Open Access Paper
12 July 2023 Advances in entanglement-based QKD for space applications
Sebastian Ecker, Johannes Pseiner, Jorge Piris, Martin Bohmann
Author Affiliations +
Proceedings Volume 12777, International Conference on Space Optics — ICSO 2022; 1277727 (2023) https://doi.org/10.1117/12.2689972
Event: International Conference on Space Optics — ICSO 2022, 2022, Dubrovnik, Croatia
Abstract
Quantum key distribution (QKD) enables tap-proof exchange of cryptographic keys guaranteed by the very laws of physics. One of the last remaining roadblocks on the way towards widespread deployment of QKD is the high loss experienced during terrestrial distribution of photons, which limits the distance between the communicating parties. A viable solution to this problem is to avoid the terrestrial distribution of photons via optical fibers altogether and instead transmit them via satellite links, where the loss is dominated by diffraction instead of absorption and scattering. First dedicated satellite missions have demonstrated the feasibility of this approach, albeit with relatively low secure key rates. In order for QKD to become commercially viable, the design of future satellite missions must be focused on achieving higher key rates at lower system costs. Current satellite missions are already operating at almost optimal system parameters, which leaves little room for enhancing the key rates with currently deployed technology. Instead, fundamentally new techniques are required to drastically reduce the costs per secret bit shared between two distant parties. Entanglement-based protocols provide the highest level of security and offer several pathways for increasing the key rate by exploiting the underlying quantum correlations. In this contribution, we review the most relevant advances in entanglement-based QKD which are implementable over free-space links and thus enable distribution of secure keys from orbit. The development of satellite missions is notoriously lengthy. Possible candidates for a new generation of quantum payloads should therefore be scrutinized as early as possible in order to advance the development of quantum technologies for space applications.

1.

INTRODUCTION

In our modern information-technology driven world, secure communication is getting ever more important. To secure the privacy of communication channels, cryptographic tools are used. Encryption systems have been constantly further developed, driven by the competition with code breakers, who always find more elaborate ways to challenge secure communication. Today, the computational power of supercomputers and even more so the rise of quantum computers pose a substantial threat to the security and privacy of our communication channels which has a dramatic impact on our private, political, and economical life. This threat stems from the fact that modern encryption is based on mathematical problems which are hard to solve by classical computers, but can be efficiently solved on a quantum computer.

One possibility of overcoming this quantum threat also lies in the quantum realm; namely quantum communication and more particular quantum key distribution (QKD). QKD is an approach to exchange a secure key for encryption between two or more users guaranteeing security by the laws of quantum physics. An extensive introduction and overview of the field can be found, for example, in the following review articles.14 Here, we will just briefly recall the main ideas and concepts. Central to QKD is the so-called no-cloning theorem that states that an arbitrary quantum state, and therefore the quantum information it is carrying, cannot be simply copied, which is the key ingredient for the security of QKD. Due to their transmission properties and minimal interaction with the environment, quantum states of light are usually used to encode and distribute quantum information based on which it is possible to extract a secure key for encryption afterwards. In QKD, there are two main branches, namely the continuous-variable (CV) and discrete-variable (DV) regime. In the former, quantum information is encoded in the field properties of an optical mode while in the latter one properties and correlations of individual photons are used. In the DV regime the most common approaches are the prepare and measure protocols based on so-called BB84 protocol5 and entanglement-based approaches which exploit quantum entanglement between two photons.6, 7 As the name already suggests, prepare and measure protocols need an active encoding of the information onto the quantum state of a single photon or weak coherent states if one uses the decoy-state protocol.8 This active encoding demands that one communication partner (usually called Alice) possesses the sending device, that the device is trusted, and that one has access to true random numbers for the active encoding. On the other hand, entanglement-based schemes are based on the creation of two entangled photons through a physical process and the subsequent distribution of these photons to the communication partners Alice and Bob. This approach does not require that one of the communication partners possesses the source of entangled photons nor is it necessary to trust the device as the quantum correlations between the two photons measured by the communication partners cannot be emulated or faked by a malicious adversary. For BB84 and entanglement-based protocols one has to choose the degree of freedom (physical property) in which one wants to encode and measure the quantum information that can be, for example, polarization, time, or orbital angular momentum. Note that there exist also other QKD schemes such as measurement-device independent or twin-field QKD; again, see Refs. 14 for an overview.

Let us briefly recall some further fundamentals of entangled-photon sources. In principle, there are several physical processes that allow to generate entangled photons for QKD such as exciton decay in quantum-dots9 or nonlinear optical processes like spontaneous parametric down-conversion (SPDC) (see, e.g. Ref. 10) or four-wave mixing.11 SPDC is the most advanced and most broadly used technique for implementing entanglement-based QKD. Its basic working principle is the conversion of pump photons in a material with second-order nonlinearity into two (down-converted) photons that are entangled. Depending on the design of the SPDC source, the generated photons are entangled in different degrees of freedom and can even feature simultaneous entanglement – so-called hyperentanglement – in several degrees of freedom.12 Notably, high-dimensional degrees of freedom provide a larger information content per sent photon13 and show better resistance against noise.14 An overview on different designs of entangled photon sources (EPS) can be found in Ref. 15. Among others, important parameters of SPDC source are: the SPDC emission spectrum, the source’s heralding efficiency, the brightness describing the average number of entangled photon pairs per second (and per pump power and spectral width), and deviations from the ideal (maximally entangled) target state. A definition of these properties and their influence on the performance of QKD protocols can be found in Ref. 16. It is also important to mention that entangled photons cannot only be used for QKD applications but they will be an essential building block of a future quantum internet.

The fundamental principle which provides security in QKD systems also limits the implementation, as quantum information cannot be simply amplified resulting in the fact that losses (attenuation) play a crucial role in QKD. Therefore, the implementation of QKD systems is practically limited to a few hundred kilometers in optical fibers,17, 18 because the losses in fiber systems scale exponentially with the communication distance. A possible way to overcome this problem is to use satellite-to-ground links, which do not scale exponentially with the distance between the communication parties and therefore even allow for global quantum communication. An overview on free-space satellite QKD implementations is provided in Section 2. The implementation of free-space QKD links, however, needs to deal with the influence of the turbulent atmosphere19, 20 that can have a detrimental effect on the transmitted quantum correlations.2123 Additionally, the losses in satellite-based QKD are still high which limits the attainable key rate. Therefore, it is important to develop strategies to optimize and maximize the achievable secure key rate in satellite QKD systems.

In this paper, we present potential advances in future entanglement-based QKD systems involving satellites, including their demands and challenges. The discussed approaches cover the exploitation of physical properties as well as technological advances. We will elaborate on the development of high-performance and integrated entangled photon sources. Furthermore, we will elaborate how wavelength-multiplexing and high-dimensional QKD can be beneficial. Finally, we also discuss the potential of adaptive optics and space-based quantum repeaters for quantum communication.

This paper is organized as follows. In Section 2, we provide a motivation and the state of the art for entanglement-based QKD from space. In Section 3, we list and discuss different pathways for advances in space-based QKD. We finish with a conclusion and discussion in Section 4.

2.

MOTIVATION AND STATE OF THE ART

Prior to any satellite launch, the idea of using long-distance optical free-space links for QKD was successfully put to the test over terrestrial links.2426 These studies demonstrated the feasibility of satellite-based QKD by comparing the atmospheric turbulences on a horizontal free-space link with the turbulences experienced over a vertical free-space link.25 In 2016, the first satellite with a dedicated quantum payload, named Micius, was successfully launched. This satellite launch was part of the QUESS mission,27 spearheaded by the Chinese Academy of Sciences, which demonstrated several quantum communication protocols via satellite links. Specifically, several QKD configurations, such as satellite-relayed QKD,28 satellite-to-ground QKD29, 30 and entanglement-based QKD via a dual downlink,31 have been successfully demonstrated. Several other missions have deployed dedicated satellite transmitter payloads which served as a driver for the development of robust quantum technologies.3235

The preferred photonic property for quantum state encoding over free-space links is the polarization domain due to its robustness in free-space propagation, the availability of high-quality polarization-encoded photon sources and the availability of efficient and compact receiving modules. Most advances discussed in the following will therefore rely on the polarization domain for key generation.

Another important design choice concerns the type of QKD protocol. While the first QKD protocol was of the prepare-and-measure type,36 where Alice prepares the quantum states and Bob receives them, entanglement-based protocols,6, 7 where both Alice and Bob receive photons from an entangled photon pair source, have already been successfully demonstrated in space.31 Entanglement-based QKD protocols are advantageous for space applications for two reasons. In contrast to prepare-and-measure protocols, the party owning the source of entangled photon pairs can be malicious, since the communicating parties can infer any eavesdropping attempt from the correlations between their measurement outcomes. This is particularly relevant for space-based quantum cryptography, since the satellite operator hosting the entangled photon pair source can in principle be malicious, which is essential, since trust in the cryptographic devices is not a good selling point in QKD implementations. Apart from that, entanglement itself is a valuable resource in quantum information processing,37 and the long-distance distribution of entanglement is therefore crucial for future quantum technological applications in space.

The secure key rate distributed via a dual downlink from Micius between two parties on ground separated by 1120 km was 0.12 bits/s.31 While this is impressive for a first in-orbit demonstration, the commercial success of QKD is directly linked to the costs per secret bit. Importantly, the hardware employed on the satellite and on the ground stations is already operating close to the optimum,38 which leaves little room for further optimisation. In order for QKD to be commercially viable, fundamentally new methods and techniques are required to increase the secure key rate and lower the costs per secret bit. Fortunately, the quantum correlations which are inherent to entanglement-based QKD protocols open up several pathways for increasing the secure key rate with reasonable technological overhead.

3.

ADVANCES IN SPACE-BASED QKD

In each of the following subsections, a method towards advancing satellite-based QKD is introduced. While all of the methods are compatible with satellite links, the same methods can also be employed to increase the key rate in fiber-based QKD. All of the presented advances have a technology readiness level of 4-7, which means they have been demonstrated in laboratory environments and some even have seen demonstrations over terrestrial free-space links. The introduced advances comply with the following key requirements:

  • Increase the secure key rate

  • Reduce size, weight, power (SWaP) and complexity of quantum payloads

  • Decrease the costs per secret bit

In the Discussion section as well as in each of the following subsections we assess and rank these advances according to their space suitability, their deployment timeline and their key rate potential.

