Hostname: page-component-76fb5796d-9pm4c Total loading time: 0 Render date: 2024-04-28T19:36:01.228Z Has data issue: false hasContentIssue false

Alpha-Particle Generation from H-11B Fusion Initiated by Laser-Accelerated Boron Ions

Published online by Cambridge University Press:  01 January 2024

Defeng Kong
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Shirui Xu
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Yinren Shou
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Ying Gao
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Zhusong Mei
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Zhuo Pan
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Zhipeng Liu
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Zhengxuan Cao
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Yulan Liang
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Ziyang Peng
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Pengjie Wang
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Di Luo
Affiliation:
Hebei Key Laboratory of Compact Fusion, Langfang 065001, China ENN Science and Technology Development Co., Ltd., Langfang 065001, China
Yang Li
Affiliation:
Hebei Key Laboratory of Compact Fusion, Langfang 065001, China ENN Science and Technology Development Co., Ltd., Langfang 065001, China
Zhi Li
Affiliation:
Hebei Key Laboratory of Compact Fusion, Langfang 065001, China ENN Science and Technology Development Co., Ltd., Langfang 065001, China
Huasheng Xie
Affiliation:
Hebei Key Laboratory of Compact Fusion, Langfang 065001, China ENN Science and Technology Development Co., Ltd., Langfang 065001, China
Guoqiang Zhang
Affiliation:
Shanghai Institute of Applied Physics, Chinese Academy of Sciences, Shanghai 201800, China
Wen Luo
Affiliation:
School of Nuclear Science and Technology, University of South China, Hengyang 421001, China
Jiarui Zhao*
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Shiyou Chen
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Yixing Geng
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Yanying Zhao
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Jianming Xue
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China
Xueqing Yan
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China Beijing Laser Acceleration Innovation Center, Huairou, Beijing 101400, China Institute of Guangdong Laser Plasma Technology, Baiyun, Guangzhou 510540, China
Wenjun Ma*
Affiliation:
State Key Laboratory of Nuclear Physics and Technology, and Key Laboratory of HEDP of the Ministry of Education, CAPT, Peking University, Beijing 100871, China Beijing Laser Acceleration Innovation Center, Huairou, Beijing 101400, China Institute of Guangdong Laser Plasma Technology, Baiyun, Guangzhou 510540, China
*
Correspondence should be addressed to Jiarui Zhao; jrzhao@pku.edu.cn
Correspondence should be addressed to Jiarui Zhao; jrzhao@pku.edu.cn
Rights & Permissions [Opens in a new window]

Abstract

Here, we report the generation of MeV alpha-particles from H-11B fusion initiated by laser-accelerated boron ions. Boron ions with maximum energy of 6 MeV and fluence of 109/MeV/sr@5 MeV were generated from 60 nm-thick self-supporting boron nanofoils irradiated by 1 J femtosecond pulses at an intensity of 1019 W/cm2. By bombarding secondary hydrogenous targets with the boron ions, 3 × 105/sr alpha-particles from H-11B fusion were registered, which is consistent with the theoretical yield calculated from the measured boron energy spectra. Our results demonstrated an alternative way toward ultrashort MeV alpha-particle sources employing compact femtosecond lasers. The ion acceleration and product measurement scheme are referential for the studies on the ion stopping power and cross section of the H-11B reaction in solid or plasma.

Type
Research Article
Creative Commons
Creative Common License - CCCreative Common License - BY
This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Copyright
Copyright © 2022 Defeng Kong et al.

1. Introduction

Nuclear fusion between proton (H) and boron (11B), B 5 11 + p 3 α + 8.68 MeV , is a widely concerned reaction [Reference Moreau1Reference Hora, Korn and Giuffrida7] due to its appealing potential in fusion energy harness [Reference Rostoker, Binderbauer and Monkhorst8Reference Hora, Miley, Ghoranneviss, Malekynia, Azizic and He10]. Unlike the D-D reaction and the D-6 Li/D-T cycle [Reference Hurricane, Callahan, Casey, Salmonson, Springer and Tommasini11], the H-11B reaction releases alpha-particles instead of neutrons, which offers clean energy without neutron radiation hazards. More importantly, 11B is stable and abundant on Earth, which sheds off the fuel problem in D-T fusion. With the rapid development of high-power lasers, laser fusion based on the H-11B reaction attracts more and more attention. However, self-sustained H-11B fusion under equilibrium conditions is highly challenging due to the insurmountable radiation loss problem at elevated temperatures. Many explorations on the H-11B reaction have been ongoing, such as driving the fusion out of thermal equilibrium by using ultrashort lasers [Reference Labaune, Baccou, Depierreux, Goyon, Loisel, Yahia and Rafelski12Reference Hora, Eliezer, Miley, Wang, Xu and Nissim14] to reduce the radiation loss or revisiting the fusion reactivity [Reference Stave, Ahmed and France15Reference Putvinski, Ryutov and Yushmanov17] in the plasma environment.

