2045 KiB  
Article
Enhanced Nonlinear Optical Absorption in Fused-Ring Aromatic Donor–Acceptor–Donor Core Units of Y6 Derivatives
by Xingyuan Wen, Tianyang Dong, Xingzhi Wu, Jiabei Xu, Xiaofeng Shi, Yinglin Song, Chunru Wang and Li Jiang
Molecules 2025, 30(13), 2748; https://doi.org/10.3390/molecules30132748 - 26 Jun 2025
Viewed by 353
Abstract
This fundamental understanding of molecular structure–NLO property relationships provides critical design principles for next-generation optical limiting materials, quantum photonic devices, and ultrafast nonlinear optical switches, addressing the growing demand for high-performance organic optoelectronic materials in laser protection and photonic computing applications. In this [...] Read more.
This fundamental understanding of molecular structure–NLO property relationships provides critical design principles for next-generation optical limiting materials, quantum photonic devices, and ultrafast nonlinear optical switches, addressing the growing demand for high-performance organic optoelectronic materials in laser protection and photonic computing applications. In this study, it was observed that selenophene-incorporated fused D-A-D architectures exhibit a remarkable enhancement in two-photon absorption characteristics. By strategically modifying the heteroatomic composition of the Y6-derived fused-ring core, replacing thiophene (BDS) with selenophene (BDSe), the optimized system achieves unprecedented NLO performance. BDSe displays a nonlinear absorption coefficient (β) of 3.32 × 10−10 m/W and an effective two-photon absorption cross-section (σTPA) of 2428.2 GM under 532 nm with ns pulse excitation. Comprehensive characterization combining Z-scan measurements, transient absorption spectroscopy, and DFT calculations reveals that the heavy atom effect of selenium induces enhanced spin–orbit coupling, optimized intramolecular charge transfer dynamics and stabilized excited states, collectively contributing to the superior reverse saturable absorption behavior. It is believed that this molecular engineering strategy establishes critical structure–property relationships for the rational design of organic NLO materials. Full article
(This article belongs to the Section Physical Chemistry)
Show Figures

Figure 1

Back to TopTop