skip to main content


Search for: All records

Award ID contains: 2101181

Note: When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).
What is a DOI Number?

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

  1. Mixed organic–inorganic halide perovskite-based solar cells have attracted interest in recent years due to their potential for both terrestrial and space applications. Analysis of interfaces is critical to predicting device behavior and optimizing device architectures. Most advanced tools to study buried interfaces are destructive in nature and can induce further degradation. Ion beam techniques, such as Rutherford backscattering spectrometry (RBS), is a useful non-destructive method to probe an elemental depth profile of multilayered perovskite solar cells (PSCs) as well as to study the inter-diffusion of various elemental species across interfaces. Additionally, PSCs are becoming viable candidates for space photovoltaic applications, and it is critical to investigate their radiation-induced degradation. RBS can be simultaneously utilized to analyze the radiation effects induced by He+ beam on the device, given their presence in space orbits. In the present work, a 2 MeV He+ beam was used to probe the evidence of elemental diffusion across PSC interfaces with architecture glass/ITO/SnO2/Cs0.05(MA0.17FA0.83)0.95Pb(I0.83Br0.17)3/spiro-OMeTAD/MoO3/Au. During the analysis, the device active area was exposed to an irradiation equivalent of up to 1.62 × 1015 He+/cm2, and yet, no measurable evidence (with a depth resolution ∼1 nm) of beam-induced ion migration was observed, implying high radiation tolerance of PSCs. On the other hand, aged PSCs exhibited indications of the movement of diverse elemental species, such as Au, Pb, In, Sn, Br, and I, in the active area of the device, which was quantified with the help of RBS.

     
    more » « less
    Free, publicly-accessible full text available March 1, 2025
  2. This article presents a novel hardware-assisted distributed ledger-based solution for simultaneous device and data security in smart healthcare. This article presents a novel architecture that integrates PUF, blockchain, and Tangle for Security-by-Design (SbD) of healthcare cyber–physical systems (H-CPSs). Healthcare systems around the world have undergone massive technological transformation and have seen growing adoption with the advancement of Internet-of-Medical Things (IoMT). The technological transformation of healthcare systems to telemedicine, e-health, connected health, and remote health is being made possible with the sophisticated integration of IoMT with machine learning, big data, artificial intelligence (AI), and other technologies. As healthcare systems are becoming more accessible and advanced, security and privacy have become pivotal for the smooth integration and functioning of various systems in H-CPSs. In this work, we present a novel approach that integrates PUF with IOTA Tangle and blockchain and works by storing the PUF keys of a patient’s Body Area Network (BAN) inside blockchain to access, store, and share globally. Each patient has a network of smart wearables and a gateway to obtain the physiological sensor data securely. To facilitate communication among various stakeholders in healthcare systems, IOTA Tangle’s Masked Authentication Messaging (MAM) communication protocol has been used, which securely enables patients to communicate, share, and store data on Tangle. The MAM channel works in the restricted mode in the proposed architecture, which can be accessed using the patient’s gateway PUF key. Furthermore, the successful verification of PUF enables patients to securely send and share physiological sensor data from various wearable and implantable medical devices embedded with PUF. Finally, healthcare system entities like physicians, hospital admin networks, and remote monitoring systems can securely establish communication with patients using MAM and retrieve the patient’s BAN PUF keys from the blockchain securely. Our experimental analysis shows that the proposed approach successfully integrates three security primitives, PUF, blockchain, and Tangle, providing decentralized access control and security in H-CPS with minimal energy requirements, data storage, and response time. 
    more » « less
    Free, publicly-accessible full text available February 1, 2025
  3. Natalie Lok Kwan Li, PhD (Ed.)
    Perovskite photovoltaics have been shown to recover, or heal, after radiation damage. Here, we deconvolve the effects of radiation based on different energy loss mechanisms from incident protons which induce defects or can promote efficiency recovery. We design a dual dose experiment first exposing devices to low-energy protons efficient in creating atomic displacements. Devices are then irradiated with high-energy protons that interact differently. Correlated with modeling, high-energy protons (with increased ionizing energy loss component) effectively anneal the initial radiation damage, and recover the device efficiency, thus directly detailing the different interactions of irradiation. We relate these differences to the energy loss (ionization or non-ionization) using simulation. Dual dose experiments provide insight into understanding the radiation response of perovskite solar cells and highlight that radiation-matter interactions in soft lattice materials are distinct from conventional semiconductors. These results present electronic ionization as a unique handle to remedying defects and trap states in perovskites. 
    more » « less
    Free, publicly-accessible full text available January 24, 2025
  4. The rapid adoption of Internet-of-Medical-Things (IoMT) has revolutionized e-health systems, particularly in remote patient monitoring. With the growing adoption of Internet-of-Medical-Things (IoMT) in delivering technologically advanced health services, the security of Medtronic devices is pivotal as the security and privacy of data from these devices are directly related to patient safety. PUF has been the most widely adopted hardware security primitive which has been successfully integrated with various Internet-of-Things (IoT) based applications, particularly in smart healthcare for facilitating device security. To facilitate security and access control to IoMT devices, this work proposes a novel cybersecurity solution using PUF for facilitating global access to IoMT devices. The proposed framework presents an approach that enables the patient’s body area network devices supported by PUF to be securely accessible and controllable globally. The proposed cybersecurity solution has been experimentally validated using state-of-the-art SRAM PUF, a delay based PUF, and a trusted platform module (TPM) primitive. 
    more » « less
    Free, publicly-accessible full text available December 13, 2024
  5. The high tolerance and stability of triple halide perovskite solar cells is demonstrated in practical space conditions at high irradiation levels. The solar cells were irradiated for a range of proton energies (75 keV, 300 keV, and 1 MeV) and fluences (up to 4 × 1014 p/cm2). The fluences of the energy proton irradiations were varied to induce the same amount of vacancies in the absorber layer due to non-ionizing nuclear energy loss (predominant at <300 keV) and electron ionization loss (predominant at >300 keV). While proton irradiation of the solar cells initially resulted in degradation of the photovoltaic parameters, self-healing was observed after two months where the performance of the devices was shown to return to their pristine operation levels. Their ability to recover upon radiation exposure supports the practical potential of perovskite solar cells for next-generation space missions.

