Asian Journal of Physics Vol 31, Nos 3 – 6 (2022) 577-591

A brief review of free-space quantum key distribution experiments towards satellite QKD
S Mujumdar, V Bhat, and R Chatterjee
Tata Institute of Fundamental Research, Mumbai -400 005, India


In the modern era where connectivity is the heart of our civilization, secure communication acquires more importance than ever. Throughout human history people have been using various techniques of cryptography, whose security is essentially based on ‘computational complexity’. But with the recent advent of powerful computers and concepts like quantum computing, it’s just a matter of time before “classical” techniques are compromised. Quantum cryptography provides security based on laws of physics and hence are future proof. Over the last three decades, quantum cryptography has developed considerably both theoretically and experimentally. In this article, we briefly review selected experimental efforts in the progression of free-space quantum key distribution over the years and how it has reached the current technological pinnacle of satellite-based quantum communication. Finally, we end the article by listing the three demonstrations hitherto of free-space QKD in India. © Anita Publications. All rights reserved.
Keywords: Quantum Cryptography, Quantum Key Distribution.


Peer Review Information
Method: Single- anonymous; Screened for Plagiarism? Yes
Buy this Article in Print © Anita Publications. All rights reserve

References

  1. Wootters W, Zurek W, A single quantum cannot be cloned, Nature, 299(1982)802–803.
  2. Wiesner S, Conjugate coding, SIGACT News 15, 1 (Winter-Spring 1983), 78–88, DOI: https://doi org/10.1145/1008908.1008920.
  3. Bennett C H, Bessette F, Brassard G, Salvail L, Smolin J, Experimental quantum cryptography, J Cryptology, 5(1992)3–28.
  4. Diffie W, Hellman M, New directions in cryptography, IEEE Trans Inf Theory, 22(1976) 644–654,
  5. Rivest R L, Shamir A, Adleman L, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM 21, 2 (Feb. 1978), 120–126,1978, doi. https://doi.org/10.1145/359340.359342.
  6. Bennett C H, Brassard G, Quantum cryptography: Public key distribution and coin tossing, In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, volume 175, page 8. New York, 1984. http://researcher.watson.ibm.com/researcher/files/us-bennetc/BB84highest.pdf
  7. Marand C, Townsend P D, Quantum key distribution over distances as long as 30 km, Opt Lett, 20(1995)1695–1697.
  8. Jacobs B C, Franson J D, Quantum cryptography in free space, Opt Lett, 21(1996)1854–1856.
  9. Jacobs B C, Franson J D, Operational system for quantum cryptography, Electron Lett, 31(1995)232–234.
  10. Czegledi C, Karlsson M, Agrell E, Johannisson P, Polarization Drift Channel Model for Coherent Fibre-Optic Systems, Sci Rep, 6, 21217 (2016); doi.org/10.1038/srep21217.
  11. Butller W T, Hughes R J, Kwiat P G, Luther G G, Morgan G L, Nordholt J E, Peterson C G, Simmons C M, Free-space quantum-key distribution, Phys Rev A, 57(1998)2379; doi.org/10.1103/PhysRevA.57.2379.
  12. Bennett C H, Quantum cryptography using any two nonorthogonal states, Phys Rev Lett, 68(1992)3121;doi.org/10.1103/PhysRevLett.68.3121.
  13. Buttler WT, Hughes R J, Kwiat P G, Lamoreaux S K, Luther G G, Morgan G L, Nordholt J E, Peterson C G, Simmons C M, Practical free-space quantum key distribution over 1 km, Phys Rev Lett, 81(1998)3283; doi.org/10.1103/PhysRevLett.81.3283.
  14. Rarity J G, Tapster P R, Gorman P M, Secure free-space key exchange to 1.9km and beyond, J Mod Opt, 48(2001)1887–1901.
  15. Kurtsiefer C, Zarda P, Halder, Weinfurter H, Gorman P M, Tapster P R, Rarity J G, A step towards global key distribution, Nature, 419(2002)450; doi.org/10.1038/419450a.
