Abstract

The Lawson criterion for proton-boron (p-11B) thermonuclear fusion is substantially higher than that for deuterium-tritium (DT) because the fusion cross section is lower and peaks at higher ion energies. The Maxwellian averaged p-11B reactivity peaks at several hundred keV, where bremsstrahlung radiation emission may dominate over fusion reactions if electrons and ions are in thermal equilibrium and the losses are unrestricted. Nonequilibrium burn has often been suggested to realize the benefits of this aneutronic reaction, but the predominance of elastic scattering over fusion reactivity makes this difficult to achieve. The development of ultrashort pulse lasers (USPL) has opened new possibilities for initiating nonequilibrium thermonuclear burns and significant numbers of p-11B alpha particles have been reported from several experiments. We present an analysis that shows that these significant alpha yields are the result of beam fusion reactions that do not scale to net energy gain. We further find that the yields can be explained by experimental parameters and recently updated cross sections such that a postulated avalanche mechanism is not required. We use this analysis to understand the underlying physics of USPL-driven nonequilibrium fusion reactions and whether they can be used to initiate fusion burns. We conclude by outlining a path to increasing the p-11B reactivity towards the goal of achieving ignition and describing the design principles that we will use to develop a computational point design.

1. Introduction

Fusion is the dominant energy source in the universe and occurs within the cores of gravitationally confined stars. Thermonuclear weapons are a demonstration of a single-shot, uncontrolled thermonuclear fusion device on Earth. The multidecadal international research program to design and construct a controlled thermonuclear reactor that achieves scientific breakeven (fusion energy out equal to energy invested in the fuel) is a testament to the difficulty of creating the conditions for fusion burn and plasma gain (fusion energy/input energy to the plasma > 1) in a laboratory device. Recent success in nearly achieving scientific breakeven (fusion energy/incident laser energy) at the National Ignition Facility (NIF) [1], recording multisecond fusion burns in JET [2], demonstrating 20 Tesla magnet operation by CFS [3], and expectations of even higher performance in ITER [4], all using D-T fuel, have stimulated a resurgence of interest in fusion as an environmentally friendly energy source in the fight to control climate change. This, in turn, has led to an unprecedented influx of venture capital to a growing number of companies that are pursuing a wide variety of approaches to reaching and exceeding scientific breakeven on the way to an economical and environmentally attractive fusion power plant. The science and engineering challenges of moving from a successful demonstration of scientific breakeven to such a fusion power plant are formidable. For example, for ICF, the excitement surrounding the achievement of significant yield on shot N210808 (August 8,2021) is tempered by the fact that the 1.35 MJ of fusion yield obtained with an X-ray-driven capsule in a hohlraum began with 300 MJ stored in the capacitor banks which energized the flashlamps that pumped the Nd:glass NIF laser. The capsule in the hohlraum absorbed about 225 kJ of x-rays producing a capsule gain of ∼6. While several implosions since August have produced capsule gains greater than 1, no yields greater than 1 MJ have been obtained to date. Further, the laser shot rate (one/day), target fabrication rate (few/week or month), and many other missing factors (e.g., target injection and tritium breeding) need to be demonstrated or significantly increased to realize a practical power plant.

The U.S. Department of Energy (DOE) has begun to hold a series of Inertial Fusion Energy (IFE) workshops [5] to explore the range of options for driving the target (direct or indirect (X-ray) drive by lasers, pulsed power, or heavy ions) and to collect a list of basic research needs for developing the technologies and science required by an IFE reactor. The DOE has been chartering studies and funding fusion research for decades, primarily focused on magnetic fusion systems (tokamaks), with no clear timeline of developed metrics to achieve fusion power. However, the significantly increased private funding investment is motivating serious discussions with the government to establish exciting new legislation that would create private-public partnerships (PPPs) [6] to pursue the development and commercialization of fusion power plants. Such partnerships and legislation could significantly accelerate the timeline as compared to government-only projects. Further, following the successful partnership between NASA and multiple commercial spacecraft companies, a fusion PPP program should provide a parallel, competitive development path for fusion reactors.

HB11 Energy Pty LTD is a startup company for the purpose of developing an IFE power plant based on the proton-boron-11 (p-11B) reaction. There are several articles that describe the HB11 roadmap [7] for translating their original patents [8] into a fusion power plant. The baseline approach calls for igniting a nonthermal H-B reaction through laser ion acceleration of protons toward a 11B-rich fuel, confining the burning plasma in a laser-generated magnetic confinement system, further increasing the yield through an avalanche reaction, and generating electricity by direct capture of the energetic fusion alpha particles. The patents are based on a series of theoretical papers that have been published over many years and have been awaiting experimental testing. The development of ultrashort pulse lasers (USPL) has opened new possibilities for initiating nonequilibrium thermonuclear burn, and significant numbers of p-11B alpha particles have been reported from several experiments that cite Prof. Hora’s HB11 references. In subsequent sections, we report on our analysis of these experiments and what they inform us about the roadmap approach to developing a reactor for the p-11B reaction.

Proton-boron fusion is attractive because the reaction is aneutronic, produces limited radioactive waste, uses a stable, abundant, and nonradioactive fuel that avoids the engineering challenges of breeding, and has the possibility of higher energy conversion efficiency than a thermal cycle. However, it is well known that the Lawson criterion for p-11B is substantially higher than that for D-T because the fusion cross section is lower and peaks at higher ion energies. Therefore, the p-11B reactivity for Maxwellian ion distributions peaks at significantly higher temperatures than for DT. Further, if the plasma electrons are in equilibrium with the ions, there are concerns that bremsstrahlung radiation losses, given the relatively high charge state of boron (Z = 5), may dominate over fusion reactions across the parameter space, making net energy gain impossible. A recent article [9] presents the framework of a generalized Lawson criteria to allow comparison between various fusion fuel cycles and fusion devices across the range of magnetic, inertial, and magnetized concepts. Their analysis of the p-11B burn using the standard fusion cross section and radiation rates concludes that ignition is not possible unless the electron temperature is lower than the ion temperature by a factor of 3–5. However, another recent paper [10] reports finding higher reactivity (∼30%) using an updated cross section [11], as well as accounting for the kinetic effects of reaction products on the proton spectrum via a Fokker-Planck model. The authors conclude that ignition may be theoretically possible in the magnetic confinement device that they considered.

