Quantum technology in space to ensure the security of the future

HISPASAT leads Caramuel, a pioneering project that incorporates quantum key distribution to a geostationary satellite

Quantum technology in space to ensure the security of the future

|

20 diciembre 2022

We are currently experiencing events that were unthinkable until a few years ago and are causing us to settle into a state of continuous transformation and unpredictability. Therefore, also talking about quantum communications beyond superhero movies would perhaps have seemed a few years ago an idea close to science fiction, but the truth is that, beyond the microverse of Ant-Man, the quantum universe is much more close to what we believe. In the case of HISPASAT, in fact, it is in the feasibility phase and has a time horizon of about five years for its deployment.

Talking about quantum communications is talking, in essence, about secure communications. Currently, we all navigate with secure keys through what we commonly know as “https”, or asymmetric public/private keys. Today they are secure keys and very difficult to decrypt, but, in the not too distant future, when quantum technology is more developed, any quantum computer will be able to break this security in which we place so much trust. Quantum properties have a very specific behavior that allows the development of much more advanced computing than classical computing, among other things in the decomposition of large numbers into prime numbers. This mathematical process is precisely the basis of all asymmetric cryptography developed in the last forty years. The appearance of these quantum computers allows this decomposition to be carried out much more quickly and therefore requires us to address this vulnerability now.

Faced with this risk, universities, research centers and companies are joining the development of this new technology and everything that it entails, because it is essential to get on this moving train. To approach the world of quantum computing, you can work in two ways. On the one hand there is post-quantum cryptography, which focuses on improving existing algorithms. A mechanism that can be implemented in software, but that will not be 100% reliable as quantum computers improve their ability to break keys. On the other hand, quantum key distribution (QKD), which is based on sending a key from one point to another, photon by photon, through a beam of light. In this way and thanks to the mechanism of the non-possibility of cloning determined by quantum mechanics, both the sender and the receiver will be able to detect infallibly - immediately and simultaneously if the key has been intercepted. In this case, the key can be “repaired” and used depending on the degree of damage by a possible spy or simply discarded to proceed to send a new one.

This quantum key distribution could only reach maximum distances of about 150 kilometers through optical fiber without compromising the reliability of the signal. In fact, if you wanted to extend this route, you would need to deploy different nodes that entail a heavy deployment of infrastructure and manpower, but it also does not solve the security problem: having to pass the key through many different points, some of they could be compromised. Therefore, for distances of more than 150 km, the ideal medium for quantum key distribution is the satellite, which is capable of sending a quantum key between one point and another point within its wide coverage.

To date, only China has carried out a QKD experience via satellite through the MICIUS mission. This satellite is located in low orbit, about 600 kilometers from Earth, which implies a significant disadvantage, since its coverage from that point is not too great. Furthermore, low orbit satellites take around an hour and a half to make a complete revolution around the Earth, so the key loses immediacy and, therefore, security, since it can be intercepted while it rotates until it manages to cover the geographic area of the recipient. Faced with these obstacles, geostationary satellites are perceived as a fixed object by an observer on Earth. In addition, it has a much broader coverage than low orbit satellites, around a third of the planet (in the case of HISPASAT, it can provide service in both America and Europe), so communications can be more continuous. , immediate and, therefore, safe. 

From this approach arises the idea of the Caramuel project, a Spanish initiative led by HISPASAT that will complete its feasibility phase this year in 2022[VID2]. Caramuel, named in honor of the father of modern cryptography, is made up of 18 technology and banking companies, public organizations and universities linked to secure communications from the field of research, telecommunications or cybersecurity in the government or financial sector. The objective set by this consortium is to design what would be the world's first quantum key distribution mission using a geostationary satellite, which would be included in an upcoming Hispasat satellite that would be launched in 2026. This mission could give service to government, institutional and corporate users.

To do this, the Caramuel ground segment would also include some ground telescopes that would act as transmitter and receiver, located in Spain. From them the keys would be received photon by photon from the 36,000 kilometers high where the satellite would be located. What remains to be done is to define how to carry out this transmission in an efficient way, resilient to meteorological conditions and that allows a technology that for the moment has been intended for scientific applications to be directed to a commercial field.

Throughout the useful life of this satellite, the Caramuel mission will place Hispasat and Spain at the forefront of this technology. More than fifteen years ahead in which this payload will already be available to the security demands of the entire European Union, since one of its main requirements is that it be compatible and can form part of the European quantum communications infrastructure or EuroQCI. A key challenge for national technological development that we are already working on.

< Previous article
Hispasat 1A: 30 years without stopping dreaming

13 septiembre 2022

Hispasat 1A: 30 years without stopping dreaming

The company's first satellite was a milestone of great relevance for Spain in 1992 and was the seed for a Group that has already launched fifteen satellites and is an authorized voice in Europe and America.

Next article >
THE COMPONENTS OF THE AMAZON NEXUS MISSION

06 febrero 2023

THE COMPONENTS OF THE AMAZON NEXUS MISSION

Today, we launched our 13th satellite in the HISPASAT fleet and therefore, we wanted to collect useful information about the mission.

Subscribe to our blog

Receive all our news

Learn more

Follow us