3.1

High-performance entangled photon-pair sources

Entangled photon pair sources play a crucial role in the overall performance of a QKD system, and they have been the bottleneck in the achievable key rate for some time. The performance of entangled photon-pair sources for QKD can be captured by three parameters:

  • Brightness: Photon pair rate per unit of pump power

  • Fidelity: Closeness of the produced quantum state to a maximally entangled quantum state

  • Heralding efficiency: Probability of a photon-pair detection conditioned on a single-photon detection

However, only one of the three parameters is relevant for state-of-the-art entanglement sources. While the fidelity of the source has a huge impact on the achievable secure key rate, most polarization-entangled photon pair sources based on SPDC are characterized by fidelities in excess of 99%,39 which means they emit almost perfect quantum states. The potential of achieving slightly higher key rates by investing in this remaining 1% for achieving 100% fidelity is currently not worth the effort. Optimizations on the heralding efficiency are also insignificant, since slightly higher heralding efficiencies are overshadowed by high optical losses in satellite links.

The brightness of photon pair sources is the one parameter which can make a difference in secure key rate. Naively, one might expect that an increase in brightness corresponds to a proportional increase in secure key rate. Due to so-called accidental coincidences, this is however not always the case. Pairs of photons produced in SPDC are highly correlated on a ps timescale. They are identified by correlating the detection times of Alice’s and Bob’s detection events. Whenever a photon detection at Alice coincides with a photon detection at Bob within a certain coincidence window, a photon pair is identified. With increasing source brightness and background noise levels, detection events are mistakenly identified as a photon pair. These accidental coincidences cannot be distinguished from genuine photon-pair detections, which results in a decreased fidelity and therefore potentially results in a decreased key rate (see Figure 1). These fake identifications become more frequent if the pair rate is increased beyond the timing resolution of the detection system. This necessitates an adaptation of the pair rate to the available timing resolution of the detection system and the chosen coincidence window. While single-photon avalanche diodes (SPADs) have a typical timing resolution in the order of 100 ps, another widespread detector technology, superconducting nanowire single-photon detectors (SNSPDs),40 have typical timing resolutions in the order of 10 ps and therefore enable significantly smaller coincidence windows. The design of QKD systems therefore requires careful fine-tuning of the transmitter and receiver specifications.

Figure 1.

Secret key rate as a function of mean photon pair number per coincidence window. Increasing the mean photon pair number eventually results in a decrease in secret key rate due to an increasing probability of detecting uncorrelated photon pairs, so-called accidental coincidences.

00079_PSISDG12777_1277727_page_6_1.jpg

While this is true for static quantum links, dynamically changing quantum links require adaptive measures for efficient operation even more. For example, in LEO satellite links the optical loss varies drastically depending on the elevation angle, weather conditions and cloudage. Therefore, adapting the photon pair rate via the pump power of the SPDC process is essential for optimizing non-static satellite links. This has recently been demonstrated over a 143-km-long terrestrial free-space link between two Canary islands, where one photon is measured locally and its entangled partner photon is sent over the free-space link.38 Depending on the attenuation of the free-space link, the optimal key rate was found at a different source brightness.

Crucially, the optimal photon pair rates can be achieved with state-of-the-art entanglement sources. Even the entanglement source on the Micius satellite30 was in principle able to operate close to the optimal rate.38 Thus, the brightness of state-of-the-art entanglement sources is sufficient for optimal operation of satellite-links for QKD. This is true for detection time resolutions in the order of hundreds of ps, which are typical for SPADs used for free-space applications. However, even commercially available SNSPDs with time resolutions below 50 ps can be used in QKD systems while still operating at the optimal photon pair rate.16

Entangled photon pair sources might again be challenged to achieve ever-higher pair rates once SNSPDs become commercially available which have timing resolutions in the order of a few ps.41 Another leap in brightness can be expected if wavelength multiplexing is widely adopted (see section 3.3). While achieving such high pair rates is a challenge in itself, another challenge must be overcome first – namely the coupling of a free-space beam to the active detector area of a SNSPD. SNSPDs cannot be straightforwardly employed for free-space applications, since they currently only interface with single-mode fibers. In order to make SNSPDs free-space compatible, the multi-mode beam could be either coupled into single-mode fibers with adaptive optics (see section 3.5) or directly impinge on the nanowire detector through a vacuum viewport, as demonstrated in Ref. 42.

3.2

Integrated photonic entanglement sources

Photonic integrated circuits (PIC) are miniaturized versions of table-top bulk optical setups. They are primarily used in the telecommunication industry, for biomedical applications and for photonic quantum information processing. An increasing number of optical operations can be hosted on PICs and the opto-electronic integration has advanced to the point where lasers, photon sources and detectors can be implemented on a single chip. Here, we are interested in PICs as integrated photonic entanglement sources for space deployment. The benefits of switching from bulk-optic sources to integrated sources are manifold:

  • Drastically reduced SWaP

  • Non-linearities for photon pair generation are inherent to the material platforms

  • Robustness (no misalignment during launch) and phase stability

  • Laser integration via electrical injection43

  • Scalability in production (fabrication facilities already exist for some platforms)

  • Multiple sources on a single chip - avoiding a single point of failure and achieving parallelization

There are two processes, inherent to materials used for PICs, which enable photon pair production. Spontaneous four-wave mixing (SFWM) is a third-order nonlinearity, which involves two pump fields which are converted into a two-photon state. It is present in materials such as silicon (Si), silica (SiO2), silicon nitride (Si3N4) or silicon oxy-nitride (SiOxNy). SPDC, a second-order nonlinear process, is present in III-V semiconductors such as gallium arsenide (GaAs) or aluminium gallium arsenide (AlGaAs), or in waveguides based on lithium niobate (LN).

Although SPDC requires careful phase-matching of vastly different wavelengths, for bright entanglement sources it is preferable to SFWM for a number of reasons. Firstly, similar wavelengths of the strong pump and photon pairs in SFWM render pump rejection a major challenge, while this is relatively easy for SPDC. Secondly, quasi phase-matching in SPDC enables effective nonlinearities which are much larger than in SFWM. Thirdly, an additional problem encountered in Si waveguides are two-photon and three-photon absorption, which limit the heralding efficiency and brightness of the source.

While integrated photonic sources for entanglement in the energy and time domain have been developed,44 polarization-entanglement production is particularly relevant, since polarization-entangled sources require phase-stable overlap of two SPDC processes. The most promising platforms for polarization-entangled integrated photon pair sources which meet the requirements for long-distance QKD are periodically-poled waveguide sources45, 46 and monolithic III-V semiconductor sources,4750 which are summarized in Table 1.

Table 1.

Specifications of two promising candidates for integrated polarization-entangled photon pair sources for long-distance QKD.

 Periodically-poled waveguide sourcesMonolithic III-V semiconductor sources
Material platformperiodically-poled LN (ppLN)GaAs, AlGaAs
Material assemblyhybrid glass-LNridge Bragg-reflection waveguide
Phase-matchingquasi phase-matchingBragg modes and total internal reflection
Brightness∼ 5 · 106 pairs/s/nm/mW∼ 106 pairs/s/nm/mW
Footprint∼ cm∼ mm

Both of these integrated photon pair sources promise brightness values comparable to the best bulk optical implementations, while their footprint is orders of magnitude smaller. While the state fidelities of integrated sources have not reached the values typical for bulk optical sources, one must keep in mind that bulk optical sources have undergone many years of research, while integrated photon pair sources still have a huge potential for improvements.

For space deployment of integrated photonic sources, several additional aspects must be taken into account. The produced photon pairs must be efficiently coupled into single-mode optical fibers both for spatial-mode filtering and for guiding the photons to the transmitter telescopes. Several strategies for coupling light out of PICs exist, which can be coarsely divided into edge couplers and vertical couplers (e.g. grating couplers).51 While vertical couplers enable vertical access to PICs and have relaxed positioning tolerances, often times they are polarization and wavelength sensitive. On the other hand, edge couplers are hardly polarization sensitive and lead to higher coupling efficiencies, while the positioning between the fiber and the PIC is more delicate. Alternatively, the entangled photons can be directly launched without any intermediate fiber coupling. This requires precise pre-alignment of the PIC relative to the collimation lens or transmitter telescope. Another important aspect is the packaging and assembly of the integrated photon pair source, which is particularly crucial since it must withstand launch conditions. In addition to guaranteeing permanent coupling between the fibers and the PIC, electrical connectivity to phase-shifters or to electrically-injected sources must be ensured after packaging. Crucially, the integrated photon pair source must be temperature-stabilized since the phase matching is highly temperature-dependent.

Apart from transmitter and receiver optics, integrated photonics is an obvious contender for replacing bulk optical components in space, and will play a crucial role both for classical optical communication and quantum communication.

3.3

Wavelength-multiplexed QKD

Frequency-division multiplexing is the basis for modern high-rate optical telecommunication networks. In QKD, wavelength multiplexing serves a similar purpose, leading to a substantial increase in secure key rate.

In frequency-division multiplexing, each frequency band is used as a separate signal carrier. After multiplexing, all of the frequency channels are transmitted along the same optical fiber and de-multiplexed at the receiver. For photon pairs produced in SPDC, both the signal modulation as well as the multiplexing step are redundant. The signal modulation is unnecessary, since the polarization-entangled two-photon state is identical for each produced photon pair and the key is not produced until Alice and Bob perform measurements on their photons. Due to energy conservation in the SPDC process, the energy of the pump photon ℏωp is equal to the combined energy of the signal ℏωs and idler ℏωi photons, resulting in ℏωp = ℏωs + ℏωi. For a spectrally narrowband pump laser, the frequencies ωs and ωs are therefore strictly anticorrelated (see inset Figure 2), which means frequency multiplexing in opposite frequency bands with respect to ℏωp/2 is inherent to the SPDC process.

Figure 2.

Illustration of a wavelength-multiplexed QKD system for space applications. A satellite establishes a dual downlink to Alice’s and Bob’s ground stations with polarization-entangled and frequency anti-correlated photon pairs produced in SPDC. Alice and Bob perform frequency-resolved measurements of the polarization and extract a secure key from each frequency channel individually. The inset illustrates a typical photon pair spectrum emitted in SPDC. The two envelopes correspond to the intensity spectra of Alice’s and Bob’s photon. Due to energy conservation, all frequency channels which are symmetric about ℏωp/2 are anticorrelated and can be used for wavelength-division multiplexing.

