首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Nanometer length-scale holes (nanopores) are often formed in amorphous materials for fundamental studies of molecular mass transport. In the current study, electron beam irradiation in the transmission electron microscope was used to form nanopores in a crystalline material (Si). Analysis of the nanopores showed that they are formed by knock-on of atoms by the high energy incident electron beam, and surface diffusion is partially responsible for the hour-glass shapes that are found for some nanopores. Energetically favorable three-dimensional shapes of nanopores were simulated, and the nanopores simulated in the model crystalline material were found to be more stable than the nanopores simulated in the amorphous material. The nanopore shape was also found to depend on the nanopore diameter-to-length ratio. Based on the above, we demonstrate the advantage in using a crystalline material for nanopore formation and show that control of the three-dimensional shape of nanopores formed by electron beam irradiation is possible.  相似文献   

2.
A theoretical study of the radiation stability of carbon nanostructures irradiated by an electron beam has been made. Calculations have been performed with the use of an analytical expression for the cross-section for scattering of relativistic electrons by carbon atoms, as well as of the data on the threshold energy of atomic displacement from the carbon lattice obtained by the molecular dynamics method. Stability limits of carbon nanostructures and basic parameters of the process have been found. The calculated values of the characteristic time of the process are in good agreement with the available experimental data.  相似文献   

3.
We report a direct, ion drilling technique that enables the reproducible fabrication and placement of nanopores in membranes of different thickness. Using a 30?keV focused Ga ion beam column combined with an in situ, back face, multi-channelplate particle detector, nanopores are sputtered in Si(3)N(4) and W/Si(3)N(4) to have diameters as small as 12?nm. Transmission electron microscopy shows that focused ion beam-drilled holes are near-conical with the diameter decreasing from entry to exit side. By monitoring the detector signal during ion exposure, the drilled hole width can be minimized such that the exit-side diameter is smaller than the full width at half-maximum of the nominally Gaussian-shaped incident beam. Judicious choice of the beam defining aperture combined with back face particle detection allows for reproducible exit-side hole diameters between 18 and 100?nm. The nanopore direct drilling technique does not require potentially damaging broad area exposure to tailor hole sizes. Moreover, this technique successfully achieves breakthrough despite the effects of varying membrane thickness, redeposition, polycrystalline grain structure, and slight ion beam current fluctuations.  相似文献   

4.
The fabrication of nanometric pores with controlled size is important for applications such as single molecule detection. We have recently suggested the use of focused electron beam induced etching (FEBIE) for the preparation of such nanopores in silicon nitride membranes. The use of a scanning probe microscope as the electron beam source makes this technique comparably accessible, opening the way to widespread fabrication of nanopores. Since the shape of the nanopores is critically important for their performance, in this work we focus on its analysis and study the dependence of the nanopore shape on the electron beam acceleration voltage. We show that the nanopore adopts a funnel-like shape, with a central pore penetrating the entire membrane, surrounded by an extended shallow-etched region at the top of the membrane. While the internal nanopore size was found to depend on the electron acceleration voltage, the nanopore edges extended beyond the primary electron beam spot size due to long-range effects, such as radiolysis and diffusion. Moreover, the size of the peripheral-etched region was found to be less dependent on the acceleration voltage. We also found that chemical etching is the rate-limiting step of the process and is only slightly dependent on the acceleration voltage. Furthermore, due to the chemical etch process the chemical composition of the nanopore rims was found to maintain the bulk membrane composition.  相似文献   

