Event Details

Self-Assembled Nanoelectronic Networks with Tunable Molecule-Nanoparticle Ratios: Experiment, Modeling, and Applications

Presenter: Anusha Venkataraman
Supervisor:

Date: Wed, September 8, 2021
Time: 10:00:00 - 11:00:00
Place: ZOOM - Please see below.

ABSTRACT

Zoom meeting link: https://uvic.zoom.us/j/86922103088?pwd=dTRGVCsySlhRTE5aczRWRWQxUlhrZz09 

Meeting ID: 869 2210 3088
Password: 410109

Note: Please log in to Zoom via SSO and your UVic Netlink ID

 


Abstract:

In this work, electronic transport through self-assembled networks with tunable molecule-to-colloidal gold nanoparticle ratios is studied using a combination of broad area and scanning probe microscope-based measurements. The networks were fabricated using an inexpensive solution-based directed self-assembly technique resulting in the interconnection of colloidal gold particles  with thiolated molecules.

The electronic transport paths through the network can be altered by adjusting the molecule–gold nanoparticle ratio and/or type of molecules in the network. Resistance can be controllably tuned by several orders of magnitude (~105 to 1011 ohms for the structures studied).  Two-terminal current–voltage (I-V) measurements of the networks display linear behavior at low bias, while at larger biases, nonlinear negative differential resistance (NDR) and hysteresis behavior are observed for different molecular concentrations. Circuit simulations that account for different network morphologies, tunable via molecule-to-nanoparticle ratio, and defects show good agreement with the experiment and provide a guide to engineer network properties using different molecules. In addition, electronic transport properties of nanoscale networks, which are composed of Au metal clusters interconnected with thiolated molecules (benzene/alkanedithiol) and connected in linear chains and branched extended networks, are examined via first-principles density functional theory-based simulations. Calculated I-V characteristics of the metal-molecular networks exhibited nonlinearities and rectification with NDR peaks that became more pronounced with increasing chain length. The transmission spectra of the linear chains and branched networks showed an increase in the number and width of transmission peaks near the Fermi energy, as the structures were extended, indicating enhanced transmission. These experimental and simulation results are utilized to propose molecular-scale circuits in applications such as memory, switching, and hardware security. The metal nanoparticle molecular electronic networks presented in this thesis provide an avenue for engineering electronics at the molecular level.