Quantum communication takes a major leap with satellite-based experiment

China launched the first-ever quantum-communication satellite, known as QUESS, atop a Long March-2D rocket from the Jiuquan Satellite Launch Center on Aug. 15, 2016 (Aug. 15 local time).
China launched the first-ever quantum-communication satellite, known as QUESS, atop a Long March-2D rocket from the Jiuquan Satellite Launch Center on Aug. 15, 2016 (Aug. 15 local time). (Image credit: Xinhua/Jin Liwang)

A team of researchers has developed a new and improved protocol for quantum communication. 

This new quantum method would use a low-orbit satellite to send encrypted messages to ground-based stations with greatly increased distance between the two communicating parties, compared to other methods of communication. This improved mechanism could revolutionize how we share sensitive data, protecting people’s information during a time of increasing cybersecurity threats.

Quantum communication, or quantum key distribution, provides security when sending data by using the laws of physics. It allows two parties to share encrypted data that is transferred through particles, known as quantum bits or qubits. 

The quantum properties of qubits are linked in pairs, and those pairs are generated in a random order. The pairs that are shared between the two parties spell out a secret phrase, which is then used to encrypt a follow-up data transmission.

Quantum communication systems use single photons, the unit of light, that are encoded in a quantum superposition state, where particles can be thought of as waves. These encoded photons are then sent to distant locations.

Through this mechanism of encoding and decoding, two distant parties share a string of random bits called secret keys, which can be used to encrypt and decrypt secret messages.

"Previous attempts to directly distribute quantum keys between two ground users under real-world conditions have reached distances of only around 100 kilometers," Jian-Wei Pan, a quantum physicist and professor of physics at the University of Science and Technology of China, and lead author of the new study, told Space.com. "A promising solution to this problem is exploiting satellites."

The researchers behind the experiment used a low-orbit satellite named Micius, named after the ancient Chinese philosopher, to downlink data to an optical ground station. Micius launched in the year 2016 as the first quantum communication satellite and has been flying in low-orbit above the Earth at a speed of 18,000 miles per hour (28,968 kilometers per hour.)

Pairs of entangled photons generated on board the Micius satellite are split up and then distributed by two bidirectional downlinks to two ground observatories in Delingha and Nanshan in China, which are separated by 756 miles (1,200 km.) 

The results of the experiment increased the distance between the two parties. When compared to other quantum communication attempts the distance was increased from 62 miles (100 km) to 756 miles (1,200 km.)

The team was able to dramatically increase this distance because the data is now traveling through empty space rather than going through different materials on Earth.

"That way, one can conveniently connect two remote points on Earth with greatly reduced channel loss because most of the photons’ propagation path is in empty space with negligible loss and decoherence," says Pan.

This experiment has been ongoing since the year 2017, a time when quantum communication was just starting to pick up. In September 2017, China inaugurated the first long-distance quantum communication landline in the world, connecting the capital city of China with the coastal city of Shanghai. 

Since then, quantum communication has been looked at as the next big thing in data exchange, providing a new and super secure way to share information around the world. This most recent experiment is a step towards developing a secure, global system for sharing encrypted information that is basically hacker-proof. 

"A remarkable feature of the entanglement-based quantum cryptography as we demonstrated here is that such security is ensured even if the satellite is controlled by an adversary," Pan says.

The study was published in the journal Nature.

Follow Passant Rabie on Twitter @passantrabie. Follow us on Twitter @Spacedotcom and on Facebook

Join our Space Forums to keep talking space on the latest missions, night sky and more! And if you have a news tip, correction or comment, let us know at: community@space.com.

Passant Rabie
Former Contributing Writer

Passant Rabie is an award-winning journalist from Cairo, Egypt. Rabie moved to New York to pursue a master's degree in science journalism at New York University. She developed a strong passion for all things space, and guiding readers through the mysteries of the local universe. Rabie covers ongoing missions to distant planets and beyond, and breaks down recent discoveries in the world of astrophysics and the latest in ongoing space news. Prior to moving to New York, she spent years writing for independent media outlets across the Middle East and aims to produce accurate coverage of science stories within a regional context.

  • foxpup
    In practical application if will be interesting to see how well this tech competes with good old rock solid digital one-time-pads.
    https://en.wikipedia.org/wiki/One-time_padSome people spend millions of dollars to design and make a pen that works in zero-g. Others just bring pencils. Sometimes the old less new-fangled tech is better. (sometimes not)
    Reply
  • svyatoslavka28
    Quantum communication is certainly good, but no one except Utopia Ecosystem will take care of your cyber security)
    Reply