Introduction

Inertial confinement fusion research over the past 40 years has been focused on the laser-driven reaction of deuterium and tritium nuclei under near equilibrium conditions1,2. The deuterium-tritium reaction was chosen because of its higher thermal reaction rate compared with that of other light isotopes at relatively low temperatures (~20 keV; ref. 3). However, this reaction produces an intense flux of high-energy neutrons, which represents a significant radiation hazard and generates nuclear waste. Recent advances in laser technology4, laser–plasma interaction physics5, and laser-accelerated particle beams6,7,8,9 could enable the development of fuels based on aneutronic nuclear reactions that produce substantially less high-energy radiation10,11. In the case of the fusion reaction of protons (p) and boron-11 (11B) nuclei, energy is released mainly in charged alpha (α) particles12 rather than neutrons. Moreover, boron is both more plentiful and easier to handle than tritium. At high temperatures, the equilibrium thermal fusion rate of p11B is comparable to the dt-fusion rate13. However, the use of p11B with a spherical laser compression scheme—the most common inertial confinement fusion scheme currently under development—would require excessively high laser energies to reach the temperatures and densities needed to achieve a fusion burn in thermal equilibrium. Moreover, energy losses to Bremsstrahlung radiation under such conditions would prevent this reaction from being self-sustaining14,15.

Such problems could be overcome by driving the p11B reaction under conditions far from equilibrium, over shorter timescales than those involved in conventional inertial confinement fusion schemes, using short-pulsed high-intensity lasers. Laser-driven nuclear reactions are a new domain of physics16, which aside from energy generation are of interest to furthering the understanding of stellar nuclear processes17,18 and of Big Bang nucleosynthesis19. The first demonstration of a laser-driven p11B reaction20 used a picosecond laser pulse at an intensity of 2 × 1018 W cm−2 focused onto a composite target 11B+(CH2)n resulting in ~103 reactions, or more21, in 4π steradians. The observed reaction yield was interpreted as the result of in situ high-energy ions accelerated by high-intensity laser pulses22. Other theoretical and numerical schemes have been considered in the past 15 years with the aim of realizing a pB fusion reactor: a colliding beam fusion device23, fusion in degenerate plasma24, plasma block ignition driven by nonlinear ponderomotive forces25 and proton pulse from Coulomb explosion hitting a solid B target26. In all these schemes, researchers sought to improve the expected ratio of energy gain to loss by various means, but none of them have come close to achieving this goal.

Here we demonstrate an approach that realizes a substantial increase in the rate of a laser-driven p11B reaction. We achieve this by using not one but two laser beams. The first is a high-energy, long-pulse duration (nanosecond regime) laser that is focused on a solid target to form an almost completely ionized boron-11 plasma (Te≥0.5 keV), and the second is a high-intensity (6 × 1018 W cm−2), short-pulse duration (picosecond regime) laser to accelerate a high-energy proton beam (see Methods). The picosecond timescale of a laser-generated proton beam limits the radiation losses. Directing this beam into the plasma results in collisions with boron ions27 at energies near to the nuclear resonance energies of Ep=162 and 675 keV (for p+11B resonances28). Unlike the other efforts, we do not wish to address an immediate potential for realization of an actual practical device, but to demonstrate scientific progress towards aneutronic fusion with short-pulse lasers, and to present opportunities for future continuation of this research objective.

Results

Experimental set-up

Experiments have been carried out on the Pico2000 laser facility at the LULI laboratory. This installation synchronizes two laser beams as described above, for use in the same vacuum chamber. The long high-energy pulse delivers 400 J in 1.5–4 ns, square pulse at 0.53 μm of laser light. It was focused with an f/8 lens through a random-phase plate producing a focal spot diameter around 100 μm (full width at half maximum) and an average intensity of 5 × 1014 W cm−2. It was used to produce a plasma from a natural boron target (20% of 10B and 80% of 11B) placed at an incidence of 45° from the laser pulse propagation axis. The boron plasma expanded in vacuum producing an electron density profile from zero to solid (~6 × 1023 cm−3). The short-laser pulse delivered 20 J in 1 ps with high contrast at 0.53 μm wavelength. It was tightly focused on target reaching intensities ~6 × 1018 W cm−2 to produce a proton beam by the target normal sheath acceleration (TNSA) mechanism29. Thin foils of aluminium, plastic and plastic covered by a thin layer of gold were irradiated at normal incidence. Details of the set-up are shown in Fig. 1. The two beams were set at a relative angle of 112.5° from each other. The distance between the thin foil and the boron target was 1.5 mm. The time delay between the two beams was adjusted between 0.25 and 1.2 ns so that the proton beam interacted with a plasma state in various conditions of ionization and temperature. Shots were done with either the short pulse only so that the proton beam interacted with solid boron, or with the two laser beams so that the proton beam interacted with boron plasma.

Figure 1: Experimental set-up.
figure 1

Scheme of the experimental set-up showing the laser beam configuration, the target arrangement and the diagnostics (CR39 track detectors and a magnetic spectrometer). The picosecond pulse arrives from the left and generates a proton beam in the first 20-μm Al foil, which has an impact on the boron plasma produced by the nanosecond pulse arriving from the bottom. The second 10-μm Al foil protects the first one from irradiation by the nanosecond beam.

Diagnostics

Track detectors CR39 (ref. 30) covered by aluminium foils of various thickness between 6 and 80 μm were used to collect impacts by both protons and α-particles. Six detectors were used for each shot with angles 0°, 15°, 35°, 70°, 100° and 170° from the picosecond beam axis (0° is the forward direction). A magnetic spectrometer, with a magnetic field of 0.5 T, was placed along the normal of the boron target to analyse the α-particle spectrum. An aluminium filter with 12 μm thickness was placed in front of the slit of the spectrometer to block low-energy ions: boron below 11 MeV, carbon below 14 MeV, oxygen below 19 MeV and aluminium below 23 MeV. The tracks observed inside the spectrometer are therefore mainly ascribable to protons and α-particles, which have an impact at the same position when having the same entrance point and same energy inside the spectrometer. Taking into account the loss of energy in the aluminium filter at the entrance of the spectrometer, α-particles with energy between 3.3 and 7.5 MeV and protons between 0.9 and 5 MeV could be measured. This is also the method by which we characterized the proton beam spectra in preparation for fusion shots.

Plasma characterization

In the main part of the experiment, the objective was to study the number of p11B reactions between the proton beam accelerated by the picosecond laser and the boron for different prepared target conditions. The expansion of the boron plasma produced by the nanosecond pulse was characterized by time-integrated X ray pinhole images in the range ~3–5 keV. Typically, the overall extension of the boron plasma was around 200 μm after 1 ns. This diagnostic was also very useful for controlling the alignment and superposition of the two beams as shown in Fig. 2 where three plasmas are observed along the direction of propagation of the picosecond beam: the first one comes from the 20-μm Al foil, which is used to produce the proton beam, the second one comes from a second 10-μm Al foil that was inserted to protect the rear part of the first Al foil from the nanosecond-scattered photons by the boron target and the third one is the boron plasma. Without the 10-μm Al shield, the proton beam could not be produced in the two-beam irradiation shots because light scattered from the nanosecond pulse modified the rear surface of the Al foil, cleaning up all the hydrogen-rich impurities31. Finally, an estimate of the electronic temperature of the boron plasma was obtained from the shift of the time-resolved-stimulated Brillouin backscattering (SBS) spectra of the nanosecond pulse32. They were recorded with a high-dispersion spectrometer and a streak camera. A typical example of such time-resolved SBS spectrum is shown in Fig. 3 in the case of a 4-ns pulse irradiating the boron target. The spectral shift of the SBS light was analysed using the ion-acoustic velocity formula, providing an electron temperature of Te~0.7±0.15 keV.

Figure 2: Observation of the multiple plasmas.
figure 2

Time-integrated X ray pinhole image of the three plasmas along the direction of propagation of the picosecond beam. From left to right, we observe the heated parts of the first Al foil that produces the proton beam, the second Al foil that protects the first one and the boron plasma.

Figure 3: Stimulated Brillouin scattering spectrum.
figure 3

Time-resolved spectrum of stimulated SBS of the nanosecond pulse from the boron plasma. The light is collected in the focusing optics of the nanosecond beam in the backward direction. The laser pulse is at 0.53 μm with an intensity of 5 × 1014 W cm−2.

Experimental results

The total number of tracks observed in the magnetic spectrometer, per unit of surface on the CR39, as a function of the α-particle energy is shown in Fig. 4 for various shot conditions. No particle can be observed in the hatched part because of the aluminium filter in front of the spectrometer. Shots with no boron target behind the Al foil (yellow triangles) display almost no track, which means that very few protons are accelerated at an angle of 100° from the pico beam axis as expected from the TNSA process. In the case of shots with the picosecond beam alone, in which the proton beam interacts with a solid boron (blue diamonds), the number of tracks is close to the noise level, indicating very weak activity. Shots with the two beams, in which the proton beam interacted with boron plasma, demonstrate a large increase of the number of tracks by a factor of more than a hundred, in the highest case compared with the previous ones. Three time delays between the two beams have been tried: 0.25 ns (open circles), 1 ns (green triangles) and 1.2 ns (blue squares) showing that the highest number of tracks was obtained for the longest time delay, which corresponds to the highest temperature and ionization state of the boron plasma.

