Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Article
  • Published:

Direct and full-scale experimental verifications towards ground–satellite quantum key distribution

Abstract

Quantum key distribution (QKD) provides the only intrinsically unconditional secure method for communication based on the principle of quantum mechanics. Compared with fibre-based demonstrations, free-space links could provide the most appealing solution for communication over much larger distances. Despite significant efforts, all realizations to date rely on stationary sites. Experimental verifications are therefore extremely crucial for applications to a typical low Earth orbit satellite. To achieve direct and full-scale verifications of our set-up, we have carried out three independent experiments with a decoy-state QKD system, and overcome all conditions. The system is operated on a moving platform (using a turntable), on a floating platform (using a hot-air balloon), and with a high-loss channel to demonstrate performances under conditions of rapid motion, attitude change, vibration, random movement of satellites, and a high-loss regime. The experiments address wide ranges of all leading parameters relevant to low Earth orbit satellites. Our results pave the way towards ground–satellite QKD and a global quantum communication network.

This is a preview of subscription content, access via your institution

Access options

Buy this article

Prices may be subject to local taxes which are calculated during checkout

Figure 1: Schematic of experimental set-up.
Figure 2: Photographs of the QKD receiver and transmitter terminals.
Figure 3: Tracking error of the ATP system in the satellite orbiting simulation using a turntable.
Figure 4: Tracking error of the ATP system in the satellite vibration simulation using a hot-air balloon.

Similar content being viewed by others

References

  1. Bennett, C. H. & Brassard, G. in Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing 175–179 (IEEE, 1984).

    Google Scholar 

  2. Gisin, N., Ribordy, G. G., Tittel, W. & Zbinden, H. Quantum cryptography. Rev. Mod. Phys. 74, 145–195 (2002).

    Article  ADS  Google Scholar 

  3. Takesue, H. et al. Quantum key distribution over a 40-dB channel loss using superconducting single-photon detectors. Nature Photon. 1, 343–348 (2007).

    Article  ADS  Google Scholar 

  4. Stucki, D. et al. High rate, long-distance quantum key distribution over 250 km of ultra low loss fibres. New J. Phys. 11, 075003 (2009).

    Article  ADS  Google Scholar 

  5. Liu, Y. et al. Decoy-state quantum key distribution with polarized photons over 200 km. Opt. Express 18, 8587–8594 (2010).

    Article  ADS  Google Scholar 

  6. Kurtsiefer, C. et al. A step towards global key distribution. Nature 419, 450 (2002).

    Article  ADS  Google Scholar 

  7. Hughes, R. J., Nordholt, J. E., Derkacs, D. & Peterson, C. G. Practical free-space quantum key distribution over 10 km in daylight and at night. New J. Phys. 4, 43 (2002).

    Article  ADS  Google Scholar 

  8. Peng, C-Z. et al. Experimental free-space distribution of entangled photon pairs over 13 km: towards satellite-based global quantum communication. Phys. Rev. Lett. 94, 150501 (2005).

    Article  ADS  Google Scholar 

  9. Marcikic, I., Lamas-Linares, A. & Kurtsiefer, C. Free-space quantum key distribution with entangled photons. Appl. Phys. Lett. 89, 101122 (2006).

    Article  ADS  Google Scholar 

  10. Schmitt-Manderbach, T. et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett. 98, 010504 (2007).

    Article  ADS  Google Scholar 

  11. Ursin, R. et al. Entanglement-based quantum communication over 144 km. Nature Phys. 3, 481–486 (2007).

    Article  ADS  Google Scholar 

  12. Fedrizzi, A. et al. High-fidelity transmission of entanglement over a high-loss free-space channel. Nature Phys. 5, 389–392 (2009).

    Article  ADS  Google Scholar 

  13. Jin, X. M. et al. Experimental free-space quantum teleportation. Nature Photon. 4, 376–381 (2010).

    Article  ADS  Google Scholar 

  14. Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009).

    Article  ADS  Google Scholar 

  15. Villoresi, P. et al. Experimental verification of the feasibility of a quantum channel between space and Earth. New J. Phys. 10, 033038 (2008).

    Article  ADS  Google Scholar 

  16. Bonato, C., Tomaello, A., Da Deppo, V., Naletto, G. & Villoresi, P. Feasibility of satellite quantum key distribution. New J. Phys. 11, 045017 (2009).

