View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Hardware
  2. Quantum
June 7, 2023updated 13 Jun 2023 9:10am

Quantum encryption seeks its first – and final – frontier

Satellites are built to last. That might make them the first major venue for post-quantum encryption.

By Stephanie Stacey

We fling a lot of our sensitive data into space, far beyond the physical borders of our national jurisdictions. Much of our global communications infrastructure depends on a vast network of satellites, which facilitate everything from navigation to weather forecasting. The scale of humanity’s reliance on these networks is underscored by the minor bouts of chaos unleashed whenever contact with them is interrupted or lost – whether through technical outages, like the one recently experienced by Inmarsat in the operation of its I-4 M1 satellite, which supports aerial navigation, or more malign activity like last year’s hacking of ViaSat, which caused major disruptions to Ukraine’s military communications in the first days of Russia’s full-scale invasion last February.

These threats seem prosaic, however, in comparison to the threat quantum computing might pose to the satellite industry. Currently, all secure communications between satellites and ground stations are safeguarded through the use of public-key cryptographic algorithms – mathematical conundrums that would take many millions of years for conventional, ‘classical’ computers to crack. This means that any cyberattack on any network will only ever have a piecemeal impact, reliant as it is on exploiting the weaknesses of specific systems. The advent of quantum computing, however, promises to completely overwhelm our current RSA encryption standards – a portentous event that quantum researchers call ‘Q-Day.’ 

It makes sense, then, that the satellite industry should be at the forefront of efforts to mitigate this existential threat to secure communications. Leaving aside the fact that swathes of the global economy are now dependent on the functionality of satellite networks, these free-floating denizens of high and low-Earth orbit are often very expensive to launch and maintain. 

That’s why they’re an early target for quantum future-proofing, explains Tom Patterson, quantum and space security lead at Accenture. You can’t simply send an IT Guy into space to do on-site maintenance and security patching. “In some cases you can upload things from the ground,” says Patterson. “But the best way is to design [quantum security] into these new constellations.”

Rocket carrying satellites into space
A rocket launches from Cape Canaveral, Flordia, carrying the second GPS III Magellan spacecraft to a medium-earth orbit for the U.S. Air Force. (Photo by Paul Hennessy/SOPA Images/LightRocket via Getty Images)

Crypto-agility 

As companies gird themselves for ‘Q-Day,’ a huge boom in satellite networking is underway. There are currently around 5,000 active artificial satellites orbiting the Earth. In the next few years – as financial and technical barriers plummet – we might see up to 100,000, he predicts. “That means that the dynamics in space are going to change dramatically,” says Patterson. Many new companies will launch satellites into space in the coming years – using the unique conditions to conduct everything from pharmaceutical testing to geo-sensing. “There’s so many new satellites going up now,” says Patterson. “We have a really good opportunity to influence what software gets put on those satellites.” 

So what happens when a quantum computer breaks the encryption standards underpinning communication between these networks? ‘Chaos’ is the answer most quantum computing security researchers tend to give – unless, of course, your average company or nation-state has invested in securing their systems with post-quantum cryptography. The philosophy behind these algorithms, explains the University of Strathclyde’s Dr Daniel Oi, is that if you can come up with a new security standard capable of resisting the predation of quantum hackers, you won’t have to invest in new hardware and new physical links, let alone quantum transmitters and receiving equipment. 

There’s just one problem. “There’s no mathematical proof that such problems are actually secure against quantum computers,” says Oi. Indeed, some prominent candidates for post-quantum encryption have already been broken by run-of-the-mill classical computers.

Content from our partners
Unlocking growth through hybrid cloud: 5 key takeaways
How businesses can safeguard themselves on the cyber frontline
How hackers’ tactics are evolving in an increasingly complex landscape

The risk that certain quantum algorithms might not hold up as well as others is one that can be mitigated through crypto-agility, argues Patterson. “We want anybody that’s working in space to be able to rotate their encryption algorithms based on evolving quantum-computing capabilities,” he says. In March, Accenture partnered with software provider QuSecure to demonstrate this concept by simulating an attack on an orbiting satellite. 

QKD

Some researchers are less optimistic about the prospect of post-quantum cryptography. “Every day people are coming up with algorithms that can attack current cryptography,” says Dr Katanya Kuntz. “We need a different method of encryption that’s not going to be vulnerable to these quantum computers – and also not vulnerable to just better computers.”

Kuntz is a quantum researcher at the University of Waterloo, where she helps to coordinate Canada’s Quantum EncrYption and Science Satellite (QEYSSat) Mission. This project – which is set to launch its first satellite in 2025 – aims to facilitate Quantum Key Distribution (QKD) for ground-to-space communication. That’s the kind of encryption that Kuntz, and her fellow researchers, believe could hold the key to long-term security.

QKD leverages the quantum properties of particles, such as photons, to establish an unbreakable exchange of data, while simultaneously ensuring that any attempts to intercept that data are instantly detectable. “If you encode your information at the single-photon level, it’s not vulnerable to being copied or cloned,” says Kuntz. “If someone tries to tamper with it, that measurement disturbs the system so you know that there’s been an eavesdropper […] and you can just stop your protocol.” 

quantum computer at IBM HQ
President Joe Biden looks at a quantum computer with IBM CEO Arvind Krishna as he tours the IBM facility in Poughkeepsie, New York. (Photo by Mandel Ngan/AFP via Getty Images)

But there’s one big challenge facing QKD advocates like Kuntz. Quantum signals can’t be communicated over long distances through our standard communications cables, which stretch for thousands of kilometres beneath the ocean. Quantum signals deteriorate rapidly and can only travel up to around 300 to 500 km in optical fibre, explains Kuntz. 

“If you want to be able to communicate securely for longer than a few hundred kilometres today, you need a satellite,” she says. Quantum repeaters on the ground might ultimately be an alternative, but they’re still under development and aren’t currently deployable. That’s why there’s big interest in launching QKD into space, says Oi, “not only to protect your satellites, but to provide better-encrypted communications down on Earth”. 

Rocket science

Space, however, has never been straightforward. We’ll need to figure out how to make these QKD systems sufficiently robust “just to get into space on a rocket,” says Oi. For one thing, the highly sensitive tools will need to be resilient against the heavy vibrations that accompany the physical shock of lift-off. It’s a whole extra “layer of engineering” to consider, says Oi.

Once they’re actually up in space, the systems will then have to cope with frequent temperature fluctuations. Satellites in low-Earth orbit typically circle the Earth every 90-100 minutes, experiencing intermittent exposure to the sun’s warm rays. It’s also crucial to consider the impact of cosmic radiation, says Kuntz. It’s with this possibility in mind that the QEYSSat team recently took their components to Canada’s particle accelerator centre, TRIUMF, to undergo proton radiation testing – the better to replicate the impact of an extended visit to space. 

Despite all these hurdles, Kuntz remains adamant that QKD-enabled satellites constitute the only permanent solution to our future’s quantum encryption woes. Patterson is less sure. QKD is a fine thing to research, he says, but the threat of quantum-powered hacking “is here today” and demands a pragmatic attitude toward possible solutions. As far as he can see, business leaders aren’t necessarily interested in a perfect solution, but “what works today, in a way that will defend against tomorrow”.

Read more: Could quantum computing make our energy grid sustainable?

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how New Statesman Media Group may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU