Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 29
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Phys Rev E ; 108(3-2): 035202, 2023 Sep.
Artigo em Inglês | MEDLINE | ID: mdl-37849193

RESUMO

Strong shocks are essential components in many high-energy-density environments such as inertial confinement fusion implosions. However, the experimental measurements of the spatial structures of such shocks are sparse. In this paper, the soft x-ray emission of a shock front in a helium gas mixture (90% helium, 10% neon) and a pure neon gas was spatially resolved using an imaging spectrometer. We observe that the shock width in the helium mixture gas is about twice as large as in the pure neon gas. Moreover, they exhibit different precursor layers, where electron temperature greatly exceeds ion temperature, extending for more than ∼350µm with the helium gas mixture but less than 30µm in the pure neon. At the shock front, calculations show that the electrons are strongly collisional with mean-free path two orders of magnitude shorter than the characteristic length of the shock. However, the helium ions can reach a kinetic regime as a consequence of their mean-free path being comparable to the scale of the shock. A radiation-hydrodynamic simulation demonstrates the impact of thermal conduction on the formation of the precursors with charge state, Z, playing a major role in heat flow and the precursor formation in both the helium mixture and the pure neon gases. Particle-in-cell simulations are also performed to study the ion kinetic effects on the formation of the observed precursors. A group of fast-streaming ions is observed leading the shock only in the helium gas mixture. Both effects explain the longer precursor layer in the helium shock.

2.
Rev Sci Instrum ; 93(11): 113542, 2022 Nov 01.
Artigo em Inglês | MEDLINE | ID: mdl-36461474

RESUMO

Magnetization of inertial confinement implosions is a promising means of improving their performance, owing to the potential reduction of energy losses within the target and mitigation of hydrodynamic instabilities. In particular, cylindrical implosions are useful for studying the influence of a magnetic field, thanks to their axial symmetry. Here, we present experimental results from cylindrical implosions on the OMEGA-60 laser using a 40-beam, 14.5 kJ, 1.5 ns drive and an initial seed magnetic field of B0 = 30 T along the axes of the targets, compared with reference results without an imposed B-field. Implosions were characterized using time-resolved x-ray imaging from two orthogonal lines of sight. We found that the data agree well with magnetohydrodynamic simulations, once radiation transport within the imploding plasma is considered. We show that for a correct interpretation of the data in these types of experiments, explicit radiation transport must be taken into account.

3.
Phys Rev E ; 106(3-2): 035206, 2022 Sep.
Artigo em Inglês | MEDLINE | ID: mdl-36266806

RESUMO

Investigating the potential benefits of the use of magnetic fields in inertial confinement fusion experiments has given rise to experimental platforms like the Magnetized Liner Inertial Fusion approach at the Z-machine (Sandia National Laboratories) or its laser-driven equivalent at OMEGA (Laboratory for Laser Energetics). Implementing these platforms at MegaJoule-scale laser facilities, such as the Laser MegaJoule (LMJ) or the National Ignition Facility (NIF), is crucial to reaching self-sustained nuclear fusion and enlarges the level of magnetization that can be achieved through a higher compression. In this paper, we present a complete design of an experimental platform for magnetized implosions using cylindrical targets at LMJ. A seed magnetic field is generated along the axis of the cylinder using laser-driven coil targets, minimizing debris and increasing diagnostic access compared with pulsed power field generators. We present a comprehensive simulation study of the initial B field generated with these coil targets, as well as two-dimensional extended magnetohydrodynamics simulations showing that a 5 T initial B field is compressed up to 25 kT during the implosion. Under these circumstances, the electrons become magnetized, which severely modifies the plasma conditions at stagnation. In particular, in the hot spot the electron temperature is increased (from 1 keV to 5 keV) while the density is reduced (from 40g/cm^{3} to 7g/cm^{3}). We discuss how these changes can be diagnosed using x-ray imaging and spectroscopy, and particle diagnostics. We propose the simultaneous use of two dopants in the fuel (Ar and Kr) to act as spectroscopic tracers. We show that this introduces an effective spatial resolution in the plasma which permits an unambiguous observation of the B-field effects. Additionally, we present a plan for future experiments of this kind at LMJ.

