Solid State Physics Notes PDF

Title Solid State Physics Notes
Author Miranda Martin
Course Solid State Physics
Institution University College London
Pages 160
File Size 12.1 MB
File Type PDF
Total Downloads 666
Total Views 892

Summary

Crystal structures We begin with a brief recap of the basics of crystal structures that you should remember from PHAS1228. An ideal crystal is an infinite repetition of an identical group of atoms. The crystal structure can always be decomposed into a lattice and a basis1. The lattice describes the ...


Description

Crystal structures We begin with a brief recap of the basics of crystal structures that you should remember from PHAS1228. An ideal crystal is an infinite repetition of an identical group of atoms. The crystal structure can always be decomposed into a lattice and a basis1. The lattice describes the underlying periodicity of the structure, whereas the basis is the group of atoms that is being repeated. For example, the two-dimensional lattice of graphene (honeycomb arrangement of carbon atoms) can be decomposed into a 2D hexagonal lattice and a two-atom basis.

+

Lattice

=

Basis

Structure

The Bravais lattice The crystal lattice, also known as the Bravais lattice, is a periodic array of (lattice) points that looks the same from every lattice point. That is to say that the crystal lattice has translational symmetry—it is invariant under the translation ‫ ܚ → ܚ‬+ ‫ ܀‬by any lattice vector ‫܀‬. A lattice vector is any linear combination of the (non-coplanar) primitive lattice vectors ‫܉‬૚, ‫܉‬૛ and ‫܉‬૜, i.e. ‫݊ = ܀‬ଵ ‫܉‬૚ + n ଶ ‫܉‬૛ + ݊ଷ ‫܉‬૜

where ݊ଵ , ݊ଶ , ݊ଷ are integers (0, … ± ∞). The primitive lattice vectors thus generate the lattice and the parallelepiped formed by ‫܉‬૚, ‫܉‬૛ and ‫܉‬૜ defines the primitive unit cell. In 2D, there are five distinct Bravais lattices, shown below, all of which exhibit translational invariance, in addition to other symmetries.

1

Strictly speaking, a crystal structure is a convolution of a lattice with the basis.

1-1

Note that the honeycomb structure of graphene mentioned ealier is not itself a Bravais lattice as any two neighbouring carbon atoms are not in exactly the same environment. In 3D, there are 14 different Bravais lattices (first correctly enumerated by Bravais in 1845). These are grouped into 7 different crystal classes, as shown below. In this course, we will be mainly concerned with the cubic, hexagonal and sometimes tetragonal structures.

1-2

Point groups and space groups Once we add the basis, there is no limit on the number of possible atomic patterns. However, the type of pattern is constrained to be consistent with the symmetry of the lattice. The symmetry of the basis is called the point group, because it consists of symmetry operations that leave a point in space fixed (i.e. these are non-translational operations, namely rotations, rotation-reflections and rotation-inversions). There are 32 distinct point groups that can be embedded into 3D lattices. There are then 230 distinct ways of combining the 32 point groups with the 14 Bravais lattices, giving rise to 230 space groups. All crystalline materials belong to one of these 230 space groups.

Primitive and conventional unit cells A primitive unit cells is a repeat unit with the minimum volume that, when translated by all reciprocal lattice vectors, just fills space. It is not uniquely defined but all primitive cells have the same volume ܸ୮୰୧୫ = |‫܉‬૚ ⋅ (‫܉‬૛ ൈ ‫܉‬૜ )|. A primitive unit cell always contains one and only one lattice point. The primitive unit cell does not always reflect the symmetry of the lattice, so it is often more convenient to define a conventional unit cell that does. Conventional unit cells may contain more than one lattice point (and therefore have a larger volume). The dimensions of the conventional cells are known as the lattice parameters (or lattice constants), usually denoted by the letters ܽǡ ܾ and ܿ (for cubic crystals the three dimensions are the same and hence only one lattice parameter, ܽ, is specified). The conventional unit cells for the three cubic Bravais lattices are shown below.

