Memory Alpha
Advertisement
Memory Alpha

Element or molecule?

Was dilithium ever definitely stated to be an element? It would be a lot easier to just call it a substance. The preceding unsigned comment was added by Davok (talkcontribs).

An element means a single atom, a molecule is a substance formed from more than one atom. If a "particle" of dilithium is made from 2(5)6 dilithlum 2(:)l diallosilicate 1:9:1 heptoferranide then it is not an element, it is a molecule, because it contains more than one atom (and the atoms are from more than one element, for that matter). The preceding unsigned comment was added by 4.178.51.68.
Well, for that matter, where did 2(5)6 dilithlum 2(:)l diallosilicate 1:9:1 heptoferranide come from? Does anybody have a canon reference? From VOY: "Threshold" I got the impression that dilithium was an element; whereas the name itself suggests a molecule. — THOR 17:51, 14 Apr 2005 (EDT)
Dilitihum was listed as an element in the periodic table chart seen in "rascals." this was background only, but it is still possible that crystallized dilithium is a molecule made up of dilithium in a lattice structure with other elements (iron and silicon seem to be indicated by that formula)
Is that a crystal formula, and does it even have a canon source? -- Captain Mike K. Barteltalk
I found the source. The formula is from the 1995 book The physics of Star Trek by NASA physicist Lawrence Krauss. It is not a canon source. For more information visit this article. —Shawn81 07:40, 25 Aug 2005 (UTC)
According to Wikipedia a crystal is simply, "A crystal is a solid in which the constituent atoms, molecules, or ions are packed in a regularly ordered, repeating pattern extending in all three spatial dimensions.". http://en.wikipedia.org/wiki/Crystal --TOSrules 05:56, 17 May 2005 (UTC)
Moved from page: "Dilithium formula : Li2Te". What's the source of this? Moved it here, cause it sounds like someone took lithium and put a 2 on it. -AJHalliwell 02:39, 16 Jun 2005 (UTC)
Hmm... That formula would imply that "dilithium" is short for dilithium telluride (Li2Te). The formula would be reasonable, as tellurium has a valence of two; lithium, having a valence of one, would bond to it in pairs. —Shawn81 07:28, 25 Aug 2005 (UTC)
2(5)6 dilithlum 2(:)l diallosilicate 1:9:1 heptoferranide, I remember seeing something similar to this in the Star Trek TNG technical manual. Wish I still had one lying around... anyway the point of a fictional formula like this is to tell readers that dilithium crystals in star trek are not simple crystals made of lithium atoms. They are made of various fictional substances in some kind of organization and proportion. The individual atoms should all be on the real periodic table, but the crystal structure and embedded molecules are all fictional. Apart from the comment that dilithium is on the periodic table in "Rascals"(TNG), I would say the dilithium is not an element or a molecule, it is a crystaline substance with more than just lithium. 70.177.40.139 23:50, 2 July 2006 (UTC)
Star Trek The Next Generation Technical Manual - THE ROLE OF DILITHIUM - PAGE 60. --152.163.100.8 04:05, 13 May 2007 (UTC)
Which still makes in non-canon. Away it goes. --OuroborosCobra talk 21:12, 15 November 2008 (UTC)
And that can't be mentioned in the background, coming from a valid reference, because...? --Alan 05:01, 9 January 2009 (UTC)

Removed info

  • In February 2006 a group of Engineers at the Rensselaer Polytechnic Institute used two oppositely charged centimeter-sized lithium tantalate crystals, commonly called a "dilithium crystal" in many press reports, as a key element in creating a desktop sized fusion device that operates at room temperature.

While the above background info is interesting, I'm not sure how it relates to the dilithium of the main article, aside from the apparent fact that several press reports called it dilithium. I don't think that's enough to qualify it as background info, since it doesn't seem to have anything to do with the dilithium described in the article. --From Andoria with Love 04:33, 11 March 2006 (UTC)

Dilithium mentioned in Minerology Database

webmineral.com has a page about Dilithium

in which they state:

Chemical Formula:	Li2Te
Composition:	Molecular Weight = 141.48 gm
	 Lithium     9.81 %  Li
	 Tellurium  90.19 %  Te
	           ______ 
	           100.00 % 
Empirical Formula:	Li2Te
Environment:	Silica-poor planetesimals which did not undergo significant parent-body metamorphism during formation.
IMA Status:	Not Approved IMA
Locality:	Interplanetary asteroids. Link to MinDat.org Location Data.
Name Origin:	Named after it's composition.
Synonym:	Go Juice
		Warp Factor 9

The preceding unsigned comment was added by 12.218.155.57.

