Quantum Satellite
This image shows message sending from Vienna to Beijing through space-ground integrated quantum network. PAN Jianwei's group

There is nothing inherently interesting (unless you are a scientist yourself, and even then, maybe) about an intercontinental video conference between the presidents of the Chinese Academy of Sciences (CAS) and the Austria Academy of Sciences (AAS). Unless, of course, it happens to be the first time such communication was secured using quantum technology.

We are not aware of what the two scientists spoke about (presumably, they congratulated each other on a job well done, among other things) but irrespective of their words to each other, the world is entering a new era of secure communication — one that relies on quantum encryption instead of classical cryptography.

Most secure communication currently relies on the computational complication involved in cracking certain mathematical functions. However, as research progresses on quantum computers — which would be several orders of magnitude faster and more powerful than classical computers — getting around methods of classical encryption would be like taking candy from a child.

Quantum cryptography, on the other hand, works on the basis of quantum key distribution (QKD). A single photon of light in quantum superposition, following the laws of physics, acts as the key to decrypt data, and thereby guarantees complete security between the sender and the receiver. There are limitations, however, especially when using the technology on Earth.

Photons, being particle of light, need a straight line of sight to travel in, which, given the curvature of Earth and the structures on its surface, isn’t always possible. Alternately, they can travel in fiber optic cables, but with diminishing energy. So a solution would be to transmit the photon straight upward into space, where it is captured and stored by a spacecraft, which then beams it back down to its destination on Earth.

That is precisely what Micius, China’s quantum communication satellite launched Aug. 16, 2016, did when it connected Chunli Bai of CAS and Anton Zeilinger of AAS for a video conference Friday.

In the 13 months since its launch, Micius has achieved “three key milestones that will be central to a global-scale quantum internet,” according to a statement Friday by CAS.

These include ground-to-satellite quantum teleportation, KHz rate satellite-to-ground decoy-state QKD over a distance of about 750 miles and satellite-based entanglement distribution between two points on Earth separated by about the same distance. The efficiency of using Micius instead of optical fibers over 750 miles was found to be about 20 orders of magnitude better, according to the statement.

Having reached another milestone in the field of quantum communication and its real-world application for the purpose of securing data, China will carry out some more experiments with some other places in the world that include Italy, Germany, Russia and Singapore, all of which requested for the tests.

China is already using satellite-based QKD in some metropolitan areas, combined with fiber optic cable systems, to set up a large network of quantum communication across the sprawling country.