2. Neutron Yields from Laser-Driven Experiments with Deuterium Targets

The invention of the techniques of chirped pulsed amplification by Strickland and Moreau [12] greatly expanded the intensity horizon for laser-target experiments and was recognized with the 2018 Nobel Prize in Physics. High intensity short pulse lasers also opened new alternatives to the standard hot spot ignition approach to ICF. For example, in 1994, Tabak and colleagues proposed [13] to use ultrapowerful lasers to create a focused beam of hot electrons to locally heat and ignite a portion of a dense ball of DT that is precompressed by temporally shaped nanosecond laser beams to assemble the fuel in a high-density isochoric (constant density) state. This so-called “fast ignition” scheme separates the implosion of the fuel from the ignition process and thereby relaxes some of the constraints on implosion symmetry and the generation of mix. However, the efficiency of the generation and transport of hot electrons to the imploded fuel is complicated by the strong electrostatic fields that are generated (c.f. [14]). Early experiments on the world’s first petawatt laser at LLNL showed high-energy proton generation that has also motivated proton-driven fast ignition [15]. Experiments have also shown the ability to focus the proton beam by shaping the target, and the isochoric heating of targets by the protons has also been demonstrated. Research is underway to explore both fast ignition concepts. As previously mentioned, HB11 proposes to use USPLs to accelerate protons and initiate a nonequilibrium burn of the boron fuel, which requires detailed knowledge of which elements of the laser-target interaction have the greatest impact on fusion reactivity.

Analysis of neutron yields from experiments with USPL-irradiated deuterium targets can give valuable insight into the laser-target interaction physics because they have been widely performed and neutron activation and time-of-flight (TOF) are standard diagnostics at most laser facilities. Further, neutrons are not attenuated by the target material, nor are they influenced by electromagnetic fields. Therefore, they clearly reflect the fusion processes within the target. For example, in 1998 Norreys et al. [16] irradiated cryogenically cooled deuterated targets at up to 1019 W/cm2 and measured the resultant neutron fluxes to gain insight into the laser plasma interaction process leading to deuteron acceleration. Their analysis showed that the neutron production was consistent with inflight D-D beam fusion reactions created by fast deuterons that are accelerated by the strong laser-generated fields, rather than thermonuclear fusion from a heated fuel region. Specifically, Norrey’s paper shows a neutron TOF peak at 2.45 MeV for a laser intensity of 9 × 1017 W/cm2, but shows a much broader peak extending to higher neutron energies at 5 × 1018 W/cm2, which is consistent with deuteron acceleration to higher kinetic energies.

The first important insight that we get from these early experiments is that, at these intensities, the laser-target interaction physics requires the incorporation of kinetic particle interactions with the plasma that go beyond a single fluid model. That is, the hot electrons and accelerated fast ions are not in equilibrium with the background plasma, and these fast particles penetrate through the background fluid and lose energy and scatter primarily through Coulomb interactions, as described by a Fokker-Planck model. The fact that these fast particles have extended ranges accounts for the lack of localized plasma heating to thermonuclear temperatures. It also precludes the generation of strong shocks, which require a localized region of high-pressure region (piston) and a lack of preheating beyond the shock interface. This means that a single fluid, or even a two-fluid model, such as that of Lalousis et al. [17], cannot accurately capture the essential physics of this interaction.

As described by Krása et al. [18], other researchers have performed a variety of experiments to measure fast ion fluxes and D-D neutron production from laser-target interactions at fs, ps, and sub-ns pulse durations on several different laser systems. Interestingly, Figure 6 from his paper (reproduced above as Figure 1) shows that the measured neutron yields are consistent with the total laser beam energy across three orders of magnitude in laser pulse duration, except for the N98 data point [16], which is unique in that it had a cryogenic deuterium target, as will be discussed in more detail at the end of Section 4. This suggests that the integrated number of neutrons produced via beam-fusion reactions is relatively insensitive to the details of the interaction physics, which are a complicated function of laser intensity, wavelength, and contrast ratio (ratio of the prepulse to the main pulse of the laser). For this set of experiments, the fast ion spectrum within the target is almost certainly different for lasers with different pulse durations and thereby different focal intensities, as was seen in the Norreys paper. This insensitivity in total yield may be attributed to the fact that beam fusion reactions appear to be dominant and the number of inflight reactions is a convolution of the reaction cross section over the ion stopping power, as described in equation (1). This means that for targets that are thicker than an ion range, the inflight nuclear reactions will occur from the highest ion energy down to energies where the cross section becomes negligible.

