Global quantum key encryption: Nano-Satellite QUBE launches into Space

15 August 2024

The research satellite QUBE will for the first time test newly developed quantum communication technologies using a very small satellite in space. The objective is to support secure, worldwide data transmission in the future.

After several years of research, the interdisciplinary QUBE consortium is now launching its first satellite into orbit. "This is truly a milestone," says Harald Weinfurter, MCQST RU-D coordinator and Professor of Experimental Quantum Physics at LMU. "So far, there are no satellites in Earth’s orbit that enable worldwide quantum key distribution." Only China has sent such technology into space, but their satellites are very large and expensive.

Quantum keys from space

The QUBE miniature satellite will use a laser to transmit quantum keys to the ground station in order to later enable tap-proof communication on Earth. © Zentrum für Telematik
The BMBF-funded QUBE consortium led by LMU aimed to develop and test hardware for worldwide, secure communication using nano-satellites. By employing quantum states to generate secret keys, secure communication through quantum encryption can be achieved. In contrast to fibre-optic networks, which are limited to a few hundred kilometres due to signal losses, satellites can facilitate future exchange of secret keys globally between multiple ground stations and satellites.

To achieve this efficiently, leading research groups in optics and quantum communication collaborated intensively with innovative companies and institutions in communication, satellite, and aerospace technologies. The consortium successfully developed the technology and the necessary compact components for generating quantum keys to fit into a very small satellite, known as a CubeSat. With a total mass of 3.53 kilograms, the entire module is not larger than a shoebox.

Interdisciplinary teamwork in research

The independent research institute Zentrum für Telematik (ZfT) in Würzburg was responsible for developing the appropriate small satellite. "A particular technology challenge was miniaturizing the required satellite functions, especially the high-precision pointing towards the ground station to establish a stable optical link. Here an unprecedented attitude accuracy with nano-satellites is achieved," emphasizes professor Dr. Klaus Schilling, president of ZfT. For information exchange between Cube-Sat and ground station, the Institute of Communications and Navigation at the German Aerospace Center (DLR) in Oberpfaffenhofen developed high-performance miniature optical communication systems.

Researchers from LMU, the Max Planck Institute for the Science of Light in Erlangen (MPL), and Friedrich-Alexander University Erlangen-Nürnberg (FAU) provided the modules for generating and analysing quantum states. "Our miniaturized quantum communication components were developed to remain fully functional at the extreme vibrations, temperature, and radiation conditions during launch and operation in space," explains Christoph Marquardt, professor at FAU.

Secure communication worldwide

Following QUBE’s development, the team is working in next step on QUBE II - a satellite about twice the size, in order to exchange secure keys efficiently with ground stations thanks to improved optics and key generating hardware. The satellite company OHB has been consulting the project and coordinates the follow-up project QUBE II. "Quantum key distribution is one of the first important applications of quantum technologies. There are already commercial devices for local fibre-optic networks," explains Norbert Lemke (OHB). "The hardware components developed under the QUBE and QUBE-II projects will enable cost-effective, global quantum key generation via small satellites." With the satellite launch in July, a significant step toward secure, global communication will be taken.

Rocket launch scheduled for mid-August 2024

After having successfully completed an extensive test program, the QUBE satellite has arrived at the launch site in Vandenberg, California. Integrated into a Falcon-9 rocket from SpaceX its launch into a sun-synchronous orbit is expected for 15. August 2024. In the satellite control centre of ZfT in Würzburg the rocket launch will be broadcasted live for researchers and guests. Following the launch, the satellite operations are initiated and conducted there. Over the next months, the individual satellite components will be activated and tested, before the first quantum signals will be received and analysed with the ground station at DLR Oberpfaffenhofen during overflights at night time.

The launch party is scheduled for the planned rocket launch on 16. August 2024 in the test hall at ZfT in Würzburg, where intensive tests of the QUBE attitude control system were conducted. Models of the satellite and the quantum technology payload will be exhibited there. Latest updates will be available here.

Visualizing the science

Below you can explore a video introducing the QUBE satellite, followed by another one, where Alice and Bob explain how Quantum Key Distribution (QKD) can help keep secrets, well...secret. Videos are creted by MCQST researcher, Dr. Lukas Knips.

Related

  • In our first Quantum Minutes video, Lukas Knips explains quantum cryptography and how the illustrated principles are used in his research work – a small satellite (QUBE). Check it out now: An Uncrackable Code?

Accept privacy?

Scroll to top