Home / Cyber / China’s Quantum Satellites: Paving the Way for a Global Unhackable Ground and Space Network Infrastructure

China’s Quantum Satellites: Paving the Way for a Global Unhackable Ground and Space Network Infrastructure

Introduction:

In an era of escalating cyber threats and the increasing vulnerability of critical infrastructures, the need for secure communication systems has never been more critical. As cyber warfare targets essential information systems, nations are compelled to fortify their communication channels against potential breaches. Compounding this challenge is the looming threat of quantum computers, capable of rendering conventional cryptographic methods obsolete. China has emerged as a global leader in tackling these issues through its groundbreaking Quantum Key Distribution (QKD) technology, notably demonstrated by its quantum satellite program.

The deployment of quantum satellites is poised to revolutionize ground and space network infrastructure, promising unprecedented levels of security through unhackable quantum channels. This article explores the groundbreaking developments in China’s quantum satellite program and the far-reaching implications for global communication and security.

The Quantum Threat:

Cyberattacks are exponentially increasing over time, improving the security of communications is crucial for guaranteeing the protection of sensitive information for states and individuals. And Cyberwarfare is being used to damage the enemy’s critical information infrastructure including electricity grids, health sector, water supplies, telecommunications, and banking. For states, securing communications is mandatory for a strategic geopolitical influence. The rise of cyber warfare has underscored the vulnerability of critical information infrastructures, prompting a need for enhanced communication security.

Quantum Computer will also be a threat to our cyber security. Security of our critical infrastructure depends on cryptography that provides security services such as confidentiality, integrity, authentication, and non-repudiation. A quantum computer of sufficient size will be capable of executing Shor’s Algorithm, factorization of large prime numbers in hours or days compared to classical computer that would take billions of years of computing time to complete.

China’s Pioneering Role:

Many other countries like United States, Canada, Japan, and some EU countries are all racing to develop quantum communication networks as they are virtually un-hackable. Researchers from these countries are closely watching the China’s tests.

China has taken a pioneering role in quantum communication, leveraging the principles of quantum entanglement and superposition to create inherently secure communication channels. The Quantum Key Distribution (QKD) technology, particularly demonstrated through the Micius satellite program, stands as a testament to China’s commitment to addressing the challenges posed by quantum threats.

China’s foray into quantum communication began with the launch of the Micius satellite in 2016, marking a significant milestone in the field. Unlike conventional communication methods, quantum communication utilizes the principles of quantum entanglement and superposition to create inherently secure communication channels. Micius, equipped with Quantum Key Distribution (QKD) technology, set a new record for secure data transmission over long distances, laying the foundation for the development of a secure global network.

The Unhackable Quantum Key Distribution:

At the heart of China’s quantum satellite program is the Quantum Key Distribution (QKD) technology. QKD relies on the transmission of quantum bits or qubits through entangled photons, creating secret keys for secure communication. The unique properties of quantum mechanics ensure that any attempt to intercept or eavesdrop on the communication will alter the quantum state, immediately alerting the parties involved. This unforgeable key exchange mechanism makes quantum communication theoretically unhackable.

Quantum key distribution (QKD) employs single or entangled photons to generate shared secret key between the parties that is perfectly secure even against quantum computer attacks.  Photons are ideal for propagating over long-distances in free-space and are thus best suited for quantum communication experiments between space and ground. The unit of quantum information is the “qubit” (a bit of information “stamped” in a quantum physical property, for instance the polarization of a photon).

A unique aspect of quantum cryptography is that Heisenberg’s uncertainty principle ensures that if Eve attempts to intercept and measure Alice’s quantum transmissions to Bob, her activities must produce an irreversible change in the quantum states that are retransmitted to Bob. These changes will introduce an anomalously high error rate in the transmissions between Alice and Bob, allowing them to detect the attempted eavesdropping. QKD thus solves the long-standing problem of securely transporting cryptographic keys between distant locations. “Even if the keys were transmitted across hostile territory, their integrity could be unambiguously verified upon receipt,” say Thomas Jennewein, Brendon Higgins and Eric Choi in SPIE.

Fiber optic based QKD systems are commercially available today, however are point to point links and limited to the order of few hundreds kms because of current optical fiber and photon detector technology. Extending the point to point links  over long distances would require “quantum repeaters” that are devices that capture and retransmit the quantum information.

China’s achievements extend beyond national security, with a focus on global collaboration. Leading the global quantum communications race, China has established a 2000 Km fiber-based Quantum network and a quantum satellite link spanning 2600 km. The nation’s commitment to launching additional satellites to create a comprehensive quantum communication network reflects its dedication to building a secure global communication infrastructure.

This network is poised to be utilized by the central government, military, and critical business institutions, offering enhanced information security in the wake of global challenges highlighted by the Edward Snowden case.