In addition to the potential for clean fusion energy, the alpha-particle generation from the H-11B reaction could be a valuable source for medical and industrial applications [Reference Yoon, Jung and Suh18Reference Cirrone, Manti and Margarone20]. The cross section for the H-11B reaction is very large, e.g., 1.2 barn [Reference Nevins and Swain21] at 620 keV (center-of-mass energy), and one reaction can release 1 MeV and two of 4 MeV alpha-particles [Reference Stave, Ahmed and France15, Reference Labaune, Baccou, Yahia, Neuville and Rafelski22] in a simplified view. With high-energy reactants, the yield and the kinetic energies of the alpha-particles could be prominent, depending on the reaction channels. The alpha-particle generation from laser-driven H-11B reaction was firstly reported in 2005 with a yield of 103/sr/shot [Reference Belyaev, Matafonov and Vinogradov23] using a boron-rich polyethylene target irradiated by a picosecond laser. In subsequent experiments, the yields have been continuously increased to 106 α/sr/shot and 109 α/sr/shot [Reference Labaune, Baccou, Depierreux, Goyon, Loisel, Yahia and Rafelski12, Reference Bonvalet, Nicolaï and Raffestin24] in the so-called “pitcher-catcher” scheme, where energetic protons are produced from a μm-thick target through target normal sheath acceleration (TNSA) and bombard a secondary boron target.

Besides the boron-rich polyethylene targets, “sandwich” targets (SiH/B/Si) and thick boron-nitride (BN) targets were irradiated with kilojoule-scale sub-ns lasers, producing 109 and 1010 /sr/shot alpha-particles, respectively [Reference Picciotto, Margarone and Velyhan25Reference Giuffrida, Belloni and Margarone27]. It was found that, in spite of the difference in the driving lasers, the observed yield of the alpha-particles had a similar scaling law of about 105–106 α/sr/J.

Up to now, all the reported alpha-particle generation was driven by low-repetition rate, high-energy, long-pulse lasers. Operating one-shot typically takes an hour or more, which severely limits potential applications. Routes that employ femtosecond lasers as the drivers are noteworthy to study, which can operate at a much higher repetition rate. Besides the high-repetition rate, another advantage of femtosecond lasers is that their intensities are much higher than long-pulse lasers for the given pulse energy. The 100s TW or PW femtosecond lasers can deliver intensities of 1018–1022 W/cm2 on the targets. Laser-ion acceleration at such high intensity can produce copious MeV ions from nonequilibrium laser-plasma interaction, matching the cross section’s apex nicely.

Moreover, all the reported studies of laser-ion-initiated H-11B fusion utilize protons to bombard boron targets [Reference Labaune, Baccou, Depierreux, Goyon, Loisel, Yahia and Rafelski12, Reference Belyaev, Matafonov and Vinogradov23Reference Kimura, Anzalone and Bonasera28]. If the opposite scheme, i.e., initiating H-11B fusion with energetic boron ions, is adopted, the generated alpha-particles would be more directional due to the higher mass of boron atoms [Reference Lifschitz, Farengo and Arista29]. The yield may also be enhanced as studies show that the energy conversion efficiencies from laser energy to heavy ions are higher than that of protons in favorable acceleration regimes [Reference Hegelich, Jung and Albright30, Reference Ma, Kim and Yu31]. Furthermore, this scheme can be employed to investigate the stopping power of boron ions inside solid or plasma targets, which is very important for future H-11B nuclear reactors [Reference Lifschitz, Farengo and Arista29, Reference Singleton32, Reference Deutsch and Maynard33]. However, the alpha-particle generation by bombarding hydrogenous solid or plasma targets with laser-accelerated boron ions has not been realized yet. The main reason is the shortage of energetic laser-accelerated boron ions. In the widely adopted TNSA regime, the targets are μm-thick solid foils [Reference Wilks, Langdon and Cowan34]. Ions with the highest charge-to-mass ratio, i.e., protons, favorably gain energy from the sheath field. The acceleration of heavy ions is drastically suppressed. With the development of laser and target-fabrication technology, ultrathin targets with nm-scale thickness were allowed to be used in the experiments, indicating the prominent efficiency for heavy ion acceleration. The variation of the laser and target parameters leads to different regimes such as radiation pressure acceleration (RPA) [Reference Esirkepov, Borghesi, Bulanov, Mourou and Tajima35, Reference Yan, Lin and Sheng36], relativistic induced transparency (RIT) [Reference Henig, Kiefer and Markey37Reference Palaniyappan, Huang and Gautier39], breakout afterburner acceleration (BOA) [Reference Yin, Albright, Hegelich and Fernández40, Reference Yin, Albright, Bowers, Jung, Fernández and Hegelich41], or hybrid acceleration [Reference Ma, Kim and Yu31, Reference Higginson, Gray and King42]. So far, energetic heavy ions such as C6+, Al13+, and Au51+ have been produced with maximum energy up to 1.2 GeV [Reference Ma, Kim and Yu31, Reference Palaniyappan, Huang and Gautier39, Reference Wang, Gong and Lee43].

In this work, we report the first H-11B fusion and alpha-particle generation results by bombarding hydrogenous targets with laser-accelerated boron ions. The MeV-level boron ions were accelerated from 60 nm-thick boron targets under the irradiation of high-contrast femtosecond laser pulses. The alpha-particles from H-11B fusion were measured by CR39 ion track detectors. The fusion reactions happening inside the hydrogenous targets are discussed considering the ion-nuclear collision, and the theoretical yield is calculated based on the measured 11B spectra, which is consistent with our experimental results.