Figure 4: α-particle spectra.
figure 4

The total number of tracks observed in the magnetic spectrometer (with an entrance slit of 1 mm2) per unit of surface of CR39 as a function of the α-particle energy for six shot configurations: yellow triangles, shot with no boron; blue diamonds, interaction of the proton beam with solid boron; blue square and green triangles, interaction of the proton beam with plasma boron and time delay between the two beams of 1 and 1.2 ns, respectively; red circles, ibid+the proton beam is produced in a foam rather than aluminium foil; open circles, short delay (0.25 ns) between the nano and the pico pulses. The error bars in energy are given by the width of the CR39 on which the number of impacts has been counted; the error bars in the number of impacts are given by the shot to shot fluctuations (~±10). The low-energy domain has no counts as the entrance slit is protected by a 12-μm Al foil.

These results were complemented by the analysis of the CR39 detectors, which were positioned outside the spectrometer, close to the entrance slit. Tracks were observed only behind aluminium filters of thickness smaller than 24 μm. If scattering of the proton beam by the boron plasma had sent protons in the spectrometer, tracks would have been recorded for all the aluminium thicknesses as the proton beam includes a continuous spectrum of energy up to ~10 MeV (see Methods section), which can cross a thickness of aluminium larger than 80 μm. This is not the case for the produced α-particles. Given our proton spectrum, the kinetic energy range of α-particles produced in p11B reactions12 is 0.5–8 MeV. Considering the exponential decrease of proton yield with energy, there is little, if any, production of α-particles with energy larger than 7.1 MeV required to cross 36 μm or more of aluminium. α-particles with typical fusion energy between 3.3 and 5.4 MeV can cross 12 and 24 μm of aluminium as observed in the p11B shots. The absence of high-energy proton signature in control detectors placed near to the spectrometer is our evidence that scattered protons are not producing the track signature inside the spectrometer.

A rough estimate of the fusion rate can be obtained from the number of tracks in the spectrometer and the solid angle of observation (δΩ=1.1 × 10−5 sr). The highest fusion rate measured in this scheme was 9 × 106 sr−1, which is orders of magnitude higher than previous observations20. However, as pointed out in ref. 21, the choice of the detection energy region of the reaction products can underestimate the total yield as α-particles with energy lower than 3.3 MeV are not taken into account. In our experimental conditions, the low-energy α-particles are not expected to escape the plasma, and further those having relatively small energy when escaping may not be observed leading to an underestimate of the absolute fusion yield21. External α-particle detectors can only observe fusion products emitted within the plasma in a backward hemisphere at an energy allowing escape from the plasma. This means that α-particles propagating in the forward direction, into the thick solid target, cannot be observed directly. These are accounted for by consideration of the solid angle of observation of the spectrometer. Test shots were performed with either the nano or the pico pulse alone on the boron target to measure the possible reactions in the hot plasma, and the number of tracks in both cases was below 10. This demonstrates that the observed high number of particles in the two-beam experiments is definitely the consequence of the interaction of the proton beam with the boron plasma.

Discussion

The features of the energy spectrum of α-particles presented in Fig. 4 agree well with the p11B fusion spectrum. The rise at E<5 MeV is a well-known feature of the spectra arising from the formation of the broad 8Be* resonance in first step with the subsequent 8Be*→α+α decay products seen both experimentally33 and understood theoretically34. The indication of a drop in the spectrum at the edge of our sensitivity near 3.5 MeV could be the result of reaching the spectrometer edge, but is also a p11B fusion feature observed in other experiments, and expected theoretically. The small bump near 6 MeV may correspond to the two-body reaction p+11B→8Be+α+(8.59+E*) MeV, at the reaction resonance energy E* (ref. 28) where two-thirds of the available energy (6–6.5 MeV) is carried away by the α-particle. This bump is experimentally observed in thin target experiments33 but, considering our measurement error bars, is not a compelling feature in our results. Overall, the α-particle spectrum in Fig. 4 can be explained by the main known characteristic features of the p11B fusion.

