8 research outputs found

    Test beam performance of a CBC3-based mini-module for the Phase-2 CMS Outer Tracker before and after neutron irradiation

    Get PDF
    The Large Hadron Collider (LHC) at CERN will undergo major upgrades to increase the instantaneous luminosity up to 5–7.5×1034^{34} cm2^{-2}s1^{-1}. This High Luminosity upgrade of the LHC (HL-LHC) will deliver a total of 3000–4000 fb-1 of proton-proton collisions at a center-of-mass energy of 13–14 TeV. To cope with these challenging environmental conditions, the strip tracker of the CMS experiment will be upgraded using modules with two closely-spaced silicon sensors to provide information to include tracking in the Level-1 trigger selection. This paper describes the performance, in a test beam experiment, of the first prototype module based on the final version of the CMS Binary Chip front-end ASIC before and after the module was irradiated with neutrons. Results demonstrate that the prototype module satisfies the requirements, providing efficient tracking information, after being irradiated with a total fluence comparable to the one expected through the lifetime of the experiment

    Test beam performance of a CBC3-based mini-module for the Phase-2 CMS Outer Tracker before and after neutron irradiation

    Get PDF
    The Large Hadron Collider (LHC) at CERN will undergo major upgrades to increase the instantaneous luminosity up to 5-7.5×1034\times10^{34} cm2^{-2}s1^{-1}. This High Luminosity upgrade of the LHC (HL-LHC) will deliver a total of 3000-4000 fb1^{-1} of proton-proton collisions at a center-of-mass energy of 13-14 TeV. To cope with these challenging environmental conditions, the strip tracker of the CMS experiment will be upgraded using modules with two closely-spaced silicon sensors to provide information to include tracking in the Level-1 trigger selection. This paper describes the performance, in a test beam experiment, of the first prototype module based on the final version of the CMS Binary Chip front-end ASIC before and after the module was irradiated with neutrons. Results demonstrate that the prototype module satisfies the requirements, providing efficient tracking information, after being irradiated with a total fluence comparable to the one expected through the lifetime of the experiment

    Test beam performance of a CBC3-based mini-module for the Phase-2 CMS Outer Tracker before and after neutron irradiation

    No full text

    Test beam performance of a CBC3-based mini-module for the Phase-2 CMS Outer Tracker before and after neutron irradiation

    No full text

    Evaluation of planar silicon pixel sensors with the RD53A readout chip for the Phase-2 Upgrade of the CMS Inner Tracker

