QNu Labs

Quantum Cryptography for Secure Satellite Communication

QNu Labs   |   July 12, 2023

The Indian Cabinet recently approved the National Quantum Mission. The mission is essential for building excellence in national quantum security and developing quantum computers, quantum communication, new materials, quantum sensors, and quantum cryptography.

The world is pacing toward quantum communication as it is considered the safest mode of communication.

The urgency for secure quantum communication is due to the threat of rapid developments in quantum computing.

The steady advancements in quantum computing threaten to nullify classical cryptographic approaches based on models of computational hardness. Quantum computing algorithms are such that once a quantum computer of sufficient scale is available, they will break classical cryptosystems efficiently in a fraction of time.

Quantum key distribution (QKD) is a method of securing information against this threat at the physical layer. QKD exploits the fundamental physical properties of light (quantum physics) to guarantee information security.

QKD, colloquially called Quantum Cryptography, provides a level of communication security unattainable by classical cryptographic approaches.

However, even the best optical fibres or terrestrial free space can carry photons only up to a few hundred kilometres before light absorption makes the process impossible.

Quantum satellites set up for intra and inter-continental quantum cryptography services secure data communication at distances of thousands of kilometres.

A few years ago, an experiment showed that QKD is utilised effectively over a terrestrial free-space optical link. The experiment involved transmitting single photons with modulated polarisations from one point to another. The researchers concluded that the technique could extend equally well to low-Earth orbit (LEO) distances. Recently, QKD experiments were performed on actual space-ground optical downlinks from LEO.

One of the technical challenges limiting the deployment of QKD is the fundamental rate-distance trade-off. The path loss resulting from the decoherence of entangled photons scales exponentially with distance, and hence the achievable secret key generation rate decreases exponentially with distance, even in free space.

It limits the separation of two QKD-enabled communicating nodes to an order of hundreds of kilometres. Using a daisy chain of repeaters to boost the range is untenable due to the no-cloning theorem–a fundamental tenet of quantum mechanics that states that creating a perfect copy of a quantum state is impossible.

There is promising research in developing a quantum version of the classical repeater; however, such a repeater uses quantum memory for synchronisation purposes, which is still a nascent technology.

Using satellites as intermediate trusted nodes for communication between locations on the ground seems to be the solution. By placing a satellite above the Earth’s atmosphere, direct links can be established between ground stations and the satellite, thus enabling communication between distant points on the planet.

Atmospheric attenuation in free space is less significant than in fibre, where, for instance, values of 0.07 dB/km are achieved at 2400 m above sea level, with higher attenuations at lower altitudes and negligible attenuation in the vacuum above the Earth’s atmosphere.

Dominant sources of loss, in this case, occur due to beam diffraction and the limited size of telescopes at the receiver. However, the overall effect is a reduced loss compared to the ground-level transmission, making satellite QKD a promising route to enable secure key generation across global distances.

Consequently, several efforts are underway to raise the technology readiness level of satellite QKD. These projects range from truck-based tests of pointing and tracking mechanisms to in-orbit testing of quantum light sources to full QKD demonstrations using orbiting satellites. Altogether, these efforts will enable global QKD services.

Also, quantum satellite communications are paving the way for deploying other quantum technologies in space. The current pace of development suggests that worldwide communications privacy can be maintained in the era of powerful quantum computers, and at the same time the concept of a global quantum internet is closer to fruition.

Related articles

Chip-Based QKD System Will Live Upto Its Promise Someday

June 21, 2023

Chip-Based QKD System Will Live Up to Its Promise... Someday

QKD – Explained

June 14, 2023

Quantum Key Distribution – Explained

Quantum Random Number Generator - The Concept

June 14, 2023

Quantum Random Number Generator - The Concept