Equation (1): Thick target inflight reaction yield for an incident particle with an initial ion energy E0

As will be discussed in more detail in Section 5, as laser intensity increases, so does the hot electron temperature and corresponding fast ion energy. This means that as the laser intensity increases, the fast ions are sampling higher energy portions of the nuclear cross sections. Figure 2 shows the fusion cross sections for D-T, D-D, and p-B11 as a function of center-of-mass (COM) ion energy. Standard approaches to thermonuclear fusion, such as ICF and magnetic fusion energy (MFE), are focused on the reactivity of Maxwellian-averaged thermal distributions of ions, meaning that they are primarily focused on the accuracy of the low-energy portion of the cross section. Beam fusion reactions sample the cross sections downwards from the highest energy as the ions lose energy through inelastic collisions with electrons. This means that the accuracy of nuclear reaction yields, as calculated by equation (1), is sensitive to the high-energy portion of the cross sections, which may not be as thoroughly studied. Further, often fusion cross sections are presented as fits to analytic functions over specified energy regimes. For example, Table IV in Bosch and Hale [19] lists the parameters for the cross section fit for DD reactions in the energy range 0.5–5000 keV, which is more than adequate for computing thermal-averaged fusion reactivities. Beyond this range, it is important to look for experimental data points, for example in the EXFOR Experimental Nuclear Reaction Database [19]. There is limited data above for D-D fusion cross sections above a few MeV, so there is greater uncertainty in this region. Regardless, the data shows a decrease in cross section at higher deuteron energies, which helps explain the relative insensitivity of D-D neutron yield with laser intensity (peak deuteron energy), because all deuterons with energies above a few MeV generate their maximum yield as they slow down through the 100–1500 keV region, making their integrated reaction yield roughly constant.

3. Alpha Yields from Laser-Driven Experiments with Boron Targets

One of the datasets in Figure 1 is from experiments reported in 2004–2006 by Belyaev and collaborators in Russia [20]. They reported measuring a considerable neutron yield of 5 × 104 per pulse from the irradiation of the surface of a solid deuterated target by a picosecond laser plasma at an intensity of 3 × 1017 W/cm2. In 2006, they also reported on the deleterious effects of laser prepulse on neutron production and the importance of maintaining a good contrast ratio. In 2005, Belyaev used the same “Neodymium” laser facility to irradiate targets containing 11B and reported on the first observation of alpha particles that escape the target from the neutron-less p-11B fusion reactions at peak intensities of 2 × 1018 W/cm2 [21]. Their reported yield was 103α/pulse (meaning per shot). However, their α particle diagnostics were less mature than the neutron diagnostics that were used in the deuterium experiments, and they are inherently more difficult to field due to the shortness of their range and the dependence on CR-39 track detectors as a primary measurement tool. Kimura et al. revisited the analysis techniques and reported that the total yield was underestimated by at least a factor of 100, making the true yield 105 per pulse [22].

Since 2005, there have been a series of laser-driven p-11B experiments at several different facilities (Labaune et al. [23, 24], Picciotto et al. [25], Margarone et al. [26], Baccou et al. [27], Tayyab et al. [28], Giuffrida et al. [29], Margarone et al. [30], Bonvalet et al. [31], TPW [32], Margarone et al. [33]) and the measured alpha particle yields have shown an impressive increase, as seen in Figure 3. A common goal of these experiments has been to maximize the generation of high-energy protons via laser-driven charged particle acceleration (CPA) and to interact these protons with boron-containing targets to generate alpha particles via the p-11B reaction. Some of these experiments were performed in an “in-target” geometry, where the laser directly irradiates a solid target, and the accelerated protons interact with the bulk material. This is the geometry that Belyaev used in his initial experiments. Direct irradiation of monolithic in-targets allows the laser and fast electron energy to be deposited within the target material, and analysis of the interaction needs to account for the temperature dependence of the proton stopping power as it is transported in the medium. Many other of these experiments were performed in a “pitcher-catcher” geometry where the protons are generated from a laser-irradiated thin foil (the pitcher) and collide with a second target (catcher), thereby undergoing beam fusion reactions. In this case, the catcher target is normally an unheated solid, except for the Labaune experiment, where a ns laser was used to heat the catcher.

Given that there are relatively few of these experiments, it is remarkable that they represent such a wide variety of laser parameters, target geometries, and target compositions, as seen in Table 1. We see that experiments have been done at a variety of wavelengths, with laser energies varying from 15 J to 1.4 kJ, laser pulse widths of 25 fs to 300 ps, and focused intensities “I” from 3 × 1016 to 2 × 1021. The experiments on the Ti : Sa laser system at the Laser Plasma Division, RRCAT, India [28] had the shortest 25 fs pulse width and focal intensities of 1 × 1020. This ensemble of experiments also encompasses a broad range of laser prepulse or contrast ratios. Specifically, only the Labaune, Tayyab, and Hegelich experiments had low prepulse (high contrast ratio). The others had more significant prepulse energies that created plasma blowoff prior to the peak intensity and could modify the interaction physics. In Figure 3, the left-hand scale indicates the absolute particle flux (particles/sr), while the right-hand scale is normalized to the laser energy delivered on target (particles/sr/J). In subsequent sections, we will try to explain the underlying physics that governs the trends in the data, especially the normalized alpha yield per joule of laser energy, which reflects the relative energy gain of the fusion process. This rapid increase in alpha-particle flux from CPA-driven experiments over the past 17 years has been quite impressive, and the apparent ease of generating substantial yields has led to speculation that energy production from nonequilibrium aneutronic fusion is on the horizon. What does this data tell us about energy gain?

