Posted in | News | Quantum Physics

China’s Launches Quantum Satellite with 'Hack-Proof' Potential

(News.CN)

On Tuesday August 16, 2016, China successfully launched the first-ever quantum hack-proof satellite that could establish secure communications between the ground and space. The new satellite is integrated with security features to avert potential intercepts and wiretapping.

With this latest breakthrough, China’s quantum network could soon cover two continents. According to the state-run Xinhua news agency, the new satellite was launched from the Jiuquan Satellite Launch Centre located in northwestern Gobi Desert at 1:40pm ET.

Weighing more than 600 kg, the satellite will revolve around the Earth every 90 minutes after entering a sun-synchronous orbit at a 500 km altitude. The satellite will distribute quantum-encrypted keys between relay stations in Europe and China. If everything goes as planned, the result could provide a high level of security between parties on various continents.

The Quantum Experiments at Space Scale (QUESS) is a two-year mission and its goal is to establish hack-proof quantum communications by relaying quantum-encrypted keys from space to the ground, and give a better understanding about quantum entanglement, an unusual phenomenon in quantum physics.

According to the report, the satellite is dubbed "Micius," after a famous fifth century BC Chinese philosopher and scientist, who was credited as the first human being to perform optical experiments. The satellite’s operation is based on the principles of quantum cryptography, just like present fiber-based quantum key distribution networks in the US, China, and Europe.

By tracking noise on the network, the system enables remotely located parties to acquire a string of random data created between two communicating users, without being intercepted by external parties. This provides the raw material for upcoming encrypted communications.

If the system is applied correctly, it can resist almost all traditional forms of decryption and can be deployed by integrating unique routing equipment to present fiber optic cables.

China Launches World's First Quantum Satellite

Video Credit: CCTV+/Youtube.com

Through the new satellite, the same system would be used over the air using high-speed coherent lasers to link with base stations on two different continents.

The payload of the experimental satellite also comprises of emitters and controllers associated with quantum entanglement. However, deploying this type of system from space is still in the experimental phase, and although the launch was successful, there is no way to ensure that the quantum equipment will work as projected.

If the satellite is successful it would be a world first, allowing the first-ever trans-continental quantum key distribution network.

According to the Wall Street Journal, the project was earlier proposed to the European Space Agency in 2001, though funding was not available at that time. The University of Vienna physicist Anton Zeilinger, who initially conceptualized the system, is now investigating the Chinese project.

Quantum communication has extremely ultra-high security, since it is not possible to duplicate or separate a quantum photon. As a result, it is not feasible to wiretap, encrypt or intercept the data passing through it.

A quantum key is generally formed by a chain of haphazard numbers created between two users to encode data. Once measured or intercepted, the key’s quantum state will alter and the data being intercepted will destroy on its own.

Using the new satellite, researchers will now be able to analyze quantum key distribution between the ground stations and the satellite, and perform secure quantum communications between Xinjiang's Urumqi and Beijing.

As planned, QUESS will beam entangled photons or light-emitting particles to two earth stations separated by a distance of 1,200 km, as part of the project to test quantum entanglement across a greater distance and also to test quantum teleportation between a ground station located in Ali prefecture in Tibet, and itself.

The newly-launched satellite marks a transition in China's role — from a follower in classic information technology (IT) development to one of the leaders guiding future IT achievements.

Pan Jianwei, Chief Scientist, QUESS, Chinese Academy of Sciences (CAS)

According to the report, the quantum key technology is employed in quantum communications by exploding quantum entanglement, thus ruling out the odds of wiretapping and fully securing the communication

Pan explained that researchers are planning to test quantum key distribution between QUESS and ground stations in Italy, Austria, Canada, and Germany, because these countries are willing to assist China in upcoming development of quantum satellite constellations.

The researchers are anticipating that quantum communications can radically transform human development in the next 20 or 30 years, as there is an immense potential for applying next-generation communication in the finance, military, and defence sectors.

Zhu Zhencai, QUESS chief designer informed that quantum communications need an alignment system of the quantum satellite that is 10 fold as accurate as that of a standard satellite. However, the detector on the ground can capture just one in every one million entangled photons fired.

According to the scientists, this is made much harder when the satellite, circling over the earth at a speed of 8 km per second, can be constantly monitored by the ground station for just a few minutes.

It will be like tossing a coin from a plane at 100,000 meters above the sea level exactly into the slot of a rotating piggy bank.

Wang Jianyu, Chief Commander, QUESS

Wang added that as QUESS is so sensitive that people could observe a lit match on the moon from the Earth.

Following years of research, the Chinese researchers developed the first-ever quantum satellite in the world, without using any existing reference to earlier projects. The team is now waiting to see the QUESS's performance in operation.

Pan informed that his research team is intending to start new projects that would include experimentations on quantum control as well as light transmission in space station, in addition to tests that will be carried out on quantum communications between all-time quantum communications, satellites, and the application of quantum key network.

If China is going to send more quantum communication satellites into orbit, we can expect a global network of quantum communications to be set up around 2030.

Pan Jianwei, Chief Scientist, QUESS, Chinese Academy of Sciences (CAS)

Tell Us What You Think

Do you have a review, update or anything you would like to add to this news story?

Leave your feedback
Your comment type
Submit

While we only use edited and approved content for Azthena answers, it may on occasions provide incorrect responses. Please confirm any data provided with the related suppliers or authors. We do not provide medical advice, if you search for medical information you must always consult a medical professional before acting on any information provided.

Your questions, but not your email details will be shared with OpenAI and retained for 30 days in accordance with their privacy principles.

Please do not ask questions that use sensitive or confidential information.

Read the full Terms & Conditions.