00079_PSISDG12777_1277727_page_8_1.jpg

Importantly, the rate increase is not caused by adding wavelength channels to the spectrum. An increased secure key rate can also be observed if instead of detecting the entire spectrum with a single detector, the spectrum is frequency-resolved in N channel pairs and detected by N detectors both at Alice and Bob. While this might seem counterintuitive, the key rate increase is not rooted in an increased photon pair rate, but exclusively in preventing accidental coincidences, which is also why this method is effective close to the optimal source brightness, where accidental coincidences already start to contribute. For N frequency channels, a single photon-pair source effectively acts as N separate sources, where each source operates at different, anticorrelated frequency pairs. If the source was operated at the optimal brightness before multiplexing, after multiplexing, the brightness of the photon pair source can be N-fold increased, which leads to an N-fold increase of the total secure key rate. This simplified example does not take into account misfirings of the detectors, so-called detector dark counts, which can have a substantial contribution to the accidental coincidences in high-loss scenarios.

Wavelength multiplexing can be realized through a number of chromatic dispersive effects. For fiber-based telecommunication, wavelength division multiplexing is widely deployed and standards such as dense wavelength-division multiplexing (DWDM) form the backbones of the internet. DWDM hosts up to 160 channels with channel spacings down to 12.5 GHz in the telecommunication range. While the technology is readily available and cheap, it is not directly applicable to free-space communication, since it is based on fiber Bragg gratings in single-mode waveguides, and therefore requires adaptive optics (see Sec. 3.5). In order to spectrally decompose a free-space beam, the most commonly used devices are prisms and gratings. Reflective gratings can be realized via periodic structures on the surface of a material which lead to a position-dependent phase-change of the light. Another type of grating utilizes periodic refractive index changes within a bulk prism. These so-called volume holographic gratings (VHGs) can be either reflective or transmittive and they provide narrow channel spacings between 0.01 and 0.1 nm. By stacking several VHGs, a highly efficient wavelength de-multiplexer can be realized, where each VHG reflects a narrow band of the spectrum at a specific angle (the Bragg angle) and transmits the rest of the spectrum.52 In this way, many wavelength channels can be accessed in a scalable way.

Especially for so-called type-0 phase matching,15 the spectral width of the photon pairs is relatively large (∼100nm), which enables many wavelength channels. In all spectral considerations, the transparency windows of the earth’s atmosphere must be taken into account. Both transparency windows in the near infrared at around 800 nm and 1600 nm are broader than 100 nm. Therefore, wavelength channel numbers in the order of 1000 are possible in theory, which would lead to a 1000-fold increase in the key rate compared to a non-multiplexed QKD system. Naturally, high channel numbers require a scalable approach to single-photon detection, such as imaging the channels on different areas on large SNSPD arrays.5456

For satellite-based QKD in a dual-downlink configuration, the de-multiplexing is implemented at the ground stations (see Figure 2). The only requirement for the polarization-entanglement source on the satellite is a broad spectrum and a narrowband pump laser for strong frequency anti-correlations. Even the Micius satellite, with a few-nm spectral bandwidth can be used for wavelength-multiplexed QKD, since the optical ground stations can be retrofitted for frequency-resolved measurements. The biggest obstacle in de-multiplexing of free-space links are angle-of-arrival (AOA) fluctuations caused by a turbulent atmosphere. AOA fluctuations lead to a spread of the incident angles on the dispersive devices used to frequency-resolve the spectrum, which can result in cross-talk between neighbouring frequency channels.

Another intriguing extension of wavelength-multiplexed QKD are fully-connected QKD networks. This idea was brought forward in Ref. 53, where a single source of polarization-entangled photon pairs is frequency-demultiplexed and selectively multiplexd into four optical fibers, which allow four recipients to be fully connected in a network-topology sense. Each of the recipients shares one anti-correlated frequency channel with all other users, which can be used to share entanglement with everyone in the network. The main benefit of this scheme is that each user only requires a single optical fiber, while all connections between the users are realized via frequency channels in a fully passive way. In general, the users don’t even need a frequency-resolved measurement, since the different frequency channels, corresponding to different users, can be identified by the arrival time difference of the photons.

Satellite-based QKD can exploit the idea of fully-connected networks in two different configurations (see Figure 3). The most straight-forward implementation of a network consists of a dual downlink from a satellite, where each ground receiver de-multiplexes the photons in wavelength channels. After de-multiplexing, the channels are selectively multiplexed into several single-mode fibers and then guided to the end-users via optical fiber connections, e.g., within a city (see Figure 3a). Crucially, all users between two remote cities are fully connected and can therefore simultaneously exchange cryptographic keys, a network architecture known as wide area network (WAN), while key exchange between local users can be established via ground-based wavelength-multiplexed fiber networks.

Figure 3.

Two possible configurations for satellite-based QKD exploiting wavelength-division networking. a) A dual downlink from a satellite distributes polarization-entangled and frequency anti-correlated photon pairs between two ground stations. The ground stations frequency-resolve the received photons and selectively multiplex them into four single-mode fibers. These fibers are then guided to the end users, which can simultaneously exchange keys with other end users in remote cities. b) The frequency anti-correlations of a polarization-entangled photon pair source on a satellite are exploited to construct a fully connected network on the satellite.53 Then, the four resulting source outputs are distributed to four ground users via four simultaneous downlinks. Although not a single ground-based connection was established, the network is fully connected and extends over an area of ∼1000 km.

00079_PSISDG12777_1277727_page_9_1.jpg

Another implementation of a quantum network based on frequency anti-correlations is based on a fully-connected network source on the satellite. The source itself is not necessarily much more complex than a common polarization-entanglement source, since the wavelength de-multiplexing and multiplexing on the satellite is accomplished by standard telecommunication components, such as WDMs, which are plug-and-play devices. However, the source provides, e.g., four, separate output channels (see Figure 3b), which means that four simultaneous downlinks can be established to four different ground stations. Although this is indeed technically demanding regarding pointing and tracking, the prospect of a fully-connected quantum network over thousands of km is very intriguing, especially, since not a single terrestrial connection is involved in the network. While all ground-based users could also be provided with keys from successive flybys of a LEO satellite via dual downlinks, the very limited link time can be used in a much more efficient way by establishing multiple simultaneous downlinks.

3.4

High-dimensional QKD and spatio-temporal properties of photons

Most established QKD protocols7, 36 make use of two orthogonal quantum states, which lead to the measurement outcomes “0” and “1” and directly result in a binary secret key. Instead of only two states, e.g. the two polarization states of a photon, high-dimensional quantum states feature superpositions of many orthogonal quantum states, e.g. several energy levels of an atom or a photon.

The usefulness of high-dimensional quantum states for QKD has been investigated in the last decades.5761 Indeed, it turns out that high-dimensional QKD protocols are not only secure, but they are superior compared to two-dimensional protocols, since they exhibit an increased channel capacity61 and an increased resilience to noise.14 Instead of carrying only one bit of information, each copy of a high-dimensional quantum state potentially carries log2(d)>1 bits of information when it is measured, where d is the number of dimensions, of the state. This is particularly relevant for QKD in high-loss scenarios such as downlinks from a satellite, where this higher information capacity can partially compensate for the unavoidable optical loss. It is therefore a direct measure to increase the key rate in QKD. High-dimensional states are also known to be more resilient to noise, which has been demonstrated for high-dimensionally entangled states.14 For high-dimensional QKD protocols this implies that more noise can be tolerated before the key exchange must be aborted. An obvious contender for high-dimensional QKD protocols is satellite-based QKD, since theses protocols enable secret key exchange in the presence of stray light from the sun, artificial light sources and in the presence of imperfect sources, free-space channels and detection modules.

Quantum states of light are an ideal platform for high-dimensional QKD, since they offer an infinite-dimensional state space which can be discretized in various ways. SPDC is particularly suitable for producing entanglement in spatiotemporal properties of photons, since the process is energy- and momentum conserving. Due to these conserved properties, high-dimensional entanglement in transverse spatial modes, momentum modes, frequency modes and temporal modes can be produced with modest experimental effort. While all of these photonic properties can be harnessed in a laboratory environment, not all of them are suitable for free-space propagation in turbulent atmosphere. Particularly, encodings based on spatial modes of light, such as orbital angular momentum modes,62 are degraded by wavefront distortions. Additionally, the divergence of higher spatial modes of light is greater than the divergence of the fundamental, Gaussian, mode, which necessitates larger receiving telescopes.

The remaining candidates for free-space distribution of high-dimensional states are therefore the frequency and the temporal domain of photons. Both of them are well-suited for free-space propagation, since the atmosphere is neither dispersive nor varying at relevant timescales.63 While the temporal and frequency properties are not disturbed in free-space propagation, most devices manipulating and measuring these properties rely on the photons occupying a single spatial mode, such as the fundamental mode guided in a single-mode fiber. Since light which leaves the transmitter optics in a single spatial mode is scrambled into a multimode beam by the turbulent atmosphere, strategies of either reducing the number of modes via adaptive optics or dealing with multimode light must be developed. The latter approach has been tackled for receiver interferometers by either introducing analyzers which are not sensitive to small AOA fluctuations,63 or by imaging techniques which reverse parts of the beam propagation or provide a field-widened angular tolerance6467

QKD protocols can be implemented in various ways in the energy-time domain of photons. All of the protocols either operate entirely on the frequency or the time domain, or simultaneously on both domains in time-frequency protocols.6872 Both domains can be conveniently divided into time- or frequency bins, while discretizations into more complex modes have been demonstrated.73, 74 In SPDC, time-bins can be produced in two ways. They can either be created by a pulsed pump laser,75, 76 or by discretizing continuous temporal superpositions created by a continuous-wave pump laser into arbitrary subspaces.77 Two convenient measurement bases in the time domain are the time-of-arrival basis and a superposition basis which can for example be implemented by an imbalanced interferometer,78 as illustrated in Figure 4b.

Figure 4.

High-dimensional QKD via satellite downlinks. Pairs of photons entangled in the energy-time domain are produced in a satellite and distributed to the communicating parties on ground. Quantum receiver for a) the frequency domain using electro-optic modulators and spectrometers, b) the time domain using imbalanced interferometers and c) the time-frequency domain using spectral and temporal resolution are illustrated. The main benefit of this approach is a reduced complexity of the quantum payload, while the quantum receivers on ground can be easily upgraded.