4.
Phys Rev E ; 105(5-2): 055206, 2022 May.
Artigo em Inglês | MEDLINE | ID: mdl-35706166

RESUMO

Laser-accelerated proton beams are applicable to several research areas within high-energy density science, including warm dense matter generation, proton radiography, and inertial confinement fusion, which all involve transport of the beam through matter. We report on experimental measurements of intense proton beam transport through plastic foam blocks. The intense proton beam was accelerated by the 10ps, 700J OMEGA EP laser irradiating a curved foil target, and focused by an attached hollow cone. The protons then entered the foam block of density 0.38g/cm^{3} and thickness 0.55 or 1.00mm. At the rear of the foam block, a Cu layer revealed the cross section of the intense beam via proton- and hot electron-induced Cu-K_{α} emission. Images of x-ray emission show a bright spot on the rear Cu film indicative of a forward-directed beam without major breakup. 2D fluid-PIC simulations of the transport were conducted using a unique multi-injection source model incorporating energy-dependent beam divergence. Along with postprocessed calculations of the Cu-K_{α} emission profile, simulations showed that protons retain their ballistic transport through the foam and are able to heat the foam up to several keV in temperature. The total experimental emission profile for the 1.0mm foam agrees qualitatively with the simulated profile, suggesting that the protons indeed retain their beamlike qualities.

5.
Nat Commun ; 13(1): 2893, 2022 May 24.
Artigo em Inglês | MEDLINE | ID: mdl-35610200

RESUMO

Ion stopping in warm dense matter is a process of fundamental importance for the understanding of the properties of dense plasmas, the realization and the interpretation of experiments involving ion-beam-heated warm dense matter samples, and for inertial confinement fusion research. The theoretical description of the ion stopping power in warm dense matter is difficult notably due to electron coupling and degeneracy, and measurements are still largely missing. In particular, the low-velocity stopping range, that features the largest modelling uncertainties, remains virtually unexplored. Here, we report proton energy-loss measurements in warm dense plasma at unprecedented low projectile velocities. Our energy-loss data, combined with a precise target characterization based on plasma-emission measurements using two independent spectroscopy diagnostics, demonstrate a significant deviation of the stopping power from classical models in this regime. In particular, we show that our results are in closest agreement with recent first-principles simulations based on time-dependent density functional theory.

6.
Rev Sci Instrum ; 93(4): 043006, 2022 Apr 01.
Artigo em Inglês | MEDLINE | ID: mdl-35489905

RESUMO

A plasma mirror platform was developed for the OMEGA-EP facility to redirect beams, thus enabling more flexible experimental configurations as well as a platform that can be used in the future to improve laser contrast. The plasma mirror reflected a short pulse focusing beam at 22.5° angle of incidence onto a 12.5 µm thick Cu foil, generating Bremsstrahlung and kα x rays, and accelerating ions and relativistic electrons. By measuring these secondary sources, the plasma mirror key performance metrics of integrated reflectivity and optical quality are inferred. It is shown that for a 5 ± 2 ps, 310 J laser pulse, the plasma mirror integrated reflectivity was 62 ± 13% at an operating fluence of 1670 J cm-2, and that the resultant short pulse driven particle acceleration and x-ray generation indicate that the on target intensity was 3.1 × 1018 W cm-2, which is indicative of a good post-plasma mirror interaction beam optical quality. By deriving the plasma mirror performance metrics from the secondary source scalings, it was simultaneously demonstrated that the plasma mirror is ready for adoption in short pulse particle acceleration and high energy photon generation experiments using the OMEGA-EP system.

