Quantum Cryptography: The Next Frontier for Secured Communications and Satellites’ Pivotal Role

Subscribe To Download This Insight

4Q 2022 | IN-6716

During the past month, quantum technology has made news in the satellite communication industry. While quantum technology is still in the early stages of development and adoption, industries are preparing for a future when it will be mainstream. Security is of utmost importance in communications. With quantum computing advancement, the ability to protect and encrypt our data is equally crucial. The satellite industry is a unique position to help enable the future quantum-safe network, but it is not without its challenges. With the pivotal role satellites will play in the future, the industry is anticipating greater growth potential.

Registered users can unlock up to five pieces of premium content each month.

Log in or register to unlock this Insight.

 

Buzzing News Around Quantum Communications and Its Applications in the Satcom Industry

NEWS


In the past month, there have been many announcements on the topic of quantum communication, both in research and in the industry. Thales Alenia Space, the joint venture between Thales and Leonardo, and SpeQtral, a satellite quantum communications technology company, signed a memorandum of understanding to research, develop, and demonstrate quantum communications from space to Earth. Shortly afterward, the leading satellite communications operator SES signed a contract with the European Space Agency for a 20-company consortium to build and operate a Low Earth Orbit (LEO) small satellite—called Eagle-1—to test long-distance Quantum Key Distribution (QKD).

In the beginning of October, the Royal Swedish Academy of Sciences, the institution which hands out the Nobel Prize, awarded a group of scientists (Alain Aspect, John Clauser, and Anton Zeilinger) with the Nobel Prize in Physics 2022. The award was granted due to their work in quantum mechanics and, in particular, quantum entanglement—a phenomenon where two particles are linked regardless of the distance or space between them. Although the prize was only awarded this year, the Chinese Micius satellite (orbiting at about 500 km), built partially based on Clauser’s findings in quantum physics research, has successfully conducted a communication link between two ground stations separated by more than 1,120 km in 2020.

Quantum Computing Capabilities and the Limitations of Today's Cryptography

IMPACT


For communications, privacy and security are key. The current infrastructure for our communications networks utilizes what is known as the Public Key Infrastructure (PKI). Crucial in encrypting our data, PKI faces limitations in the future. It plays an important role in facilitating the secured electronic transfer of information in networks by providing a digital key that not only protects data but also can only be opened by the intended receivers. With advancement in quantum computing capabilities, it will become possible to break down the current cryptography infrastructure relatively quickly with attack-capable quantum computers. As such, within the quantum technology community, security has become a critical aspect, and not just for its ability to search for new drugs or solve optimization problems.

So how close are we before quantum computing potentially breaks down our current cryptography techniques? Based on the Quantum Threat Timeline Report 2020, experts in quantum computing believe that within two to three decades, quantum computing will be able to break one of the most commonly used encryption algorithms (RSA-2048) within 24 hours, and others believe it might be even sooner (by 2030–2035). The report’s time line seems long, but this time is needed to migrate our current data into new encryption technology and then to consider how long these data can be protected by the technology. If the threat (e.g., quantum computing breaking RSA-2028 encryption) is ready prior to the full migration and integration of new encryption technologies, then we face dire threats in our ability to provide secured communications.

To overcome this, two key technological developments have been developed. The first is Post-Quantum Cryptography (PQC), and the second is QKD. (Please see ABI Research’s “U.S. NIST Announces Post Quantum Cryptography Algorithms for Standardization” [IN-6606] on the progress made in PQC.) QKD is a cryptographic key distribution technique that can be used in communications tapping in quantum physics properties. Within QKD, there are two main types of protocols: (1) prepare-and-measure protocols and (2) entanglement-based protocols. Entanglement-based QKD, where two objects or particles are linked to each other regardless of distance, allows any eavesdropping or intrusion attempts to be exposed to the main parties. Any changes made to one of the particles will affect the other, thus revealing the man in the middle, creating a highly secured communication channel. So how does all this tie back to the announcements released by the companies mentioned? Realizing the threat to traditional encryption technologies, companies such as satellite communication operators have to move ahead as soon as possible to next-generation technology, and they are in a unique position to do so.

Satellite's Pivotal Role in Enabling the Future Quantum-Safe Network

RECOMMENDATIONS


QKD can be performed through ground-based means, such as using fiber optics to transmit the photons or via free space transmission. However, there are limitations due to scattering loss as the photons travel through fiber, and thus it is not an optimal method for long distances. The secret key rate (bits/total pulse) starts to drop off exponentially as the distance increases in fiber. While the industry is attempting to build quantum repeaters to reamplify the signals, allowing it to travel longer distances, there are risks that repeaters will discover the message that is passed on. At the same time, research on quantum repeaters is still in the early stages, so it is not known yet how this will pan out.

Another method is to perform QKD through satellites—a more effective and efficient way than relying on ground-based methods alone. Additionally, QKD communication through satellites has a key advantage over fiber and other forms of wireless communications, and that is their ability to perform QKD over longer distances (versus ground-based QKD) as satellites can avoid in-fiber attenuation. While there is a clear advantage for satellites to use and implement QKD globally, this may not be the only system that the industry will go for.

When quantum technologies become mainstream, the ability to implement QKD will be fundamental for any communication services. Similar to current cybersecurity or network security requirements, being quantum safe will be essential in the future. With further advancements in quantum technologies, it will thereby spur greater adoption of quantum technologies and innovations, bolstering the use of QKD. For example, if the industry fully develops and commercializes a quantum memory where it becomes possible to hold one of the two photons in entanglement state, this will allow the memory to be transmitted at a later time period, overcoming the current drawback of requiring line of sight between the satellite and two ground stations for entanglement distribution in QKD.

However, there are still challenges that the satellite and quantum industries face before large-scale adoption.

  • Due to satellites being part of the infrastructure, there could be a higher risk of a single-failure event breaking down the entire key distribution system. As such, there is a need to build in resiliency in the architecture.
  • Additions and removal of satellites creates an extra dimension of complexity as there could be misalignments or very minor but critical differences in the photon source devices. It also takes time for satellites to be deployed or returned to Earth.
  • Further research and development into making the lowest possible imperfection in photon-source devices is crucial in ensuring that device imperfections do not create security loopholes or side channels that can be exploited.
  • Satellites must provide trusted nodes for anyone, anywhere. This challenge will be overcome once the industry is able to install entanglement-based QKD systems as they do not require satellites to be 100% trusted since any intrusion will be exposed.

The above announcements are just some recent examples of how the industry and governments have been placing more attention on quantum technologies and the progress that initial research has achieved. There are other examples of satellite communications with quantum technologies, such as Japan’s SOCRATES launch in 2014; Canada’s QEYSSat, expected to be launched in early 2024; and the U.K.’s Arqit Quantum, expected to launch their quantum-capable LEO satellites in 2023.

With a clear key use case for satellites in the quantum-safe network of the future, these developments are expected to bolster the industry growth potential. The pivotal role that satellites, both cubesats and conventional satellites, will play in enabling future quantum-safe networks reinforces the need for communication service providers to include satellites in its strategy as a must have. Lasty, it is important to know that these developments are part of an initiative to create a multilayered space security system involving nonterrestrial systems that will augment the terrestrial system rather than replace it.

 

Services

Companies Mentioned