The use of trusted relays can extend these distances from across a typical metropolitan area to intercity and even intercontinental distances. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security. Long-distance entanglement distribution can be realized using quantum repeaters, but the related technology is still immature for practical implementations. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient enough to support QKD.

Micius Satellite Accomplishments

One way to overcome this limitation is by bringing quantum communication into space. Launched in 2016, the Micius satellite has achieved remarkable milestones in quantum communication. By utilizing Quantum Key Distribution, Micius has demonstrated secure data transmission over unprecedented distances. The entangled photons generated by the satellite create secret keys, ensuring the security of information exchange through the principles of quantum mechanics.

As part of the broader Strategic Priority Program on Space Science initiated in 2011, QUESS, weighing 620 kg, serves as a pioneering experimental satellite seeking breakthroughs in cryptography and the testing of quantum mechanics laws on a global scale. Equipped with a comprehensive suite of quantum communication instruments, including a quantum key communicator, quantum entanglement emitter, entanglement source, processing unit, and a laser communicator, QUESS exemplifies China’s dedication to establishing quantum key distribution. The ultimate goal is to assess the feasibility of creating a quantum key between ground stations in Beijing and Vienna using the satellite as a relay, laying the groundwork for secure, long-range communications and the development of unbreakable quantum communication networks.

Micius satellite works by firing a laser through a crystal creating a pair in a state of entanglement. A half of each pair is sent to two separate stations on earth. The satellite serves as the source of pairs of entangled photons, twinned light particles whose properties remain intertwined no matter how far apart they are. If you manipulate one of the photons, the other will be similarly affected at the very same moment. A team of Chinese scientists have realized the satellite-based distribution of entangled photon pairs over 1,200 kilometers. The photon pairs were demonstrated to be still entangled after travelling long distances. The result is the longest entanglement ever demonstrated, and the first that spanned between the Earth and space.

Next, scientists tackled quantum teleportation, a process that transmits the properties of one particle to another particle (SN Online: 7/7/17). Micius teleported photons’ quantum properties 1,400 kilometers from the ground to space — farther than ever before, scientists reported September 7 in Nature.

In 2017, the Micius team used entangled photos to encrypt transmissions enabling a virtual meeting between the Austrian and Chinese science academies in Vienna and Beijing respectively – 7,400km apart. This involved designing the machinery for distributing the keys and a mechanism for preventing malicious attacks, such as blinding the telescopes with other light signals.

Securing the Power Grid:

Coming to Global Quantum communications race, China has taken early lead and US, Europe, Japan and others are trying to catch up. China has created a 2000 Km fiber based Quantum network linking four fiber-based quantum metropolitan area networks (QMANs) and a quantum satellite link spanning 2600 km between two observatories.

China’s quantum satellite Mozi has been instrumental in securing the nation’s power grid, the world’s largest. Mozi encrypts information through entanglement-based quantum key distribution, providing a secure communication channel between remote command centers and the power grid. This application showcases the practicality and effectiveness of quantum communication in safeguarding critical infrastructure.

China has developed the world’s first mobile quantum satellite station

In Jan 2020, it was reported that China’s quantum satellite — Quantum Experiments at Space Scale (QUESS) — has successfully linked up with the world’s first mobile quantum ground station and conducted an encrypted data transmission in Jinan, Shandong Province. The test successfully wrapped up after the ground station received encrypted data from the satellite for nearly eight minutes, said the source.

The mobile quantum ground station, the world’s first of the kind, weighs slightly over 80 kg. It was jointly developed by the University of Science and Technology of China, QuantumCTek Co., Ltd. and the Jinan Institute of Quantum Technology. The ground station used at the launch of QUESS weighed more than 10 tonnes. Researchers have been trying to reduce its size. The latest mobile version can be installed on a vehicle and the manufacturing cost has been significantly reduced. An experimental quantum communication network in Jinan has been connected to the Beijing-Shanghai backbone network, the world’s first secure quantum communication backbone network.

Expanding the Quantum Reach: Medium and High Earth Orbit Platforms

China  plans to put additional satellites into orbit China hopes to complete a QKD system linking Asia and Europe, and have a worldwide quantum Network. When asked about the future plan for quantum communication technology, Pan said his team is planning to design a new one to supplement the Mozi satellite, which can only function at night due to interference from the sun.

China’s ambitious plans extend beyond low Earth orbit. As Wang Jianyu of the Chinese Academy of Sciences highlighted, the future of quantum communication involves deploying satellites in medium and high Earth orbits. This strategic move aims to enhance the visibility of quantum satellites, allowing for extended communication periods and coverage. However, this expansion presents technical challenges, including the need for micro-vibration suppression technology to transmit quantum keys accurately over greater distances.

China hopes to complete a Asia-Europe intercontinental quantum key distribution in 2020 and build a global quantum communication network by 2030. The team’s future plans also include making use of China’s future space station, Tiangong, which is expected to be created by the end of the decade, to conduct “upgraded” quantum experiments. “We will have a quantum experiment on the space station and it will make our studies easier because we can from time to time upgrade our experiment (unlike on the quantum satellite).

