Thesis

Collective charged particle dynamics in relativistically transparent laser-plasma interactions

Creator
Rights statement
Awarding institution
  • University of Strathclyde
Date of award
  • 2016
Thesis identifier
  • T14361
Person Identifier (Local)
  • 201265658
Qualification Level
Qualification Name
Department, School or Faculty
Abstract
  • This thesis reports on experimental and numerical investigations of the collective response of electrons and ions to the interaction of ultra-intense (10²⁰ Wcm⁻²) laser with ultra-thin (nanometre scale) foils undergoing expansion and relativistic induced transparency. The onset of this relativistic mechanism is also characterised and studied in detail. This new insight into relativistic transparency is an important step towards optical control of charged particle dynamics in laser driven dense plasma sources and in its potential applications; including ion and radiation source development.The experimental and numerical investigations exploring the onset and the underpinning physics of the relativistic transparency have focused on its dependency on the target areal density, laser intensity and polarisation. The results show a maximum laser transmission for the thinnest targets investigated, which decreases exponentially with increasing target thickness. The same trend is obtained for linearly and circularly polarised laser light. However, for a given target thickness, the linear polarisation case exhibits a significantly higher transmission fraction, with respect to the circular polarisation case, due to additional electron heating and expansion. Moreover, it is shown that for the thinnest targets, once they become relativistically transparent, the transmitted light fraction increases rapidly as the laser intensity increases. The increasing rate is shown to be more pronounced in the thinnest targets investigated. This is diagnosed by measurement of both the fundamental and second harmonic wavelengths. An alternative approach, based on numerical measurement of the critical surface velocity, as a function of time, for various target thickness, and comparing it with corresponding analytical models is also proposed. The onset of relativistic induced transparency is found to curb the radiation pressure effciency of the charged particle acceleration mechanism.Investigations of the collective response of electrons in ultra-thin foils undergoing transparency show that a 'relativistic plasma aperture' is generated by intense laser light in this regime, resulting in the fundamental optical phenomenon of diffraction. It is numerically found that the plasma electrons collectively respond to the resulting laser near-field diffraction pattern, resulting in a beam of energetic electrons with spatial-intensity distribution, related to this diffraction structure, which can be controlled by variation of the laser pulse parameters,and in turn the onset of relativistic transparency. Additionally, it is shown that static electron beam, and induced magnetic field, structures can be made to rotate at fixed or variable angular frequencies depending on the degree of ellipticity in the laser polarisation. The predicted electron beam distributions using the 'relativistic plasma aperture' concept are verified experimentally.Understanding the collective response of plasma electrons to transparency and how this affects the subsequent acceleration of ions is highly important to the interpretation of experiments exploring ion acceleration employing ultra-thin foils. Control of this collective electron motion, and thus the resultant electrostatic fields, could enable unprecedented control over the spatial-intensity distribution of laser-driven ion acceleration. The results presented in this thesis show that in ultra-thin foils undergoing transparency the electron dynamics are mapped onto the beam of protons accelerated via strong charge-separation-induced electrostatic fields. It is demonstrated that the degree of ellipticity of the laser polarisation defines the spatial-intensity distribution of the proton beam profile and can therefore be used to control it. This demonstration of dynamic optical control of structures within the spatial-intensity distribution of the beam of laser accelerated ions opens a new route to optimising the properties of these promising ion sources.
Resource Type
DOI
Date Created
  • 2016
Former identifier
  • 9912533070202996

Relazioni

Articoli