2. Experimental Setup

2.1. Laser Parameters

The experiment was performed on a 200 TW CLAPA Ti: sapphire laser system at Peking University [Reference Geng, Liao and Shou44]. The experimental layout is shown in Figure 1(a). An s-polarized laser pulse was normally focused on the 60 nm-thick boron nanofoils with the spot size of 8.4 × 9.2 μm (full width at half maximum) by an f/3 off-axis-parabolic mirror. The central wavelength and duration of the laser pulse were 800 nm and 30 fs, respectively. A cross-polarized wave system and a single plasma mirror system were employed to improve the laser contrast ratio up to 109@40 ps and prevent the damage of targets from prepulses. The on-target laser energy was 1 J, corresponding to a peak intensity of 1 × 1019 W/cm2. A 5 μm-thick plastic (C10H8O4) foil with the proton density of 4 × 1022/cm3 was located 0.5 mm behind the targets at the laser axis as the “catcher” for H-11B reactions.

Figure 1: (a) Experimental setup. The laser pulses irradiate a boron nanofoil with a normal incidence. A 5 μm-thick plastic foil was located 0.5 mm behind the boron nanofoil to initiate the H-11B fusion. The CR39, TPS, and Teflon plate were placed around the target to measure the alpha-particles and boron ions and collect the transmitted light, respectively, (b) the top-view morphology of self-supporting nanofoils three hours after preparation, and (c) the atomic weight ratio of the boron nanofoil.

2.2. Boron Nanofoil Target

The boron nanofoils are prepared by the RF-magnetron sputtering deposition using the natural boron. The atomic ratio of 10B and 11B is 1 : 4. The details of the target-fabrication method will be reported elsewhere. To optimize the ion acceleration, we used 60 nm-thick self-supporting B foils, the thinnest that could be fabricated at that time, as the targets in the experimental campaign. Figure 1(b) depicts the top-view morphology of a 60 nm-thick self-supporting boron nanofoils on a target hole with a diameter of 0.5 mm. The chemical composition of the targets is characterized by an energy dispersive spectrometer in a scanning electron microscope (Figure 1(c)). Due to the oxidation of the targets in the air, the atomic ratio of B : O is 1.1 : 1. Besides, the Si atoms are from the silicon wafer as a target substrate during the fabrication. The C atoms come from the contaminated layer of nanofoils. The density of the foils, measured by the weighting method, is about 0.95 g/cm3. If the target is fully ionized, the electron density would be n = 160 n c and here the critical density would be n c = m e ω 2 / 4 π e 2 = 1.7 × 10 21 cm 3 .

2.3. Diagnostics

The energy spectra of the ions were measured by a Thomson parabola spectrometer (TPS) with a microchannel plate (MCP) equipped with a phosphor screen positioned 0.78 m away from the targets in the normal direction of the targets. The collimated ions with different energy and charge-to-mass ratio (CMR) were deflected by the electromagnetic fields and hit on the MCP with parabola traces. Ion signal multiplied by the MCP was converted to optical signals captured by a 16-bit EMCCD camera. For a good resolution of the traces, a tiny collimating aperture was employed. The corresponding acceptance angle is only 4.2 × 10−8 sr, which allows the recognition of single-ion events on the MCP [Reference Wang, Gong and Lee43, Reference Nishiuchi, Dover and Hata45]. A Teflon plate with a through-hole was placed behind the target to collect the transmitted light, which can be used as a diagnostic for the laser-plasma interaction.

The alpha-particles generated from H-11B fusion were detected by CR39 ion track detectors at angles of −45°, 0°, 45°, and 125°. Here, 0° is the laser-axis direction. The distance between CR39 and the targets was 130 mm. The CR39 sheets were wrapped in 10 μm-thick aluminium foils to block low-energy ions. According to the Monte Carlo simulation results from SRIM [Reference Ziegler, Ziegler and Biersack46], the minimum energy required to penetrate 10 μm aluminium for proton, alpha-particle, boron, carbon, and oxygen ions is 0.8 MeV, 2.9 MeV, 9.5 MeV, 12 MeV, and 16.5 MeV, respectively. In our experiments, all the carbon and oxygen ions were blocked by the Al foils (see below), and only protons and alpha-particles with energy above 0.8 MeV and 2.9 MeV could go through and result in visible traces in CR39 after etching.

3. Result

3.1. Energy Spectra of Borons and Other Ions

The absolute energy spectra of boron ions can be obtained from our TPS. Figure 2(a) shows a raw image recorded by the TPS after the shooting (without the secondary plastic foil). More than ten spectral lines from boron, carbon, oxygen ions, and protons can be identified. The parabolic traces of 11B ions are marked with different lines. The boron ions with high charge states (11B3+, 11B4+, 11B5+) can be clearly identified. Different from protons and carbon ions, the traces of boron ions are composed of cluster signals with similar shapes and clear boundaries. Due to the small acceptance angle of the TPS, the boron ions are sparsely distributed on the parabolic traces, and a distinct cluster signal is the response of a single boron ion hitting in MCP, indicating a “single-ion” event. By summing up the counts for distinct clusters as the function of ion energy, we can obtain the response of a single boron ion [Reference Wang, Gong and Lee43]. Based on the single-ion response data, the absolute energy spectra of 11B5+, 11B4+, and 11B3+ ions have been derived in Figure 2(b). The vertical error bars come from deviations of the single-ion response, and horizontal error bars reflect the width of the energy bins, which was adopted to 0.2 MeV to obtain smooth spectra curves. We can find that the maximum energy of 11B3+, 11B4+, and 11B5+ is 2.7 MeV, 4.2 MeV, and 5.8 MeV, respectively. The corresponding ion temperature is 0.25 MeV, 0.25 MeV, and 0.47 MeV, respectively. The typical fluence is 108–1010/MeV/sr, depending on the energy. For instance, the fluence of 11B5+ is 109/MeV/sr at 5 MeV. The spectra of proton, carbon, and oxygen ions from this shot are given in Figure 2(c).

