首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Tsyplenkov  V. V.  Shastin  V. N. 《Semiconductors》2019,53(10):1334-1339
Semiconductors - Long-wavelength acoustic phonon-assisted relaxation rates for the excited 1s(T), 2p0, 2s, 3p0, 2p±, 4p0, and 3p± states of antimony donors in a germanium crystal are...  相似文献   

2.
对军用卫星实施电子干扰的可行性分析   总被引:5,自引:0,他引:5  
从军用卫星在现代战争中的应用出发,分析了电子干扰对各种卫星干扰的可行性,重点研究了GPS系统的工作原理,对GPS信号的侦察、其干扰容限和对GPS的干扰方式。  相似文献   

3.
Photothermal ionization spectroscopy (PTIS) has revealed highly excited states of both shallow donors and acceptors in ultra-pure silicon. At least eight discrete lines associated with the highly exeited states that are higher than 6p, level of phosphorus donors have bsen observed in the photothermal ionization spectra of n-type ultra-pure silicon. For p-type ultra-pure silicon, up to 12 discrete lines and fine structures of the lines associated with the excited states of boron acceptors have also been observed. The assignment of the lines has been made and discussed according to the effective mass theory(EMT) of shallow impurities in silicon.  相似文献   

4.
5.
Si基片上掺Ge SiO_2的火焰水解法制备   总被引:3,自引:1,他引:2  
用火焰水解法在单晶Si片上沉积了掺Ge的SiO2 (GeO2 SiO2 )粉末 ,随后在高温炉中将此粉末烧结成玻璃 .用光学显微镜观察了样品表面形貌 ,研究了不同的烧结工艺对样品形貌的影响 .用X射线光电子能谱检测了样品的元素组成 ,并用棱镜耦合法测量了样品的折射率和厚度 .结果表明 ,用适宜的工艺条件制备出的掺Ge的SiO2 具有表面平整光滑 ,折射率和厚度可调等优点 ,适合用作Si基SiO2 波导器件的芯层 .  相似文献   

6.
用火焰水解法在单晶Si片上沉积了掺Ge的SiO2(GeO2-SiO2)粉末,随后在高温炉中将此粉末烧结成玻璃.用光学显微镜观察了样品表面形貌,研究了不同的烧结工艺对样品形貌的影响.用X射线光电子能谱检测了样品的元素组成,并用棱镜耦合法测量了样品的折射率和厚度.结果表明,用适宜的工艺条件制备出的掺Ge的SiO2具有表面平整光滑,折射率和厚度可调等优点,适合用作Si基SiO2波导器件的芯层.  相似文献   

7.
利用相位掩膜技术,用KrF准分子紫外激光束(波长为248nm),在锗掺杂溶胶-凝胶玻璃平面波导中直接写入了Bragg光栅并对光栅的特性进行了测试与表征。  相似文献   

8.
<正> 一、引言 众所周知,高纯外延材料是器件制作的基础。但是,在实际工艺过程中,尽管采用高纯源,总不免有不同种类、不同含量的杂质进入外延层。这就是非有意掺杂。MOCVD生长纯度GaAs中非有意掺杂元素主要来源于TMG。在AsH_3-TMG体系MOCVD生长GaAs中,非有意掺杂载流子浓度随As/Ga比变化,并存在由p至n型导电类型的变化。由于AsH_3分压成为导电类型变化的界限,那末,在外延层中起支配作用的电活性杂质就是起着两性杂质作用的Ⅳ族元素。本文根据对不同纯度TMG的比较,结合对外延层的理化分析,认为起支配作用的是C和Si。文中建立了简单的热力学模型,用实验数据确定平衡常数,获得了载流子浓度和类型随输入As/Ga比变化的解析公式,并与实验结果符合良好。生长的GaAs电参数为:N=9×10~(14)cm~(-3),μ=5100cm~2/V·S。  相似文献   

9.
Semiconductors - The effect of Fe and Mn impurities on the magnetic parameters of ZnO wide-gap semiconductor films produced by high-frequency sputtering with wide variations in the defect...  相似文献   

10.
杂质对单晶硅材料硬度的作用   总被引:2,自引:1,他引:1  
室温下使用维氏硬度计研究了硅单晶表面的接触损伤及硅单晶中杂质对表面损伤的影响 .实验发现 ,硅单晶的硬度不仅与晶体的本身特性——晶向有关 ,还与所掺入杂质的种类和浓度有关 .损伤造成的裂纹倾向于沿着〈1 1 0〉晶向扩展 ,而且 { 1 1 1 }面上的硬度要大于 { 1 0 0 }面 .重掺 n型单晶由于能带结构的变化而使硬度下降 ;相反 ,重掺 p型和掺氮单晶的硬度则由于掺入原子对位错的钉扎作用加强而有所提高  相似文献   

11.
室温下使用维氏硬度计研究了硅单晶表面的接触损伤及硅单晶中杂质对表面损伤的影响.实验发现,硅单晶的硬度不仅与晶体的本身特性--晶向有关,还与所掺入杂质的种类和浓度有关.损伤造成的裂纹倾向于沿着〈110〉晶向扩展,而且{111}面上的硬度要大于{100}面.重掺n型单晶由于能带结构的变化而使硬度下降;相反,重掺p型和掺氮单晶的硬度则由于掺入原子对位错的钉扎作用加强而有所提高.  相似文献   

