Assessment of practical satellite quantum key distribution architectures for current and near-future missions (2404.05668v1)
Abstract: Quantum key distribution (QKD) allows the generation of cryptographic keys beyond the computational hardness paradigm and is befitting for secure data transmission requiring long-term security. The communication distance of fibre-based QKD, however, is limited to a few hundred kilometers due to the exponential scaling of signal attenuation. Satellite QKD (SatQKD) can instead leverage free-space optical links to establish long-range connections and enable global-scale QKD. In this work we review the manifold of design choices that concur to form the set of possible SatQKD architectures. These include the choice of the QKD protocol and its physical implementation, but also the satellite orbit, the optical link direction, and whether or not to use trusted-node relays. The possible SatQKD architectures are then evaluated in terms of key generation throughput, latency and maximum reachable communication distance, but also the system-level security and implementation complexity. Given the technical challenges of realising SatQKD systems it is paramount, for near-future satellite missions, to adhere to the simplest possible architecture that still allows to deliver the QKD service. We thus identify as advisable options the use of low-Earth orbit satellites as trusted nodes for prepare-and-measure discrete-variable QKD downlinks with weak laser pulses. The decoy-state version of BB84 is found to be the most promising QKD protocols due to the maturity of the security proofs, the high key generation rate and low system complexity. These findings are confirmed by the multitude of current and planned SatQKD missions that are adopting these architectural choices.
- Peter W. Shor. Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th annual symposium on foundations of computer science, pages 124–134. IEEE, 1994.
- Shor’s discrete logarithm quantum algorithm for elliptic curves. arXiv preprint quant-ph/0301141, 2003.
- Michele Mosca. Cybersecurity in an era with quantum computers: will we be ready? IEEE Security & Privacy, 16(5):38–41, 2018.
- Post-quantum cryptography. Nature, 549(7671):188–194, Sep 2017.
- Ward Beullens. Breaking rainbow takes a weekend on a laptop. In Annual International Cryptology Conference, pages 464–479. Springer, 2022.
- An efficient key recovery attack on sidh. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 423–447. Springer, 2023.
- Quantum algorithms for attacking hardness assumptions in classical and post-quantum cryptography. IET Information Security, 17(2):171–209, 2023.
- Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, page 175, India, 1984. IEEE.
- Renato Renner. Security of quantum key distribution. International Journal of Quantum Information, 6(01):1–127, 2008.
- Twin-field quantum key distribution over 830-km fibre. Nature Photonics, 16(2):154–161, 2022.
- Quantum repeaters: From quantum networks to the quantum internet. Reviews of Modern Physics, 95(4):045006, 2023.
- The security of practical quantum key distribution. Reviews of modern physics, 81(3):1301, 2009.
- Advances in quantum cryptography. Advances in optics and photonics, 12(4):1012–1236, 2020.
- Secure quantum key distribution with realistic devices. Reviews of Modern Physics, 92(2):025002, 2020.
- The universal composable security of quantum key distribution. In Theory of Cryptography: Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, February 10-12, 2005. Proceedings 2, pages 386–406. Springer, 2005.
- Security in quantum cryptography. Reviews of Modern Physics, 94(2):025008, 2022.
- Claude E Shannon. Communication theory of secrecy systems. The Bell system technical journal, 28(4):656–715, 1949.
- New hash functions and their use in authentication and set equality. Journal of computer and system sciences, 22(3):265–279, 1981.
- Practical issues in quantum-key-distribution postprocessing. Physical Review A, 81(1):012318, 2010.
- Quantum random number generation. npj Quantum Information, 2(1):1–9, 2016.
- Leftover hashing against quantum side information. IEEE Transactions on Information Theory, 57(8):5524–5535, 2011.
- Experimental authentication of quantum key distribution with post-quantum cryptography. npj quantum information, 7(1):67, 2021.
- No signaling and quantum key distribution. Physical review letters, 95(1):010503, 2005.
- Security of differential phase shift qkd from relativistic principles. arXiv preprint arXiv:2301.11340, 2023.
- Satellite-based quantum key distribution in the presence of bypass channels. PRX Quantum, 4(4):040320, 2023.
- Security of device-independent quantum key distribution protocols: a review. Quantum, 7:932, 2023.
- Security of trusted repeater quantum key distribution networks. Journal of Computer Security, 18(1):61–87, 2010.
- Security of quantum key distribution from generalised entropy accumulation. Nature Communications, 14(1):5272, 2023.
- Decoy state quantum key distribution. Physical review letters, 94(23):230504, 2005.
- Squashing model for detectors and applications to quantum-key-distribution protocols. Physical Review A, 89(1):012325, 2014.
- Security of quantum key distribution with imperfect devices. In International Symposium on Information Theory, 2004. ISIT 2004. Proceedings., pages 136–, 2004.