Lattice points per conventional cell Volume of conventional cell Coordination number2 Packing fraction (%)3 Examples 2 3

SC 1 ܸ = ܸ୮୰୧୫ 6 52 Po

The coordination number is the number of nearest neighbours See section on close packing

1-3

BCC 2 ܸ = 2 × ܸ୮୰୧୫ 8 68 Cr, Mo

FCC 4 ܸ = 4 × ܸ୮୰୧୫ 12 74 Al, Cu

The primitive unit cell of the fcc structure is a rhombohedron with an angle of 60⁰ between the primitive lattice vectors ‫܉‬૚ =

ܽ (‫ܠ‬ො ൅ ‫ܡ‬ො)ǡ 2

‫܉‬૛ =

ܽ (‫ܡ‬ො ൅ ‫ܢ‬ො)ǡ 2

ܽ ‫܉‬૜ = (‫ܠ‬ො ൅ ‫ܢ‬ො) 2

For the bcc, structure, the primitive unit cell is a rhombohedron with an angle of 109.47⁰ between the primitive lattice vectors ‫܉‬ଵ =

ܽ ܽ ܽ ො ൅ ‫ܡ‬ො ൅ ‫ܢ‬ො)ǡ‫܉‬ଷ = (‫ܠ‬ො െ ‫ܡ‬ො ൅ ‫ܢ‬ො) (‫ܠ‬ො ൅ ‫ܡ‬ො െ ‫ܢ‬ො)ǡ‫܉‬ଶ = (െ‫ܠ‬ 2 2 2

As we will see later in our discussion of diffraction from crystals, it is sometimes convenient to decompose the bcc and fcc structures into a simple cubic lattice and a basis. In terms of ଵଵ ଵ

the lattice constant ܽǡ the coordinates of the basis atoms are (0,0,0) and ଶቀ , ଶ , ଶቁ for the bcc ଵ ଵ





ଵ ଵ

structure, and (0,0,0), ቀଶ , ଶ ǡ Ͳቁ, ቀଶ , 0, ଶቁ and ቀͲǡ ଶ , ଶቁ for fcc.

The Wigner-Seitz cell The Wigner-Seitz cell is a primitive unit cell defined around a given lattice point as the volume that includes all points in space which are closer to that given lattice point than to any other lattice point. The Wigner-Seitz cell is therefore the smallest volume enclosed by the planes that perpendicularly bisect the lines connecting a chosen lattice point to all nearby lattice points (i.e. not just nearest neighbours, but in practice only a few near neighbours are sufficient). For a 2D lattice, the construction is shown below.

The Wigner-Seitz cell is uniquely defined and displays the full symmetry of the lattice. It plays a special role in the theory of wave propagation in crystals, as we shall see later.

Close packing Solids with non-directional bonding (e.g. van der Waals solids, elemental metals) favour structures with the closest packing of atoms. In 2D, the closest packing is achieved by a hexagonal arrangements of spheres (atoms). In 3D, there are two different ways in which these hexagonal layers can be stacked to achieve close packed structures. If spheres in the second layer go on top of the B sites, then spheres in the third layer can go on either the A 1-4

or the C sites. The ABAB….arrangement leads to the hexagonal close packed (hcp) structure, whereas the ABCABC… stacking gives rise to the fcc structure. A

A

A B

C A

C A

B

A B

C A

A

AB B

B

A

ABA

A

A

A

A

B

C

A

C

ABC C

A

Hexagonal close packed (HCP)

Face centred cubic (FCC)

You should convince yourself that the packing fraction (i.e. the ratio of the volume occupied by the spheres to the total volume of the unit cell) for both these structures is 74%. For the fcc structure, the close packed planes correspond to the (111) cubic planes (i.e. those perpendicular to the body diagonal of the cube).

ABCA Unlike the fcc structure, the hcp structure is not a Bravais lattice; it is formed from two ௔௔ ௖

interpenetrating simple hexagonal lattices displaced from each other by ቀ , , ቁ. For an ଷ ଷ ଶ ௖



ideal hcp structucture, the ratio of lattice parameters௔ = ට . ଷ

1-5

Examples of some important crystal structures

Caesium chloride (CsCl) Lattice: simple cubic Basis: Cs at (0,0,0), Cl at (½, ½, ½) Examples: AlNi, CuPd, CuZn (ȕ-brass)

Sodium chloride (NaCl) Lattice: fcc Basis: Na at (0,0,0), Cl at (½, ½, ½) Examples: MgO, KCl, KBr, PdS

1-6

Diamond (C) Lattice: fcc Basis: C at (0,0,0), C at (1/4,1/4,1/4) Exemples: Si, Ge

Zinc blende (ZnS) Lattice: fcc Basis: Zn at (0,0,0), S at (1/4,1/4,1/4) Examples: ZnS, GaAs, InSb

1-7

Diffraction from crystals Recap of Bragg’s law and Miller indices Crystal structures are determined using diffraction techniques. The wavelength of the probe (X-rays, neutrons, electrons) must be comparable to the interatomic spacing ‫ͳ ׽‬% ൌ ͳͲିଵ଴ m = 0.1 nm.

Bragg’s law W. L. Bragg (1915 Nobel Prize; UCL Quain Professor 1915-25) proposed a simple geometrical construction for deriving the condition for constructive interference of X-rays.

Lattice planes are assumed to reflect X-rays (specular geometry, i.e. angle of incidence ߠ ൌ angle of reflection). Interference is constructive when the path difference AO+OB ൌ ʹߨ݊, where ݊ is an integer, i.e. when ݀ ʹ  ߠ ൌ ݊ߣ

This is Bragg’s law and it is valid also for diffraction of neutrons and electrons. X-rays are EM waves and are scattered primarily by the electrons in the solid so the scattering power of atoms increases with the atomic number ܼ (i.e. number of electrons). It is more difficult to detect light atoms, especially when together with heavy atoms in the solid. X-rays with ߣ ‫ͳ ׽‬% have energies ‫ ܧ‬ൌ ݄ߥ ൌ

௛௖ ఒ

‫Ͳͳ ׽‬ and a penetration depth of ‫ߤ ׽‬m.

Neutrons are scattered by nuclei via the strong nuclear force. Scattering strength does not have a monotonic dependence on atomic number; neutrons are therefore good for studying light elements. Neutrons also interact magnetically with magnetic moments of atoms and can be used to determine magnetic structure of materials. Neutrons typically penetrate millimetres into the materials and have energies of order ‫ͲͲͳ ׽‬ for ‫ͳ ׽‬% ቀ‫ ܧ‬ൌ

௣మ

ଶ௠



ǡ ߣ ൌ ௣ቁ.

Electrons are scattered by atomic electrons much more strongly than X-rays and therefore penetrate only a few nanometres into the material. They are useful for studying surface structures. For ߣ ‫ͳ ׽‬%, the electron energy ‫ ܧ‬ൎ ͳͲͲ. 2-1

Miller indices To understand diffraction data we need to identify and label different families of lattice planes. Each family of lattice planes: -

contains all lattice points has the same density of lattice points per plane has a characteristic inter-plane spacing ݀

We label families of planes using Miller indices (݄݈݇) determined in the following way: -

take any lattice plane and find its intercepts ݉ଵ , ݉ଶ and ݉ଷ with the crystallographic axes in terms of the corresponding lattice parameters

-

take reciprocals

-

scale all reciprocals by a common factor to get a set of three smallest integers; these are the ݄ǡ ݇, ݈ values1

ଵ ଵ ଵ , , ௠భ ௠మ ௠య

Example:

planes

݉ଵ = 1 ݉ଶ = 2 ݉ଷ ൌ λ

1/݉ଵ ൌ ͳ ൈʹ ՜ ݄ ൌ ʹ 1/݉ଶ ൌ ͳȀʹ ൈ ʹ ՜ ݇ = 1 ͳȀ݉ଷ ൌ Ͳ ൈ ʹ ՜ ݈ = 0

i.e. these are the (210) planes. Crystallographic directions are labelled as [‫ ]ݓݒݑ‬where ‫ݑ‬, ‫ ݒ‬and ‫ ݓ‬are the smallest integers such that the vector ‫܉ݑ‬ଵ + ‫܉ݒ‬ଶ + ‫܉ݓ‬ଷ points in desired direction (e.g. see vector [210] above). {݄݈݇} denotes sets of planes equivalent by symmetry. ‫ ۄ݈݄݇ۃ‬denotes sets of directions equivalent by symmetry. e.g., for a cubic system the planes (110), (101), ൫110൯ ǥ ‫ א‬ሼͳͳͲሽ and the directions [210], [120], [102] ǥ ‫ۃ א‬210‫ۄ‬. Negative numbers are denoted with a bar, e.g. ത1 ൌ െͳ. 1

