China Focus: China's satellite sends unbreakable cipher from space

Source: Xinhua| 2017-08-10 11:08:12|Editor: An
Video PlayerClose

By Xinhua writer Yu Fei

BEIJING, Aug. 10 (Xinhua) -- Chinese scientists have become the first to realize quantum key distribution from a satellite to the ground, laying the foundation for building a hack-proof global quantum communication network.

The achievement based on experiments conducted with the world' s first quantum satellite, Quantum Experiments at Space Scale (QUESS), was published in the authoritative academic journal Nature on Thursday.

The Nature reviewers commented that the experiment was an impressive achievement, and constituted a milestone in the field.

Nicknamed "Micius," after a 5th Century B.C. Chinese philosopher and scientist who has been credited as the first person ever to conduct optical experiments, the 600-kilogram-plus satellite was sent into a sun-synchronous orbit at an altitude of 500 kilometers on Aug. 16, 2016.

Pan Jianwei, lead scientist of QUESS and an academician of the Chinese Academy of Sciences (CAS), said the satellite sent quantum keys to ground stations in Xinglong, in north China's Hebei Province, and Nanshan, near Urumqi, capital of northwest China's Xinjiang Uygur Autonomous Region.

The communication distance between the satellite and the ground station varies from 645 kilometers to 1,200 kilometers, and the quantum key transmission rate from satellite to ground is up to 20 orders of magnitude more efficient than that expected using an optical fiber of the same length, said Pan.

When the satellite flies over China, it provides an experiment window of about 10 minutes. During that time, the 300 kbit secure key can be generated and sent by the satellite, according to Pan.

"That, for instance, can meet the demand of making an absolute safe phone call or transmitting a large amount of bank data," Pan said.

"Satellite-based quantum key distribution can be linked to metropolitan quantum networks where fibers are sufficient and convenient to connect numerous users within a city over 100 km. We can thus envision a space-ground integrated quantum network, enabling quantum cryptography- most likely the first commercial application of quantum information- useful at a global scale," Pan said.

The establishment of a reliable and efficient space-to-ground link for faithful quantum state transmission paves the way to global-scale quantum networks, he added.

HACK-PROOF COMMUNICATION

Private and secure communications are highly sought after. Traditional public key cryptography usually relies on the perceived computational intractability of certain mathematical functions.

But a powerful quantum computer, which scientists around the world are still developing, is viewed as a threat in that it could make everything on a conventional computer hackable.

However, like a coin with two sides, quantum mechanics also serves as protector of information.

By harnessing quantum entanglement, the quantum key technology is used in quantum communications, ruling out the possibility of wiretapping and perfectly securing the communication.

Pan explained that a quantum key is formed by a string of random numbers generated between two communicating users to encode information. Once intercepted or measured, the quantum state of the key will change, and the information being intercepted will self-destruct.

An eavesdropper on the quantum channel attempting to gain information on the key will inevitably introduce disturbance to the system, and can be detected by the communicating users, said Pan.

BREAKING LIMITS IN SPACE

In practice, the achievable distance for quantum key distribution has been limited to a few hundred kilometers, due to the loss of photons in transmission through optical fibers, Pan said.

"If we transmit the quantum key through a 1,200-km fiber, even with a perfect single-photon source and ideal single-photon detectors, we would obtain only a 1-bit sifted key over six million years," Pan said.

A more direct and promising solution for global-scale quantum key distribution is through satellites. Transmitting photons between the satellite and ground stations greatly broadens the reach of quantum communication, Pan said.

Compared with terrestrial channels, the satellite-to-ground connection has significantly reduced losses. This is mainly because the effective thickness of the atmosphere is 10 km, and most of the photon's transmission path is in empty space with negligible absorption and turbulence.

Scientists expect quantum communications to fundamentally change human development in the next two or three decades, as there are enormous prospects for applying the new generation of communication in fields like defense, military and finance.

CHINA'S QUANTUM LEAP

In the same issue of Nature, another experiment, the ground-to-satellite quantum teleportation, conducted via Micius, was also published. In June, the same team's experiment in distribution of entangled photon pairs over 1,200 kilometers was published as a cover article in the academic journal Science.

Chinese scientists have completed all the experiments designed for Micius a year ahead of schedule.

Karl Ziemelis, chief physical sciences editor at Nature, said that with the publication of these new papers, Pan and his colleagues have completed their demonstration of a trio of quantum experiments that will be central to any global space-based quantum Internet.

"I mean you could say that the sky's the limit for quantum technologies, but that is a little bit conservative actually. They've gone beyond the sky with these latest experiments. And it's a testament to China's investments and significant efforts in the physical sciences that this group has been able to push research in practical quantum communication technologies to such an astronomical height," said Ziemelis.

CAS president Bai Chunli said the achievements show China has reached a leading position in the field of quantum communication research.

"Micius has ushered in the construction of global quantum communication, the study of space quantum physics and experimental verification of quantum gravity theories. It helps China's race to control the command point of quantum science and technology, and enables China to become a leader in the field," Bai said.

In addition to Micius, China has launched a series of space science satellites, including the Dark Matter Particle Explorer, the recoverable satellite SJ-10, and the Hard X-ray Modulation Telescope, over the past two years.

Bai said China plans to launch more space science satellites in the next five to 10 years, focusing on the frontiers of science, such as the study of the origin of the universe, black holes, gravitational waves, exoplanets, resources exploration of the solar system and solar storms.

The implementation of these projects is expected to bring more scientific breakthroughs, and help China to become a powerful nation in the field of science and technology, Bai said.

TOP STORIES
EDITOR’S CHOICE
MOST VIEWED
EXPLORE XINHUANET
010020070750000000000000011106041365147051