Abstract

The chemical shift of core level binding energies makes electron spectroscopy for chemical analysis (ESCA) a workhorse analytical tool for science and industry. For some elements, close lying and overlapping spectral features within the natural life time broadening restrict applications. We establish how the core level binding energy chemical shift can be picked up experimentally by the additional selectivity through Auger electron photoelectron coincidence spectroscopy (APECS). Coincident measurement of Ni 3p photoemission with different MVV Auger regions from specific decay channels, narrows the 3p core-levels to a width of 1.2 eV, resolves the spin–orbit splitting of 1.6 eV and determines the chemical shift of Ni 3p levels of a Ni(111) single crystal and its oxidized surface layer to 0.6 eV.

Highlights

  • The chemical shift of core level binding energies makes electron spectroscopy for chemical analysis (ESCA) a workhorse analytical tool for science and industry

  • Besides the expected Ni 3p, 3s and the valence band small residues mainly originating from O and C are present

  • In conclusion we show how Auger electron photoelectron coincidence spectroscopy (APECS) allows for separation of chemically shifted species inseparable in classical ESCA

Read more

Summary

Introduction

The chemical shift of core level binding energies makes electron spectroscopy for chemical analysis (ESCA) a workhorse analytical tool for science and industry. We establish how the core level binding energy chemical shift can be picked up experimentally by the additional selectivity through Auger electron photoelectron coincidence spectroscopy (APECS). For overlapping spectral lines the natural life time broadening hampers for some elements the chemical shift determination in classical ESCA. As for the pure Ni, most spectroscopic studies concentrated on the L edge or the valence band This is due to the distinct additional features and chemical shifts corresponding to the modification of the chemical environment. The oxidation process of the surface, the electronic structure as well as the chemical shifts were well investigated utilizing ESCA and AES, focusing on the 2p core-levels, the valence band and the LVV Auger ­decay[27,28,29]. Coincidence studies on oxidized metals and semiconductors were performed, where different species of oxidized Al and Si could be i­dentified[37,38,39]

Methods
Results
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call