There are several possible plasma state mechanisms modifying the p11B fusion yield. Recall that protons entering a solid atomic target use most of their energy to ionize atoms and do not penetrate beyond a thin layer on the front surface. In the case of a preformed plasma, energetic protons (>0.5 MeV) can be subject to reduced stopping power35, and so penetrate deeper inside the plasma. Moreover, as we are employing the TNSA mechanism to produce the proton pulse, we know that the proton beam is Coulomb-pulled by a relativistic electron pre-pulse cloud. This cloud contains around 10–30% of the pico pulse energy and has an impact on the boron plasma about 100 ps ahead for our geometry: the distance between the thin foil and the boron target was 1.5 mm, which at the velocity of light corresponds to 5 ps travel time. In comparison, a proton of kinetic energy Ep=1 MeV and velocity (vp/c)2=2Ep/(mp c2) will take 21.7 times longer, that is, 108 ps to travel this distance. The relativistic electron cloud may condition the boron plasma just in the proton-target area, pushing out the electrons and forming an ionic channel. The consequence is that the proton pulse energy loss caused by interactions with plasma electrons is reduced, whereas number of interactions with boron atomic nuclei is correspondingly enhanced. It is noteworthy that because of the proton-boron mass asymmetry, protons lose relatively little energy in each deep near-nuclear Coulomb collision. Therefore, across the large width ~250 keV of the Ep=675 keV (proton energy Ep on rest boron target) resonance28, many such interactions can result in a large probability of fusion yield per proton. Further, the fusion cross-section may be modified by plasma effects, for example, a modified electron screening36,37,38 of the boron nuclei, which may not be completely ionized. However, this effect so far has been observed to be significant only at lowest reaction energies but is not well-understood in hot plasmas.

The rate of proton-initiated fusion in a 11B target is λffρBvr, where vr is the relative p11B velocity, vr=c/26–c/33 in Ep=0.68–0.43 MeV proton energy domain of interest, ρB is 11B target density, which we take as a fraction of the solid natural target ρ0B=1.0 × 1023 atoms per cm3 and σf is the resonant fusion cross-section, which averages in the interval of energy of the proton of E=0.68–0.43 MeV to 1 barn11. This gives an average fusion reaction rate of λf=1/(100 ns). In our situation, the number of fusions achievable per proton is limited by the active depth of the reduced density plasma target, which protons will traverse in ~1/30 ns. Allowing for available higher-energy protons in laser-generated particle beam, in our present experimental conditions, we expect that about 1 in 300–3,000 protons will be able to induce a p11B fusion reaction. Assuming that 10−3 of the protons produce a p11B fusion reaction, the total number of reactions can be estimated very crudely by N=n1n2σv, which gives N~8 × 107 in 4π, (with n1=5 × 109, n2=4 × 1014, assuming a reacting volume of 4 × 10−8 cm3, cylinder of 20 μm radius and 30 μm length and an average density of 1022 cm−3). This corresponds to 88 particles in the solid angle of observation (δΩ=1.1 × 10−5 sr), in qualitative agreement with the observed numbers.

Concerning the observability of α-particles produced in fusion, it is clear that it depends on their energy spectrum and angular diagram of emission, which then depends on the relative cross-sections of the different possible reactions12,21, which are unknown under our conditions. If for some reason there are some differences in fusion reactions in solid compared with plasma medium, either in the effective cross-section or in their capability to escape from the target, this could contribute to the modification in observed α−count rates. Future experimental work will be dedicated to test the relative importance of these different mechanisms.

Although our results are specific to the p11B case, a similar approach could be used to study the reaction of other light isotopes. This provides a new approach to exploring aneutronic nuclear fusion reactions in dense plasma environment. Further, our method could enable progress in the development of so-called fast-ignition fusion schemes39 by providing a short-lived hot spot generated by both the particle beam and the α-particles produced in the reactions, initiating and promoting a propagating burn wave. The p11B case is unique in that secondary αB reactions can regenerate the high-energy proton, sustaining a fusion chain. Our experimental approach also suggests opportunities to explore nuclear reactions of astrophysical interest40 in an environment approaching that of the early universe or inside stars.