    Article  ADS  Google Scholar 

  17. Nordholt, J. E., Hughes, R. J., Morgan, G. L., Peterson, C. G. & Wipf, C. C. Present and future free-space quantum key distribution. Proc. SPIE 4635, 116–126 (2002).

    Article  ADS  Google Scholar 

  18. Yin, J. et al. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels. Nature 488, 185–188 (2012).

    Article  ADS  Google Scholar 

  19. Ma, X. S. et al. Quantum teleportation over 143 kilometres using active feed-forward. Nature 489, 269–273 (2012).

    Article  ADS  Google Scholar 

  20. Rarity, J. G., Tapster, P. R., Gorman, P. M. & Knight, P. Ground to satellite secure key exchange using quantum cryptography. New J. Phys. 4, 82 (2002).

    Article  ADS  Google Scholar 

  21. Hughes, R. J., Nordholt, J. E., McCabe, K. P., Newell, R. & Peterson, C. G. in Proceedings of Updating Quantum Cryptography and Communications 2010, 71–72 (2010).

    Google Scholar 

  22. Hwang, W. Y. Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 91, 057901 (2003).

    Article  ADS  Google Scholar 

  23. Wang, X. B. Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett. 94, 230503 (2005).

    Article  ADS  Google Scholar 

  24. Lo, H. K., Ma, X. F. & Chen, K. Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005).

    Article  ADS  Google Scholar 

  25. Ma, X. F., Qi, B., Zhao, Y. & Lo, H. K. Practical decoy state for quantum key distribution. Phys. Rev. A 72, 012326 (2005).

    Article  ADS  Google Scholar 

  26. Zhao, Y., Qi, B., Ma, X. F., Lo, H. K. & Qian, L. Experimental quantum key distribution with decoy states. Phys. Rev. Lett. 96, 070502 (2006).

    Article  ADS  Google Scholar 

  27. Peng, C. Z. et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Phys. Rev. Lett. 98, 010505 (2007).

    Article  ADS  Google Scholar 

  28. Rosenberg, D. et al. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett. 98, 010503 (2007).

    Article  ADS  Google Scholar 

  29. Wang, X. B. Decoy-state protocol for quantum cryptography with four different intensities of coherent light. Phys. Rev. A 72, 012322 (2005).

    Article  ADS  Google Scholar 

  30. Gottesman, D., Lo, H. K., Lütkenhaus, N. & Preskill, J. Quantum Inf. Comput. 4, 325–360 (2004).

    MATH  Google Scholar 

  31. Nauerth, S. et al. Air to ground quantum key distribution, abstract, Conference on Quantum Cryptography (2012); available at http://2012.qcrypt.net/docs/extended-abstracts/qcrypt2012_submission_12.pdf

Download references

Acknowledgements

The authors thank the staff of the Qinghai Lake National Natural Reserve Utilization Administration Bureau, especially Y-B. He and Z. Xing, for their support during the experiment. This work was supported by the Chinese Academy of Sciences, the National Natural Science Foundation of China, and the National Fundamental Research Program (grant no. 2011CB921300).

Author information

Authors and Affiliations

Authors

Contributions

C-Z.P and J-W.P. conceived the idea for the experiments. J-Y.W., C-Z.P. and J-W.P. designed the experiments. B.Y., S-K.L., Q.S., X-F.H., J-C.W., H.L., J.Y., J-G.R., G-S.P. and C-Z.P. designed the QKD devices. J-Y.W., S-K.L., L.Z., J-C.W., S-J.Y., H.J., Y-H.H., Y-M.H., B.Q., J-J.J. and C-Z.P. designed the ATP devices. S-K.L., L.Z., X-F.H., Y-L.T., B.Z. and W-Y.L. designed the software. All authors performed the experiments. B.Y., W-Y.L., K.C., Y-A.C., C-Z.P. and J-W.P. analysed the data. B.Y., K.C., Y-A.C., C-Z.P. and J-W.P. wrote the paper. J-W.P. supervised the entire project.

Corresponding authors

Correspondence to Cheng-Zhi Peng or Jian-Wei Pan.

Ethics declarations

Competing interests

The authors declare no competing financial interests.

Supplementary information

Supplementary information

Supplementary information (PDF 795 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, JY., Yang, B., Liao, SK. et al. Direct and full-scale experimental verifications towards ground–satellite quantum key distribution. Nature Photon 7, 387–393 (2013). https://doi.org/10.1038/nphoton.2013.89

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/nphoton.2013.89

This article is cited by

Search

Quick links

Nature Briefing

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing