Introducing a new satellite-based quantum-secure time transfer (QSTT) protocol

Quantum satellite to ensure time information security.

Share

Quantum key distribution (QKD) is a procedure to accomplish secure communication that uses cryptographic protocols dependent on the laws of quantum mechanics. Quantum key distribution protocols can create secret security keys based on quantum physics, empowering progressively secure data transfer between various devices by spotting assailants who are attempting to capture communications.

In a new study, scientists at the University of Science and Technology of China used a similar principle to exploit quantum signals (i.e., single photons) as carriers for what is known as time transfer. They have come up with a new satellite-based quantum-secure time transfer (QSTT) protocol that could enable more secure communications between different satellites or other technology in space.

Feihu Xu, one of the researchers who carried out the study, said, “Thanks to the quantum non-cloning theorem we used, any attempt to intercept the single-photon will inevitably disturb the quantum state, which can be checked via post-processing. This allowed us to attain a quantum-secure time transfer scheme.”

This new protocol has been demonstrated by applying it to the Micius quantum satellite. The time precision it achieved is remarkable than that of T2L2, a state-of-the-art technique to achieve time transfer that was applied on the Jason-2 satellite, which is based on the use of intense classical laser pulses.

Xu said, “We performed a satellite-to-ground time synchronization using single-photon-level signals and achieved a quantum bit error rate of less than 1%, a time data rate of 9 kHz and a time-transfer precision of 30 ps.”

Scientists also demonstrated the feasibility of achieving satellite-based high-precision time transfer with single photons; their work also opens up new exciting possibilities for future research.

Xu said, “Our work introduces new perspectives for the physics field to exploit quantum technology to attain greater security and higher accuracy for time-frequency transfer, clock synchronization and quantum networks of clocks. We now plan to construct a satellite-based global-scale quantum network to test fundamental physics and to provide practical applications, such as distributing secret keys, synchronizing clocks, and so forth.”

Journal Reference:
  1. Hui Dai et al., Towards satellite-based quantum-secure time transfer. DOI: 10.1038/s41567-020-0892-y
Latest Updates

Trending