7.
Phys Rev E ; 103(3-1): 033203, 2021 Mar.
Artigo em Inglês | MEDLINE | ID: mdl-33862755

RESUMO

The generation of hot, directional electrons via laser-driven stimulated Raman scattering (SRS) is a topic of great importance in inertial confinement fusion (ICF) schemes. Little recent research has been dedicated to this process at high laser intensity, in which back, side, and forward scatter simultaneously occur in high energy density plasmas, of relevance to, for example, shock ignition ICF. We present an experimental and particle-in-cell (PIC) investigation of hot electron production from SRS in the forward and near-forward directions from a single speckle laser of wavelength λ_{0}=1.053µm, peak laser intensities in the range I_{0}=0.2-1.0×10^{17}Wcm^{-2} and target electron densities between n_{e}=0.3-1.6%n_{c}, where n_{c} is the plasma critical density. As the intensity and density are increased, the hot electron spectrum changes from a sharp cutoff to an extended spectrum with a slope temperature T=34±1keV and maximum measured energy of 350 keV experimentally. Multidimensional PIC simulations indicate that the high energy electrons are primarily generated from SRS-driven electron plasma wave phase fronts with k vectors angled ∼50^{∘} with respect to the laser axis. These results are consistent with analytical arguments that the spatial gain is maximized at an angle which balances the tendency for the growth rate to be larger for larger scattered light wave angles until the kinetic damping of the plasma wave becomes important. The efficiency of generated high energy electrons drops significantly with a reduction in either laser intensity or target electron density, which is a result of the rapid drop in growth rate of Raman scattering at angles in the forward direction.

8.
Sci Rep ; 11(1): 6881, 2021 Mar 25.
Artigo em Inglês | MEDLINE | ID: mdl-33767262

RESUMO

We report on the development of a highly directional, narrow energy band, short time duration proton beam operating at high repetition rate. The protons are generated with an ultrashort-pulse laser interacting with a solid target and converted to a pencil-like narrow-band beam using a compact magnet-based energy selector. We experimentally demonstrate the production of a proton beam with an energy of 500 keV and energy spread well below 10[Formula: see text], and a pulse duration of 260 ps. The energy loss of this beam is measured in a 2 [Formula: see text]m thick solid Mylar target and found to be in good agreement with the theoretical predictions. The short time duration of the proton pulse makes it particularly well suited for applications involving the probing of highly transient plasma states produced in laser-matter interaction experiments. This proton source is particularly relevant for measurements of the proton stopping power in high energy density plasmas and warm dense matter.

9.
Philos Trans A Math Phys Eng Sci ; 379(2189): 20200052, 2021 Jan 25.
Artigo em Inglês | MEDLINE | ID: mdl-33280559

RESUMO

Inertial confinement fusion approaches involve the creation of high-energy-density states through compression. High gain scenarios may be enabled by the beneficial heating from fast electrons produced with an intense laser and by energy containment with a high-strength magnetic field. Here, we report experimental measurements from a configuration integrating a magnetized, imploded cylindrical plasma and intense laser-driven electrons as well as multi-stage simulations that show fast electrons transport pathways at different times during the implosion and quantify their energy deposition contribution. The experiment consisted of a CH foam cylinder, inside an external coaxial magnetic field of 5 T, that was imploded using 36 OMEGA laser beams. Two-dimensional (2D) hydrodynamic modelling predicts the CH density reaches [Formula: see text], the temperature reaches 920 eV and the external B-field is amplified at maximum compression to 580 T. At pre-determined times during the compression, the intense OMEGA EP laser irradiated one end of the cylinder to accelerate relativistic electrons into the dense imploded plasma providing additional heating. The relativistic electron beam generation was simulated using a 2D particle-in-cell (PIC) code. Finally, three-dimensional hybrid-PIC simulations calculated the electron propagation and energy deposition inside the target and revealed the roles the compressed and self-generated B-fields play in transport. During a time window before the maximum compression time, the self-generated B-field on the compression front confines the injected electrons inside the target, increasing the temperature through Joule heating. For a stronger B-field seed of 20 T, the electrons are predicted to be guided into the compressed target and provide additional collisional heating. This article is part of a discussion meeting issue 'Prospects for high gain inertial fusion energy (part 2)'.