Figure 2: (a) Raw TPS data from a 60 nm-thick boron nanofoil. The parabolic traces of 11B3+, 11B4+, and 11B5+ ions have been marked with different lines, (b) ion spectra of 11B3+, 11B4+, and 11B5+, and (c) ion spectra of proton, carbon, and oxygen ions.

3.2. Alpha-Particle Measurement

The CR39 sheets used for alpha-particle measurement were etched in 6 mol/L NaOH solution at 98°C for 2 hours to reveal the ion tracks. Figure 3(a) displays the CR39 images with a solid angle of 3.3 × 10−5 sr at the angle of 0° and 125° after three shots in a row. A control CR39 sheet that was not put inside the chamber was also etched with the same procedure, whose surface morphology is shown in Figure 3(a) as well.

Figure 3: Alpha-particle generation from H-11B fusion measured by CR39. (a) Raw images of CR39 sheets, (b) calibrated track diameters versus the energy of protons and alpha-particles [Reference Zhang, Wang and Ma47] and representative alpha-particles of our result, and (c) the angular dependence of alpha-particle flux. The inset shows the experimental layout of the pitcher-catcher scheme.

According to Figures 2(b) and 2(c), the maximum energy of laser-accelerated boron, carbon, and oxygen ions is 6 MeV, 7 MeV, and 8 MeV, respectively. Therefore, those ions were completely blocked by the Al foils. The tracks of protons and alpha-particles can be easily distinguished from each other based on their sizes. We referred to the calibration of protons and alpha-particles from Zhang et al.’s works under the same etch condition [Reference Zhang, Wang and Ma47], shown as the lines in Figure 3(b). Therefore, the dense grey dots with diameters of 4–6 μm represent the protons, while the alpha-particles are larger black pits with diameters of 20–30 μm, as shown in Figure 3(a). According to the proton’s spectrum from TPS and considering their energy loss in the plastic and Al foil, the proton tracks in the CR39s can be estimated as 9 × 109/sr at the 0°. So, about 105 protons can be observed in the CR39 image within a solid angle of 3.3 × 10−5 sr, consistent with the high number density of grey dots. We can find 31 alpha-particle tracks at the 0° direction and only 7 at 125°. The energy of the alpha-particles can be roughly estimated from the size of the tracks. The brown circles in Figure 3(b) show some representative alpha-particles from 0° direction. The energy range of alpha-particles is 3–5 MeV, which is consistent with the kinetic energy obtained from the fusion reactions. By counting the number of the alpha-particles, we can get the averaged angular distribution of alpha-particle flux per shot as can be seen in Figure 3(c). Due to the off-line measurement of CR39 and the limited beamtime, we did not perform more shots and, unfortunately, cannot give the shot-to-shot fluctuations. Generally speaking, the angular distribution shows a directional feature in the forward direction due to the momentum of the boron ions. The peak yield is 3 ± 0.2 × 105/sr/J and the experimental uncertainty comes from the statistical error of tracks on CR39. It should be noted that the given values in Figure 3(c) are conservative as only alpha-particles with energies above 2.9 MeV can be detected after the shielding of the Al foils.

4. Discussion

We can theoretically calculate the yield of the alpha-particles from the measured boron spectra and compare it with that from the CR39 measurement. The number of boron-induced fusion reactions Nf can be estimated using the differential equation describing the ion-nuclear collisional process in the target nucleus [Reference Krane48] with a thickness of D represented as

(1) d N f = n σ E v b x d t d N b = n 0 D σ E d x d N b d E d E ,

where n = 4 × 1022/cm3 is the proton density of the target nucleus, σ(E) is the nuclear cross section, and vb,Nb are the velocity and number of incident ions, respectively. dNf is the number of reactions driven by the boron ions impinging on the target with kinetic energy between E and E + dE . d N b / d E represents the energy spectrum of the incident boron ions, as reported in Figure 2(b). The thickness D of 5 μm is close to the projected range R E = 5.8 MeV = 7.8 μ m for boron ions with the maximum energy of 5.8 MeV. Although some high-energy boron ions can pass through the second target, the number is small, an order of magnitude lower than that of the 4 MeV-boron ions as shown in Figure 2(b). Moreover, their kinetic energy has degraded to below 2 MeV, corresponding to a pretty low fusion reactivity. Therefore, we believe that most boron ions are exhausted and stopped in the target nucleus for simplicity. Equation (1) can be further expressed in terms of the energy E of boron ions,

(2) d N f = n E 0 σ E d E / d x d E d N b d E d E = n 0 E σ E S E d E d N b d E d E ,

where S E = d E / d x represents the stopping power of the target nucleus against incident boron ions. By integrating the energy E, the number of all alpha-particles generated from H-11B fusion can be expressed as

(3) N α = 3 N f = 3 n 0 E 0 0 E σ E S E d E d N b d E d E .

Figure 4 depicts the curves of σ(E), S(E), and d N b / d E as the function of boron-ion energy. The S(E) in plastic (C10H8O4) is simulated with SRIM [Reference Ziegler, Ziegler and Biersack46], including the electronic and nuclear energy loss based on the cold target. The σ(E) of H-11B fusion is expressed according to Nevins and Swain’s results [Reference Nevins and Swain21, Reference Becker, Rolfs and Trautvetter49] and polynomially fitted as given in Table 1. The d N b / d E of 11B5+, 11B4+, and 11B3+ are also exponentially fitted in Table 1 according to Figure 2(b). The low-energy boron ions that were not measured by the TPS are also included by extrapolation down to 1 MeV. Table 1 gives the theoretical yield of alpha-particle from 11B5+, 11B4+, and 11B3+ ions. One can find that the contribution from 11B5+ and 11B4+ is 64.9% and 34.8%, respectively. The energy of contribution from 11B4+ cannot be ignored even though their energy is lower than that of 11B5+. The total yield of alpha-particles is N α 1.6 × 105/sr, which matches the experimental measurement from CR39 very well. Besides the 11B (p, α) 2α, other channels such as 12C (p, α) and 16O (p, α) can also contribute to the alpha-particle generation. However, the cross section of these reactions is two to three orders of magnitude lower at the relevant energy [Reference Whitehead and Foster50]. Based on the measured energy spectra, the estimated total alpha-particle yield from the accelerated C, O, and H is about 103/sr, two orders of magnitude lower than the observation.

Figure 4: Blackline: the stopping power S(E) of boron ions. Redline: the cross section σ(E) of H-11B fusion as a function of boron-ion energy in the lab. Brown lines: the energy spectra d N b / d E of 11B5+, 11B4+, and 11B3+. The dashed lines are the exponential fitting of energy spectra.

Table 1: Curve fitting functions of σ(E), S(E), and d N b / d E and the number of alpha-particles Nα.

†The units of the parameters match the axes in Figure 4.

The theoretical and measured alpha-particle yield of 105 α/sr/shot with 1 J femtosecond laser pulses reaches a similar level to the case of proton-induced laser-driven fusion [Reference Labaune, Baccou, Depierreux, Goyon, Loisel, Yahia and Rafelski12, Reference Bonvalet, Nicolaï and Raffestin24, Reference Picciotto, Margarone and Velyhan25]. It should be noted that the reaction condition is still far from the apex of the cross section at 7.4 MeV (σ = 1.2 barn) (see Figure 4). Futher enhancement of the energy of B ions would lead to a higher yield and better collimation of the alpha-particles. Our simulation shows that the yield can be increased from 1.04 × 105 to 1.89 × 106 α/sr/shot if the maximum 11B5+ energy and the temperature can be enhanced to 13 MeV and 1.3 MeV, respectively (total 11B5+ ion number keeps the same), which is very promising at higher laser intensities. Alternatively, further optimizing the thickness of the targets would also lead to higher ion energy and more H-11B reactions. Our 60 nm-thick B targets are slightly thicker than the optimum thickness of 10 nm in the RPA regime, according to l λ a 0 n c / n e . Here, a 0 = 2.2 is the normalized laser field. In these targets, TNSA probably is the primary acceleration mechanism. Further reducing the thicknesses of the targets would enable us to utilize more favorable acceleration regimes such as RPA or RIT.

5. Conclusion

In summary, we report the generation of 3 ± 0.2 × 105/sr/J alpha-particles initiated by boron ions driven by a compact femtosecond laser for the first time. The yield is in good agreement with the theoretical calculation based on the measured 11B spectra, the stopping power of the boron ions in solid targets, and the reported cross section of H-11B fusion. Our results demonstrate an alternative way toward ultrashort MeV alpha-particle sources with compact femtosecond lasers. The ion acceleration and product measurement scheme can provide a referential method for future studies on the stopping power of boron ions and the corresponding nuclear cross section of H-11B fusion in plasma by heating the “catcher” target into plasma. With higher laser intensities or thinner nanofoils in the future, the energies and the number of boron ions would further increase. The resulting higher-yield and directional alpha-particles at high-repetition rate could be promising for medical studies and industrial applications.

Data Availability

The data used to support the findings of this study are available from the corresponding author upon request.

Conflicts of Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

This work was supported by the following projects: NSFC Innovation Group Project (grant number 11921006) and National Grand Instrument Project (grant number 2019YFF01014402).