12.
重掺衬底硅外延层杂质来源及控制方法分析   总被引:1,自引:0,他引:1  
从重掺衬底硅单晶片上生长外延层的杂质来源入手,通过分析不同杂质源的控制方法,来更好地控制外延层的电阻率径向分布均匀性。对于电阻率径向均匀性要求非常高的外延片来讲,仅靠控制主掺杂质源是无法实现的,必须要采取措施对自掺杂质进行控制。因此提出了多种抑制自掺杂质的方法,包括优选衬底、气相抛光、衬底背封、二步外延、减压外延等。  相似文献   

13.
建立了一维掺杂声子晶体的多波束干涉模型,利用波的干涉理论推导出一维掺杂声子晶体缺陷模的透射率公式和频率公式,成功地解释了一维掺杂声子晶体中缺陷模产生的物理机理。利用干涉理论和转移矩阵法对一维掺杂声子晶体缺陷模的特征进行了比较研究,两者的结论一致。  相似文献   

14.
在半导体芯片制造过程中,结深是重要的工艺参数之一.本文介绍用光波干涉法测量结深,操作简便,精度高,特别对10μm以下的结深测量,有其独到的优越性.  相似文献   

15.
We explore the device potential of a tunable-gap bilayer graphene (BG) FET exploiting the possibility of opening a bandgap in BG by applying a vertical electric field via independent gate operation. We evaluate device behavior using atomistic simulations based on the self-consistent solution of the Poisson and SchrÖdinger equations within the nonequilibrium Green's function formalism. We show that the concept works, but the bandgap opening is not strong enough to suppress band-to-band tunneling in order to obtain a sufficiently large $I_{rm on}/I_{rm off}$ ratio for CMOS device operation.   相似文献   

16.
This paper investigates interference cancellation (IC) in direct-sequence code-division multiple access (DS-CDMA) systems that support multiple data rates. Two methods for implementing multiple data rates are considered. One is the use of mixed modulation and the other is the use of multicodes. We introduce and analyze a new approach that combines these multiple data rate systems with IC. The cancellation in the receiver is performed successively on each user, starting with the user received with the highest power. This procedure can in turn be iterated, forming a multistage scheme, with the number of iterations set as a design parameter. Our analysis employs a Gaussian approximation for the distribution of the interference, and it includes both the AWGN and the flat Rayleigh fading channel. The systems are also evaluated via computer simulations. Our analysis and simulations indicate that the IC schemes used in mixed modulation or multicode systems yield a performance close to the single BPSK user bound and, consequently, give a prospect of a considerable improvement in performance compared to systems employing matched filter detectors.  相似文献   

17.
The possibility of the propagation of a solitary electromagnetic wave in bigraphene, between the layers of which a potential difference is applied, is studied. The condition is found under which the formation of such a wave is possible. The dependence of the solitary-wave shape on the potential difference between graphene layers is studied. As possible solitary-wave identification, the electric charge carried away by the wave in the direction of its propagation is calculated.  相似文献   

18.
This paper is concerned with the presentation of an algorithm for the construction and display of a mutual interference chart of any size from a list of interference lines belonging to any paired transmitter and receiver. Such charts have found use in procedures for assignment of noninterfering frequencies in a communication network. This algorithm is primarily concerned with the interpretation and conversion of lines of interference, having an arbitrary width, from a continuous frequency space to a discrete integer space represented by a mutual interference chart. The widths of the interference lines are related to equipment frequency guardbands. The discrete integer space is related to equipment channel and band numbers. The method of construction is proved to be consistent with respect to element value assignments.  相似文献   

19.
The paper presents a simple and rapid algorithm for numerically evaluating the probability density function (pdf) of intersymbol interference (ISI) in digital transmission systems. The results coincide with the analytical solutions available for very few cases only. The biterror rate calculated from the pdf's of ISI and of Gaussian noise agree with upper and lower bounds as published by many authors. Examples of the pdf of ISI in some cases of practical interest are given for various QAM-modulation schemes.  相似文献   

20.
We consider the task of extending a given coin toss. By this, we mean the two-party task of using a single instance of a given coin toss protocol in order to interactively generate more random coins. A bit more formally, our goal is to generate n common random coins from a single use of an ideal functionality that gives \(m<n\) common random coins to both parties. In the framework of universal composability, we show the impossibility of securely extending a coin toss for statistical and perfect security. On the other hand, for computational security, the existence of a protocol for coin toss extension depends on the number m of random coins that can be obtained “for free.” For the case of stand-alone security, i.e., a simulation-based security definition without an environment, we present a protocol for statistically secure coin toss extension. Our protocol works for superlogarithmic m, which is optimal as we show the impossibility of statistically secure coin toss extension for smaller m. Combining our results with already known results, we obtain a (nearly) complete characterization under which circumstances coin toss extension is possible.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号