    No full text
    The Large Hadron Collider (LHC) at CERN will undergo an upgrade in order to increase its luminosity to 7.5×10347.5 \times 10^{34} cm2^{-2}s1^{-1}. The increased luminosity during this High-Luminosity running phase\\ (HL-LHC), starting around 2029, means a higher rate of proton-proton interactions, hence a larger ionizing dose and particle fluence for the detectors. The current tracking system of the CMS experiment will be fully replaced in order to cope with the new operating conditions. Prototype planar pixel sensors for the CMS Inner Tracker with square 50μ50 \mu m ×  50μ \times \; 50 \mum and rectangular 100μ100 \mu m ×  25μ \times \; 25 \mum pixels read out by the RD53A chip were characterized in the lab and at the DESY-II testbeam facility in order to identify designs that meet the requirements of CMS at the HL-LHC. A spatial resolution of approximately 3.4μ\mum (2μ\mum) is obtained using the modules with 50μ50 \mu m ×  50μ \times \; 50 \mum (100μ100 \mu m ×  25μ \times \; 25 \mum) pixels at the optimal angle of incidence before irradiation. After irradiation to a 1 MeV neutron equivalent fluence of Φeq=5.3×1015\Phi_{\rm eq} = 5.3 \times 10^{15} cm2^{-2}, a resolution of 9.4μ\mum is achieved at a bias voltage of 800 V using a module with 50μ50 \mu m ×  50μ \times \; 50 \mum pixel size. All modules retain a hit efficiency in excess of 99\% after irradiation to fluences up to 2.1×10162.1 \times 10^{16} cm2^{-2}. Further studies of the electrical properties of the modules, especially crosstalk, are also presented in this paper.The Large Hadron Collider at CERN will undergo an upgrade inorder to increase its luminosity to7.5 × 1034^{34} cm2^{-2}s1^{-1}. The increased luminosityduring this High-Luminosity running phase, starting around 2029,means a higher rate of proton-proton interactions, hence a largerionizing dose and particle fluence for the detectors. The currenttracking system of the CMS experiment will be fully replaced inorder to cope with the new operating conditions. Prototype planarpixel sensors for the CMS Inner Tracker with square50 μm × 50 μm and rectangular100 μm × 25 μm pixels read out by theRD53A chip were characterized in the lab and at the DESY-II testbeamfacility in order to identify designs that meet the requirements ofCMS during the High-Luminosity running phase. A spatial resolutionof approximately 3.4 μm (2 μm) is obtained using themodules with 50 μm × 50 μm(100 μm × 25 μm) pixels at the optimalangle of incidence before irradiation. After irradiation to a 1 MeVneutron equivalent fluence ofΦeq_{eq} = 5.3 × 1015^{15} cm2^{-2}, a resolution of9.4 μm is achieved at a bias voltage of 800 V using a modulewith 50 μm × 50 μm pixel size. All modulesretain a hit efficiency in excess of 99% after irradiation tofluences up to 2.1 × 1016^{16} cm2^{-2}. Further studies ofthe electrical properties of the modules, especially crosstalk, arealso presented in this paper.The Large Hadron Collider (LHC) at CERN will undergo an upgrade in order to increase its luminosity to 7.5×10347.5 \times 10^{34} cm2^{-2}s1^{-1}. The increased luminosity during this High-Luminosity running phase (HL-LHC), starting around 2029, means a higher rate of proton-proton interactions, hence a larger ionizing dose and particle fluence for the detectors. The current tracking system of the CMS experiment will be fully replaced in order to cope with the new operating conditions. Prototype planar pixel sensors for the CMS Inner Tracker with square 50μ50 \mu m ×  50μ \times \; 50 \mum and rectangular 100μ100 \mu m ×  25μ \times \; 25 \mum pixels read out by the RD53A chip were characterized in the lab and at the DESY-II testbeam facility in order to identify designs that meet the requirements of CMS at the HL-LHC. A spatial resolution of approximately 3.4μ\mum (2μ\mum) is obtained using the modules with 50μ50 \mu m ×  50μ \times \; 50 \mum (100μ100 \mu m ×  25μ \times \; 25 \mum) pixels at the optimal angle of incidence before irradiation. After irradiation to a 1 MeV neutron equivalent fluence of Φeq=5.3×1015\Phi_{\rm eq} = 5.3 \times 10^{15} cm2^{-2}, a resolution of 9.4μ\mum is achieved at a bias voltage of 800 V using a module with 50μ50 \mu m ×  50μ \times \; 50 \mum pixel size. All modules retain a hit efficiency in excess of 99% after irradiation to fluences up to 2.1×10162.1 \times 10^{16} cm2^{-2}. Further studies of the electrical properties of the modules, especially crosstalk, are also presented in this paper

    Evaluation of HPK n+n^+-pp planar pixel sensors for the CMS Phase-2 upgrade

    No full text
    International audienceTo cope with the challenging environment of the planned high luminosity upgrade of the Large Hadron Collider (HL-LHC), sched-uled to start operation in 2029, CMS will replace its entire tracking system. The requirements for the tracker are largely determinedby the long operation time of 10 years with an instantaneous peak luminosity of up to 7.5 × 1034 cm−2 s−1 in the ultimate perfor-mance scenario. Depending on the radial distance from the interaction point, the silicon sensors will receive a particle fluencecorresponding to a non-ionizing energy loss of up to Φeq = 3.5 × 1016 cm−2. This paper focuses on planar pixel sensor design andqualification up to a fluence of Φeq = 1.4 × 1016 cm−2.For the development of appropriate planar pixel sensors an R&D program was initiated, which includes n+-p sensors on 150 mm(6”) wafers with an active thickness of 150 μm with pixel sizes of 100 × 25 μm2 and 50 × 50 μm2 manufactured by Hamamatsu.Single chip modules with ROC4Sens and RD53A readout chips were made. Irradiation with protons and neutrons, as well was anextensive test beam campaign at DESY were carried out. This paper presents the investigation of various assemblies mainly withROC4Sens readout chips. It demonstrates that multiple designs fulfill the requirements in terms of breakdown voltage, leakagecurrent and efficiency. The single point resolution for 50 × 50 μm2 pixels is measured as 4.0 μm for non-irradiated samples, and6.3 μm after irradiation to Φeq = 7.2 × 1015 cm−2

    Evaluation of HPK n plus -p planar pixel sensors for the CMS Phase-2 upgrade

    No full text
    corecore