Skip to main content

China Reaches New Milestone in Space-Based Quantum Communications

The nation’s Micius satellite successfully established an ultrasecure link between two ground stations separated by more than 1,000 kilometers

Photo taken on Nov. 26, 2016 shows a satellite-to-earth link established between quantum satellite "Micius" and the quantum communication ground station in Xinglong, north China's Hebei Province.

The launch of the Chinese satellite Micius in 2016 could have been viewed as merely a single addition to the 2,700-odd instruments already orbiting Earth. But Micius, which is solely dedicated to quantum information science, arguably represents the nation’s lead in an emerging contest among great powers at the frontiers of physics. The brainchild of physicist Jian-Wei Pan of the University of Science and Technology of China, the satellite has helped him and his colleagues achieve several groundbreaking results that are bringing the once esoteric field of quantum cryptography into the mainstream. Pan’s team presented a secure method of quantum messaging using Micius in a new paper, published on June 15 in Nature. The achievement brings the world—or China, at least—one step closer to realizing truly unhackable global communications.

In 2017 the team, along with a group of researchers in Austria, was able to employ the satellite to perform the world’s first quantum-encrypted virtual teleconference between Beijing and Vienna. Despite being a huge milestone, this method was not bulletproof against hacking. Micius itself was the weak point: The satellite “knew” the sequences of photons, or keys, for each location, as well as a combined key for decryption. If, somehow, a spy had carefully eavesdropped on its activity, the integrity of the teleconference could have been compromised.

To overcome this problem, the new demonstration by Pan and his colleagues ensured that Micius would not “know” anything. The trick was to avoid using the satellite as a communications relay. Instead the team relied on it solely for simultaneously transmitting a pair of secret keys to allow two ground stations in China, located more than 1,120 kilometers apart, to establish a direct link. “We don’t need to trust the satellite,” Pan says. “So the satellite can be made by anyone—even by your enemy.” Each secret key is one of two strings of entangled photon pairs. The laws of quantum physics dictate that any attempt to spy on such a transmission will unavoidably leave an errorlike footprint that can be easily detected by recipients at either station.


On supporting science journalism

If you're enjoying this article, consider supporting our award-winning journalism by subscribing. By purchasing a subscription you are helping to ensure the future of impactful stories about the discoveries and ideas shaping our world today.


This is the first time the technique—called entanglement-based quantum-key distribution—has been demonstrated using a satellite. (The 2017 test also distributed quantum keys. It did not utilize entanglement to the same degree, however.) “When the satellite was launched, that was a huge milestone,” says Shohini Ghose, a physicist at Wilfrid Laurier University in Ontario, who was not involved in the new study. “But [the researchers] didn’t have the level of error-detection rates that are required to actually use that entanglement to do key distribution.”

The error-detection rate is vital because distinguishing between a real error and an errorlike footprint from eavesdropping is crucial for security. In addition, a high rate could mean that the keys that two ground stations receive differ from each other—a scenario that would render secure communications impossible. To improve the fidelity of their communications system, the scientists focused on boosting the light-gathering efficiency of telescopes at each of the two ground stations that monitored Micius’s transmissions—updating filtering systems and optical components to reach the necessary low error rate required for quantum-key distribution.

Even though this is the first time that entanglement-based quantum-key distribution has been performed via satellite, there have been successful ground-based experiments. In ground-based quantum communications, however, the optical fibers that connect two locations absorb transmitted photons, and the rate of absorption increases over distance. “Trusted nodes” placed along the fibers decrypt and reencrypt keys to extend the key-transfer distance. But like Micius in the 2017 demonstration, each of these intermediaries possesses all the quantum keys and is thus vulnerable to hacking. Although prototype devices called quantum repeaters offer better security, the technology is not yet advanced enough to be practical. In comparison, because signals from a satellite travel through empty space most of the time, photon loss is less of a concern—allowing secure transmissions across arbitrarily large distances.

That situation does not mean that the satellite-based system is inherently better than the ground-based one. “It’s kind of apples and oranges,” says Paul Kwiat, a physicist at the University of Illinois at Urbana-Champaign, who was also not involved in the study. “The satellite has a couple of problems. One is there aren’t many [quantum research] satellites that are flying at the moment. Two, those satellites are not always parked over your own telescopes that you want.” Relying on a satellite’s passage overhead means secure communications can only take place at certain times of day. And even then, the technique presently requires other factors, such as reasonably clear skies, to ensure a ground station can receive a key.

“I think it’s not a good strategy to say you’re trying to decide which of these two you want to buy,” Kwiat says. Instead, he adds, a hybrid system utilizing local fiber networks linked by satellites could be the best way forward.

Pan says that his team’s next great task is to launch and operate a quantum satellite in a higher orbit, 10,000 kilometers above Earth’s surface. That project, he estimates, could achieve liftoff in as little as five years. From such great heights, a satellite could facilitate more frequent communication between ground stations much farther apart from one another. (Micius, in comparison, orbits only 500 kilometers above Earth, limiting its coverage of any ground station to twice per day.) With the high orbital quantum satellite, “you can perform quantum-key distribution for the whole day. Then you have much more communication time,” Pan says. He also estimates that the new satellite will be able to perform entanglement-based quantum-key distribution between two ground stations that are 10,000 kilometers apart, surpassing the distance in the new Micius study by an order of magnitude.

As China surges ahead in the quest for unbreachable quantum communications, other nations are scrambling to catch up. In 2018 NASA initiated the development of a National Space Quantum Laboratory that would use lasers on the International Space Station to achieve secure communications between ground stations. In Europe, a Quantum Internet Alliance, under the €1-billion Quantum Flagship project, is in its ramp-up phase. Separately, a joint team between the U.K. and Singapore is making rapid progress toward launching its own quantum communications satellite next year. And Japan and India are also pursuing such work.

So is China winning the race for a secure quantum Internet? Pan says it is too early to know. “We will need much more significant output before the quantum Internet can be a realistic thing,” he says.