Personal tools

Quantum Communication Satellites

The World's First Integrated Quantum Communication Network_081823A
[Chinese scientists have established the world’s first integrated quantum communication network, combining over 700 optical fibers on the ground with two ground-to-satellite links to achieve quantum key distribution over a total distance of 4,600 kilometers for users across the country - University of Science and Technology of China]
 
 

- Overview

Quantum communication is a field of study that explores the use of quantum mechanics to send and receive information securely. It takes advantage of the fundamental properties of quantum physics, such as superposition and entanglement, to enable secure and efficient data transmission.

One of the key aspects of quantum communication is quantum key distribution (QKD). QKD enables two parties to share a secret key securely, which can then be used for encrypting and decrypting messages. The security of QKD is based on the principles of quantum mechanics, making it resistant to eavesdropping or hacking attempts. 

Satellite-based QKD can enable secure communication channels between ground stations and satellites. Using quantum principles, such as transmitting entangled particles or photons, QKD can establish secure encryption keys resistant to interception.

Quantum satellites communicate with ground stations using photons that are inextricably linked, or "entangled," in quantum physics. Quantum entanglement links allow information to be transmitted at the speed of light, but also mean that any attempt to intercept the signal would instantly sever the link, making hacking impossible.

Quantum communication satellites will be at the center of not only a future quantum internet, but also the hacker-proof network used to transmit classified data and communications, not to mention the command and control architecture that will be an integral part of space dominance. 

 

Quantum Communications Satellites

Quantum communication satellites use quantum principles to establish secure communication channels between satellites and ground stations. These principles include transmitting photons or entangled particles. 

Quantum communication technology is based on Quantum Key Distribution (QKD) technology. QKD uses the principles of quantum mechanics to ensure data security, which is not possible with conventional encryption systems. 

Quantum communication satellites can be part of a larger quantum network architecture that connects local ground-based quantum networks across long distances. 

In 2021, researchers reported that they combined over 700 optical fibers with two QKD-ground-to-satellite links. This made Earth's largest integrated quantum communication network, with a total distance between nodes of up to ~4,600 km. 

China has been developing a quantum communications satellite network. In 2016, China launched the Mozi satellite, which has been a key player in China's quantum technology program. China has also been building compact ground stations for the network. This has allowed demonstrations of quantum communications between the Mozi satellite and the cities of Beijing, Jinan, Weihai, Lijiang, and Mohe.

 

- Chinese Quantum Communication Satellite

In 2016, Chinese scientists have established the world's first comprehensive quantum communication network, combining more than 700 optical fibers on the ground with two ground-to-satellite links, and realized quantum key distribution for users across the country with a total distance of 4,600 kilometers. 

The satellite uses quantum key distribution (QKD) technology. QKD is a proven technique. China sent an "unbreakable" code from a satellite to Earth, marking the first realization of space-to-earth quantum key distribution (QED) technology. 

China launched the world's first quantum satellite to help create "hack-proof" communications. Any attempt to eavesdrop on a quantum channel would cause detectable disturbances to the system. Once intercepted or measured, the key's quantum state changes and the intercepted message self-destructs.

In 2024, scientists from China and Russia reported successfully establishing quantum communication over a distance of 3,800 kilometers using the satellite. 

The researchers managed to cover a distance of 3,800 kilometers between a ground station near Moscow and another close to Urumqi in China's Xinjiang region, transmitting two encoded images secured by quantum keys.

 

Quantum Communication Satellite Mozi_010324A
[China's Quantum Communication Satellite Mozi - University of Science and Technology of China]

- China's Quantum Communication Satellite Mozi

Mozi, also known as Micius, is China's first quantum communication satellite. It was launched in 2016 and is operated by the Chinese Academy of Sciences. The satellite is named after the ancient Chinese philosopher Mozi. 

The satellite's main scientific goals are to:

  • Carry out space-to-ground high-speed quantum key distribution
  • Carry out wide-area quantum key network experiments
  • Achieve a practical breakthrough in the application of space quantum communication


The satellite is injected into a sun-synchronous orbit at an altitude of 600 km and orbits the Earth every 90 minutes. It remains in orbit for two years.

 

- Hack-proof Quantum Communication Link

Quantum communication provides a secure way to transfer information, making it resistant to eavesdropping by hackers. The encrypted data is transferred as ones and zeros along with a quantum key, ensuring that unauthorized individuals cannot access the information.

In secure quantum communications, their interaction brings into play a sequence of quantum-mechanically shared secret bits, called a key. This shared key is used with a chosen algorithm to encrypt (or decrypt) a message. The message is then securely transmitted over a standard classical communication channel.

Quantum keys, or strings of random bits, are secret parameters that we use to encode useful information, making it inaccessible to unauthorised individuals.

Quantum communication encryption uses the principles of quantum mechanics to establish secure communication channels. It aims to create unbreakable encryption, making it highly attractive for applications where the highest level of security is essential, such as in transmitting sensitive information in fields like finance, government, and defense.

 

 

<More to come ..>

 

Document Actions