Back to Search Start Over

Proton-Boron Fusion Yield Increased by Orders of Magnitude with Foam Targets

Authors :
Wei, Wen-Qing
Zhang, Shi-Zheng
Deng, Zhi-Gang
Qi, Wei
Xu, Hao
Liu, Li-Rong
Zhang, Jia-Lin
Li, Fang-Fang
Xu, Xing
Hu, Zhong-Min
Chen, Ben-Zheng
Ma, Bu-Bo
Li, Jian-Xing
Ren, Xue-Guang
Xu, Zhong-Feng
Hoffmann, Dieter H. H.
Fan, Quan-Ping
Wang, Wei-Wu
Wang, Shao-Yi
Teng, Jian
Cui, Bo
Lu, Feng
Yang, Lei
Gu, Yu-Qiu
Zhao, Zong-Qing
Cheng, Rui
Wang, Zhao
Lei, Yu
Xiao, Guo-Qing
Zhao, Hong-Wei
Liu, Bing
Zhao, Guan-Chao
Liu, Min-Sheng
Xie, Hua-Sheng
Cao, Lei-Feng
Ren, Jie-Ru
Zhou, Wei-Min
Zhao, Yong-Tao
Publication Year :
2023

Abstract

A novel intense beam-driven scheme for high yield of the tri-alpha reaction 11B(p,{\alpha})2{\alpha} was investigated. We used a foam target made of cellulose triacetate (TAC, C_9H_{16}O_8) doped with boron. It was then heated volumetrically by soft X-ray radiation from a laser heated hohlraum and turned into a homogenous, and long living plasma. We employed a picosecond laser pulse to generate a high-intensity energetic proton beam via the well-known Target Normal Sheath Acceleration (TNSA) mechanism. We observed up to 10^{10}/sr {\alpha} particles per laser shot. This constitutes presently the highest yield value normalized to the laser energy on target. The measured fusion yield per proton exceeds the classical expectation of beam-target reactions by up to four orders of magnitude under high proton intensities. This enhancement is attributed to the strong electric fields and nonequilibrium thermonuclear fusion reactions as a result of the new method. Our approach shows opportunities to pursue ignition of aneutronic fusion.

Subjects

Subjects :
Physics - Plasma Physics

Details

Database :
arXiv
Publication Type :
Report
Accession number :
edsarx.2308.10878
Document Type :
Working Paper