5.
The use of EGS, a general purpose Monte Carlo electron-photon transport system, has been investigated for low Z materials with incident electron energies as low as 50 keV while tracking electrons down to energies as low as 1 keV. It was found that: (1) the default electron step-size algorithm had to be modified, (2) care had to be taken to avoid turning off multiple scattering by using too short step-sizes; and (3) suitable cutoff energies for secondary electron production had to be used. Under these circumstances, it was found that for electron detector response functions and for electron transmission and reflection coefficients for slabs of material, EGS produces results which are in reasonable agreement with the calculated results of ETRAN and with experimental data. In the low Z cases investigated, no differences attributable to the different multiple scattering formalisms used in the two codes could be found although, as expected. EGS does predict too much bremsstrahlung production for electrons below 2 MeV kinetic energy because it ignores the Elwert correction factor. The straggling in the energy-loss distribution predicted by ETRAN using the Landau formalism was found to be in good agreement with the energy distribution calculated by EGS which includes energy-loss straggling by explicitly taking into account energy loss from random discrete events. A minor logic error was found in EGS when production of low energy secondary electrons was considered (less than 80 keV for water), although the observable effects were found to be small. Coding for a short routine to provide electron step-sizes of equal energy loss is presented.  相似文献   

6.
孙苗苗    夏唐代   《振动与冲击》2014,33(6):148-155
提出可计算任意排列、任意圆截面多排弹性桩屏障对平面P波或SV波的多重散射理论方法,可弥补单重散射假定只在散射体截面尺寸相对入射波长可忽略情况下成立的不足,并考虑桩与桩间互相干涉现象。散射过程定义任意一弹性桩对入射P波或SV波的散射为第一重,第二重散射可将第一重散射波作为次生波源,继而对所有散射体皆遵循此过程;每一重散射均在桩土边界满足应力及位移连续条件,从而获得前一重与后一重散射的波函数迭代关系;总散射波场可由所有散射体各重散射叠加获得。数值计算考查相同截面多排桩屏障的散射重数、桩距、排距、桩土模量比等参数对屏障隔离效果影响。该方法可作为实际工程隔振设计理论参考依据。  相似文献   

7.
We have investigated the mechanism by which the diameter of solid-state nanopores is reduced by a scanning electron microscope. The process depends on beam parameters such as the accelerating voltage and electron flux and does not involve simple electron-beam-induced deposition of hydrocarbon contaminants. Instead, it is an energy-dependent process that involves material flow along the surface of the nanopore membrane. We also show that pores fabricated in this manner can detect double stranded DNA.  相似文献   

8.
Liu S  Zhao Q  Xu J  Yan K  Peng H  Yang F  You L  Yu D 《Nanotechnology》2012,23(8):085301
A poly(methyl methacrylate) assisted dry transfer method was developed to transfer graphene microflake onto a suspended SiN chip in an effective and efficient way for further graphene nanopore drilling for DNA analysis. Graphene microflakes can be patterned by e-beam lithography to a designed shape and size on a large scale of a few thousands simultaneously. Subsequently, individual graphene microflakes can be picked up and transferred to a target hole on a suspended SiN membrane with 1?μm precision via a site-specific transfer-printing method. Nanopores with different diameters from 3 to 20?nm were drilled on the as-transferred graphene membrane in a transmission electron microscope. This method offers a fast and controllable way to fabricate graphene nanopores for DNA analyses.  相似文献   

9.
The electron and photon transport processes in spectroscopy techniques described by the invariant embedding theory is here revisited. We report a convergence method to obtain closed analytical solutions to the 3D integro-differential equations. This method was successfully used in calculating the dependence of the electron backscattered fraction on the atomic number and on the energy. Also the fraction of absorbed electron as a function of incident angles was calculated. This method, using a states ladder model for the electron energies, provides a tool for testing physical parameters involved in the transport theory, such as the elastic and inelastic cross sections. The outstanding feature of the invariant embedding differential equations of considering observable quantities (such as the emergent flux of particles) as independent variables makes them a suitable tool to describe experimental situations.  相似文献   

10.
《Materials Today》2002,5(10):24-31
Over the last few years it has become increasingly important to keep track of single electron processes on the atomic scale. The reason for this trend is the ultimate goal of building and testing molecular devices. The combination of scanning tunneling microscopy with powerful modeling is now capable of treating some of the most important issues in this regime. Issues like spin polarization and magnetization, imaging of single electron states, chemical bonding, and energy transport on the single electron scale. We expect that the ultimate goal of understanding and measuring most processes on the level of single electrons can be reached within the near future.Events on the atomic level are governed by electron properties. This fact has profound implications on the direction materials research takes, once it focuses on single molecules and atoms.  相似文献   