Methods

Set-up

Experiments were conducted on the LULI2000 laser installation at Ecole Polytechnique. Two beams are produced by synchronized oscillators and amplified in similar neodymium glass chains. The first one delivers nanosecond pulses of 1 kJ and the second one delivers picosecond pulses of 100 J, which are stretched before amplification and then compressed before focusing using the chirped pulse amplification method. Both beams are initially at wavelength 1.06 μm and then converted to the second harmonic just before focusing, which produces a high contrast for the pico pulse, which is important for proton beam acceleration. CR39 detectors were etched after irradiation during 6–12 h in a solution of NaOH in H2O at 70 °C. The number and diameters of the tracks were analysed using a Nikon microscope with a magnification of × 20. The calibration of the CR39 for α-particles was done using a 233U source, which delivers α-particles with an energy of 5 MeV. By increasing the thickness of the air layer between the source and the CR39, lower energy α-particles could also be observed.

Laser-accelerated proton beam

The first part of the experiment was dedicated to the proton beam optimization. In their interaction with the boron target, protons with energy around 170 and 700 keV would be most interesting to take direct advantage of the resonances in the cross-section of the p11B reactions. Nevertheless, we believed that in our target condition a broad energy spectrum and high-intensity proton pulse had a greater advantage to increase the fusion yield. Our boron target was thick and the electron density profile of the boron plasma created by the nano pulse displayed all densities up to the solid assuring that the incoming particle pulse would be stopped. Therefore, we chose to optimize the number of above 1 MeV protons in the particle pulse. We tried out three types of targets: CH with 2 μm thickness covered by 125 nm of gold, low-density (3 mg cc−1) cellulose triacetate (C15H20O6) foams41 with 300 μm length and Al foils with thickness 10 and 20 μm. The largest number of high-energy protons on the laser axis in the forward direction was obtained with the 20-μm Al foils; the protons are known to originate from hydrogenated deposit on the back of the Al foil.

An estimate of the energy distribution of the proton beam in forward direction was obtained by analysing the number of impacts on the CR39 covered by 24, 36, 44, 56, 60, 72 and 80 μm of aluminium. In addition, the absolute number of protons with energy higher than 5 MeV was deduced from the boron activation, which produces 11C through the nuclear reaction42: p+11B→12C →n+11C−2.9 MeV. The 11C has a half-time decay of 20.334 min and was measured from the residues of the target just after the shot until 1 h later. From these measurements, we deduced that per ‘fusion’ shot more than 5 × 107 protons with energy larger than 5 MeV were produced by the pico laser pulse and arrived on the target. We further determined that the angular emission of protons in the pulse was strongly peaked along the laser axis with a typical half-angle of~5°. An example of the energy spectrum of the proton beam produced by the interaction of an aluminium foil of 20 μm thickness with the picosecond pulse at an intensity of 6 × 1018 W cm−2 is shown in Fig. 5. A continuous spectrum of energy was observed up to ~10 MeV in agreement with other observations for similar conditions.

Figure 5: Proton spectrum.
figure 5

Energy spectrum of the proton beam produced by the interaction of an aluminium foil of 20 μm thickness with the LULI2000 picosecond pulse at 0.53 μm, with a pulse duration of 1 ps and an intensity of 6 × 1018 W cm−2. The error bars in energy are given by the differences in thickness of the Al filters covering the CR39 on which the number of impacts has been counted; the error bars in the number of impacts are given by the shot to shot fluctuations (~±10).

Two-beam experiments

The main goal of the experiments we report here was to demonstrate the effect of the preparation of the target boron plasma state on the observed reaction rate. The largest number of CR39-associated tracks was observed in the case of the best geometric superimposition of the proton beam and the boron plasma, when the proton beam was produced from a 20-μm thick Al foil and arrived close to the end of the nanosecond pulse; hence, the boron plasma was at the maximum temperature and ionization. When using a 3-mg cc−1 300-μm-long foam to produce the protons, the number of tracks was reduced by approximately seven compared with the case where the proton beam was from a 20-μm-thick Al foil, with all the other parameters being the same (red circles in Fig. 4). This reduction may be directly attributed to the reduction of the total number of MeV energy protons achieved in the case of the foam target. Complementary shots were dedicated to establish the mechanisms leading to our results, and of most interest in the present discussion is the case in which we fired the picosecond pulse on a target composed of boron covered by a 0.9-μm CH foil to produce high-energy ions in a plasma mixture of p and B. The number of tracks was close to our noise level. Those conditions are close to the ones used by Belyaev20, further demonstrating that the production of a particle pulse comprising high-energy protons (above 1 MeV) in a separate target significantly increases the fusion yield.

Additional information

How to cite this article: Labaune, C. et al. Fusion reactions initiated by laser-accelerated particle beams in a laser-produced plasma. Nat. Commun. 4:2506 doi: 10.1038/ncomms3506 (2013).