- Preparing a commercial quantum key distribution system for certification against implementation loopholes. arXiv preprint arXiv:2310.20107, 2023.
- Numerical approach for unstructured quantum key distribution. Nature communications, 7(1):11712, 2016.
- Reliable numerical key rates for quantum key distribution. Quantum, 2:77, 2018.
- Numerical calculations of the finite key rate for general quantum key distribution protocols. Physical Review Research, 3(1):013274, 2021.
- Artur K Ekert. Quantum cryptography based on bell’s theorem. Physical review letters, 67(6):661, 1991.
- Quantum cryptography without bell’s theorem. Physical review letters, 68(5):557, 1992.
- Measurement-device-independent quantum key distribution. Physical review letters, 108(13):130503, 2012.
- Advances in device-independent quantum key distribution. npj Quantum Information, 9(1):10, 2023.
- Bsi - a study on implementation attacks against qkd systems, 2023.
- Leolabs detects secondary object in close proximity to object c. — leolabs hat zu dem thema beiträge veröffentlicht — linkedin.
- Space odyssey: An experimental software security analysis of satellites. In IEEE Symposium on Security and Privacy, 2023.
- Deep-learning-based radio-frequency side-channel attack on quantum key distribution. Physical Review Applied, 20(5):054040, 2023.
- Trojan-horse attacks on quantum-key-distribution systems. Physical Review A, 73(2):022320, 2006.
- Norbert Lütkenhaus. Estimates for practical quantum cryptography. Physical Review A, 59(5):3301, 1999.
- Optical communication in space: Challenges and mitigation techniques. IEEE communications surveys & tutorials, 19(1):57–96, 2016.
- Advances in space quantum communications. IET Quantum Communication, 2(4):182–217, 2021.
- Finite key effects in satellite quantum key distribution. npj Quantum Information, 8(1):18, 2022.
- Progress in satellite quantum key distribution. npj Quantum Information, 3(1):30, 2017.
- Optimal design and performance evaluation of free-space quantum key distribution systems. Quantum Science and Technology, 7(4):045029, 2022.
- Micius quantum experiments in space. Reviews of Modern Physics, 94(3):035001, 2022.
- Feasibility of satellite quantum key distribution. New Journal of Physics, 11(4):045017, 2009.
- Satellite-mediated quantum atmospheric links. Physical Review A, 99(5):053830, 2019.
- Scheduling of space to ground quantum key distribution. EPJ Quantum Technology, 7(1):3, 2020.
- How to choose the best qkd network technology: three different satellite based scenarios compared. In International Conference on Space Optics—ICSO 2020, volume 11852, pages 404–417. SPIE, 2021.
- Security analysis of quantum key distribution with small block length and its application to quantum space communications. Physical Review Letters, 126(10):100501, 2021.
- Nanosatellite experiments to enable future space-based qkd missions. EPJ Quantum Technology, 3(1):1–10, 2016.
- Cubesat quantum communications mission. EPJ Quantum Technology, 4:1–20, 2017.
- Nanobob: a cubesat mission concept for quantum communication experiments in an uplink configuration. EPJ Quantum Technology, 5(1):6, 2018.
- Finite resource performance of small satellite-based quantum key distribution missions. arXiv preprint arXiv:2204.12509, 2022.
- End-to-end demonstration for cubesatellite quantum key distribution. arXiv preprint arXiv:2312.02002, 2023.
- Qube-ii – quantum key distribution with a cubesat. In Proc. of IAC 2022. IAC.
- SES. Ses, esa and european commission partnering to deliver satellite quantum cryptography system for european cybersecurity.
- Nicolas Lindman. Saga 1g - preparing for euroqci.
- René J. Steiner. How euroqci supports theuptake of qc in the eu/qt communications.
- The qeyssat mission: on-orbit demonstration of secure optical communications network technologies. In Karin Stein and Szymon Gladysz, editors, Environmental Effects on Light Propagation and Adaptive Systems III. SPIE.
- Satellite-to-ground quantum key distribution. Nature, 549(7670):43–47, Aug 2017.
- Space-to-ground quantum key distribution using a small-sized payload on tiangong-2 space lab. Chinese Physics Letters, 34(9):090302, aug 2017.
- Andrew Jones. Space news: China is developing a quantum communications satellite network.
- Space mission analysis and design, volume 8. Springer, 1999.
- Laser guide stars for optical free-space communications. In Hamid Hemmati and Don M. Boroson, editors, Free-Space Laser Communication and Atmospheric Propagation XXIX. SPIE.
- Laser beam propagation through random media. 2005.
- Optical antenna gain. 1: Transmitting antennas. Applied optics, 13(9):2134–2141, 1974.