11.
Solid-state nanopores are widely acknowledged as tools with which to study local structure in biological molecules. Individual molecules are forced through a nanopore, causing a characteristic change in an ionic current that depends on the molecules' local diameter and charge distribution. Here, the translocation measurements of long (~5-30 kilobases) single-stranded poly(U) and poly(A) molecules through nanopores ranging from 1.5 to 8 nm in diameter are presented. Individual molecules are found to be able to cause multiple levels of conductance blockade upon traversing the pore. By analyzing these conductance blockades and their relative incidence as a function of nanopore diameter, it is concluded that the smallest conductance blockades likely correspond to molecules that translocate through the pore in predominantly head-to-tail fashion. The larger conductance blockades are likely caused by molecules that arrive at the nanopore entrance with many strands simultaneously. These measurements constitute the first demonstration that single-stranded RNA can be captured in solid-state nanopores that are smaller than the diameter of double-stranded RNA. These results further the understanding of the conductance blockades caused by nucleic acids in solid-state nanopores, relevant for future applications, such as the direct determination of RNA secondary structure.  相似文献   

12.
P. J. Wei  Z. M. Zhang 《Acta Mechanica》2002,158(3-4):215-225
Summary The reflection, refraction and scattering of inhomogeneous plane waves of SH type by an interface crack between two dissimilar viscoelastic bodies are investigated. The singular integral equation method is used to reduce the scattering problem into the Cauchy singular integral equation of first kind by introduction of the crack dislocation density function. Then, the singular integral equation is solved numerically by Kurtz's piecewise continous function method. The crack opening displacement and dynamic stress intensity factor characterizing the scattered near-field are estimated for various incident angles, frequencies and relaxation times. The differences on crack opening displacement and stress intensity factor between elastic and viscoelastic interface crack are contrasted. And the effects of incident angle, incident frequency and relaxation time of the viscoelastic material are analyzed and explained by the features of phase lag and energy dissipation of the viscoelastic wave.  相似文献   

13.
Mechanical resizing of individual nanopores in a thermoplastic polyurethane elastomer has been characterized. Specimen nanopores were conical, with smaller hole dimensions of the order of tens to hundreds of nanometres. Electrophoretic current measurements show that the estimated nanopore radius can be reversibly actuated over an order of magnitude by stretching and relaxing the elastomer. Within a working range of stretching, current is proportional to specimen extension to the power of a constant, n, which ranges from 0.9 to 2.3 for different specimens. The data indicate that scaling of the effective pore radius is super-affine. At strains below the working range, the pore size is relatively unresponsive to stretching. Macroscopic elastomer extension has been related to local radial strain (50-250?μm from the pore) using optical microscopy. Scanning electron microscopy and atomic force microscopy have been used to observe membrane surface features.  相似文献   

14.
Theory of inner-shell excitation by fast electrons is outlined, taking into account other scattering processes (elastic scattering, valence-electron excitation) occurring within a thin specimen. It is shown that simple formulae can be used for quantitative analysis, provided that certain conditions are satisfied with regard to the orientation and thickness of the specimen and the acceptance angle and energy window of the spectrometer. Examples of microanalysis are given which illustrate potential uses of the energy-loss technique, particularly where first- and second-row elements are concerned.  相似文献   

15.
《NDT International》1987,20(2):111-115
Monte Carlo transport methods are used to simulate the scattering of X-rays in polystyrene and iron slabs. The calculations are made with monoenergetic X-ray sources in the energy region from 30 keV (100 keV for iron) to 20 MeV. This energy range includes the energy regions for diagnostic radiology (0.03–0.15 MeV), nuclear medicine (0.1–2.0 MeV) and industrial radiography (0.2–20 MeV). slab thicknesses for polystyrene were 53, 100, and 210 mm and for iron 7 and 14 mm. The present calculations include the effects of secondary electron/positron radiation which become quite important at high energies. As a function of the incident photon energy, the ratio of the scattered to the total radiation (scatter fraction) was found to have a characteristic ‘N’ shape. Increasing the atomic number of the scattering media has the effect of ‘squeezing the N’.  相似文献   

16.
《Vacuum》1999,52(1-2):19-22
A low energy electron gun was assembled in a crossed molecular beam apparatus in order to monitorize the effusive molecular beam density using the electron impact technique. Electrons were analised in both time-of-flight and Faraday cup detectors. The electrons coming directly from the gun were clearly identified, allowing those ones coming from the ionization impact to be distinguished in time-of-flight with a multichannel analyser working in PHA mode. This set-up allows to make an estimation of the electron impact cross-section ratios in CCl4 and air.  相似文献   

17.
Chemically modified solid-state nanopores   总被引:1,自引:0,他引:1  
Wanunu M  Meller A 《Nano letters》2007,7(6):1580-1585
Nanopores are extremely sensitive single-molecule sensors. Recently, electron beams have been used to fabricate synthetic nanopores in thin solid-state membranes with subnanometer resolution. Here we report a new class of chemically modified nanopore sensors. We describe two approaches for monolayer coating of nanopores: (1) self-assembly from solution, in which nanopores approximately 10 nm diameter can be reproducibly coated, and (2) self-assembly under voltage-driven electrolyte flow, in which we are able to coat 5 nm nanopores. We present an extensive characterization of coated nanopores, their stability, reactivity, and pH response.  相似文献   

18.
V. Starý  J. Zemek 《Vacuum》2007,82(2):121-124
The angular and energy distributions of backscattered electrons for the primary energies of 0.2, 0.5 and 1 keV and for Cu and Au were calculated by Monte-Carlo method and compared to measurement. The elastic differential cross-sections were calculated by ELSEPA code. For inelastic scattering a modified Tougaard's model of universal cross-section was used. We fit inelastic mean free path (IMFP) obtained from energy loss distribution, given by the modified Tougaard's model, in order they agreed with the value of IMFP from the TPP-2 formula. By this way we obtained an energy-dependent correction of the constants in Tougaard's formula. A very good agreement was found for the calculated and measured values of angular distribution of elastically reflected electrons. For the energy distribution of backscattered electrons some differences between experiment and calculation appeared, which were probably caused mainly by very low energy losses, e.g. losses at exiting of bremsstrahlung radiation.  相似文献   

19.
DNA folding is not desirable for solid‐state nanopore techniques when analyzing the interaction of a biomolecule with its specific binding sites on DNA since the signal derived from the binding site could be buried by a large signal from the folding of DNA nearby. To resolve the problems associated with DNA folding, ionic liquids (ILs), which are known to interact with DNA through charge–charge and hydrophobic interactions are employed. 1‐n‐butyl‐3‐methylimidazolium chloride (C4mim) is found to be the most effective in lowering the incident of DNA folding during its translocation through solid‐state nanopores (4–5 nm diameter). The rate of folding signals from the translocation of DNA–C4mim is decreased by half in comparison to that from the control bare DNA. The conformational changes of DNA upon complexation with C4mim are further examined using atomic force microscopy, showing that the entanglement of DNA which is common in bare DNA is not observed when treated with C4mim. The stretching effect of C4mim on DNA strands improves the detection accuracy of nanopore for identifying the location of zinc finger protein bound to its specific binding site in DNA by lowering the incident of DNA folding.  相似文献   

20.
Elastic and inelastic electron scattering on magnesium and strontium atoms occurring in the ground and metastable states was studied by electron spectroscopy in crossed beams. The electron energy loss peaks due to the superelastic scattering on metastable magnesium and strontium (...nsnp 3 P 0.2) atoms were observed for the first time. This result is indicative of a high efficiency of the scattering process under consideration, comparable with the efficiency of elastic scattering and excitation of the lower atomic levels.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号