10.
Phys Rev E ; 102(2-1): 021201, 2020 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-32942368

RESUMO

Structures on the front surface of thin foil targets for laser-driven ion acceleration have been proposed to increase the ion source maximum energy and conversion efficiency. While structures have been shown to significantly boost the proton acceleration from pulses of moderate-energy fluence, their performance on tightly focused and high-energy lasers remains unclear. Here, we report the results of laser-driven three-dimensional (3D)-printed microtube targets, focusing on their efficacy for ion acceleration. Using the high-contrast (∼10^{12}) PHELIX laser (150J, 10^{21}W/cm^{2}), we studied the acceleration of ions from 1-µm-thick foils covered with micropillars or microtubes, which we compared with flat foils. The front-surface structures significantly increased the conversion efficiency from laser to light ions, with up to a factor of 5 higher proton number with respect to a flat target, albeit without an increase of the cutoff energy. An optimum diameter was found for the microtube targets. Our findings are supported by a systematic particle-in-cell modeling investigation of ion acceleration using 2D simulations with various structure dimensions. Simulations reproduce the experimental data with good agreement, including the observation of the optimum tube diameter, and reveal that the laser is shuttered by the plasma filling the tubes, explaining why the ion cutoff energy was not increased in this regime.

11.
Sci Rep ; 10(1): 9415, 2020 Jun 10.
Artigo em Inglês | MEDLINE | ID: mdl-32523004

RESUMO

Proton beams driven by chirped pulse amplified lasers have multi-picosecond duration and can isochorically and volumetrically heat material samples, potentially providing an approach for creating samples of warm dense matter with conditions not present on Earth. Envisioned on a larger scale, they could heat fusion fuel to achieve ignition. We have shown in an experiment that a kilojoule-class, multi-picosecond short pulse laser is particularly effective for heating materials. The proton beam can be focussed via target design to achieve exceptionally high flux, important for the applications mentioned. The laser irradiated spherically curved diamond-like-carbon targets with intensity 4 × 1018 W/cm2, producing proton beams with 3 MeV slope temperature. A Cu witness foil was positioned behind the curved target, and the gap between was either empty or spanned with a structure. With a structured target, the total emission of Cu Kα fluorescence was increased 18 fold and the emission profile was consistent with a tightly focussed beam. Transverse proton radiography probed the target with ps order temporal and 10 µm spatial resolution, revealing the fast-acting focussing electric field. Complementary particle-in-cell simulations show how the structures funnel protons to the tight focus. The beam of protons and neutralizing electrons induce the bright Kα emission observed and heat the Cu to 100 eV.

12.
Phys Rev Lett ; 123(21): 215001, 2019 Nov 22.
Artigo em Inglês | MEDLINE | ID: mdl-31809125

RESUMO

Shocks are abundant both in astrophysical and laboratory systems. While the electric fields generated at shock fronts have recently attracted great attention, the associated self-generated magnetic field is rarely studied, despite its ability to significantly affect the shock profile in the nonideal geometry where density and temperature gradients are not parallel. We report here the observation of a magnetic field at the front of a Mach ∼6 shock propagating in a low-density helium gas system. Proton radiography from different projection angles not only confirms the magnetic field's existence, but also provides a quantitative measurement of the field strength in the range ∼5 to 7 T. X-ray spectrometry allowed inference of the density and temperature at the shock front, constraining the plasma conditions under which the magnetic and electric fields are generated. Simulations with the particle-in-cell code lsp attribute the self-generation of the magnetic field to the Biermann battery effect (∇n_{e}×∇T_{e}).