Seeing as Dilithium is described as an element in Trek separate and not related to Lithium, and therefore not a compound or mineral of Lithium, that information is fanon. --OuroborosCobra talk 19:21, 25 April 2007 (UTC)

The Quartz angle

I can't remember which of the Star Trek novels (I believe its a TOS novel -- How Much for Just the Planet perhaps -- but I'm not sure) mentioned the history of dilithium, but it discussed amoung other things that dilithium's quartz-like appearance was because it was indistinguishable from quartz in 4-dimensional spacetime (3-D space) but not in 5-D spacetime. It refers to earth "quartz" being found to be some fraction of dilithium (15% perhaps? I read this years ago). If anybody knows which novel this is and the specifics of the history, it might be worth an Apocryptia subsection in the article. The preceding unsigned comment was added by 68.148.61.66.

Background info is not true

However, lithium, being a metal, should not be able to exist in this state, as metals cannot form diatomic molecules.

It's not true. Source: wikipedia. The preceding unsigned comment was added by 85.25.148.242.

Theoretical information on Dilithium

THE ROLE OF DILITHIUM
The key element in the efficient use of M/A reactions is the dilithium crystal. This is the only material known to Federation Science to be non-reactive with antimatter when subjected to a high-frequency electromagnetic (EM) field in the Megawatt range, rendering it "porous" to antihydrogen. Dilithium permits the antihydrogen to pass directly through its crystalline structure without actually touching it, owing to the field dynamo effect created in the added iron atoms. The longer form of the crystal name is the forced-matrix formula 2<5>6 Dilithium 2<:> 1 diallo silicate 1:9:1 heptoferranide.
This highly complex atomic structure is based on simpler forms discovered in naturally occurring geological layers of certain planetary systems. It was for many years deemed irreproducible by known or predicted vapor-deposition methods, until breakthroughs in nuclear epitaxy (SEE: nuclear epitaxy and epitaxy) and antieutectics (SEE: eutectics and antieutectics) allowed the formation of pure, synthesized Dilithium for starship and conventional power plant use, through theta-matrix compositing techniques utilizing gamma radiation bombardment.

(Dilithium formula: 2<5>6 Dilithium 2<:> 1 diallosilicate = 2 is less than 5 is greater than 6 Dilithium 2 is less than such that is greater than 1 diallosilicate 1 to 9 to 1 heptoferranide.)

See also: catalyst and control rod

According to Star Trek: The Next Generation Technical Manual - pgs. 61, "...the normal operating temperature at the reaction site is ."

However, in the book:
SCHAUM'S SOLVED PROBLEMS SERIES
3000 SOLVED PROBLEMS IN PHYSICS No. 20.54, it states the following:
A nuclear fusion reaction will occur in a gas of deuterium when the nuclei have an average kinetic energy of at least 0.72 MeV. What is the temperature required for nuclear fusion to occur with deuterium? () Answer:





Therefore, the Dilithium crystal itself must be able to withstand an operating temperature of 5,570,000,000 Kelvin or 10,025,999,540.33 degrees Fahrenheit.
--64.12.116.130 09:52, October 13, 2009 (UTC)

This is nice, but it is all original research which is not appropriate for the article.--31dot 10:58, October 13, 2009 (UTC)

31dot, that original research has been there since 18:08, January 5, 2008 205.188.117.5. The latest update was today. --205.188.116.130 20:32, October 13, 2009 (UTC)

That changes nothing. Just because it has been here doesn't mean it's correct.--31dot 20:47, October 13, 2009 (UTC)
I also was pointing out that it is inappropriate for the article, not this page.--31dot 20:49, October 13, 2009 (UTC)
Fairly inappropriate for this as well since this is a talk page about improving the article and not where people can put their ideas willy-nilly about star trek. — Morder (talk) 21:28, October 13, 2009 (UTC)
I added a mention of the four dimensional structure of the crystal referenced to Shatner's novel Preserver. But this is non-canon, so I'm not sure it should go in the article section itself which is from an in-universe POV. Preserver also mentions Halkan having large dilithium deposits, which I believe is mentioned in canon TNG - something about two supernova shock waves interacting. The preceding unsigned comment was added by 216.9.142.188.
It's fine to add such information in an "Apocrypha" section but not in the main article itself as we only deal with canon information on MA. Plus, just a little tip, we don't have templates for novels just episodes. Simply link to a novel article by using a standard link. Also, if you could rememeber to sign your posts using ~~~~, that way we can keep track of who's talking. Thanks! :) --| TrekFan Open a channel 00:23, March 15, 2011 (UTC)