Note that the Miller indices depend on the particular choice of primitive vectors. By convention, the bodycentred and face-centred cubic Bravais lattices are described in terms of their conventional cubic cells, i.e. as simple cubic lattices with bases.

2-2

Reciprocal space and the reciprocal lattice As with many problems involving periodic functions, it is often convenient to transform the problem from real space to Fourier space or “reciprocal space”. We will see later that the diffraction pattern of any solid is simply proportional to the square of the Fourier transform of its electron density. It is therefore convenient to define the Fourier space analogue of the crystalline lattice, known as the reciprocal lattice. To see its usefulness, consider a plane wave ݁ ‫ ܣ‬௜‫ܚڄܓ‬. We can represent its direction and periodicity by a vector ‫݇( = ܓ‬௫ , ݇௬ , ݇௭ ) in kspace. This “wavevector space”, spanned by all possible values of ݇௫ , ݇௬ and ݇௭ is known as reciprocal space.

plane of constant phase

Note that the phase factor ݁ ௜‫ ܚڄܓ‬is the same for any set of parallel planes perpendicular to ଶగ

‫ ܓ‬and separated by ߣ = |‫|ܓ‬. We could therefore associate a point ‫ ܓ‬in reciprocal space with ଶగ

sets of parallel planes perpendicular to ‫ ܓ‬and with spacing ݀ =|‫|ܓ‬.

The set of all wavevectors ‫ ܓ‬that yield plane waves with the periodicity of a given Bravais lattice is known as its reciprocal lattice. We will label all such wavevectors ۵ and they correspond to all wavevectors satisfying ݁ ௜۵‫ ݁ = ܚڄ‬௜۵‫ܚ(ڄ‬ା‫ )܀‬for all lattice vectors, i.e. ݁ ௜۵‫ = ܀ڄ‬1

or۵ ‫ = ܀ ڄ‬2ߨ × integer

In practice, for a given Bravais lattice with ‫݊ = ܀‬ଵ ‫܉‬ଵ + ݊ଶ ‫܉‬ଶ + ݊ଷ ‫܉‬ଷ , the reciprocal lattice (RL) ݇ is generated by all ۵ ൌ ݄‫܊‬ଵ + ‫܊‬ଶ + ݈‫܊‬ଷ where ݄ǡ ݇ and ݈ are integers from െλ to λ and the primate lattice vectors ‫܊‬௜ are given by ‫܊‬ଵ =

2ߨ 2ߨ 2ߨ ‫܉ × ܉‬ଷ ‫܊‬ଶ = ‫܉‬ଷ × ‫܉‬ଵ ‫܊‬ଷ = ‫܉ × ܉‬ଶ ܸ ଶ ܸ ܸ ଵ

and ܸ ‫܉ ؠ‬ଵ ‫܉( ڄ‬ଶ × ‫܉‬ଷ ), its magnitude |ܸ| being the volume of the primitive unit cell of the direct lattice. Check for yourself that ‫܉‬௜ and ‫܊‬௝ satisfy ‫܉‬௜ ‫ڄ‬‫܊‬௝ = 2ߨߜ௜௝ (where ߜ௜௝ = 1 if ݅ = ݆ and 0 if ݅ ് ݆)

and therefore that ۵ ‫ = ܀ ڄ‬2ߨ × integer is satisfied for all ۵ and ‫܀‬.