The p-11B reaction has a Q-value of 8.76 MeV, and this energy is partitioned between three alpha particles. From a target physics perspective, it is interesting to note that p-11B has roughly half the Q-value of D-T, but because 80% of the D-T energy is carried by a 14.1 MeV neutron, the alpha particle only has 3.5 MeV. This means that the target heating via alpha deposition is 2.5 times larger for p-11B than for DT, which will be an important consideration when calculating fusion reactivity. The p-11B Q-value can be used to calculate that 1 kJ of fusion energy is equivalent to 2.15 × 1015 alpha particles. Therefore, we can define scientific breakeven, which we define as fusion energy out equal to laser energy in, to be 2.15 × 1012 alphas/J. This means that the maximum normalized yield for this suite of experiments is at most 10−4 of scientific breakeven. As we shall discuss in more detail, despite the seductively large numbers of alpha particles seen in these USPL-driven experiments, the best yields are consistently associated with a proton acceleration efficiency of ∼10% coupled with an inflight reaction probability of 10−3 to 10−4. In the following sections, we will perform a deeper analysis of these experiments to discover what physical mechanisms produce the highest gains and how they might be harnessed to realize significant fusion gains in future target designs.

4. Comparison of Alpha Particles and DD Neutrons from Laser-Driven Experiments

Another way to view the data from Figure 3 and Table 1 is to plot the alpha particle yields as a function of laser energy on the same DD neutron yield plot of Figure 1. In fact, Figure 3 of Reference [34] and Figure 4 of Reference [35] show the Krasa data with faint p-B11 data points sketched onto the plot. A key point of the discussion in these papers is the nonthermal nature of the reactions in both cases, and there is mention that it is surprising that the proton-boron data lies above the neutron yield line and that this might indicate that there is some missing physics in USPL-driven experiments that increases the proton-boron fusion reactivity. Figure 4 shows the alpha particle yield from Figure 3 mapped onto the Krasa neutron yield seen in Figure 1. The ovals for the Belyaev and TPW data denote the range of yields from different experimental configurations. The results for PALS and LFEX extend beyond the limits of the original plot, emphasizing the higher yields for p-B11 than for D-D for these laser-driven experiments.

Our analysis shows that the inflight reactivity of protons on 11B is higher than that of deuterons on deuterium, such that the yields should be higher; it is important not to confuse these D-D reactions with the higher values expected for D-T fusion. This can be seen in Figure 5, which shows the thick target yields for protons on boron and deuterons on CD2 as a function of initial projectile energy, as calculated by equation (1) using appropriate ion stopping powers and fusion cross sections. This analysis shows that these results can be explained by the higher cross section for protons on boron, as well as the greater ion acceleration efficiency of protons as compared to deuterons. The omnipresence of hydrogen in materials, coupled with their 1 : 1 charge-to-mass ratio as compared to 1 : 2 for deuterons, makes them more plentiful and easier to accelerate within a Child-Langmuir framework [36].

As mentioned previously, we note that the N98 neutron data point of Norreys et al. [16] lies significantly above most of the other data points, as has been discussed in [34]. As previously discussed, the neutron TOF data for this experiment shows that the D-D fusion reactions are not primarily thermonuclear and are instead due to inflight reactions by deuterons accelerated to MeV energies by nonlinear ponderomotive forces. We reiterate that this is consistent with the creation of both kinetic fast electrons and accelerated fast ions, which are kinetic in nature. These fast particles distribute the coupled laser energy in a nonlocal manner, and the fast ions undergo inflight fusion reactions that sample the peak fusion cross sections in the MeV energy regime. The fact that the N98 experiment achieved significantly higher neutron yields than the N05 results can be explained by the fact that it used a frozen, cryogenic deuterium target that was able to accelerate significantly more deuterons than a CD2 target (P. Norreys, email communication, Nov 28, 2020), where significant laser energy is parasitically expended in the ionization and acceleration of carbon ions and adsorbed hydrogen (protons).

5. USPL Intensities Create Fast Electrons and Ions

The development of chirped pulse amplification in 1985 enabled the generation of high intensity laser beams by USPLs, which in turn have opened new frontiers in high field physics and many different modalities of charged particle acceleration by laser-generated fields. It is useful to understand some of the fundamental physics associated with short pulse laser interactions with matter (cf Gibbon [37]) to gain insight into present and future p-11B experiments, as well as to speculate how they might be used in future gain producing targets. For example, the generation of high charge states of carbon via multiphoton and tunneling ionization can be understood via the following appearance intensity:

Equation (2): Appearance intensity for ions due to multiphoton and tunneling ionization.

Table 2.1 of Ref [37] lists the ionization energies for H, C4+, and N5+ as 13.61, 64.5, and 97.9 eV, respectively, with a corresponding appearance intensity of 1.4 × 1014, 4.3 × 1015, and 1.5 × 1016 W/cm2. Referring to Table 1, we see that all the proton-boron experiments exceed these appearance intensities, meaning that high charge states of carbon, nitrogen, and any other similar atoms will be highly ionized and competing with protons to be accelerated. In fact, the ionization energies for B5+, C6+, and N7+ are roughly 340 eV, 490 eV, and 667 eV corresponding to an appearance intensity of 2.14 × 1018, 6.4 × 1018, and 1.62 × 1019 W/cm2, which means that the most recent experiments on ELFIE, LFEX, and TWP are at intensities that can fully strip atoms up through nitrogen. To maximize proton-boron reactions, we want to maximize the laser energy coupling to the protons, so avoiding energy-sapping higher Z ions is required. To begin with , the number of protons that are accelerated is proportional to the total laser energy, and the proton spectrum is characterized by the normalized vector potential a0 as given below, which is a measure of the nonlinear force. is the laser focal intensity in units of 1018 W/cm2 and is the laser wavelength:

Equation (3) shows the normalized vector potential.