Regarding the fusion reaction of deuterium, it is important to note that this is the reaction of deuterium and its anti matter counterpart, not a fusion reaction of just deuterium. --Bailbondsman (talk) 01:38, July 23, 2012 (UTC)

Dimensions for Dilithium Crystal

According ton my Next Generation Technical Manual, the Galaxy Class uses 1200 cubic centimeters of that stuff. Unless I am doing my math wrong, that seems very big for what we have seen on screen. Could anybody figure out what 1200 cubic centimeters of dilithium crystal would look like? --64.12.116.209 06:46, January 18, 2011 (UTC)

1200^(1/3)=10.62 - means that a volume of 1200cm^3 corresponds to a cube with side lengths of about 10.62cm (that's a little more than 4 inches). The naturally shaped crystal that is shown at the top of the article seems to fit that description. -- Cid Highwind 09:35, January 18, 2011 (UTC)
I found an on line scientific calculator that gave me 10.62658569182611cm when I put in Thanks again for the assist. 10.62658569182611 centimeters is equal to 4.18 inches. --205.188.116.209 03:55, January 20, 2011 (UTC)

Lithium oxide (Dilithium oxide)?

Is there anything to suggest that dilithium might not just be a phrase meaning lithium oxide? Lithium oxide has a formula of Li2O and it is what you'd expect lithium to form in an oxygen environment in the absence of water. Lithium is the lightest solid element and also has the best paramagnetism-to-mass ratio of all the elements.[1] Hydrogen, the most likely element for plasma generation, by contrast is diamagnetic, and therefore repelled by magnets.[2] Oxygen is also paramagnetic, therefore if the matter and antimatter plasma streams were magnetically charged, they wouldn't come together without a paramagnetic or ferromagnetic layer to bring them together.

Not that the authors thought about this, but speculation is the realm of the possible.--Ipatrol 19:17, February 21, 2012 (UTC)

Some interesting thoughts, but talk pages are not for mere speculation, unless you are proposing an addition or other change to the article.--31dot 21:21, February 21, 2012 (UTC)

Regulator or Energy Source?

This article states the following,"It was used to power the warp drive systems of many starships. Dilithium regulated the matter/antimatter reaction in a ship's warp core because of its ability to be rendered porous to light-element antimatter when exposed to high temperatures and electro-magnetic pressures". So does it regulate the matter/antimatter reaction or is it a power source? Doesn't the dilithium just regulate the reaction much like control rods in a nuclear reaction as well as convert the energy into a plasma stream while the deuterium and the anti-deuterium actually provide the energy? --Bailbondsman (talk) 22:57, July 20, 2012 (UTC)

Pre-Federation Earth's Dilithium supply?

The article does not state where Pre-Federation Earth obtained it's dilithium. Is it in the Star Trek canon somewhere? --Bailbondsman (talk) 23:31, July 20, 2012 (UTC)

Nonsense

Much of this article is complete nonsense. Dilithium was NEVER intended to be its own element. The "Dt" element on the poster in Rascals was a joke; it is no more canon than the capsule signs with quotes from Buckaroo Bonzai. Dilithium is a real substance (Li₂); a homonuclear diatomic gas consisting of two lithium atoms, which, under the right circumstances, could theoretically be crystallized and used to channel energy. The dilithium referred to in Trek IS Li₂ (the dilithium we know of IRL), and this is well-established in canon. Indeed, it was referred to as "lithium" in some TOS episodes (homonuclear diatomic molecules are often referred to by their elemental names in chemistry). In addition, TNG, VOY, and GEN established that trilithium is a byproduct of warp reactions, which is completely impossible if "dilithium" is its own element. In short, much of this article is based on non-canon material, and a background sign that was intended as a joke. It should be entirely rewritten.

Advertisement