The reciprocal lattice of a Bravais lattice is also a Bravais lattice and its reciprocal is the direct lattice. (ଶగ)య

The volume of the primitive unit cell of the reciprocal lattice ‫܊‬ଵ ‫܊( ڄ‬ଶ × ‫܊‬ଷ ) = ௏

೛೎

, where ܸ௣௖

is the primitive cell volume of the direct lattice. The units of reciprocal space vectors [۵] = [‫ି]܀‬ଵ = mିଵ . ݇ When ݄ǡ ݇ and ݈ have no common factor, ۵ ൌ ݄‫܊‬ଵ + ‫܊‬ଶ + ݈‫܊‬ଷ is perpendicular to lattice ଶగ

planes with Miller indices (݄݈݇) and |۵| corresponds to the interplane spacing ݀; i.e. the Miller 2-3

indices of a lattice plane correspond to the ݄, ݇, ݈ coordinates of the shortest reciprocal lattice vector normal to that plane. For ۵௛௞௟ with ݄ǡ ݇ and ݈ that do have a common factor, the planes with spacing ݀௛௞௟ =

2ߨ |۵௛௞௟ |

are not all lattice planes, but there will be a set of lattice planes with ݀ = ݊ ‫݀ ڄ‬௛௞௟ where ݊ is an integer.

planes with spacing

lattice planes with spacing ௗ

We can then rewrite Bragg’s law as 2 ቀ௡ቁ sin ߠ = ߣ or 2݀௛௞௟ sin ߠ = ߣ ଶగ

Since ݀௛௞௟ = |۵

, we have an easy way of calculating the interplane distances, e.g., for

೓ೖ೗ |



ଶగ

cubic crystals |۵௛௞௟ | = (݄ଶ + ݇ ଶ + ݈ ଶ )మ ( ) and ௔ ௖௨௕௜௖ = ݀௛௞௟

ξ݄ଶ

2-4

ܽ

+ ݇ ଶ + ݈ଶ

Examples of reciprocal lattices: 3D orthorhombic lattice Direct lattice: ‫܉‬ଵ ٣ ‫܉‬ଶ ٣ ‫܉‬ଷ , ܽଵ ് ܽଶ ് ܽଷ Reciprocal lattice: ‫܊‬ଵ =

ଶగ‫܉‬మ×‫܉‬య

|‫܉‬భ‫܉( ڄ‬మ×‫܉‬య)|

=

ଶగ ‫܉‬ො , ௔భ ଵ

‫܊‬ଶ =

ଶగ‫܉‬య×‫܉‬భ

|‫܉‬భ‫܉( ڄ‬మ×‫܉‬య)|

=

ଶగ ‫܉‬ො , ௔మ ଶ

‫܊‬ଷ =

ଶగ‫܉‬భ×‫܉‬మ

|‫܉‬భ‫܉( ڄ‬మ×‫܉‬య)|

ଶగ

= ௔ ‫܉‬ොଷ య

where ‫܉‬ො௜ is a unit vector in the direction of ‫܉‬௜ . 2D hexagonal lattice ଵ ܽ ‫ܡ‬ቁ Direct lattice: ‫܉‬ଵ = ‫ܠ‬, ‫܉‬ଶ = ܽ ቀെ ‫ ܠ‬+ ξଷ ଶ ଶ

Reciprocal lattice (assume ‫܉‬ଷ ٣ ‫܉‬ଵ , ‫܉‬ଶ ): ‫܊‬ଵ =

ଶగ‫܉‬మ×‫܉‬య

|‫܉‬భ‫܉( ڄ‬మ×‫܉‬య)| ଶగ‫܉‬మ×‫܉‬య భ ‫܉( ڄ‬మ ×‫܉‬య )|

‫܊‬ଵ = |‫܉‬

=

ଵ ଶగ ଶ ξଷ ቀ ‫ ܠ‬+ ଶ ‫ܡ‬ቁ ௔ ξଷ ଶ

=

ଶగ ଶ ‫ܡ‬ ௔ ξଷ

i.e., the reciprocal lattice of a 2D hexagonal lattice is a 2D hexagonal lattice rotated by 30϶ with respect to the direct lattice. 1D lattice Direct lattice primitive vector: ‫܉‬ଵ Reciprocal lattice: (assume ‫܉‬ଷ ٣ ‫܉‬ଵ ٣ ‫܉‬ଶ ) ଶగ

‫܊‬ଵ = ௔ ‫܉‬ොଵ భ

BCC/FCC lattice The reciprocal lattice of BCC is FCC and vice versa (see homework exercise).

