Indium tin oxide (ITO) is widely used in optoelectronic devices due to its excellent optical and electrical properties. The real-time characterization of the ITO surface under electric and thermal fields plays an important role in determining its performance. The Goos–Hänchen (GH) and Imbert–Fedorov (IF) shifts and polarization properties of the dual circularly polarized lights reflected from ITO films can be used to describe its features. The dual circularly polarized lights, right circularly polarized (RCP, S3≈+1) and left circularly polarized (LCP, S3≈−1) lights, are obtained by rotating the linear polarizer and quarter-wave plate. The polarization properties and the lateral shifts of the RCP and LCP lights were studied by a polarimeter and a slim beam profiler. The results show that the polarization properties of the dual circularly polarized lights are mainly affected by temperature. The degree of the polarization properties of the RCP and LCP lights changed from 97.85% to 97.40%, and from 98.40 % to 83.50%, respectively. The reflectivity of the RCP and LCP lights changed from 42.19% to 40.37%, and from 43.80% to 0.80%, respectively. The GH and IF shifts of the RCP light are 156.50 µm and186.00 µm, respectively. The GH and IF shifts of the LCP light are 233.00 µm and 257.00 µm, respectively. The ITO film has more effect on the LCP light than that of the RCP light due to its strong ITO film (400) plane.
With the development of wireless technology, people increasingly rely on mobile devices. Since most mobile devices transmit sensitive information via insecure public channels, it is important to design multiauthentication key agreement protocols for security protection. Traditional scholars tend to use traditional public-key cryptosystems (PKCs) in their protocols to improve security. High-cost operations (e.g., elliptic curve point multiplication and bilinear pairing) were widely used in their scheme but were not suitable for mobile devices because of limited computing resources. In this study, we designed a novel high-efficiency multiauthentication and key agreement protocol and demonstrate its security in the random oracle model. Compared with other protocols, our proposed scheme only uses string concatenation operations, one-way hash functions, and XOR operations. In addition, our protocol requires much fewer computing resources to achieve the same level of security.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2025 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.