  16. Hughes J H, Jane E Nordholt1, Derek Derkacs1 and Charles G Peterson., Practical free-space quantum key distribution over 10 km in daylight and at night, New J Phys, 4(2002)43; doi.org/10.1088/1367-2630/4/1/343.
  17. Rarity G, P R Tapster, Gorman P M, Knight P, Ground to satellite secure key exchange using quantum cryptography, New J Phys, 4(2002)82; doi.org/10.1088/1367-2630/4/1/382.
  18. Aspelmeyer M, Bӧhm H R, Gyatso T, Jennewein T, Kaltenbaek R, Lindentha M, Molina-Terriza G, Poppe A, Resch K, Taraba M, Ursin R, Walther P, Zeilinger A, Long-distance free-space distribution of quantum entanglement, Science. 301(2003)621–623.
  19. Peng C Z, Yang T, Bao X-H, Zhang J, Jin X-M, Feng F-Y, Yang B, Yang J, Yin J, Zhang Q, Li N, Tian B-L, Pan J-W, Experimental free-space distribution of entangled photon pairs over 13 km: Towards satellite-based global quantum communication, Phys Rev Lett, 94(2005)150501; doi.org/10.1103/PhysRevLett.94.150501.
  20. Ekert A, Quantum cryptography based on Bell’s theorem, Phys Rev Lett, 67(1991)661, doi.org/10.1103/PhysRevLett.67.661.
  21. Ursin R, Tiefenbacher F, Schmitt-Manderbach T, Weier H, Scheidl T, Lindenthal M, Blauensteiner B, Jennewein T, Perdigues J, Trojek P, Ömer B, Fürst M, Meyenburg M, Rarity J, Sodnik Z, Barbieri C, Weinfurter H, Zeilinger A, Entanglement-based quantum communication over 144 km, Nature Phys, 3(2007)481–486.
  22. Lo H K, Ma X, Chen K, Decoy state quantum key distribution, Phys Rev Lett, 94(2005)230504; doi.org/10.1103/PhysRevLett.94.230504.
  23. Schmitt- Manderbach T, Weier H, Fürst M, Ursin R, Tiefenbacher F, Scheidl T, Perdigues J, Sodnik Z, Kurtsiefer C, Rarity J G, Zeilinger A, Weinfurter H, Experimental demonstration of free-space decoy-state quantum key distribution over 144km, Phys Rev Lett, 98(2007) 010504; doi. doi.org/10.1103/PhysRevLett.98.010504.
  24. Nauerth S, Moll F, Rau M, Fuchs C, Horwath J, Horwath J, Frick S, Weinfurter H, Air-to-ground quantum communication, Nat Photon, 7(2013)382–386.
  25. Wang J Y, Yang B, Liao S K, Zhang L, Shen Q, Hu X F, Wu J-C, Yang S-J, Jiang H, Tang Y-L, Zhong B, Liang H, Liu W-Y, Hu Y-H, Huang Y-M, Qi B, Ren J-G, Pan G-S, Yin J, Jia J-J, Chen Y-A, Chen K, Peng C-Z, Pan J-W, Direct and full-scale experimental verifications towards ground–satellite quantum key distribution, Nat Photon, 7(2013)387–393.
  26. Yin J, Cao Y, Liu S B, Pan G S, Wang J H, Yang T, Zhang Z-P, Yang F-M, Chen Y A, Peng C-Z, Pan J-W , Experimental quasi-single-photon transmission from satellite to earth, Opt Express, 21(2013)20032–20040.
  27. Liao S K, Cai W Q, Liu W Y, Zhang L, Li Y, Ren J G, Yin J, Shen Q, Cao Y, Li Z-P, Li F-Z, Chen X-W, Li-Hua Sun L-H, Jia J-J, Wu J-C, Jiang X-J, Wang J-F, Huang Y-M, Wang Q, Zhou Y-L, Deng L, Xi T, Ma L, Hu T, Zhang Q, Chen Y-A, Liu N-L, Wang X-B, Zhu Z-C, Lu C-Y, Shu R, Peng C-Z, Wang J-Y, Pan J-W, Satellite-to-ground quantum key distribution, Nature, 549(2017)43–47.
  28. Yin J, Li Y H, Liao S K, Yang M, Cao Y, Zhang L, Ren J G, Cai W-Q, Liu W-Y, Li S-L, Shu R, Huang Y-M, Deng L, Li L, Zhang Q, Liu N-L, Chen Y-A, Lu C-Y, Wang X-B, Xu F, Wang J-Y, Peng C-Z, Ekert A K & Pan J-W, Entanglement-based secure quantum cryptography over 1,120 kilometers. Nature, 582(2020)501–505.
  29. Biswas A, Banerji A, Chandravanshi P, Kumar R, Singh R, Experimental Side Channel Analysis of BB84 QKD Source, IEEE J Quantum Electron, 57(2021)1-7.
  30. Jain A, Desai N M, Das T P, Meetai N R, Umamaheshwaran R, Development of key technologies for ISRO’s Satellite Based Quantum Communication Program, in Proc. 72nd International Astronautical Congress (IAC), Dubai, UAE, 25-29 October 2021.