2-5

Laue condition for diffraction The Bragg formulation of diffraction assumed specular reflection (angle of incidence = angle of reflection) of X-rays from lattice planes. The von Laue approach assumes the crystal is made of identical atoms (or sets of atoms) at lattice sites ‫ ܀‬that scatter X-rays elastically, i.e. without change in energy (wavelength) of the X-rays. Consider elastic scattering of a plane EM wave ݁ ௜‫ ܚڄܓ‬by an atom at ‫ܚ‬. Relative to the wave scattered by an atom at the origin, it picks up an additional phase difference ȟ߶ =

ଶగ (݈ଵ ఒ

Since |‫ ܓ| = |ܓ‬ᇱ | =

ଶగ ఒ

+ ݈ଶ ).

O wave fronts

(elastic

scattering), ȟ߶ = (‫ ܓ‬െ ‫ ܓ‬ᇱ ) ‫ ؠ ܚ ڄ‬െ‫ܚ ڄ ۿ‬, where ‫ ܓ = ۿ‬ᇱ െ ‫ ܓ‬is the scattering vector (aka momentum transfer vector2). If the atoms are separated by lattice vectors ‫ ܀‬௜ , scattering from all atoms will be in phase if ‫ = ܀ ڄ ۿ‬2ߨ × integer for all ‫ ܀‬௜ . This is satisfied for all ‫=ۿ‬۵ This is the Laue condition for diffraction.

Equivalence of Bragg and Laue conditions ۵ is always perpendicular to the (݄݈݇) planes ଶగ

with spacing ݀ = ห۵ห. Therefore, when the Laue

condition is satisfied, ‫ ۿ‬is also normal to the scattering planes. Since |‫ ܓ| = |ܓ‬ᇱ |, we have the usual Bragg (specular) geometry. Thus, starting from the Laue condition, we have |۵| = |‫ = |ۿ‬2|‫ |ܓ‬sin ߠ = Using |‫= |ܓ‬

ଶగ and ఒ

2ߨ ݀

rearranging gives 2݀ sin ߠ = ߣ, i.e. Bragg’s condition.

Ewald sphere The Laue condition for diffraction is very restrictive. In practice, to access the different lattice points in reciprocal space, we have to rotate the crystal (and/or the beam). The Ewald construction gives a useful visual representation of what’s required to satisfy the Laue condition. Let’s fix the incoming beam direction to be horizontal, as in the figure below. As we rotate the crystal around the different axes, its lattice and therefore its reciprocal lattice rotate with it. For a certain X-ray wavelength ߣ, the magnitude of ‫( ܓ‬and ‫ ܓ‬ᇱ) is fixed and therefore all 2

The name momentum transfer comes from the fact that ԰‫ ܓ‬corresponds to the momentum of the X-ray photon and therefore ԰‫ ۿ‬is the change in the momentum of the scattered photon.

2-6

possible scattering vectors ‫ ۿ‬ൌ ‫ܓ‬ᇱ െ ‫ ܓ‬lie on the surface of a sphere—the Ewald sphere—of radius |‫|ܓ‬. The Laue condition can then be satisfied if the orientation of the crystal with respect to the incident beam is such that a reciprocal lattice point at some ۵௛௞௟ lies on the Ewald sphere. Then, for an appropriate position of the detector (i.e. when the detector is positioned at an angle ʹߠ that satisfies the Bragg law for ݀௛௞௟ ൌ ʹߨȀ|۵௛௞௟ |), diffraction will be observed.

Calculation of scattered intensities The Bragg and Laue conditions give us the general requirement for constructive interference of waves diffracted by a crystalline lattice. To calculate the scattered intensities, we need to add up the scattering amplitudes from each atom in the basis, or more precisely, from the electron distributions of each atom, as it is the electrons that interact with the X-rays.

solid

incident wave

O

scattered wave

Consider a general solid. Assume amplitude of wave scattered from volume ܸ݀ is proportional to ݊(‫ ܸ݀)ܚ‬where ݊(‫ )ܚ‬is the local electron density. As before, the additional phase difference p...


Similar Free PDFs