00079_PSISDG12777_1277727_page_11_1.jpg

While the SPDC process creates frequency entanglement, a discretization into frequency bins is most commonly achieved by a cavity, 79 by spatial light modulators80 or by Hong-Ou-Mandel interference.81 Superposition measurements of frequency-bins involving a single photon are hard to perform and have only seen few implementations using electro-optic modulators and pulse shapers,82 as illustrated in Figure 4a. Therefore, hybrid approaches are advantageous, where both the temporal and the frequency domain are addressed,6872 and no superposition basis in either domain must be accessed, as illustrated in Figure 4c. These time-frequency protocols utilize the incompatibility of simultaneously obtaining information about the state in two conjugate domains, such as energy and time.

In large-alphabet QKD protocols, the time domain is divided into time-frames, where each frame consists of a fixed number of time-bins.83, 84 A photon detection in a certain time-bin corresponds to a symbol of the QKD alphabet, which yields several secret key bits. The security of the protocol is guaranteed by measurements in a superposition basis. A recently developed method simultaneously uses multiple subspaces of high-dimensional states and can thus overcome high levels of noise,85 which was already experimentally demonstrated in the temporal domain over a free-space link67 and for path encodings in the laboratory.86

High-dimensional states almost always result in higher key rates and increased resilience to noise. However, due to imperfections of the measurement devices, the maximal key rate can nevertheless be achieved for lower-dimensional states. Especially for non-static quantum links, this optimal dimensionality can vary drastically, which necessitates a dimension-adaptive approach to QKD.14 Additionally, the QKD protocol itself can be switched depending on the quantum link conditions.87 Advanced QKD systems will thus benefit from maximizing the key rate by dynamically optimizing the parameter space consisting of the quantum state dimension, the protocol type and the source brightness. An alternative approach towards high-dimensional QKD is the simultaneous utilization of several properties of a single photon.88, 89 Photon pairs produced in SPDC are simultaneously entangled in several properties, which results in so-called hyperentanglement.12 An experiment over a 1.2 km-long free-space demonstrated the transmission of hyperentangled states through turbulent atmosphere and showed that high-dimensional entanglement can be certified with high fidelities.63

High-dimensional QKD is an important extension of conventional, two-dimensional QKD, since it simultaneously increases the key rate and the noise robustness. It is important to note that the source complexity is not necessarily increased for the creation of high-dimensional states. On the contrary, photon pairs generated in SPDC are intrinsically high-dimensional entangled in the frequency and temporal domain and do not require overlap of two SPDC processes as is the case for polarization-entangled photon pair sources. This is very attrac- tive for space-borne sources, since none or only minor upgrades of the source are required, while the intricacies of coping with high-dimensional QKD is shifted to the quantum receivers, which can be upgraded in retrospect. An additional challenge in satellite-based implementations of high-dimensional QKD is the propagation of the photons through turbulent atmosphere. The resulting AOA fluctuations and spatial mode scrambling must be factored into the design of the receiver modules.

3.5

Adaptive optics for quantum communication

After propagating through the atmosphere, the wavefront of optical beams is distorted due to time-varying density fluctuations of turbulent air. Adaptive optics (AO) systems consist of a wavefront sensor and a deformable mirror, which can correct wavefront distortions on relevant timescales by updating the deformable mirror in the kHz regime. While AO has a long history in ground-based astronomy, it becomes increasingly relevant for free-space optical communication.90, 91 The compensation scheme in optical feeder links is different depending on the link configuration. For uplinks, the communication link is pre-compensated, while for downlinks the communication link is post-compensated.

The benefits of using AO systems for quantum communication are similar to the benefits of using AO systems for optical communication. Beam spreading leads to an effective diameter of the free-space beam which is typically much larger than the telescope aperture. By employing AO systems, beam spreading is reduced, which leads to a reduction of geometrical loss. A major benefit of using AO systems for quantum communication is the ability to launch the multi-mode free-space beam into single-mode fibers. Quantum receivers are coherent detectors which greatly benefit from single-mode operation. Additionally, single-mode coupled light is compatible with fiber networks. Metropolitan fiber networks are essential for the deployment of secure keys, since they distribute the photons from the optical ground stations to the end users. AO systems therefore constitute an important interface between free-space and fiber-based quantum networks.

3.6

Space-based quantum repeaters

The distribution of photons via optical fibers is limited by absorption. This leads to an exponential dampening with increasing fiber length and limits the achievable transmission distance to a few hundred km.53, 92 While classical information can be amplified without loss of information, which is essential for our fiber-optic telecommunication networks, this is not true for quantum information. The no-cloning theorem prohibits any attempts to copy quantum states, which renders a quantum repeater a fictional device at first sight. However, the quantum repeater does not amplify quantum states, but instead increases the probability of a successful distribution of an entangled state between distant communicating parties by dividing the entire transmission distance into many elementary links.93 6In each of these elementary links, entanglement is distributed and stored in quantum memories (QM) upon successful distribution. The last and crucial step of the quantum repeater protocol consists of jointly measuring the entangled photons stored in the QM in such a way, that entanglement between the two most-distant communicating parties remains, a procedure known as entanglement swapping.94

While recent laboratory experiments have successfully demonstrated an elementary quantum repeater node,95, 96 the bottleneck is the storage of photons in QM. Many research groups are working on different implementations of a QM, 97, 98 but most realizations do not simultaneously fulfil the stringent requirements of a quantum repeater. Even for the most optimistic estimates of a future QM, the maximal achievable distance which can be bridged by a fiber-based quantum repeater is around 2000 km before the secret key rate drops to impractical levels.99 Therefore, QKD on a global scale can only be realized by combining satellite-assisted quantum communication and quantum repeaters. The space-based quantum repeater indeed overcomes loss to an extent that allows distribution of secret keys on intercontinental distances at practical rates.99

A first step towards space-based quantum repeater networks are single-node quantum repeaters, which can be utilized for so-called memory-assisted QKD (MA-QKD) protocols. In MA-QKD, the successfully distributed photons of a single down or uplink are stored in QM on a satellite.102, 103 Upon successful distribution of two independent photons, the two quantum memories on the satellite are read out and jointly measured, which concludes the protocol. The rate-distance scaling is favourably compared to a dual down-or uplink, since the two photons are independently transmitted. While the uplink scenario is more demanding and lossier, it is an implementation of measurement-device independent QKD104 and therefore avoids trust in the satellite. The secure key rates achievable in MA-QKD with multimode quantum memories are roughly an order of magnitude higher than what is achievable with entanglement-based QKD.

Another single-node quantum repeater consists of a single LEO satellite containing an entangled photon pair source and a QM payload. Here, a single satellite can be used to distribute secret keys on a global scale.105 One photon of the photon pair source is stored in the QM while the other photon is distributed to a ground station via a downlink. The satellite then follows its orbital trajectory and releases the stored photon at a later time once another ground station is in line of sight. While this scheme could replace a whole quantum repeater network, the effective rates are low, since the bottleneck of the scheme is the orbital velocity of the LEO satellite. Additionally, the demands on the storage time of the QM are extremely high, since the quantum states must be stored until the second downlink is established, which can take several hours. Nevertheless, the scheme is an elegant solution for global entanglement distribution and it is very resource efficient since it requires only a single satellite.

The so-called hybrid space-based quantum repeater100 is not entirely space-based, since the satellites are merely equipped with entangled photon pair sources, while the quantum repeater nodes on ground accommodate the QMs (see Figure 5a). If all QMs in the ground stations are loaded with photons from satellite dual downlinks, the entanglement can be swapped. The obvious benefit of this approach is that the demanding parts of the quantum repeater are on ground where they can be further developed, while the distribution of entangled photon pairs from satellites has already been successfully demonstrated.30 Although this scheme is relatively lossy due to several downlinks, it beats the direct transmission of photons from high-orbit satellites. Even GEO satellites, although they can in principle operate continuously in contrast to LEO quantum repeaters, are impractical beyond ∼10,000 km ground distance.100

Figure 5.

The two most promising space-based quantum repeater configurations. a) Hybrid space-based quantum repeater.100 Photon pair sources on satellites distribute entanglement between ground stations via dual downlinks. The photons are stored in QMs on ground and jointly measured after successful distribution. b) Fully space-based quantum repeater.98, 101 Both the photon pair sources and the QMs are installed on satellites. The quantum repeater protocol is entirely performed in space, and downlinks are only established if two communicating parties require shared entanglement.

00079_PSISDG12777_1277727_page_13_1.jpg

The fully space-based quantum repeater does not depend on ground stations as quantum repeater nodes.98, 101 While ground-based quantum repeater nodes are advantageous since they are accessible, the required downlinks add unnecessary loss to the link budget. In the fully space-based quantum repeater, the ground-based repeater nodes are replaced by satellite-based repeater nodes (see Figure 5b). This is highly advantageous because the satellite-based nodes receive diffraction-limited photons without wavefront disturbances and can therefore be directly coupled into single-mode fibers for interfacing with QMs. Several repeater stations can be chained to form a quantum repeater network with global coverage. This quantum repeater configuration is by far the most efficient solution for global entanglement distribution.

Space-based quantum repeater infrastructures are currently the only way to achieve truly global quantum communication. The bottleneck for their implementation is currently the state-of-art of QMs. Their storage time is of utmost importance, since the communication distances are vast and the losses are relatively high, which requires storage times in the order of seconds. For the same reason, QMs must simultaneously hold many photons in a multi-mode memory, since otherwise the secret key rates will always be limited by the specifications of QMs.

An alternative approach to extending the transmission distance of free-space links is to bypass the diffraction limit in a clever way. While the divergence of a free-space beam constitutes a fundamental limit on the size of the beam spot at a certain distance from the transmitter telescope, a system of telescopes or lenses can refocus a beam indefinitely. A satellite-based or drone-based106 system of relay telescopes can therefore extend the transmission distance substantially without relying on quantum memories or a quantum repeater.

Another active area of research is the architecture of a space-based world-spanning quantum network, which raises questions such as continuous coverage, possible constellations, network connectivity and network topologies.107110 Entanglement is an irreplaceable resource in quantum information processing, which is essential far beyond quantum cryptography. Among others, quantum entanglement enables distributed quantum computing, long-baseline quantum sensing,111 quantum state transfer via quantum teleportation112 and fundamental physics experiments.113 The utilization of entanglement in a quantum repeater as a means to overcome long distances in quantum communication is therefore an ideal match.

4.

CONCLUSION AND DISCUSSION

Space-based QKD is currently the only viable option to overcome the huge optical losses in terrestrial distribution of photons. The feasibility of establishing secure keys over long distances by employing optical links between satellites and ground stations has been successfully demonstrated. The remaining challenge is to advance space-based QKD to the point, where the key rates enable commercially successful operation of quantum space links. In this article, we reviewed some of the most promising methods for increasing the key rate and decreasing the system costs in space-based QKD. Naturally, the ease of integration into existing infrastructure and the timeline for establishing new infrastructure varies drastically between these approaches.