Table 2 lists the wavelength and maximum intensity of the experiments in Table 1 by laser system, as well as a0 and the hot electron temperature Th as estimated by Wilks et al. [38] (equation 5.86 in [37]). The final column in the approximate maximum reported proton energy. We see that all experiments have been performed at relativistic intensities of 1018 W/cm2 for 1 micron light and above, except for the long pulse experiments on the PALS laser. Collisionless heating by a laser generates bi-Maxwellian proton distributions, the details of which depend on factors such as the peak laser intensity, contrast, and total energy. For example, preliminary data from Shot 13279 on the Texas PW is seen in Figure 6. The 0.6 PW focal intensity of the TPW shots is the highest of any experiment thus far and generated protons with energies of up to 68 MeV. The data for this shot has been represented as follows [32]:

Equation (4) shows the Bi-Maxwellian proton distribution function.

Where Asoft = 5.67 × 109, Tsoft = 1.19 MeV, Ahard = 2.09 × 107, and Thard = 27.5 MeV. The hard portion of the spectrum comes from the initial interaction of the high-intensity beam with the solid target, while the soft portion of the spectrum comes from the interaction with the evolving blowoff plasma. The larger the laser energy, the more expanding plasma that will be created and the more ions in the “soft” spectrum, although their peak KE increases with laser energy. Using a plasma mirror, TPW delivers about 80 J of energy to the target. Integrating the proton distribution for this shot yields a conversion efficiency from laser to proton energy of ∼7%. Reference [31] shows a somewhat softer spectrum for experiments on LFEX (∼30–35 MeV), which is consistent with the focal intensity being lower. The higher peak proton number is also consistent with the great laser energy (∼1.3 kJ). The conversion efficiency for LFEX is also estimated to be <10%. Also, no plasma mirror was used at LFEX, and the intrinsic laser contrast is only ∼10−9 [39], two factors which imply the creation of a larger, expanding “preplasma” due to the laser prepulse.

The PALS experiments have been performed at 3 × 1016 W/cm2, corresponding to a0∼0.2, meaning that the nonlinear forces are small (although the authors argue that probably self-focusing was increasing the effective laser intensity by up to a factor of 10). In this case, the acceleration mechanism is probably due primarily to interactions with the blowoff plasma. The significant number of protons up to ∼1.5 MeV is consistent with the 500–600 J of laser energy at this low focal intensity. The three PALS experiments listed in Table 1 report approximately consistent proton numbers.

6. Nuclear Cross Sections and Ion Stopping Powers

As seen in equation (1), the two elements that determine the reaction probability of an individual proton are the nuclear cross section and the proton stopping power. The alpha particle yield for the experiments in Table 1 is calculated using the p-11B cross section. As noted above, Sikora and Weller (SW) have reported a higher p-11B in the few MeV energy range that results in an approximately 30% increase in reactivity, as published by Putvinski. Figure 7 shows the Sikora and Weller (SW) data compared to the older EXFOR data. We note that the SW data only extends to a proton energy 3.5 MeV so for our calculations at higher proton energies, we used EXFOR data [40] to extend the cross section to 20 MeV and added an estimated point at 100 MeV. The figure also shows the evaluation of the Nevins cross section fit, which is often used for computing the fusion reactivity of thermal plasmas. We note that the Nevin fit is also only valid up to 3.5 MeV, which is sufficient for evaluating thermal reactivity, but significantly overestimates the cross section above about 5 MeV and gives erroneous results when used to calculate the yields for experiments on LFEX and TPW that exceed this energy, as we shall see in the next section. The green data points are EXFOR data for the 11B(p, n)11C endothermic nuclear reaction (−2.765 MeV). Counting the 20.364 min half-life of the 11C decay via positron emission gives data on the integrated number of inflight proton reactions, which supplement alpha particle track counting of the 11B(p, 2)4He fusion reaction.

Proton stopping power is the other important factor in calculating the in-flight fusion reaction yield. Figure 8 shows the stopping power and range of protons in boron at normal density, as calculated by the enhanced RPA-LDA (eRPA-LDA) model of Gu et al. [41], and as a function of plasma temperature. We see that as the plasma electrons become hotter, their stopping power decreases for energies below the so-called Bethe regime, where dE/dx is proportional to 1/E. Lower stopping power results in a longer ion range, which in turn results in higher inflight reactivity. The ranges are given in units of density thickness (g/cm2) for normal density boron (2.34 g/cc). Similar results would be obtained for lower-density boron foams or expanding plasmas, except for minor modifications due to changes in the ionization state. The results corroborate the calculations in Giuffrida et al. [29] which report that the alpha particle yield is increased by ∼10x if the target is heated to 1 keV. Heating the catcher plasma with a ns laser to increase the proton range and fusion alpha yield was also the rationale behind the experiments performed by Labaune et al. at LULI.

The eRPA-LDA model can also accurately calculate the proton stopping power and range in plasmas of increasing density, where electron degeneracy becomes important. In Figure 9 we see that proton stopping power decreases and range increases as the plasma becomes increasingly dense and degenerate. Degeneracy affects the stopping of all ions in the plasma, including the fusion alphas, and has been proposed to create “chain reaction fusion” [42], which is related to the concept of avalanche which has been recently proposed to increase p-B11 yields [43]. Electron degeneracy effects are important when the plasma temperature is less than the Fermi temperature, which is given by the following equation:

Equation (5): Fermi energy as a function of electron density ne.

We find that the Fermi energy is of the order of 10 eV at solid density, 250 eV at 100x solid density, 1.2 keV at 1000x, and 250 keV at 105x. The eRPA-LDA model can self-consistently calculate stopping power in both dense and hot material, and we have plans to incorporate this model into hydrodynamic and hybrid burn codes.

A detailed analysis of the necessary conditions to achieve chain reaction fusion or avalanche is beyond the scope of this paper, but we plan to use our eRPA-LDA stopping power model to explore this regime of fusion burn space in the near future.