13.
Rev Sci Instrum ; 90(8): 083302, 2019 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-31472598

RESUMO

Calibrated diagnostics for energetic particle detection allow for the systematic study of charged particle sources. The Fujifilm BAS-TR imaging plate (IP) is a reusable phosphorescent detector for radiation applications such as x-ray and particle beam detection. The BAS-TR IP has been absolutely calibrated to many low-Z (low proton number) ions, and extending these calibrations to the mid-Z regime is beneficial for the study of laser-driven ion sources. The Texas Petawatt Laser was used to generate energetic ions from a 100 nm titanium foil, and charge states Ti10+ through Ti12+, ranging from 6 to 27 MeV, were analyzed for calibration. A plastic detector of CR-39 with evenly placed slots was mounted in front of the IP to count the number of ions that correspond with the IP levels of photo-stimulated luminescence (PSL). A response curve was fitted to the data, yielding a model of the PSL signal vs ion energy. Comparisons to other published response curves are also presented, illustrating the trend of PSL/nucleon decreasing with increasing ion mass.

14.
Sci Rep ; 8(1): 17538, 2018 Dec 03.
Artigo em Inglês | MEDLINE | ID: mdl-30510273

RESUMO

Intense lasers can accelerate protons in sufficient numbers and energy that the resulting beam can heat materials to exotic warm (10 s of eV temperature) states. Here we show with experimental data that a laser-driven proton beam focused onto a target heated it in a localized spot with size strongly dependent upon material and as small as 35 µm radius. Simulations indicate that cold stopping power values cannot model the intense proton beam transport in solid targets well enough to match the large differences observed. In the experiment a 74 J, 670 fs laser drove a focusing proton beam that transported through different thicknesses of solid Mylar, Al, Cu or Au, eventually heating a rear, thin, Au witness layer. The XUV emission seen from the rear of the Au indicated a clear dependence of proton beam transport upon atomic number, Z, of the transport layer: a larger and brighter emission spot was measured after proton transport through the lower Z foils even with equal mass density for supposed equivalent proton stopping range. Beam transport dynamics pertaining to the observed heated spot were investigated numerically with a particle-in-cell (PIC) code. In simulations protons moving through an Al transport layer result in higher Au temperature responsible for higher Au radiant emittance compared to a Cu transport case. The inferred finding that proton stopping varies with temperature in different materials, considerably changing the beam heating profile, can guide applications seeking to controllably heat targets with intense proton beams.

15.
Rev Sci Instrum ; 89(10): 10F122, 2018 Oct.
Artigo em Inglês | MEDLINE | ID: mdl-30399802

RESUMO

Here we propose a pump-probe X-ray absorption spectroscopy temperature measurement technique appropriate for matter having temperature in the range of 10 to a few 100 eV and density up to solid density. Atomic modeling simulations indicate that for various low- to mid-Z materials in this range the energy and optical depth of bound-bound and bound-free absorption features are sensitive to temperature. We discuss sample thickness and tamp layer considerations. A series of experimental investigations was carried out using a range of laser parameters with pulse duration ≤5 ps and various pure and alloyed materials to identify backlighter sources suitable for the technique.

16.
Sci Rep ; 8(1): 14586, 2018 Oct 01.
Artigo em Inglês | MEDLINE | ID: mdl-30275488

RESUMO

Our understanding of the dynamics of ion collisional energy loss in a plasma is still not complete, in part due to the difficulty and lack of high-quality experimental measurements. These measurements are crucial to benchmark existing models. Here, we show that such a measurement is possible using high-flux proton beams accelerated by high intensity short pulse lasers, where there is a high number of particles in a picosecond pulse, which is ideal for measurements in quickly expanding plasmas. By reducing the energy bandwidth of the protons using a passive selector, we have made proton stopping measurements in partially ionized Argon and fully ionized Hydrogen plasmas with electron temperatures of hundreds of eV and densities in the range 1020-1021 cm-3. In the first case, we have observed, consistently with previous reports, enhanced stopping of protons when compared to stopping power in non-ionized gas. In the second case, we have observed for the first time the regime of reduced stopping, which is theoretically predicted in such hot and fully ionized plasma. The versatility of these tunable short-pulse laser based ion sources, where the ion type and energy can be changed at will, could open up the possibility for a variety of ion stopping power measurements in plasmas so long as they are well characterized in terms of temperature and density. In turn, these measurements will allow tests of the validity of existing theoretical models.