Securing long-distance communication is a key step toward a future “quantum internet,” network connected and protected by manipulating quantum particles and features of their nonmechanical physics like quantum entanglement and quantum superposition. For many researchers, a key benefit of a “quantum internet” is the added protection and security it could offer to all users. In theory, it is not possible to break quantum encryption with the current (and likely future) capacity of computer processing power

Challenges and Future Developments:

While remarkable progress has been made, challenges remain, particularly in satellite-based Quantum Key Distribution. Precise laser targeting, atmospheric interference, and ground movement pose hurdles that require ongoing technological advancements. Even if the entanglement occurred, the rate of data transmission for communications via quantum encryption would initially be basic. China, however, remains at the forefront, with plans to develop a medium-high-earth-orbit quantum communication satellite to provide continuous services.

Quantum Communication between Earth and Moon

In the future, Pan also hopes to create a signal transmitting system that could facilitate communication between the Earth and the Moon. “In the future, we also want to see if it is possible to distribute entanglement between Earth and the Moon. We hope to use the [China’s Moon program] to send a quantum satellite to one of the gravitationally-stable points in the Earth-Moon system,” he told the weekly.

“I think China has an obligation not just to do something for ourselves — many other countries have been to the Moon, have done manned spaceflight — but to explore something unknown,” Pen said. The scientist also predicted that the world will soon enter a quantum era with a revolution in quantum physics taking the world by storm and leading to the creation of super-fast quantum computers and large quantum communication networks, China’s People’s Daily reported.

 

The launch of Micius and the records set by the scientists and engineers building quantum communication systems with its help have been compared to the effect Sputnik had on the space race in the 20th century. In a similar way, the quantum race has political and military implications that are hard to ignore.

 

Military Capability

“China is completely capable of making full use of quantum communications in a regional war,” China’s leading quantum-communications scientist, Pan Jianwei, said. “The direction of development in the future calls for using relay satellites to realize quantum communications and control that covers the entire army.”

Matthew Luce, a researcher with Defense Group Inc.’s Center for Intelligence Research and Analysis, thinks “A functional satellite-based quantum communication system would give the Chinese military the ability to operate further afield without fear of message interception.”

 

Militaries have become dependent on Satellites that provide intelligence of adversary’s activities by capturing high resolution images, radar and communication signals, providing wide area real time communications among battle troops and command and control. However, Satellites are vulnerable to jamming, cyber-attacks and other ASAT weapons. China is also developing technologies like electronic warfare, DEW and other ASAT weapons that can disrupt its adversary’s satellites. By developing satellite based quantum cryptology China shall be able to gain information superiority over other countries as it would be able to collect, process, and disseminate an uninterrupted flow of information while exploiting or denying its adversary’s ability to do the same.

Although the Chinese government has not revealed the projects budget, scientists told state media that the construction cost would be ¥100m (£10.17m) for every 10,000 users, according to the South China Morning Post.

Implications for Global Security:

China’s advancements in quantum satellite technology have profound implications for global security. As cyber threats and hacking activities become increasingly sophisticated, the development of an unhackable quantum communication network is a significant stride towards securing sensitive information. Governments, financial institutions, and industries that rely on secure communication are likely to benefit from the enhanced security offered by quantum satellites.

Collaborative Efforts and Future Prospects:

China’s initiatives in quantum communication have sparked interest globally, leading to collaborative efforts and initiatives. The potential for a secure global communication network has prompted other nations, including Europe, to invest in similar technology. Collaborative ventures and knowledge-sharing can further accelerate the development of quantum communication, making it a collective endeavor towards a more secure digital future.

Conclusion:

China’s quantum satellite program signifies a paradigm shift in securing communication networks against cyber threats and the impending challenge of quantum computers. By harnessing the principles of quantum mechanics, China is not only addressing current cybersecurity challenges but is also future-proofing communication systems. The successful deployment of quantum satellites demonstrates China’s commitment to leading the quantum era, where secure and unhackable communication networks pave the way for a more resilient and interconnected world. As the global community grapples with evolving cyber threats, China’s quantum communication initiatives offer a glimpse into a future where secure communication is at the forefront of technological advancements. As we look towards the future, the integration of quantum communication into our global networks holds the promise of a more secure and interconnected world.

 

 

 

 

 

 

 

 

 

 

 

 

 

References and Resources also include:

https://www.firstpost.com/tech/science/chinas-quantum-satellite-micius-enables-first-totally-secure-long-range-messages-8492041.html

https://spacewatch.global/2020/11/spacewatchgl-opinion-quantum-technology-and-impact-of-the-global-space-security/

 

About Rajesh Uppal

Check Also

The Rising Deepfake Threat: Detection Technologies and Government Policies

Introduction: In an era dominated by digital advancements, the rise of deepfake technology poses a …

error: Content is protected !!