7. Thick Target Yields and Convolutions over Experimental Proton Spectra

We now use the cross sections and stopping powers of the previous section to evaluate the thick target yields for the p-11B and the 11B(p,n)11C nuclear reactions for protons with energies of up to 100 MeV in BN at cold, ambient conditions, as seen in Figure 10. Our calculations show that using the Nevin fit rather than our extended SW cross section points to calculate the thick target yield leads to almost 10x errors at 100 MeV proton energies. Although contributions to the thick target yield using the SW cross sections become negligible (few millibarns) above energies of about 20 MeV, it would be useful to have more high-energy data points to ensure the accuracy of the integrations. As long as the target is more than a range thick, the higher-energy protons eventually slow down through the peak of the cross section and create the peak number of alphas, however, at a diminishing efficiency of alpha production per proton energy. We note that the range of a 1 MeV proton is about 12 microns, at 40 MeV it is ∼1 cm, and at 100 MeV it is 4.4 cm, so high energy protons can penetrate some thin targets without interacting. Further, because the average range of a p-11B alpha particle is ∼15 microns, many of the alphas will not escape a thick target and register on CR-39 track film, as previously mentioned. We see that the thick target yield for 11C has a similar magnitude and energy dependence to the p-11B yield, so coincidence counting of the positron emission can provide a valuable cross-check to CR-39 track counting. For the experiments performed at PALS and LULI, the higher SW cross section in the few MeV range results in higher thick target yields, which can help explain why the experimental results are said to be higher than anticipated.

We can now convolve the reaction integral with the bi-Maxwellian proton spectrum to calculate the total alpha particle and 11C yield for comparison with the experimental results for TPW shot 13279, as seen in Table 3. The values in this table do not yet include a final normalization due to the solid angle, and the absolute magnitude should be about a factor of 100 higher. The first row lists the integrated total proton number in the bi-Maxwellian as well as the hard and soft contributions. We see that there are roughly 10x more protons in the soft than in the hard part of the spectrum. The next row lists the total proton energy as well as its spectral components, showing that the hard spectrum contains more energy than the soft. The third row lists the total number of p-11B reactions (multiplied by 3 for alpha numbers) as well as the spectral contributions. It is interesting to note that there is almost a 50 : 50 split in the hard-to-soft production for this shot. The final row lists the total number of 11C producing reactions, which we see is of the same order of magnitude as the alpha particle production.

8. Beam Fusion Reactions

The results from TPW shot 13279 can be compared with those of the other experiments listed in Table 1, which span a broad space of intensity and laser energy, in an attempt to uncover the underlying physics that are common to all of them, namely, that the alpha particles are being produced by in-flight beam target interactions. As previously noted, laser-target interactions at these intensities generate both fast electrons and ions that kinetically stream through the target material. While the fast ions are relatively efficient at producing inflight fusion reactions, the interaction does not produce the localized energy concentration required to drive a fusion burn wave in normal density material, such as described in the fluid models of Chu and Lalousis [44, 45]. Further, it is well known that beam fusion reactions do not scale to net energy gain, as can be seen in the following simple analysis. The mean free path (mfp) to a p-11B fusion event in boron with a density of 2.1 g/cm2 is given by the following equation:

Equation (6): Proton mean free path to fusion even in normal density boron.

We see that using the optimistic peak cross section of 1.4 barns, the mean free path to a p-boron fusion reaction is about 6 cm. This means that a proton with energy E ≥ 660 keV must travel on average through 6 cm of pure boron at normal density for the probability of a fusion reaction to be 100%. However, the electronic stopping power of a proton in boron is such that the range Rp for a 1 MeV proton is about 12 μm and the stopping time is ∼1.8 ps. Therefore, back-of-the-envelope probability of fusion before slowing down is given by the following equation:

Equation (7) shows the ratio of proton range to fusion mean free path.

This is an overestimate of the probability because the peak cross section is a relatively narrow resonance and the cross section is negligible below about 100 keV, as seen above. Using the proton stopping power shown above, we find that the range of a 1 MeV proton in BN at ambient density (2.34 g/cc) and temperature is 3.2 mg/cm2, which is ∼13.7 μ and the corresponding thick target yield for p-B11 reactions is 6.6 × 10−5. Given that the exothermic “Q-value” of the p-B11 reaction is 8.76 MeV, the gain of any one fusion reaction is of order 10, so a significant net gain requires many fusion reactions to be caused by a single proton—either through a “fusion flame” detonation process or by an avalanche or chain reaction fusion mechanism. This will be the topic of the next section that discusses the target gain requirements for a practical fusion power plant.

9. Target Gain Requirements for a Fusion Power Plant

The National Academy of Engineering has identified “providing energy from fusion” as one of the 14 top grand challenges of engineering [46]. Achieving scientific breakeven has been a multidecadal quest that has engaged the international research community. The NIF results have shown that the computational tools, target design principles, and driver and target fabrication that have been developed for ICF have put us on the path towards fusion energy. However, as startup companies, such as HB11 energy, attempt to fast track the development of a fusion power plant, it is important to keep in mind the target gain requirements that can be identified through a fundamental engineering power balance.

Figure 11 shows a simple power loop for a laser-driven IFE powerplant that HB11 has been using to develop the initial HB11 Energy techno-economic model. A key feature of fusion, especially IFE, is that the system functions as a power amplifier and not as a power source. That is, the fusion power available for conversion into electricity is proportional to the power on target multiplied by the target gain, G. In turn the power delivered to the target is the product of the laser power and the laser efficiency, η. The electrical power is determined by the generator conversion efficiency ε, and the power available to the grid is the generated power minus the power for the laser.

