QNu Labs

The Future Of Secure Encryption: Satellite Quantum Key Distribution

Deepika Aggarwal   |   May 08, 2021
The Future Of Secure Encryption: Satellite Quantum Key Distribution

Companies and governments around the world are in a race to build the first usable quantum computer. The technology promises to make some kinds of computing problems much, much easier to solve than with today’s classical computers, but it also poses a significant threat to the integrity of encrypted data.

A large-scale quantum computer would, for example, be capable of solving the prime-number factorization problem exponentially faster than classical computers. For authentication and data transmission, the widely used asymmetric encryption relies on the difficulty of solving just such mathematical problems. The arrival of effective quantum computers would thus lead to a fatal breakdown of the current security infrastructure.

Alternate “quantum-proof” methods of encryption are therefore required. Quantum Key Distribution (QKD) is one approach that exploits the fundamental laws of physics rather than specific mathematical assumptions. It is resistant to all known computational attacks, including those from future quantum computers.

The Need For Satellite Based Quantum Key Distribution

Ground-based QKD systems are commercially available today, but the range of communication of the current systems has been limited to a few hundred kilometers due to atmospheric losses or in-fiber attenuations. These limitations make purely ground-based systems impractical for a global distribution network.

Long-distance communication is far more important in meeting the security threat posed by quantum computers, for government, military, as well as business infrastructure. Interconnecting local QKD networks over international distances faces a huge technological hurdle: amplification or simple reception and retransmission of quantum states alters their properties and is thus fundamentally incompatible with QKD.

While “quantum repeater” might seem to be a solution, which allows single light particles to be stored, re-sent and manipulated without altering their state, but the related technology is still immature for practical implementations. Another solution, links with many “trusted relays”, can extend these distances from across a typical metropolitan area to intercity and even intercontinental distances. However, relays pose security risks.

Satellite based QKD systems offer the best approach for establishing a global-scale quantum network by using satellites that distribute secure keys to ground stations via free-space optical links.

The technology facilitates low photon loss and negligible signal disturbance (decoherence) in the empty out space. Propagation losses, which scale exponentially in fiber, scale only quadratically in free space and hence extend the range of quantum communication without compromising its security.

A satellite-based QKD system will ensure security over national and international distances, at a cost, much lower compared to ground-based fiber infrastructure for quantum-communications. By ensuring the secure distribution of cryptographic keys over globe-spanning distances, this space-based technology delivers ultra-secure, long-range communications capability at a level that cannot be achieved with ground-based fiber infrastructure.

Thus, a global QKD network of ground stations and satellites, using laser light to send secure secret keys, provides a great platform for securely connecting the world.

Related articles

‘Harvest now, decrypt later’ and the Quantum Revolution

JAN 11, 2021

‘Harvest now, decrypt later’ and the Quantum Revolution

Threat to National Security and Country’s Economy with Imminent arrival of Quantum Computers

DEC 21, 2020

Threat to National Security and Country’s Economy with Imminent arrival of Quantum Computers

Pharma firms at risk of cyberattacks: How companies can become 100% hackproof

JAN 27, 2021

Pharma firms at risk of cyberattacks: How companies can become 100% hackproof