- H. Philip Stahl. Multivariable Parametric Cost Model for Ground and Space Telescope Assemblies. In Bulletin of the American Astronomical Society, volume 51, page 143, September 2019.
- Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature, 557(7705):400–403, 2018.
- Mode-pairing quantum key distribution. Nature Communications, 13(1):3903, 2022.
- Fundamental limits of repeaterless quantum communications. Nature communications, 8(1):15043, 2017.
- Network coding theory: A survey. IEEE Communications Surveys & Tutorials, 15(4):1950–1978, 2013.
- Feasibility of satellite-to-ground continuous-variable quantum key distribution. npj Quantum Information, 7(1):3, 2021.
- Robert J Noll. Zernike polynomials and atmospheric turbulence. JOsA, 66(3):207–211, 1976.
- David L Fried. Optical resolution through a randomly inhomogeneous medium for very long and very short exposures. JOSA, 56(10):1372–1379, 1966.
- Scintillation and beam-wander analysis in an optical ground station-satellite uplink. Applied optics, 43(19):3866–3873, 2004.
- Focus anisoplanatism effects on tip–tilt compensation for adaptive optics with use of a sodium laser beacon as a tracking reference. JOSA A, 13(9):1916–1923, September 1996. Publisher: Optica Publishing Group.
- Laser guide stars for optical free-space communications. In Hamid Hemmati and Don M. Boroson, editors, Free-Space Laser Communication and Atmospheric Propagation XXIX, volume 10096, page 100960R. International Society for Optics and Photonics, SPIE, 2017.
- Timothy C Ralph. Continuous variable quantum cryptography. Physical Review A, 61(1):010303, 1999.
- Mark Hillery. Quantum cryptography with squeezed states. Physical Review A, 61(2):022309, 2000.
- Continuous variable quantum cryptography using coherent states. Physical review letters, 88(5):057902, 2002.
- Reverse reconciliation protocols for quantum cryptography with continuous variables. arXiv preprint quant-ph/0204127, 2002.
- Optimality of gaussian attacks in continuous-variable quantum cryptography. Physical review letters, 97(19):190502, 2006.
- de finetti representation theorem for infinite-dimensional quantum systems and applications to quantum cryptography. Physical review letters, 102(11):110504, 2009.
- Asymptotic security analysis of discrete-modulated continuous-variable quantum key distribution. Physical Review X, 9(4):041064, 2019.
- Entropy accumulation. Communications in Mathematical Physics, 379(3):867–913, 2020.
- Generalised entropy accumulation. In 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pages 844–850. IEEE, 2022.
- Practical continuous-variable quantum key distribution with composable security. Nature communications, 13(1):4740, 2022.
- Photonic engineering for cv-qkd over earth-satellite channels. In ICC 2019-2019 IEEE International Conference on Communications (ICC), pages 1–7. IEEE, 2019.
- Security of satellite-based cv-qkd under realistic assumptions. In 2020 22nd International Conference on Transparent Optical Networks (ICTON), pages 1–4. IEEE, 2020.
- Atmospheric effects on satellite-mediated continuous-variable quantum key distribution. Journal of Physics A: Mathematical and Theoretical, 53(46):465302, 2020.
- Noiseless attenuation for continuous-variable quantum key distribution over ground-satellite uplink. Applied Sciences, 11(23):11289, 2021.
- Realistic rate–distance limit of continuous-variable quantum key distribution. Optics express, 27(9):13372–13386, 2019.
- Secure quantum key distribution over 421 km of optical fiber. Physical review letters, 121(19):190502, 2018.
- Concise security bounds for practical decoy-state quantum key distribution. Physical Review A, 89(2):022307, 2014.
- Security of the decoy state method for quantum key distribution. Physics-Uspekhi, 64(1):88, 2021.
- Telecom wavelength single photon sources. Journal of Semiconductors, 40(7):071901, 2019.
- Highly efficient heralded single-photon source for telecom wavelengths based on a PPLN waveguide. Optics Express, 24(21):23992–24001, 2016.
- Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature, 582(7813):501–505, 2020.
- Time-bin entangled photon pair generation from si micro-ring resonator. Optics express, 23(2):1103–1113, 2015.
- Tunable room-temperature single-photon emission at telecom wavelengths from sp3 defects in carbon nanotubes. Nature Photonics, 11(9):577–582, 2017.
- Photon statistics and polarization correlations at telecommunications wavelengths from a warm atomic ensemble. Optics Express, 19(15):14632–14641, 2011.
- Quantum Communication Using Semiconductor Quantum Dots. Advanced Quantum Technologies, 5(7):2100116, 2022.
- Direct formation of quantum-sized dots from uniform coherent islands of InGaAs on GaAs surfaces. Applied Physics Letters, 63(23):3203–3205, 1993.