References

Moreau, D. C., “Potentiality of the proton-boron fuel for controlled thermonuclear fusion,Nuclear Fusion, vol. 17, no. 1, pp. 1320, 1977.10.1088/0029-5515/17/1/002CrossRefGoogle Scholar
Martinez-Val, J. M., Eliezer, S., Piera, M., and Velarde, G., “Fusion burning waves in proton-boron-11 plasmas,Physics Letters A, vol. 216, no. 1-5, pp. 142152, 1996.10.1016/0375-9601(96)00252-6CrossRefGoogle Scholar
Hora, H., Miley, G. H., Ghoranneviss, M., Malekynia, B., and Azizi, N., “Laser-optical path to nuclear energy without radioactivity: fusion of hydrogen-boron by nonlinear force driven plasma blocks,Optics Communications, vol. 282, no. 20, pp. 41244126, 2009.10.1016/j.optcom.2009.07.024CrossRefGoogle Scholar
Eliezer, S. and Martínez-Val, J. M., “Proton-boron-11 fusion reactions induced by heat-detonation burning waves,Laser and Particle Beams, vol. 16, no. 4, pp. 581598, 2009.10.1017/S0263034600011411CrossRefGoogle Scholar
Last, I., Ron, S., and Jortner, J., “Aneutronic H+B11 nuclear fusion driven by Coulomb explosion of hydrogen nanodroplets,Physical Review A, vol. 83, no. 4, 2011.10.1103/PhysRevA.83.043202CrossRefGoogle Scholar
Lalousis, P., Hora, H., and Moustaizis, S., “Optimized boron fusion with magnetic trapping by laser driven plasma block initiation at nonlinear forced driven ultrahigh acceleration,Laser and Particle Beams, vol. 32, no. 3, pp. 409411, 2014.10.1017/S0263034614000287CrossRefGoogle Scholar
Hora, H., Korn, G., Giuffrida, L. et al., “Fusion energy using avalanche increased boron reactions for block-ignition by ultrahigh power picosecond laser pulses-ERRATUM,Laser and Particle Beams, vol. 33, no. 4, p. 773, 2015.10.1017/S0263034615000750CrossRefGoogle Scholar
Rostoker, N., Binderbauer, M. W., and Monkhorst, H. J., “Colliding beam fusion reactor,Science, vol. 278, no. 5342, pp. 14191422, 1997.10.1126/science.278.5342.1419CrossRefGoogle ScholarPubMed
Rostoker, N., Binderbauer, M. W., and Monkhorst, H. J., “Colliding beam fusion reactor,” Proceedings of the 12th International Conference on High-Power Particle Beams. BEAMS’98. Proceedings (Cat.No. 98EX103), pp. 195202, Haifa, Israel, 1998.Google Scholar
Hora, H., Miley, G. H., Ghoranneviss, M., Malekynia, B., Azizic, N., and He, X.-T., “Fusion energy without radioactivity: laser ignition of solid hydrogen-boron (11) fuel,Energy & Environmental Science, vol. 3, no. 4, pp. 478485, 2010.10.1039/b904609gCrossRefGoogle Scholar
Hurricane, O., Callahan, D. A., Casey, D. T. et al., Salmonson, J. D., Springer, P. T., Tommasini, R., “Fuel gain exceeding unity in an inertially confined fusion implosion,Nature, vol. 506, no. 7488, pp. 343348, 2014.10.1038/nature13008CrossRefGoogle Scholar
Labaune, C., Baccou, C., Depierreux, S., Goyon, C., Loisel, G., Yahia, V., and Rafelski, J., “Fusion reactions initiated by laser-accelerated particle beams in a laser-produced plasma,Nature Communications, vol. 4, no. 1, p. 2506, 2013.10.1038/ncomms3506CrossRefGoogle Scholar
Baccou, C., Depierreux, S., Yahia, V. et al., “New scheme to produce aneutronic fusion reactions by laser-accelerated ions,Laser and Particle Beams, vol. 33, no. 1, pp. 117122, 2015.10.1017/S0263034615000178CrossRefGoogle Scholar
Hora, H., Eliezer, S., Miley, G. H., Wang, J., Xu, Y., and Nissim, N., “Extreme laser pulses for non-thermal fusion ignition of hydrogen-boron for clean and low-cost energy,Laser and Particle Beams, vol. 36, no. 3, pp. 335340, 2018.10.1017/S0263034618000289CrossRefGoogle Scholar
Stave, S., Ahmed, M. W., France, R. H. et al., “Understanding the 11B (p, α) α α reaction at the 0.675 MeV resonance,Physics Letters B, vol. 696, no. 1-2, pp. 2629, 2011.10.1016/j.physletb.2010.12.015CrossRefGoogle Scholar
Sikora, M. H. and Weller, H. R., “A new evaluation of the 11B (p, α) α α reaction rates,Journal of Fusion Energy, vol. 35, no. 3, pp. 538543, 2016.10.1007/s10894-016-0069-yCrossRefGoogle Scholar
Putvinski, S. V., Ryutov, D. D., and Yushmanov, P. N., “Fusion reactivity of the pB11 plasma revisited,Nuclear Fusion, vol. 59, no. 7, 2019.10.1088/1741-4326/ab1a60CrossRefGoogle Scholar
Yoon, D.-K., Jung, J.-Y., and Suh, T. S., “Application of proton boron fusion reaction to radiation therapy: a Monte Carlo simulation study,Applied Physics Letters, vol. 105, no. 22, 2014.10.1063/1.4903345CrossRefGoogle Scholar
Giuffrida, L., Margarone, D., Cirrone, G. A. P., Picciotto, A., Cuttone, G., and Korn, G., “Prompt gamma ray diagnostics and enhanced hadron-therapy using neutron-free nuclear reactions,AIP Advances, vol. 6, no. 10, 2016.10.1063/1.4965254CrossRefGoogle Scholar
Cirrone, G. A. P., Manti, L., Margarone, D. et al., “First experimental proof of Proton Boron Capture Therapy (PBCT) to enhance protontherapy effectiveness,Scientific Reports, vol. 8, no. 1, p. 1141, 2018.10.1038/s41598-018-19258-5CrossRefGoogle ScholarPubMed
Nevins, W. M. and Swain, R., “The thermonuclear fusion rate coefficient for p-11B reactions,Nuclear Fusion, vol. 40, no. 4, pp. 865872, 2000.10.1088/0029-5515/40/4/310CrossRefGoogle Scholar
Labaune, C., Baccou, C., Yahia, V., Neuville, C., and Rafelski, J., “Laser-initiated primary and secondary nuclear reactions in Boron-Nitride,Scientific Reports, vol. 6, no. 1, Article ID 21202, 2016.10.1038/srep21202CrossRefGoogle ScholarPubMed
Belyaev, V. S., Matafonov, A. P., Vinogradov, V. I. et al., “Observation of neutronless fusion reactions in picosecond laser plasmas,Physical Review E: Statistical, Nonlinear, and Soft Matter Physics, vol. 72, Article ID 026406, 2005.10.1103/PhysRevE.72.026406CrossRefGoogle ScholarPubMed
Bonvalet, J., Nicolaï, P., Raffestin, D. et al., “Energetic α-particle sources produced through proton-boron reactions by high-energy high-intensity laser beams,Physical Review, vol. 103, no. 5-1, Article ID 053202, 2021.Google ScholarPubMed
Picciotto, A., Margarone, D., Velyhan, A. et al., “Boron-proton nuclear-fusion enhancement induced in boron-doped silicon targets by low-contrast pulsed laser,Physical Review X, vol. 4, no. 3, 2014.10.1103/PhysRevX.4.031030CrossRefGoogle Scholar
Margarone, D., Picciotto, A., Velyhan, A. et al., “Advanced scheme for high-yield laser driven nuclear reactions,Plasma Physics and Controlled Fusion, vol. 57, no. 1, 2015.10.1088/0741-3335/57/1/014030CrossRefGoogle Scholar
Giuffrida, L., Belloni, F., Margarone, D. et al., “High-current stream of energetic alpha particles from laser-driven proton-boron fusion,Physical Review E-Statistical Physics, Plasmas, Fluids, and Related Interdisciplinary Topics, vol. 101, no. 1-1, Article ID 013204, 2020.Google ScholarPubMed
Kimura, S., Anzalone, A., and Bonasera, A., “Comment on “Observation of neutronless fusion reactions in picosecond laser plasmas,Physical Review E-Statistical, Nonlinear and Soft Matter Physics, vol. 79, no. 3 Pt 2, Article ID 038401, 2009.Google ScholarPubMed
Lifschitz, A. F., Farengo, R., and Arista, N. R., “Ionization, stopping, and thermalization of hydrogen and boron beams injected in fusion plasmas,Physics of Plasmas, vol. 7, no. 7, pp. 30363041, 2000.10.1063/1.874156CrossRefGoogle Scholar
Hegelich, B. M., Jung, D., Albright, B. J. et al., “Experimental demonstration of particle energy, conversion efficiency and spectral shape required for ion-based fast ignition,Nuclear Fusion, vol. 51, no. 8, 2011.10.1088/0029-5515/51/8/083011CrossRefGoogle Scholar
Ma, W. J., Kim, I. J., Yu, J. Q. et al., “Laser acceleration of highly energetic carbon ions using a double-layer target composed of slightly underdense plasma and ultrathin foil,Physical Review Letters, vol. 122, no. 1, Article ID 014803, 2019.10.1103/PhysRevLett.122.014803CrossRefGoogle ScholarPubMed
Singleton, R. L., “Charged particle stopping power effects on ignition: some results from an exact calculation,Physics of Plasmas, vol. 15, no. 5, Article ID 056302, 2008.10.1063/1.2840134CrossRefGoogle Scholar
Deutsch, C. and Maynard, G., “Ion stopping in dense plasmas: a basic physics approach,Matter and Radiation at Extremes, vol. 1, no. 6, pp. 277307, 2016.10.1016/j.mre.2016.11.004CrossRefGoogle Scholar
Wilks, S. C., Langdon, A. B., Cowan, T. E. et al., “Energetic proton generation in ultra-intense laser-solid interactions,Physics of Plasmas, vol. 8, no. 2, pp. 542549, 2001.10.1063/1.1333697CrossRefGoogle Scholar
Esirkepov, T., Borghesi, M., Bulanov, S. V., Mourou, G., and Tajima, T., “Highly efficient relativistic-ion generation in the laser-piston regime,Physical Review Letters, vol. 92, no. 17, Article ID 175003, 2004.10.1103/PhysRevLett.92.175003CrossRefGoogle ScholarPubMed
Yan, X. Q., Lin, C., Sheng, Z. M. et al., “Generating high-current monoenergetic proton beams by a circularly polarized laser pulse in the phase-stable acceleration regime,Physical Review Letters, vol. 100, no. 13, Article ID 135003, 2008.10.1103/PhysRevLett.100.135003CrossRefGoogle ScholarPubMed
Henig, A., Kiefer, D., Markey, K. et al., “Enhanced laser-driven ion acceleration in the relativistic transparency regime,Physical Review Letters, vol. 103, no. 4, Article ID 045002, 2009.10.1103/PhysRevLett.103.045002CrossRefGoogle ScholarPubMed
Hegelich, B. M., Pomerantz, I., Yin, L. et al., “Laser-driven ion acceleration from relativistically transparent nanotargets,New Journal of Physics, vol. 15, no. 8, Article ID 085015, 2013.10.1088/1367-2630/15/8/085015CrossRefGoogle Scholar
Palaniyappan, S., Huang, C., Gautier, D. C. et al., “Efficient quasi-monoenergetic ion beams from laser-driven relativistic plasmas,Nature Communications, vol. 6, no. 1, Article ID 10170, 2015.10.1038/ncomms10170CrossRefGoogle ScholarPubMed
Yin, L., Albright, B. J., Hegelich, B. M., and Fernández, J. C., “GeV laser ion acceleration from ultrathin targets: the laser break-out afterburner,Laser and Particle Beams, vol. 24, no. 2, pp. 291298, 2006.10.1017/S0263034606060459CrossRefGoogle Scholar
Yin, L., Albright, B. J., Bowers, K. J., Jung, D., Fernández, J. C., and Hegelich, B. M, “Three-dimensional dynamics of breakout afterburner ion acceleration using high-contrast short-pulse laser and nanoscale targets,Physical Review Letters, vol. 107, no. 4, Article ID 045003, 2011.10.1103/PhysRevLett.107.045003CrossRefGoogle ScholarPubMed
Higginson, A., Gray, R. J., King, M. et al., “Near-100 MeV protons via a laser-driven transparency-enhanced hybrid acceleration scheme,Nature Communications, vol. 9, no. 1, p. 724, 2018.10.1038/s41467-018-03063-9CrossRefGoogle Scholar
Wang, P., Gong, Z., Lee, S. G. et al., “Super-heavy ions acceleration driven by ultrashort laser pulses at ultrahigh intensity,Physical Review X, vol. 11, no. 2, 2021.10.1103/PhysRevX.11.021049CrossRefGoogle Scholar
Geng, Y.-X., Liao, Q., Shou, Y.-R. et al., “Generating proton beams exceeding 10 MeV using high contrast 60 TW laser,Chinese Physics Letters, vol. 35, no. 9, 2018.10.1088/0256-307X/35/9/092901CrossRefGoogle Scholar
Nishiuchi, M., Dover, N. P., Hata, M. et al., “Dynamics of laser-driven heavy-ion acceleration clarified by ion charge states,Physical Review Research, vol. 2, no. 3, 2020.10.1103/PhysRevResearch.2.033081CrossRefGoogle Scholar
Ziegler, J. F., Ziegler, M. D., and Biersack, J. P., “SRIM-the stopping and range of ions in matter,Nuclear Instruments and Methods in Physics Research Section B: Beam Interactions with Materials and Atoms, vol. 268, no. 11-12, pp. 18181823, 2010.10.1016/j.nimb.2010.02.091CrossRefGoogle Scholar
Zhang, Y., Wang, H.-W., Ma, Y.-G. et al., “Energy calibration of a CR-39 nuclear-track detector irradiated by charged particles,Nuclear Science and Techniques, vol. 30, no. 6, 2019.10.1007/s41365-019-0619-xCrossRefGoogle Scholar
Krane, K. S., Introductory Nuclear Physics, John Wiley & Sons, Hoboken, NJ, USA, 1991.Google Scholar
Becker, H., Rolfs, C., and Trautvetter, H., “Low-energy cross sections for11B (p, 3α),Zeitschrift für Physik A Atomic Nuclei, vol. 327, no. 3, pp. 341355, 1987.10.1007/BF01284459CrossRefGoogle Scholar
Whitehead, A. and Foster, J., “Activation cross sections for C12 (p, pn) C11, O16 (p, α) N13, and F19 (p, pn) F18,Canadian Journal of Physics, vol. 36, no. 10, pp. 12761285, 1958.10.1139/p58-132CrossRefGoogle Scholar
Figure 0

