Technology 4 min read

Chinese Quantum Satellite Transmits First Ever 'Unhackable' Code

PIRO4D | Pixabay.com

PIRO4D | Pixabay.com

Chinese researchers just made another quantum breakthrough when they were able to transmit what appears to be the world’s first ‘unhackable’ code.

A year ago, People’s Republic of China launched into space the very first quantum communication satellite ever invented. The satellite that went into Earth’s orbit aboard a Long March-2D rocket was part of a test to prove the fundamental laws of quantum mechanics at space.

A Long March-2D rocket carrying the world's first quantum satellite lifts off from the Jiuquan Satellite Launch Center in Jiuquan, northwestern China's Gansu Province. | August 2016 File Photo from China's Xinhua Agency
A Long March-2D rocket carrying the world’s first quantum satellite lifts off from the Jiuquan Satellite Launch Center in Jiuquan, northwestern China’s Gansu Province. | August 2016 File Photo from China’s Xinhua Agency

That time, Pentagon claimed that the launching of the satellite was indeed a ‘notable advance’ move from the Asian country.

#China just transmitted the world's first 'unhackable' data from space!Click To Tweet

The Quantum Science Satellite

The satellite, dubbed as the Quantum Science Satellite, nicknamed Micius or Mozi, was part of China’s longtime dream of establishing secure communication system in this age of global surveillance, through the use of Quantum Key Distribution (QKD) technology.

Through the satellite, researchers from the Quantum Experiments at Space Scale (QUESS) project were able to transmit message secured by encryption keys from space to Earth at a distance deemed impossible before.

This is not the first time that China made news by using the quantum key distribution technology. It should be noted that in July this year, Jinan Institute of Quantum Technology in China’s eastern province of Shandong was reported to have built the largest ‘unhackable’ computer network in the world.

As reported, the quantum computer network will be used to secure the communication lines between military and other government staff in the region.

Quantum Key Distribution system context diagram. | Cyber Security & Information Systems Information Analysis Center | csiac.org
Quantum Key Distribution system context diagram. | Cyber Security & Information Systems Information Analysis Center | csiac.org

Current encryption technology relies on traditional mathematics that hackers can now solve using powerful computers. Quantum computing now promises to eliminate the threat through quantum key distribution, a more advanced encryption technology that ensures the safety of confidential files.

In a paper published in the science journal Nature, the researchers explained:

“QKD allows two distant users, who do not share a long secret key initially, to produce a common, random string of secret bits, called a secret key.

Using the one-time pad encryption this key is proven to be secure … to encrypt (and decrypt) a message, which can then be transmitted over a standard communication channel.”

The Xinhua news agency called this latest quantum development as another ‘milestone.’

Further reports claimed that the satellite was able to send the quantum keys to ground stations in China between 645 km (400 miles) and 1,200 km (745 miles) away at a transmission rate of up to 20 orders of magnitude more efficient than an optical fiber.

Pan Jianwei-Lead scientist at Quantum Experiments at Space Scale (QUESS) project | School of Physics Sciences, USTC | en.physics.ustc.edu.cn
Pan Jianwei-Lead scientist at Quantum Experiments at Space Scale (QUESS) project | School of Physics Sciences, USTC | en.physics.ustc.edu.cn

Since QKD works by using photons – particles that transmit light – to transfer data, it will be impossible for eavesdroppers to copy it. Also, any attempt to measure the message will distort or damage the data.

“Any eavesdropper on the quantum channel attempting to gain information of the key will inevitably introduce disturbance to the system, and can be detected by the communicating users,” the researchers further stated.

China is still lagging behind the United States and Russia when it comes to space technology. However, the Chinese government has already made space development one of its top priorities. By 2030, China hopes to achieve its ambitious dream of establishing a global cryptography-based communication network.

In a statement to Xinhua news agency, Pan Jianwei, lead scientist of the project said:

“Satellite-based quantum key distribution can be linked to metropolitan quantum networks where fibres are sufficient and convenient to connect numerous users within a city over 100 km.

We can thus envision a space-ground integrated quantum network, enabling quantum cryptography- most likely the first commercial application of quantum information- useful at a global scale.”

Will quantum key distribution make computer network communication safer for everyone or it will just be another tool that can be exploited by a few powerful entities for their personal gains? Let us know what you think in the comment section below!

First AI Web Content Optimization Platform Just for Writers

Found this article interesting?

Let Chelle Fuertes know how much you appreciate this article by clicking the heart icon and by sharing this article on social media.


Profile Image

Chelle Fuertes

Chelle is the Product Management Lead at INK. She's an experienced SEO professional as well as UX researcher and designer. She enjoys traveling and spending time anywhere near the sea with her family and friends.

Comments (0)
Least Recent least recent
You
share Scroll to top

Link Copied Successfully

Sign in

Sign in to access your personalized homepage, follow authors and topics you love, and clap for stories that matter to you.

Sign in with Google Sign in with Facebook

By using our site you agree to our privacy policy.