The most technologically immature approach is the establishment of a space-based quantum repeater. While the quantum repeater is currently the only means of distributing entanglement over global distances, the technological readiness level is relatively low, since the basic building blocks have only just been demonstrated in laboratory environments. The deployment of bright integrated photon-pair sources can increase the key rate under certain circumstances and decrease size, weight and power consumption drastically. Since the photon-pair sources in entanglement-based QKD are spaceborne, the remaining steps from a breadboard model in the laboratory towards a flight model are space environment readiness and qualification. Adaptive optics already has been employed for optical space links and is vital for interfacing fiber-based quantum networks with satellite-based quantum networks. However, adaptive optic systems dramatically increase the costs and complexity of the ground receiver and suitable passive alternatives for coupling light into optical fiber are required for wide-spread deployment of ground terminals. Multiplexed QKD and high-dimensional QKD in the frequency or time domain are currently the most promising candidates for increasing the key rate in satellite-based QKD. Not only do they promise substantial increases in key rates, but they also mainly require changes to the ground receivers. For every change in the ground receivers in prepare-and-measure QKD, also the transmitter in the space segment must be changed. In our entanglement-based scenario, the space segment is much more versatile and a single photon pair source in the space segment can serve multiple purposes and protocols. Wavelength-division multiplexing requires frequency-resolved detection of single photons, while high-dimensional quantum receivers additionally require superposition measurements in frequency or time. First demonstrations of such measurements after terrestrial free-space links have shown the feasibility of this approach.

The timeline of space missions, from an idea to the launch pad, is notoriously long. Even more so, since the availability of components for security systems with national or regional independence can mark a critical path for development. It is therefore essential to collect potential candidate technologies for future QKD missions as early as possible in order to start an informed discussion. Since Europe’s space industry must first catch up with other players when it comes to satellite-based QKD, every scientific and technological advancement should be embraced and exploited. In this context, it is important to again highlight that entanglement-based QKD lays the foundation for the development towards a global quantum network. Therefore, advances in entanglement-based QKD in space will not only increase the capabilities of quantum cryptography but will also stimulate the development of the quantum internet.

ACKNOWLEDGMENTS

We gratefully received funding from ESA European Space Agency Contract 4000134348/21/NL/GLC/ov.

REFERENCES

[1] 

Gisin, N., Ribordy, G., Tittel, W., and Zbinden, H., “Quantum cryptography,” Rev. Mod. Phys, 74 (1), 145 –195 (2002). https://doi.org/10.1103/RevModPhys.74.145 Google Scholar

[2] 

Gisin, N. and Thew, R., “Quantum communication,” Nat. Photonics, 1 (3), 165 –171 (2007). https://doi.org/10.1038/nphoton.2007.22 Google Scholar

[3] 

Scarani, V., Bechmann-Pasquinucci, H., Cerf, N. J., Dušek, M., Lütkenhaus, N., and Peev, M., “The security of practical quantum key distribution,” Rev. Mod. Phys, 81 (3), 1301 –1350 (2009). https://doi.org/10.1103/RevModPhys.81.1301 Google Scholar

[4] 

Xu, F., Ma, X., Zhang, Q., Lo, H.-K., and Pan, J.-W., “Secure quantum key distribution with realistic devices,” Rev. Mod. Phys, 92 (2), (2020). https://doi.org/10.1103/RevModPhys.92.025002 Google Scholar

[5] 

Bennett, C. H. and Brassard, G., “Quantum cryptography: Public key distribution and coin tossing,” in Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, 175 –179 (1984). Google Scholar

[6] 

Ekert, A. K., “Quantum cryptography based on bell’s theorem,” Physical Review Letters, 67 (6), 661 –663 (1991). https://doi.org/10.1103/PhysRevLett.67.661 Google Scholar

[7] 

Bennett, C. H., Brassard, G., and Mermin, N. D., “Quantum cryptography without bell’s theorem,” Physical Review Letters, 68 (5), 557 –559 (1992). https://doi.org/10.1103/PhysRevLett.68.557 Google Scholar

[8] 

Lo, H.-K., Ma, X., and Chen, K., “Decoy state quantum key distribution,” Phys. Rev. Lett, 94 230504 (2005). https://doi.org/10.1103/PhysRevLett.94.230504 Google Scholar

[9] 

Schimpf, C., Reindl, M., Huber, D., Lehner, B., Covre Da Silva, S. F., Manna, S., Vyvlecka, M., Walther, P., and Rastelli, A., “Quantum cryptography with highly entangled photons from semiconductor quantum dots,” Sci. Adv, 7 (16), eabe8905 (2021). https://doi.org/10.1126/sciadv.abe8905 Google Scholar

[10] 

Couteau, C., “Spontaneous parametric down-conversion,” Contemp. Phys, 59 (3), 291 –304 (2018). https://doi.org/10.1080/00107514.2018.1488463 Google Scholar

[11] 

McMillan, A., Huang, Y.-P., Bell, B., Clark, A., Kumar, P., and Rarity, J., “Four-wave mixing in single-mode optical fibers,” Experimental Methods in the Physical Sciences], Experimental methods in the physical sciences, 411 –465 Elsevier(2013). https://doi.org/10.1016/B978-0-12-387695-9.00012-3 Google Scholar

[12] 

Kwiat, P. G., “Hyper-entangled states,” Journal of Modern Optics, 44 (11-12), 2173 –2184 (1997). https://doi.org/10.1080/09500349708231877 Google Scholar

[13] 

Barreiro, J. T., Wei, T.-C., and Kwiat, P. G., “Beating the channel capacity limit for linear photonic superdense coding,” Nat. Phys, 4 (4), 282 –286 (2008). https://doi.org/10.1038/nphys919 Google Scholar

[14] 

Ecker, S., Bouchard, F., Bulla, L., Brandt, F., Kohout, O., Steinlechner, F., Fickler, R., Malik, M., Guryanova, Y., Ursin, R., and Huber, M., “Overcoming noise in entanglement distribution,” Physical Review X, 9 (4), (2019). https://doi.org/10.1103/PhysRevX.9.041042 Google Scholar

[15] 

Anwar, A., Perumangatt, C., Steinlechner, F., Jennewein, T., and Ling, A., “Entangled photon-pair sources based on three-wave mixing in bulk crystals,” Review of Scientific Instruments, 92 (4), 041101 (2021). https://doi.org/10.1063/5.0023103 Google Scholar

[16] 

Neumann, S. P., Scheidl, T., Selimovic, M., Pivoluska, M., Liu, B., Bohmann, M., and Ursin, R., “Model for optimizing quantum key distribution with continuous-wave pumped entangled-photon sources,” Physical Review A, 104 (2), (2021). https://doi.org/10.1103/PhysRevA.104.022406 Google Scholar

[17] 

Wengerowsky, S., Joshi, S. K., Steinlechner, F., Zichi, J. R., Dobrovolskiy, S. M., van der Molen, R., Los, J. W. N., Zwiller, V., Versteegh, M. A. M., Mura, A., Calonico, D., Inguscio, M., Hübel, H., Bo, L., Scheidl, T., Zeilinger, A., Xuereb, A., and Ursin, R., “Entanglement distribution over a 96-km-long submarine optical fiber,” in Proc. Natl. Acad. Sci, 6684 –6688 (2019). Google Scholar

[18] 

Neumann, S. P., Buchner, A., Bulla, L., Bohmann, M., and Ursin, R., “Continuous entanglement distribution over a transnational 248 km fibre link,” (2022). Google Scholar

[19] 

Vasylyev, D., Semenov, A. A., and Vogel, W., “Atmospheric quantum channels with weak and strong turbulence,” Phys. Rev. Lett, 117 (9), 090501 (2016). https://doi.org/10.1103/PhysRevLett.117.090501 Google Scholar

[20] 

Vasylyev, D., Vogel, W., and Moll, F., “Satellite-mediated quantum atmospheric links,” Phys. Rev. A (Coll. Park.), 99 (5), (2019). Google Scholar

[21] 

Bohmann, M., Semenov, A. A., Sperling, J., and Vogel, W., “Gaussian entanglement in the turbulent atmosphere,” Phys. Rev. A (Coll. Park.), 94 (1), (2016). Google Scholar

[22] 

Bohmann, M., Sperling, J., Semenov, A. A., and Vogel, W., “Higher-order nonclassical effects in fluctuating-loss channels,” Phys. Rev. A (Coll. Park.), 95 (1), (2017). Google Scholar

[23] 

Hofmann, K., Semenov, A. A., Vogel, W., and Bohmann, M., “Quantum teleportation through atmospheric channels,” Phys. Scr, 94 (12), 125104 (2019). https://doi.org/10.1088/1402-4896/ab36e0 Google Scholar

[24] 

Schmitt-Manderbach, T., Weier, H., Fürst, M., Ursin, R., Tiefenbacher, F., Scheidl, T., Perdigues, J., Sodnik, Z., Kurtsiefer, C., Rarity, J. G., Zeilinger, A., and Weinfurter, H., “Experimental demonstration of free-space decoy-state quantum key distribution over 144 km,” Physical Review Letters, 98 (1), (2007). https://doi.org/10.1103/PhysRevLett.98.010504 Google Scholar

[25] 

Ursin, R., Tiefenbacher, F., Schmitt-Manderbach, T., Weier, H., Scheidl, T., Lindenthal, M., Blauensteiner, B., Jennewein, T., Perdigues, J., Trojek, P., Ömer, B., Fürst, M., Meyenburg, M., Rarity, J., Sodnik, Z., Barbieri, C., Weinfurter, H., and Zeilinger, A., “Entanglement-based quantum communication over 144 km,” Nature Physics, 3 (7), 481 –486 (2007). https://doi.org/10.1038/nphys629 Google Scholar

[26] 

Fedrizzi, A., Ursin, R., Herbst, T., Nespoli, M., Prevedel, R., Scheidl, T., Tiefenbacher, F., Jennewein, T., and Zeilinger, A., “High-fidelity transmission of entanglement over a high-loss free-space channel,” Nature Physics, 5 (6), 389 –392 (2009). https://doi.org/10.1038/nphys1255 Google Scholar

[27] 

Khan, I., Heim, B., Neuzner, A., and Marquardt, C., “Satellite-based qkd,” Optics and Photonics News, 29 (2), 26 –33 (2018). https://doi.org/10.1364/OPN.29.2.000026 Google Scholar

[28] 

Liao, S.-K., Cai, W.-Q., Handsteiner, J., Liu, B., Yin, J., Zhang, L., Rauch, D., Fink, M., Ren, J.-G., Liu, W.-Y., Li, Y., Shen, Q., Cao, Y., Li, F.-Z., Wang, J.-F., Huang, Y.-M., Deng, L., Xi, T., Ma, L., Hu, T., Li, L., Liu, N.-L., Koidl, F., Wang, P., Chen, Y.-A., Wang, X.-B., Steindorfer, M., Kirchner, G., Lu, C.-Y., Shu, R., Ursin, R., Scheidl, T., Peng, C.-Z., Wang, J.-Y., Zeilinger, A., and Pan, J.-W., “Satellite-relayed intercontinental quantum network,” Physical Review Letters, 120 (3), (2018). https://doi.org/10.1103/PhysRevLett.120.030501 Google Scholar

[29] 

Liao, S.-K., Cai, W.-Q., Liu, W.-Y., Zhang, L., Li, Y., Ren, J.-G., Yin, J., Shen, Q., Cao, Y., Li, Z.-P., Li, F.-Z., Chen, X.-W., Sun, L.-H., Jia, J.-J., Wu, J.-C., Jiang, X.-J., Wang, J.-F., Huang, Y.-M., Wang, Q., Zhou, Y.-L., Deng, L., Xi, T., Ma, L., Hu, T., Zhang, Q., Chen, Y.-A., Liu, N.-L., Wang, X.-B., Zhu, Z.-C., Lu, C.-Y., Shu, R., Peng, C.-Z., Wang, J.-Y., and Pan, J.-W., “Satellite-to-ground quantum key distribution,” Nature, 549 (7670), 43 –47 (2017). https://doi.org/10.1038/nature23655 Google Scholar

[30] 

Yin, J., Cao, Y., Li, Y.-H., Ren, J.-G., Liao, S.-K., Zhang, L., Cai, W.-Q., Liu, W.-Y., Li, B., Dai, H., Li, M., Huang, Y.-M., Deng, L., Li, L., Zhang, Q., Liu, N.-L., Chen, Y.-A., Lu, C.-Y., Shu, R., Peng, C.-Z., Wang, J.-Y., and Pan, J.-W., “Satellite-to-ground entanglement-based quantum key distribution,” Physical Review Letters, 119 (20), (2017). https://doi.org/10.1103/PhysRevLett.119.200501 Google Scholar

[31] 

Yin, J., Li, Y.-H., Liao, S.-K., Yang, M., Cao, Y., Zhang, L., Ren, J.-G., Cai, W.-Q., Liu, W.-Y., Li, S.-L., Shu, R., Huang, Y.-M., Deng, L., Li, L., Zhang, Q., Liu, N.-L., Chen, Y.-A., Lu, C.-Y., Wang, X.-B., Xu, F., Wang, J.-Y., Peng, C.-Z., Ekert, A. K., and Pan, J.-W., “Entanglement-based secure quantum cryptography over 1, 120 kilometres,” Nature, 582 (7813), 501 –505 (2020). https://doi.org/10.1038/s41586-020-2401-y Google Scholar

[32] 

Steinlechner, F., de Vries, O., Fleischmann, N., Wille, E., Beckert, E., and Ursin, R., “Development of a space-proof polarization-entangled photon source,” in Conference on Lasers and Electro-Optics, (2016). https://doi.org/10.1364/CLEO_QELS.2016.FTu1C.8 Google Scholar

[33] 

Tang, Z., Chandrasekara, R., Tan, Y. C., Cheng, C., Sha, L., Hiang, G. C., Oi, D. K., and Ling, A., “Generation and analysis of correlated pairs of photons aboard a nanosatellite,” Physical Review Applied, 5 (5), (2016). https://doi.org/10.1103/PhysRevApplied.5.054022 Google Scholar

[34] 

Tang, Z., Chandrasekara, R., Tan, Y. C., Cheng, C., Durak, K., and Ling, A., “The photon pair source that survived a rocket explosion,” Scientific Reports, 6 (1), (2016). Google Scholar

[35] 

Takenaka, H., Carrasco-Casado, A., Fujiwara, M., Kitamura, M., Sasaki, M., and Toyoshima, M., “Satellite-to-ground quantum-limited communication using a 50-kg-class microsatellite,” Nature Photonics, 11 (8), 502 –508 (2017). https://doi.org/10.1038/nphoton.2017.107 Google Scholar

[36] 

Bennett, C. H. and Brassard, G., “Quantum cryptography: Public key distribution and coin tossing,” Theoretical Computer Science, 560 7 –11 (2014). https://doi.org/10.1016/j.tcs.2014.05.025 Google Scholar

[37] 

Horodecki, R., Horodecki, P., Horodecki, M., and Horodecki, K., “Quantum entanglement,” Reviews of Modern Physics, 81 (2), 865 –942 (2009). https://doi.org/10.1103/RevModPhys.81.865 Google Scholar

[38] 

Ecker, S., Liu, B., Handsteiner, J., Fink, M., Rauch, D., Steinlechner, F., Scheidl, T., Zeilinger, A., and Ursin, R., “Strategies for achieving high key rates in satellite-based QKD,” npj Quantum Information, 7 (1), (2021). https://doi.org/10.1038/s41534-020-00335-5 Google Scholar

[39] 

Meyer-Scott, E., Prasannan, N., Eigner, C., Quiring, V., Donohue, J. M., Barkhofen, S., and Silberhorn, C., “High-performance source of spectrally pure, polarization entangled photon pairs based on hybrid integrated-bulk optics,” Optics Express, 26 (25), 32475 (2018). https://doi.org/10.1364/OE.26.032475 Google Scholar

[40] 

Natarajan, C. M., Tanner, M. G., and Hadfield, R. H., “Superconducting nanowire single-photon detectors: physics and applications,” Superconductor Science and Technology, 25 (6), 063001 (2012). https://doi.org/10.1088/0953-2048/25/6/063001 Google Scholar

[41] 

Korzh, B., Zhao, Q.-Y., Allmaras, J. P., Frasca, S., Autry, T. M., Bersin, E. A., Beyer, A. D., Briggs, R. M., Bumble, B., Colangelo, M., Crouch, G. M., Dane, A. E., Gerrits, T., Lita, A. E., Marsili, F., Moody, G., Peña, C., Ramirez, E., Rezac, J. D., Sinclair, N., Stevens, M. J., Velasco, A. E., Verma, V. B., Wollman, E. E., Xie, S., Zhu, D., Hale, P. D., Spiropulu, M., Silverman, K. L., Mirin, R. P., Nam, S. W., Kozorezov, A. G., Shaw, M. D., and Berggren, K. K., “Demonstration of sub-3 ps temporal resolution with a superconducting nanowire single-photon detector,” Nature Photonics, 14 (4), 250 –255 (2020). https://doi.org/10.1038/s41566-020-0589-x Google Scholar

[42] 

Mueller, A. S., Korzh, B., Runyan, M., Wollman, E. E., Beyer, A. D., Allmaras, J. P., Velasco, A. E., Craiciu, I., Bumble, B., Briggs, R. M., Narvaez, L., Peña, C., Spiropulu, M., and Shaw, M. D., “Free-space coupled superconducting nanowire single-photon detector with low dark counts,” Optica, 8 (12), 1586 (2021). https://doi.org/10.1364/OPTICA.444108 Google Scholar

[43] 

Boitier, F., Orieux, A., Autebert, C., Lemaître, A., Galopin, E., Manquest, C., Sirtori, C., Favero, I., Leo, G., and Ducci, S., “Electrically injected photon-pair source at room temperature,” Physical Review Letters, 112 (18), (2014). https://doi.org/10.1103/PhysRevLett.112.183901 Google Scholar

[44] 

Sciara, S., Roztocki, P., Fischer, B., Reimer, C., Cortés, L. R., Munro, W. J., Moss, D. J., Cino, A. C., Caspani, L., Kues, M., Azaña, J., and Morandotti, R., “Scalable and effective multi-level entangled photon states: a promising tool to boost quantum technologies,” Nanophotonics, 10 (18), 4447 –4465 (2021). https://doi.org/10.1515/nanoph-2021-0510 Google Scholar

[45] 

Sansoni, L., Luo, K. H., Eigner, C., Ricken, R., Quiring, V., Herrmann, H., and Silberhorn, C., “A two-channel, spectrally degenerate polarization entangled source on chip,” npj Quantum Information, 3 (1), (2017). https://doi.org/10.1038/s41534-016-0005-z Google Scholar

[46] 

Atzeni, S., Rab, A. S., Corrielli, G., Polino, E., Valeri, M., Mataloni, P., Spagnolo, N., Crespi, A., Sciarrino, F., and Osellame, R., “Integrated sources of entangled photons at the telecom wavelength in femtosecond-laser-written circuits,” Optica, 5 (3), 311 (2018). https://doi.org/10.1364/OPTICA.5.000311 Google Scholar

[47] 

Boucher, G., Eckstein, A., Orieux, A., Favero, I., Leo, G., Coudreau, T., Keller, A., Milman, P., and Ducci, S., “Polarization-entanglement generation and control in a counterpropagating phase-matching geometry,” Physical Review A, 89 (3), (2014). https://doi.org/10.1103/PhysRevA.89.033815 Google Scholar

[48] 

Zhukovsky, S. V., Helt, L. G., Kang, D., Abolghasem, P., Helmy, A. S., and Sipe, J. E., “Generation of maximally-polarization-entangled photons on a chip,” Physical Review A, 85 (1), (2012). https://doi.org/10.1103/PhysRevA.85.013838 Google Scholar

[49] 

Vallés, A., Hendrych, M., Svozilík, J., Machulka, R., Abolghasem, P., Kang, D., Bijlani, B. J., Helmy, A. S., and Torres, J. P., “Generation of polarization-entangled photon pairs in a bragg reflection waveguide,” Optics Express, 21 (9), 10841 (2013). https://doi.org/10.1364/OE.21.010841 Google Scholar

[50] 

Horn, R. T., Kolenderski, P., Kang, D., Abolghasem, P., Scarcella, C., Frera, A. D., Tosi, A., Helt, L. G., Zhukovsky, S. V., Sipe, J. E., Weihs, G., Helmy, A. S., and Jennewein, T., “Inherent polarization entanglement generated from a monolithic semiconductor chip,” Scientific Reports, 3 (1), (2013). https://doi.org/10.1038/srep02314 Google Scholar

[51] 

Marchetti, R., Lacava, C., Carroll, L., Gradkowski, K., and Minzioni, P., “Coupling strategies for silicon photonics integrated chips [invited],” Photonics Research, 7 (2), 201 (2019). https://doi.org/10.1364/PRJ.7.000201 Google Scholar

[52] 

Pseiner, J., Achatz, L., Bulla, L., Bohmann, M., and Ursin, R., “Experimental wavelength-multiplexed entanglement-based quantum cryptography,” Quantum Science and Technology, 6 (3), 035013 (2021). https://doi.org/10.1088/2058-9565/ac0519 Google Scholar

[53] 

Wengerowsky, S., Joshi, S. K., Steinlechner, F., Hübel, H., and Ursin, R., “An entanglement-based wavelength-multiplexed quantum communication network,” Nature, 564 (7735), 225 –228 (2018). https://doi.org/10.1038/s41586-018-0766-y Google Scholar

[54] 

Rosenberg, D., Kerman, A. J., Molnar, R. J., and Dauler, E. A., “High-speed and high-efficiency super-conducting nanowire single photon detector array,” Optics Express, 21 (2), 1440 (2013). https://doi.org/10.1364/OE.21.001440 Google Scholar

[55] 

Allman, M. S., Verma, V. B., Stevens, M., Gerrits, T., Horansky, R. D., Lita, A. E., Marsili, F., Beyer, A., Shaw, M. D., Kumor, D., Mirin, R., and Nam, S. W., “A near-infrared 64-pixel superconducting nanowire single photon detector array with integrated multiplexed readout,” Applied Physics Letters, 106 (19), 192601 (2015). https://doi.org/10.1063/1.4921318 Google Scholar

[56] 

Miki, S., Yamashita, T., Wang, Z., and Terai, H., “A 64-pixel NbTiN superconducting nanowire single-photon detector array for spatially resolved photon detection,” Optics Express, 22 (7), 7811 (2014). https://doi.org/10.1364/OE.22.007811 Google Scholar

[57] 

Bechmann-Pasquinucci, H. and Peres, A., “Quantum cryptography with 3-state systems,” Physical Review Letters, 85 (15), 3313 –3316 (2000). https://doi.org/10.1103/PhysRevLett.85.3313 Google Scholar

[58] 

Bechmann-Pasquinucci, H. and Tittel, W., “Quantum cryptography using larger alphabets,” Physical Review A, 61 (6), (2000). https://doi.org/10.1103/PhysRevA.61.062308 Google Scholar

[59] 

Cerf, N. J., Bourennane, M., Karlsson, A., and Gisin, N., “Security of quantum key distribution using d-level systems,” Physical Review Letters, 88 (12), (2002). https://doi.org/10.1103/PhysRevLett.88.127902 Google Scholar

[60] 

Nikolopoulos, G. M. and Alber, G., “Security bound of two-basis quantum-key-distribution protocols using qudits,” Physical Review A, 72 (3), (2005). https://doi.org/10.1103/PhysRevA.72.032320 Google Scholar

[61] 

Sheridan, L. and Scarani, V., “Security proof for quantum key distribution using qudit systems,” Physical Review A, 82 (3), (2010). https://doi.org/10.1103/PhysRevA.82.030301 Google Scholar

[62] 

Erhard, M., Fickler, R., Krenn, M., and Zeilinger, A., “Twisted photons: new quantum perspectives in high dimensions,” Light: Science and Applications, 7 (3), 17146 –17146 (2017). https://doi.org/10.1038/lsa.2017.146 Google Scholar

[63] 

Steinlechner, F., Ecker, S., Fink, M., Liu, B., Bavaresco, J., Huber, M., Scheidl, T., and Ursin, R., “Distribution of high-dimensional entanglement via an intra-city free-space link,” Nature Communications, 8 (1), (2017). https://doi.org/10.1038/ncomms15971 Google Scholar

[64] 

Cahall, C., Islam, N. T., Gauthier, D. J., and Kim, J., “Multimode time-delay interferometer for free-space quantum communication,” Physical Review Applied, 13 (2), (2020). https://doi.org/10.1103/PhysRevApplied.13.024047 Google Scholar

[65] 

Jin, J., Agne, S., Bourgoin, J.-P., Zhang, Y., Lütkenhaus, N., and Jennewein, T., “Demonstration of analyzers for multimode photonic time-bin qubits,” Physical Review A, 97 (4), (2018). https://doi.org/10.1103/PhysRevA.97.043847 Google Scholar

[66] 

Jin, J., Bourgoin, J.-P., Tannous, R., Agne, S., Pugh, C. J., Kuntz, K. B., Higgins, B. L., and Jennewein, T., “Genuine time-bin-encoded quantum key distribution over a turbulent depolarizing free-space channel,” Optics Express, 27 (26), 37214 (2019). https://doi.org/10.1364/OE.27.037214 Google Scholar

[67] 

Bulla, L., Pivoluska, M., Hjorth, K., Kohout, O., Lang, J., Ecker, S., Neumann, S. P., Bittermann, J., Kindler, R., Huber, M., Bohmann, M., and Ursin, R., “Non-local temporal interferometry for highly resilient free-space quantum communication,” (2022). Google Scholar

[68] 

Islam, N. T., Cahall, C., Aragoneses, A., Lezama, A., Kim, J., and Gauthier, D. J., “Robust and stable delay interferometers with application to d-dimensional time-frequency quantum key distribution,” Physical Review Applied, 7 (4), (2017). https://doi.org/10.1103/PhysRevApplied.7.044010 Google Scholar

[69] 

Rödiger, J., Freund, R., Perlot, N., and Benson, O., “Benefits of time-frequency coding for quantum key distribution,” in International Conference on Space Optics — ICSO 2016, (2017). https://doi.org/10.1117/12.2296180 Google Scholar

[70] 

Zhang, Z., Mower, J., Englund, D., Wong, F. N., and Shapiro, J. H., “Unconditional security of time-energy entanglement quantum key distribution using dual-basis interferometry,” Physical Review Letters, 112 (12), (2014). https://doi.org/10.1103/PhysRevLett.112.120506 Google Scholar

[71] 

Nunn, J., Wright, L. J., Söller, C., Zhang, L., Walmsley, I. A., and Smith, B. J., “Large-alphabet time-frequency entangled quantum key distribution by means of time-to-frequency conversion,” Optics Express, 21 (13), 15959 (2013). https://doi.org/10.1364/OE.21.015959 Google Scholar

[72] 

Mower, J., Zhang, Z., Desjardins, P., Lee, C., Shapiro, J. H., and Englund, D., “High-dimensional quantum key distribution using dispersive optics,” Physical Review A, 87 (6), (2013). https://doi.org/10.1103/PhysRevA.87.062322 Google Scholar

[73] 

Brecht, B., Reddy, D. V., Silberhorn, C., and Raymer, M., “Photon temporal modes: A complete framework for quantum information science,” Physical Review X, 5 (4), (2015). https://doi.org/10.1103/PhysRevX.5.041017 Google Scholar

[74] 

Raymer, M. G. and Walmsley, I. A., “Temporal modes in quantum optics: then and now,” Physica Scripta, 95 (6), 064002 (2020). https://doi.org/10.1088/1402-4896/ab6153 Google Scholar

[75] 

Tittel, W., Brendel, J., Zbinden, H., and Gisin, N., “Quantum cryptography using entangled photons in energy-time bell states,” Physical Review Letters, 84 (20), 4737 –4740 (2000). https://doi.org/10.1103/PhysRevLett.84.4737 Google Scholar

[76] 

de Riedmatten, H., Marcikic, I., Scarani, V., Tittel, W., Zbinden, H., and Gisin, N., “Tailoring photonic entanglement in high-dimensional hilbert spaces,” Physical Review A, 69 (5), (2004). https://doi.org/10.1103/PhysRevA.69.050304 Google Scholar

[77] 

Kwiat, P. G., Steinberg, A. M., and Chiao, R. Y., “High-visibility interference in a bell-inequality experiment for energy and time,” Physical Review A, 47 (4), R2472 –R2475 (1993). https://doi.org/10.1103/PhysRevA.47.R2472 Google Scholar

[78] 

Ecker, S., Sohr, P., Bulla, L., Huber, M., Bohmann, M., and Ursin, R., “Experimental single-copy entanglement distillation,” Physical Review Letters, 127 (4), (2021). https://doi.org/10.1103/PhysRevLett.127.040506 Google Scholar

[79] 

Xie, Z., Zhong, T., Shrestha, S., Xu, X., Liang, J., Gong, Y.-X., Bienfang, J. C., Restelli, A., Shapiro, J. H., Wong, F. N. C., and Wong, C. W., “Harnessing high-dimensional hyperentanglement through a biphoton frequency comb,” Nature Photonics, 9 (8), 536 –542 (2015). https://doi.org/10.1038/nphoton.2015.110 Google Scholar

[80] 

Bessire, B., Bernhard, C., Feurer, T., and Stefanov, A., “Versatile shaper-assisted discretization of energy–time entangled photons,” New Journal of Physics, 16 (3), 033017 (2014). https://doi.org/10.1088/1367-2630/16/3/033017 Google Scholar

[81] 

Chen, Y., Ecker, S., Chen, L., Steinlechner, F., Huber, M., and Ursin, R., “Temporal distinguishability in hong-ou-mandel interference for harnessing high-dimensional frequency entanglement,” npj Quantum Information, 7 (1), (2021). https://doi.org/10.1038/s41534-021-00504-0 Google Scholar

[82] 

Lukens, J. M. and Lougovski, P., “Frequency-encoded photonic qubits for scalable quantum information processing,” Optica, 4 (1), 8 (2016). https://doi.org/10.1364/OPTICA.4.000008 Google Scholar

[83] 

Ali-Khan, I., Broadbent, C. J., and Howell, J. C., “Large-alphabet quantum key distribution using energy-time entangled bipartite states,” Physical Review Letters, 98 (6), (2007). https://doi.org/10.1103/PhysRevLett.98.060503 Google Scholar

[84] 