Figure 1: (a) Experimental setup. The laser pulses irradiate a boron nanofoil with a normal incidence. A 5 μm-thick plastic foil was located 0.5 mm behind the boron nanofoil to initiate the H-11B fusion. The CR39, TPS, and Teflon plate were placed around the target to measure the alpha-particles and boron ions and collect the transmitted light, respectively, (b) the top-view morphology of self-supporting nanofoils three hours after preparation, and (c) the atomic weight ratio of the boron nanofoil.

Figure 1

Figure 2: (a) Raw TPS data from a 60 nm-thick boron nanofoil. The parabolic traces of 11B3+, 11B4+, and 11B5+ ions have been marked with different lines, (b) ion spectra of 11B3+, 11B4+, and 11B5+, and (c) ion spectra of proton, carbon, and oxygen ions.

Figure 2

Figure 3: Alpha-particle generation from H-11B fusion measured by CR39. (a) Raw images of CR39 sheets, (b) calibrated track diameters versus the energy of protons and alpha-particles [47] and representative alpha-particles of our result, and (c) the angular dependence of alpha-particle flux. The inset shows the experimental layout of the pitcher-catcher scheme.

Figure 3

Figure 4: Blackline: the stopping power S(E) of boron ions. Redline: the cross section σ(E) of H-11B fusion as a function of boron-ion energy in the lab. Brown lines: the energy spectra dNb/dE∗ of 11B5+, 11B4+, and 11B3+. The dashed lines are the exponential fitting of energy spectra.

Figure 4

Table 1: Curve fitting functions of σ(E), S(E), and dNb/dE∗ and the number of alpha-particles Nα.