The following relations are useful in evaluating the key parameters of this model. The recirculating power fraction is given by f = 1/εηG. This analysis neglects the multiplication factor that can be present with D-T breeding blankets. Engineering breakeven is defined as f = 1, where the powerplant produces just enough power to operate. A recirculating power fraction f = 0.25 has been suggested as a starting point for nuclear fusion, and f ≤ 0.1 is typical of nuclear fission reactors. The minimum target gain for operating at a given recirculating power fraction is given by G = 1/εηf. This relation leads to the simple rule of thumb, ηG ≥ 10, for a practical power plant. For a thermal power conversion system with ε of 36–40%, ηG = 10 corresponds to a recirculating power fraction of ∼25%, while a value of 20 drops that fraction to about 10%, which is desirable for achieving the lowest cost of electricity (COE) for the plant. For a 10% laser efficiency, this means achieving a target gain of at least 100 to 200 to achieve energy production at today’s prices ($100–$300/MWh), which is the topic of the final sections of this paper.

Two other relations that are useful in our preliminary technoeconomic analysis of an IFE powerplant are (1) Pgrid/Plaser = εG − 1/η, which is the ratio of the grid and average laser powers and (2) Plaser = Pgrid/(εG − 1/η), which gives the required laser power to supply Pgrid for given gain, conversion efficiency, and laser efficiency. The repetition rate needed to determine average laser power is likely to be 5–10 Hz, which has been the basis for most DT IFE system designs. Figure 12 shows the curves of Plaser as a function of target gain G to deliver 100 MWe to the grid for two different electrical conversion efficiencies (40 and 80%) and for laser efficiencies η of 2.5, 5, 10, and 20%. The 40% number is typical of an optimized thermal system. The 80% value is what might be possible if the fusion alpha particles can be directly converted to electrical power, the details of which are beyond the scope of this paper.

There are a couple of qualitative trends that can be seen in this data. First, the required laser power for a fixed power plant output is significantly lower if direct energy conversion efficiencies can be realized. Second, the impact of increased laser efficiency is diminished as the target gain increases. Finally, target gains of 200 are sufficient for practical power production at the higher conversion efficiency, while thermal conversion efficiencies will likely require even higher gains. While these gains are theoretically possible in target simulations, it is important to note that the best NIF shot has achieved G∼0.75 at a delivered laser energy of ∼1.8 MJ to an x-ray-driven DT target. The capsule gain, however, was close to 6. Achieving fusion ignition for DT has been hard, and the path to a practical power plant is still a work in progress. In the following section, we will use what we have learned about USPL-driven aneutronic fusion reactions to outline a procedure for identifying regions in the burn space where p-11B has sufficient gain to enable power production.

10. Roadmap to Increasing p-B11 Reactivity and Developing Target Point Design

We have seen that USPL irradiation of boron targets has produced significant alpha yields, but that the beam fusion basis of these aneutronic fusion reactions does not scale to ignition, much less the required gains of 200 required for practical power production. (Please note that some of the material in this section has been directly reused from the authors’ unpublished white paper for the DOE Inertial Fusion Energy Basic Research Needs Workshop [5, 48]) Further, we find that the target parameters outlined in the HB11 roadmap paper [7], namely 30 kJ of USPL energy in a ∼100 μ diameter spot in 1 ps, which translates to ∼1020 W/cm2 do not make sense in the light of what we have learned from the experiments listed in this paper. In particular, the LFEX and TPW experiments at 1019 to 1021 W/cm2 clearly show that the laser target interactions generate ions with energies of 10–100 MeV that are kinetic and interpenetrate the target, rather than concentrating the energy in a thin region and generating strong detonation shocks.

As seen in equation (8), thermonuclear fusion power density and reactivity scale with the square of the ion density, so conventional ICF schemes require significant compression to minimize the energy required for igniting the fuel. In this equation and Y is the fusion yield, which is 8.68 MeV for pB11.

Equation (8) shows the fusion power density and fusion reactivity for arbitrary proton and boron distribution functions.

The USPL-driven p-B11 experiments reported thus far have all used uncompressed targets. We propose to investigate the possibility of achieving ignition and gain via a hybrid approach to p-B11 fusion that combines thermonuclear burn elements of fast ignition ICF with inflight fusion reactions by CPA laser-accelerated protons. The mainline approaches to ICF, supported by the NNSA, are pursuing hot spot ignition, which requires that the compression be accomplished while avoiding the growth of hydrodynamic instabilities that create a mix that precludes the generation of a sufficiently robust fusion spark. Traditional fast ignition decouples the implosion from the generation of the initiating spark, thereby relaxing some of the requirements on implosion symmetry. We see that the isochoric scaling published by Clark and Tabak in 2007 [47] is a good starting point for studying the implosion of proton-boron fuel at high densities. The requirements for the deposition of CPA laser-generated fast electron energy to achieve ignition in DT have been widely studied and published. Ions, notably protons and perhaps carbon, have also been proposed as an alternative ignition trigger because of their superior transport and focusing properties. We propose to develop a parallel set of criteria for the fast ignition of compressed p-11B fuel and then study options for igniting the fuel by a combination of proton energy deposition and in-flight thermonuclear reactions. This will extend the successful “pitcher-catcher” concept described above to targets at significantly higher densities and regimes of density and temperature where proton ranges can be extended by both electron heating and degeneracy effects.