17.
Sci Rep ; 7(1): 7015, 2017 08 01.
Artigo em Inglês | MEDLINE | ID: mdl-28765571

RESUMO

Thermal conductivity is one of the most crucial physical properties of matter when it comes to understanding heat transport, hydrodynamic evolution, and energy balance in systems ranging from astrophysical objects to fusion plasmas. In the warm dense matter regime, experimental data are very scarce so that many theoretical models remain untested. Here we present the first thermal conductivity measurements of aluminum at 0.5-2.7 g/cc and 2-10 eV, using a recently developed platform of differential heating. A temperature gradient is induced in a Au/Al dual-layer target by proton heating, and subsequent heat flow from the hotter Au to the Al rear surface is detected by two simultaneous time-resolved diagnostics. A systematic data set allows for constraining both thermal conductivity and equation-of-state models. Simulations using Purgatorio model or Sesame S27314 for Al thermal conductivity and LEOS for Au/Al release equation-of-state show good agreement with data after 15 ps. Discrepancy still exists at early time 0-15 ps, likely due to non-equilibrium conditions.

18.
Rev Sci Instrum ; 88(4): 043110, 2017 Apr.
Artigo em Inglês | MEDLINE | ID: mdl-28456236

RESUMO

We have built an absolutely calibrated, highly efficient, Bragg crystal spectrometer in von Hamos geometry. This zinc von Hamos spectrometer uses a crystal made from highly oriented pyrolytic graphite that is cylindrically bent along the non-dispersive axis. It is tuned to measure x-ray spectra in the 7-10 keV range and has been designed to be used on a Ten Inch Manipulator for the Omega and OmegaEP target chambers at the Laboratory for Laser Energetics in Rochester, USA. Significant shielding strategies and fluorescence mitigation have been implemented in addition to an imaging plate detector making it well suited for experiments in high-intensity environments. Here we present the design and absolute calibration as well as mosaicity and integrated reflectivity measurements.

19.
Rev Sci Instrum ; 88(1): 013503, 2017 Jan.
Artigo em Inglês | MEDLINE | ID: mdl-28147638

RESUMO

A proton backlighting platform has been developed for the study of strong shock propagation in low-density systems in planar geometry. Electric fields at the converging shock front in inertial confinement fusion implosions have been previously observed, demonstrating the presence of-and the need to understand-strong electric fields not modeled in standard radiation-hydrodynamic simulations. In this planar configuration, long-pulse ultraviolet lasers are used to drive a strong shock into a gas-cell target, while a short-pulse proton backlighter side-on radiographs the shock propagation. The capabilities of the platform are presented here. Future experiments will vary shock strength and gas fill, to probe shock conditions at different Z and Te.

20.
Phys Rev Lett ; 116(15): 155001, 2016 04 15.
Artigo em Inglês | MEDLINE | ID: mdl-27127972

RESUMO

The interaction of a multipicosecond, kilojoule laser pulse with a surface of a solid target has been shown to produce electrons with energies far beyond the free-electron ponderomotive limit m_{e}c^{2}a_{0}^{2}/2. Particle-in-cell simulations indicate that an increase in the pulse duration from 1 to 10 ps leads to the formation of a low-density shelf (about 10% of the critical density). The shelf extends over 100 µm toward the vacuum side, with a nonstationary potential barrier forming in that area. Electrons reflected from the barrier gain superponderomotive energy from the potential. Some electrons experience an even greater energy gain due to ponderomotive acceleration when their "dephasing rate" R=γ-p_{x}/m_{e}c drops well below unity, thus increasing acceleration by a factor of 1/R. Both 1D and 2D simulations indicate that these mechanisms are responsible for the generation of extensive thermal distributions with T_{e}>10 MeV and a high-energy cutoff of hundreds of MeV.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...