     
    more » « less
    Free, publicly-accessible full text available September 1, 2024
  6. Fernanda Kastensmidt Ricardo Reis Aida Todri-Sanial Hai (Ed.)
    The scope of Smart electronics and its increasing market worldwide has made cybersecurity an important challenge. The Security-by-Design (SbD) principle, an emerging cybersecurity area, focuses on building security/privacy-enabled primitives at the design stage of an electronic system. This paper proposes a novel Physical Unclonable Function (PUF) based Trusted Platform Module (TPM) for SbD primitive. The proposed SbD primitive works by performing secure verification of the PUF key using TPM’s Encryption and Decryption engine. The securely verified PUF Key is then bound to TPM using Platform Configuration Registers (PCR). PCRs in TPM facilitate a secure boot process and effective access control to TPM’s NonVolatile memory through an enhanced authorization policy. By binding PUF with PCR in TPM, a novel PUF-based access control policy can be defined, bringing in a new security ecosystem for the emerging Internet-of-Everything era. The proposed SbD approach has been experimentally validated by successfully integrating various PUF topologies with Hardware TPM. 
    more » « less
  7. his work presents a sustainable cybersecurity solution using Physical Unclonable Functions (PUF), Trusted Platform Module (TPM), and Tangle Distributed Ledger Technology (DLT) for sustainable device and data security. Security-by-Design (SbD) or Hardware- Assisted Security (HAS) solutions have gained much prominence due to the requirement of tamper-proof storage for hardwareassisted cryptography solutions. Designing complex security mechanisms can impact their efficiency as IoT applications are more decentralized. In the proposed architecture, we presented a novel TPM-enabled PUF-based security mechanism with effective integration of PUF with TPM. The proposed mechanism is based on the process of sealing the PUF key in the TPM, which cannot be accessed outside the TPM and can only be unsealed by the TPM itself. A specified NV-index is assigned to each IoT node for sealing the PUF key to TPM using the Media Access Control (MAC) address. Access to the TPM's Non-Volatile Random Access Memory (NVRAM) is defined by the TPM's Enhanced Authorization policies as specified by the Trust Computing Group (TCG). The proposed architecture uses Tangle for sustainable data security and storage in decentralized IoT systems through a Masked Authentication Messaging (MAM) scheme for efficient and secure access control to Tangle. We validated the proposed approach through experimental analysis and implementation, which substantiates the potential of the presented PUFchain 4.0 for decentralized IoT-driven security solutions. 
    more » « less
    Free, publicly-accessible full text available June 5, 2024
  8. Prashant V. Kamat (Ed.)
    Formamidinium cesium (FACs) perovskites solar cells have been shown to be among the most stable metal halide perovskites. Here, high-temperature data are presented which systematically and statistically demonstrate the high thermal operation of this system to temperatures in excess of 200 °C. Device measurements between 250 K and 490 K show that while some loss of performance is evident at higher temperature, this is driven by reversible halide segregation with no evidence of a structural phase transition over the measurement range probed. Moreover, upon reduction of the temperature back to ambient the power conversion efficiency is retained. 
    more » « less
    Free, publicly-accessible full text available May 12, 2024