- A quantum dot single-photon turnstile device. Science (New York, N.Y.), 290(5500):2282–2285, 2000.
- Secure communication: quantum cryptography with a photon turnstile. Nature, 420(6917):762, 2002.
- Quantum communication using single photons from a semiconductor quantum dot emitting at a telecommunication wavelength. Journal of Optics A: Pure and Applied Optics, 11(5):054005, 2009.
- Quantum key distribution using quantum dot single-photon emitting diodes in the red and near infrared spectral range. New Journal of Physics, 14(8):083001, 2012.
- Enhancing quantum cryptography with quantum dot single-photon sources. npj Quantum Information, 8(1):104, 2022.
- Quantum key distribution with an entangled light emitting diode. Applied Physics Letters, 107(26), 2015.
- Quantum cryptography with highly entangled photons from semiconductor quantum dots. Science advances, 7(16), 2021.
- Transmission Experiment of Quantum Keys over 50 km Using High-Performance Quantum-Dot Single-Photon Source at 1.5 µm Wavelength. Applied Physics Express, 3(9):092802, 2010.
- High-rate intercity quantum key distribution with a semiconductor single-photon source. arXiv preprint arXiv:2308.15922, 2023.
- Experimental quantum key distribution with active phase randomization. Applied physics letters, 90(4), 2007.
- Directly phase-modulated light source. Physical Review X, 6(3):031044, 2016.
- Fully passive quantum key distribution. Physical Review Letters, 130(22):220801, 2023.
- A fully passive transmitter for decoy-state quantum key distribution. Quantum Science and Technology, 8(2):025014, 2023.
- Large pulse attack as a method of conventional optical eavesdropping in quantum cryptography. Journal of modern optics, 48(13):2023–2038, 2001.
- Differential phase shift quantum key distribution. Physical review letters, 89(3):037902, 2002.
- Fast and simple one-way quantum key distribution. Applied Physics Letters, 87(19), 2005.
- Zero-error attack against coherent-one-way quantum key distribution. New Journal of Physics, 23(9):093005, 2021.
- Finite-key security analysis of differential-phase-shift quantum key distribution. Physical Review Research, 5(2):023132, 2023.
- Simple security proof of coherent-one-way quantum key distribution. Optics Express, 30(13):23783–23795, 2022.
- Practical quantum key distribution protocol without monitoring signal disturbance. Nature, 509(7501):475–478, 2014.
- Tight finite-key analysis for quantum key distribution without monitoring signal disturbance. npj Quantum Information, 7(1):95, 2021.
- High-dimensional cryptography with spatial modes of light: tutorial. JOSA B, 37(11):A309–A323, 2020.
- High-dimensional quantum communication: benefits, progress, and future challenges. Advanced Quantum Technologies, 2(12):1900038, 2019.
- Dagmar Bruß. Optimal eavesdropping in quantum cryptography with six states. Physical Review Letters, 81(14):3018, 1998.
- Security proof for a simplified bennett-brassard 1984 quantum-key-distribution protocol. Physical Review A, 98(5):052336, 2018.
- Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Physical review letters, 92(5):057901, 2004.
- Efficient quantum key distribution scheme and a proof of its unconditional security. Journal of Cryptology, 18:133–165, 2005.
- Reference-frame-independent quantum key distribution. Physical Review A, 82(1):012304, 2010.
- Demonstration of free-space reference frame independent quantum key distribution. New Journal of Physics, 15(7):073001, 2013.
- Evaluation of integration concepts of optical ground stations for satellite-based quantum key distribution into a quantum network. Preparation.
- Robert H Hadfield. Single-photon detectors for optical quantum information applications. Nature photonics, 3(12):696–705, 2009.
- IDQ. Data sheet id281 superconducting nanowire system. Technical report, IDQ.
- IDQ. Data sheet id qube series - nir single photon detection. Technical report, IDQ.
- Excelitas Technologies. Data sheet spcm-nir - nir-optimized single photon counting module. Technical report, Excelitas Technologies.
- High-rate quantum key distribution exceeding 110 mb s–1. Nature Photonics, 17(5):416–421, 2023.
- Sheng-Yi Li and CH Liu. An analytical model to predict the probability density function of elevation angles for leo satellite systems. IEEE Communications Letters, 6(4):138–140, 2002.
- Measurement-based characterization of atmospheric background light in satellite-to-ground quantum key distribution scenarios. Preparation.
- Practical decoy state for quantum key distribution. Phys. Rev. A, 72:012326, Jul 2005.
- Finite-key analysis for the 1-decoy state QKD protocol. Applied Physics Letters, 112(17):171104, 04 2018.
Paper Prompts
Sign up for free to create and run prompts on this paper using GPT-5.
Collections
Sign up for free to add this paper to one or more collections.