We have begun to develop an updated generalized Lawson criteria analysis for p-B11 that incorporates the new cross-section data as well as any other effects that indicate that it could be a viable fusion fuel cycle [48]. Figure 13 displays a preliminary result from our analysis of the Maxwellian-averaged reactivity of D-T and p-B11 (using the latest SW cross section), as well as the reactivity of high-energy beam protons. A recently published, paper on aneutronic fusion [49] references a 1973 report from LLNL [50] that contains a relevant discussion of the physics of p-B11 fusion. They developed a computer code (FOKN) that follows the energy distributions of nuclear reactants and products under the assumption of an infinite medium. They discuss various strategies for nonsteady operation including control of radiation and driving a strong detonation shock wave through extremely compressed fuel. We see that it will be necessary to pursue a modern revisit of this type of kinetic burn model for p-11B using hybrid codes, such as Voss’ Chicago code [51]. Hybrid kinetic-fluid simulations will play a key role in the further development of this updated generalized Lawson criteria analysis by accounting for the fusion reactivity of the thermal and beam components of the proton distribution function that properly accounts for elastic and inelastic processes as a function of fuel isotopic composition, density, and temperature, as well as accounting for the impact of kinetic energy exchange between the plasma distribution functions on the fusion reactivity.

Our study of proton-boron fast ignition ICF driven by short pulse lasers will use the latest cross sections as well as a hybrid kinetic-fluid approach to calculating the implosion, burn, and expansion physics of an IFE target. As noted by Putvinski, the peak of the cross section is at proton energies of about 1 MeV to a few MeV. This important energy region can be directly populated by USPL-generated protons and can be supplemented via up-scattering (“lift”) by collisions of plasma protons with fast alpha particles. We propose to study what we term a “hybrid burn” scenario where protons generated by CPA laser acceleration add an energetic population to the proton distribution function as well as providing additional fast alpha particles that will both heat the fuel and provide additional up-scattering events. This will require the development of a kinetic algorithm for tracking the proton distribution function across the broad energy range encompassed by the bulk thermonuclear component from below and the slowing-down beam-fusion component from above. We will quantify the possibility of ignition and burning in these fast ignition-like configurations, accounting for the power balance between heating, thermonuclear and inflight fusion reactions, charged particle deposition, Bremsstrahlung, thermal conduction, and hydrodynamic expansion via isochoric models and rad-hydro simulations. We will use models that include the effects of density and temperature on the interaction of charged particles in the plasma, including both slowing down and up scattering terms. We will also identify H : B isotopic ratios that maximize fusion yield and minimize Bremsstrahlung production, as well as designs that include radiation trapping layers to reduce losses (cf [52]). Wurzel and Hsu [9] analyze bremsstrahlung power loss as a function of ionic species concentration, but do not discuss the possibilities of radiation trapping layers. Since radiation loss is a dominant factor in determining the ignition threshold, identifying ways to limit these losses will be a top priority. Our goal is to identify whether there is a region where the hybrid burn concept can take advantage of the higher p-B11 reactivity in the ≥200 keV energy regime associated with the Sikora-Weller cross section, leading to ignition and gain when considering energy exchange processes between all plasma species.

It will be important to accurately model the time dependence of all processes in this pulsed ICF scenario, especially the slowing-down and interaction times of energetic species, to arrive at a self-consistent design. Further, the CPA laser interaction time scale must be consistent with the hydrodynamic time history. The fast ignition laser pulse must deliver the necessary energy and proton flux to the target prior to the expansion of the imploded fuel. As previously noted, laser acceleration generally generates bi-Maxwellian proton distributions, depending on the laser intensity. The size of the target, the total laser energy, and the laser pulse duration will set the laser intensity, which in turn will set the peak proton energy and associated distribution function. The hydrodynamic and laser acceleration calculations will need to be iterated until the range of the laser-generated protons is an appropriate match to the target ρr and the resulting fusion reactions give a sufficient burn-up fraction prior to hydrodynamic disassembly.

While we can begin to study the p-B11 burn physics through 0-D energetic models, detailed designs will require 1-D, 2-D, and eventually 3-D simulations. Pursuing these simulations will require that we first build the necessary computational capabilities for rigorous p-B11 studies, including an accurate EOS table, opacity, stopping power, and fusion reactivity models of pB-fuel from first-principles calculations and implementing them into rad-hydro codes, similar to what has been done for DT-ICF fusion studies [5356]. Further, the hybrid burn model will require further development using Chicago or LSP to provide the kinetic simulation tools required to track the proton distribution function and its interaction with other energetic particle species. LSP or OSIRIS can also be used to model various laser acceleration scenarios for providing the energetic proton ignitor beam. We can then use these capabilities to examine design concepts for p-B11 targets and derive scaling laws for hybrid burning. To make sure that these simulations are well grounded in scientifically accurate plasma and nuclear physics, we will also propose to perform validation experiments on the Omega Facility (Omega-EP + Omega-60). Such experiments will be able to combine compression and proton acceleration to study hybrid burning for the most promising target designs.

Data Availability

The data supporting these results are contained in other published journal articles. The article is not based on any personally held datasets. 2. We have included Ref 49, which cites an unpublished white paper from a LLNL website that includes some of the text contained in this article. This white paper was an internal working document for the US DOE fusion program planning community, but we have included this disclaimer to avoid any confusion. Please note that this is the first time that this text has been formally submitted for publication.

Conflicts of Interest

TAM, LL, BMH, and DB have received financial support from HB11 Energy PTY, LTD, including payment of article processing charges (APCs). TAM and EMC are Scientific Advisors and DB is the Lead Scientist to HB11 Energy PTY, LTD.

Acknowledgments

TAM, LL, BMH, and DB acknowledge financial support from HB11 Energy PTY, LTD. DM was supported by the Ministry of Education, Youth, and Sports of the Czech Republic through the project “Advanced Research Using High-Intensity Laser-Produced Photons and Particles” (CZ.02.1.010.00.016_0190000789). The authors would like to thank Igor Golovkin and Prism Computational Sciences for providing the results of ion stopping power calculations using a newly developed model supported by the U.S. Department of Energy, Office of Science, Fusion Energy Sciences (FES) under Award Number DE-SC0022112.