Zhong, T., Zhou, H., Horansky, R. D., Lee, C., Verma, V. B., Lita, A. E., Restelli, A., Bienfang, J. C., Mirin, R. P., Gerrits, T., Nam, S. W., Marsili, F., Shaw, M. D., Zhang, Z., Wang, L., Englund, D., Wornell, G. W., Shapiro, J. H., and Wong, F. N. C., “Photon-efficient quantum key distribution using time–energy entanglement with high-dimensional encoding,” New Journal of Physics, 17 (2), 022002 (2015). https://doi.org/10.1088/1367-2630/17/2/022002 Google Scholar

[85] 

Doda, M., Huber, M., Murta, G., Pivoluska, M., Plesch, M., and Vlachou, C., “Quantum key distribution overcoming extreme noise: Simultaneous subspace coding using high-dimensional entanglement,” Physical Review Applied, 15 (3), (2021). https://doi.org/10.1103/PhysRevApplied.15.034003 Google Scholar

[86] 

Hu, X.-M., Zhang, C., Guo, Y., Wang, F.-X., Xing, W.-B., Huang, C.-X., Liu, B.-H., Huang, Y.-F., Li, C.-F., Guo, G.-C., Gao, X., Pivoluska, M., and Huber, M., “Pathways for entanglement-based quantum communication in the face of high noise,” Physical Review Letters, 127 (11), (2021). https://doi.org/10.1103/PhysRevLett.127.110505 Google Scholar

[87] 

Bouchard, F., Heshami, K., England, D., Fickler, R., Boyd, R. W., Englert, B.-G., Sánchez-Soto, L. L., and Karimi, E., “Experimental investigation of high-dimensional quantum key distribution protocols with twisted photons,” Quantum, 2 111 (2018). https://doi.org/10.22331/q Google Scholar

[88] 

Chapman, J. C., Lim, C. C. W., and Kwiat, P. G., “Hyperentangled time-bin and polarization quantum key distribution,” (2019). Google Scholar

[89] 

Vergyris, P., Mazeas, F., Gouzien, E., Labonté, L., Alibart, O., Tanzilli, S., and Kaiser, F., “Fibre based hyperentanglement generation for dense wavelength division multiplexing,” Quantum Science and Technology, 4 (4), 045007 (2019). https://doi.org/10.1088/2058-9565/ab3f59 Google Scholar

[90] 

Weyrauch, T., Vorontsov, M. A., Gowens, J., and Bifano, T. G., “Fiber coupling with adaptive optics for free-space optical communication,” in SPIE Proceedings, (2002). Google Scholar

[91] 

Fischer, E., Feriencik, M., Kudielka, K., Dreischer, T., Adolph, P., Berkefeld, T., Soltau, D., Kunde, J., Czichy, R., Perdigues-Armengol, J., and Sodnik, Z., “(invited) upgrade of ESA optical ground station with adaptive optics for high data rate satellite-to-ground links,” in 2017 IEEE International Conference on Space Optical Systems and Applications (ICSOS), (2017). https://doi.org/10.1109/ICSOS.2017.8357213 Google Scholar

[92] 

Neumann, S. P., Buchner, A., Bulla, L., Bohmann, M., and Ursin, R., “Continuous entanglement distribution over a transnational 248 km fibre link,” (2022). Google Scholar

[93] 

Briegel, H.-J., Dür, W., Cirac, J. I., and Zoller, P., “Quantum repeaters: The role of imperfect local operations in quantum communication,” Physical Review Letters, 81 (26), 5932 –5935 (1998). https://doi.org/10.1103/PhysRevLett.81.5932 Google Scholar

[94] 

Żukowski, M., Zeilinger, A., Horne, M. A., and Ekert, A. K., ““event-ready-detectors” bell experiment via entanglement swapping,” Physical Review Letters, 71 (26), 4287 –4290 (1993). https://doi.org/10.1103/PhysRevLett.71.4287 Google Scholar

[95] 

Liu, X., Hu, J., Li, Z.-F., Li, X., Li, P.-Y., Liang, P.-J., Zhou, Z.-Q., Li, C.-F., and Guo, G.-C., “Heralded entanglement distribution between two absorptive quantum memories,” Nature, 594 (7861), 41 –45 (2021). https://doi.org/10.1038/s41586-021-03505-3 Google Scholar

[96] 

Lago-Rivera, D., Grandi, S., Rakonjac, J. V., Seri, A., and de Riedmatten, H., “Telecom-heralded entanglement between multimode solid-state quantum memories,” Nature, 594 (7861), 37 –40 (2021). https://doi.org/10.1038/s41586-021-03481-8 Google Scholar

[97] 

Lvovsky, A. I., Sanders, B. C., and Tittel, W., “Optical quantum memory,” Nature Photonics, 3 (12), 706 –714 (2009). https://doi.org/10.1038/nphoton.2009.231 Google Scholar

[98] 

Sangouard, N., Simon, C., de Riedmatten, H., and Gisin, N., “Quantum repeaters based on atomic ensembles and linear optics,” Reviews of Modern Physics, 83 (1), 33 –80 (2011). https://doi.org/10.1103/RevModPhys.83.33 Google Scholar

[99] 

Liorni, C., Kampermann, H., and Bruß, D., “Quantum repeaters in space,” New Journal of Physics, 23 (5), 053021 (2021). https://doi.org/10.1088/1367-2630/abfa63 Google Scholar

[100] 

Boone, K., Bourgoin, J.-P., Meyer-Scott, E., Heshami, K., Jennewein, T., and Simon, C., “Entanglement over global distances via quantum repeaters with satellite links,” Physical Review A, 91 (5), (2015). https://doi.org/10.1103/PhysRevA.91.052325 Google Scholar

[101] 

Gündogan, M., Sidhu, J. S., Henderson, V., Mazzarella, L., Wolters, J., Oi, D. K. L., and Krutzik, M., “Proposal for space-borne quantum memories for global quantum networking,” npj Quantum Information, 7 (1), (2021). https://doi.org/10.1038/s41534-021-00460-9 Google Scholar

[102] 

Luong, D., Jiang, L., Kim, J., and Lütkenhaus, N., “Overcoming lossy channel bounds using a single quantum repeater node,” Applied Physics B, 122 (4), (2016). https://doi.org/10.1007/s00340-016-6373-4 Google Scholar

[103] 

Panayi, C., Razavi, M., Ma, X., and Lütkenhaus, N., “Memory-assisted measurement-device-independent quantum key distribution,” New Journal of Physics, 16 (4), 043005 (2014). https://doi.org/10.1088/1367-2630/16/4/043005 Google Scholar

[104] 

Wang, W., Tamaki, K., and Curty, M., “Measurement-device-independent quantum key distribution with leaky sources,” Scientific Reports, 11 (1), (2021). Google Scholar

[105] 

Wittig, S. E., Wittig, S. M., Berquand, A., Zhong, M., and Sellars, M. J., “Concept for single-satellite global quantum key distribution using a solid state quantum memory,” in Proceedings of the International Astronautical Congress, IAC, 5040 –5050 (2017). Google Scholar

[106] 

Liu, H.-Y., Tian, X.-H., Gu, C., Fan, P., Ni, X., Yang, R., Zhang, J.-N., Hu, M., Guo, J., Cao, X., Hu, X., Zhao, G., Lu, Y.-Q., Gong, Y.-X., Xie, Z., and Zhu, S.-N., “Optical-relayed entanglement distribution using drones as mobile nodes,” Phys. Rev. Lett, 126 020503 (2021). https://doi.org/10.1103/PhysRevLett.126.020503 Google Scholar

[107] 

Khatri, S., Brady, A. J., Desporte, R. A., Bart, M. P., and Dowling, J. P., “Spooky action at a global distance: analysis of space-based entanglement distribution for the quantum internet,” npj Quantum Information, 7 (1), (2021). https://doi.org/10.1038/s41534-020-00327-5 Google Scholar

[108] 

Wallnöfer, J., Hahn, F., Gündoğan, M., Sidhu, J. S., Wiesner, F., Walk, N., Eisert, J., and Wolters, J., “Simulating quantum repeater strategies for multiple satellites,” Communications Physics, 5 (1), (2022). https://doi.org/10.1038/s42005-022-00945-9 Google Scholar

[109] 

Harney, C. and Pirandola, S., “Analytical methods for high-rate global quantum networks,” PRX Quantum, 3 (1), (2022). https://doi.org/10.1103/PRXQuantum.3.010349 Google Scholar

[110] 

Wei, S.-H., Jing, B., Zhang, X.-Y., Liao, J.-Y., Yuan, C.-Z., Fan, B.-Y., Lyu, C., Zhou, D.-L., Wang, Y., Deng, G.-W., Song, H.-Z., Oblak, D., Guo, G.-C., and Zhou, Q., “Towards real-world quantum networks: a review,” (2022). https://doi.org/10.1002/lpor.v16.3 Google Scholar

[111] 

Zhang, Z. and Zhuang, Q., “Distributed quantum sensing,” Quantum Science and Technology, 6 (4), 043001 (2021). https://doi.org/10.1088/2058-9565/abd4c3 Google Scholar

[112] 

Pirandola, S., Eisert, J., Weedbrook, C., Furusawa, A., and Braunstein, S. L., “Advances in quantum teleportation,” Nature Photonics, 9 (10), 641 –652 (2015). https://doi.org/10.1038/nphoton.2015.154 Google Scholar

[113] 

Mohageg, M., Mazzarella, L., Strekalov, D. V., Yu, N., Zhai, A., Johnson, S., Anastopoulos, C., Gallicchio, J., Hu, B. L., Jennewein, T., Lin, S.-Y., Ling, A., Marquardt, C., Meister, M., Roura, A., Wörner, L., Schleich, W. P., Newell, R., Schubert, C., Vallone, G., Villoresi, P., and Kwiat, P., “The deep space quantum link: Prospective fundamental physics experiments using long-baseline quantum optics,” (2021). Google Scholar

Notes

[1] Silica-on-silicon integrated optics is compatible with standard CMOS fabrication

© (2023) COPYRIGHT Society of Photo-Optical Instrumentation Engineers (SPIE). Downloading of the abstract is permitted for personal use only.
Sebastian Ecker, Johannes Pseiner, Jorge Piris, and Martin Bohmann "Advances in entanglement-based QKD for space applications", Proc. SPIE 12777, International Conference on Space Optics — ICSO 2022, 1277727 (12 July 2023); https://doi.org/10.1117/12.2689972
Advertisement
Advertisement
RIGHTS & PERMISSIONS
Get copyright permission  Get copyright permission on Copyright Marketplace
KEYWORDS
Photons

Quantum entanglement

Satellites

Entanglement based quantum key distribution

Quantum key distribution

Quantum repeaters

Adaptive optics

Back to Top