Research and Advances
Architecture and Hardware China Region Special Section: Hot Topics

Quantum Communication at 7,600km and Beyond

Posted
  1. Article
  2. References
  3. Authors
quantum communication, illustration

The exponential growth of the Internet and e-commerce shows the importance of establishing a secure network with global protection of data. Cryptography, the use of codes and ciphers to protect secrets, began thousands of years ago. While conventional cryptography methods predominantly rely upon mathematical complexity, their encryption can usually be defeated by advanced hacking.

The idea of quantum cryptography, proposed by Bennett and Brassard in 19841 and by Ekert in 1991,2 offered a radical, secure solution to the key exchange problem based on information theory, ensured by the laws of quantum physics. Quantum key distribution (QKD) allows two distant parties to produce a random string of secret bits, called a secret key.

Since the first table-top QKD experiment in 1989, a strong research effort has been devoted to achieving secure quantum cryptography over long distances, aiming at a global scale for practical use. To this end, there are two major challenges. First, quantum cryptography is ideally secure only when perfect single-photon sources and detectors are employed. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. In 2007, Pan’s group at the University of Science and Technology of China demonstrated the decoy-state QKD protocol to close the loophole due to imperfect single-photon sources.5 In 2013, the same group demonstrated the first measurement-device-independent protocol that made the QKD immune to all hacking strategies on detection.4 This work established secure QKD as a viable technology under realistic conditions.


The world’s first quantum science satellite has now been combined with metropolitan quantum networks to form a space-ground integrated quantum network.


Since 2007, many intracity and inter-city quantum communication networks have been built aiming for real-world applications. For example, Pan’s team constructed metropolitan quantum communication networks in Beijing, Jinan, Hefei, and Shanghai in China, and connected these into the longest backbone line to date with a fiber distance exceeding 2,000km, on which real-world applications from banks, government, securities, and insurance industries are now on trial.

The second major challenge is long distance. For example, at 1,000km with a perfect GHz-rate single-photon source, ideal photon detectors, and telecommunications optical fibers (with a loss of 0.2dB/km), one would detect only 0.3 photons per century! One solution is quantum repeater protocols that divide the whole transmission line into N smaller segments, and combine the functionalities of entanglement swapping, entanglement purification and quantum storage. In spite of remarkable progress in demonstrations of the three building blocks and even prototype quantum repeater nodes, these laboratory technologies are still far from being practically applicable in realistic long-distance quantum communications.

Satellite-based free-space quantum communication offers a unique and more efficient approach for global quantum networks. The key advantage of this approach is that the photon loss and turbulence predominantly occurs in the lower ∼ 10km of the atmosphere, and most of the photons’ transmission path is virtually a vacuum with almost zero absorption. A cross-disciplinary multi-institutional team of scientists led by Pan spent more than 10 years developing a sophisticated satellite dedicated to quantum science experiments.

Nicknamed Micius, the satellite was launched Aug. 16, 2016. Five ground stations in China connect with the satellite. Within a year of its launch, three key milestones were achieved: satellite-to-ground decoy-state quantum key distribution with ∼ kHz final key rate over a distance of 1,200km;3 satellite-based entanglement distribution to two locations on the Earth separated by 1,200km with a two-photon count rate of 1Hz, and test of quantum nonlocality;7 and, ground-to-satellite quantum teleportation over 1,400km.6 The effective link efficiencies in the satellite-based channel were achieved to be ∼ 20 orders of magnitude larger than direct transmission through optical fibers at the same length of 1,200km.


Encouraged by the success of the Beijing-to-Shanghai backbone, similar quantum cryptography projects are being planned both in Europe and the U.S.


The world’s first quantum science satellite has now been combined with metropolitan quantum networks to form a space-ground integrated quantum network, and has been further exploited as a trustful relay to conveniently connect any two points on Earth for high-security key exchange. On Sept. 29, 2017, intercontinental quantum communication between Beijing and Vienna at a distance of 7,600km was demonstrated, where secret keys based on the principle of quantum mechanics were used for the transmission of images and a videoconference.

uf1.jpg
Figure. A space-ground quantum network formed by China’s quantum science satellite and metropolitan quantum networks.

China will build new lines further to the South (Shanghai-to-Shenzhen), to the West (Beijing-Wuhan-Guangzhou) and to the North (Harbin-Changchun-Shenyang-Beijing). There is also a plan to launch, with both public and private funding, more low-Earth-orbit satellites in the near future to form a satellite cluster. In addition, a higher-orbit satellite is to be developed that aims to significantly increase QKD time, area coverage, and bandwidth. Encouraged by the success of the quantum science satellite and the Beijing-to-Shanghai backbone, similar quantum cryptography projects are being planned both in Europe and the U.S. The former recently kick-started a €1 billion Quantum Flagship project, and the latter committed $1.3 billion to a National Quantum Initiative in June 2018.

Back to Top

Back to Top

    1. Bennett, C. and Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, 175 (1984).

    2. Ekert, A.K. Quantum cryptography based on Bell's theorem. Physical Review Letters 67, 661 (1991).

    3. Liao, S.-K. et al. Satellite-to-ground quantum key distribution. Nature 549, 43 (2017).

    4. Liu, Y. et al. Experimental measurement-device-independent quantum key distribution. Physical Review Letters 111, 130502 (2013).

    5. Peng, C.-Z. et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Physical Review Letters 98, 010505 (2007).

    6. Ren, J.-G. et al. Ground-to-satellite quantum teleportation. Nature 549, 70 (2017).

    7. Yin, J. et al. Satellite-based entanglement distribution over 1200 kilometers. Science 356, 1140 (2017).

Join the Discussion (0)

Become a Member or Sign In to Post a Comment

The Latest from CACM

Shape the Future of Computing

ACM encourages its members to take a direct hand in shaping the future of the association. There are more ways than ever to get involved.

Get Involved

Communications of the ACM (CACM) is now a fully Open Access publication.

By opening CACM to the world, we hope to increase engagement among the broader computer science community and encourage non-members to discover the rich resources ACM has to offer.

Learn More