Paper The following article is Open access

Classical-quantum dual encoding for laser communications in space

, , , , and

Published 14 March 2024 © 2024 The Author(s). Published by IOP Publishing Ltd on behalf of the Institute of Physics and Deutsche Physikalische Gesellschaft
, , Citation Matthew S Winnel et al 2024 New J. Phys. 26 033012 DOI 10.1088/1367-2630/ad295a

1367-2630/26/3/033012

Abstract

In typical laser communications classical information is encoded by modulating the amplitude of the laser beam and measured via direct detection. We add a layer of security using quantum physics to this standard scheme, applicable to free-space channels. We consider a simultaneous classical-quantum communication scheme where the classical information is encoded in the usual way and the quantum information is encoded as fluctuations of a sub-Poissonian noise-floor. For secret key generation, we consider a continuous-variable quantum key distribution protocol (CVQKD) using a Gaussian ensemble of squeezed states and direct detection. Under the assumption of passive attacks secure key generation and classical communication can proceed simultaneously. Compared with standard CVQKD, which is secure against unrestricted attacks, our added layer of quantum security is simple to implement, robust and does not affect classical data rates. We perform detailed simulations of the performance of the protocol for a free-space atmospheric channel. We analyse security of the CVQKD protocol in the composable finite-size regime.

Export citation and abstract BibTeX RIS

Original content from this work may be used under the terms of the Creative Commons Attribution 4.0 license. Any further distribution of this work must maintain attribution to the author(s) and the title of the work, journal citation and DOI.

1. Introduction

There has been increased interest for modern satellite systems to adopt optical communications, also known as laser communications in space (LCS). The advantages include higher rates, longer distances, increased security because of strong directionality, and lack of frequency license regulations since the radio frequency bands are close to being saturated [1]. In typical laser communications, information is encoded by modulating the amplitude of the laser beam and measured via direct detection.

An additional feature of LCS is that the optical channel is also suitable for quantum communications allowing the possibility to combine classical and quantum communications [2]. Previous work on this topic has started with quantum communication, which is complex and has poor tolerance to noise, and added classical communication [3]. Here, we consider an alternative approach in which we start with a standard classical communication set-up, and then introduce quantum techniques to enhance security.

Specifically, in this work, we incorporate quantum key distribution [4, 5] with a standard classical communication set-up. Quantum key distribution (QKD) [47] is the most mature and accessible quantum technology. Its goal is to distribute a secret random key between two physically-separated parties. Its unconditional security relies on quantum physics, a promising solution to the vulnerability of current classical cryptosystems to quantum computing.

Encodings of quantum information can be characterised as discrete variable (DV) and continuous variable (CV) [812]. CV encodings exploit the infinite-dimensional Hilbert space of an oscillator, i.e. they encode information into the CV quadratures of the light, such as amplitude $\hat{q}$ and phase $\hat{p}$ which have a continuous spectrum. CV [13] has the advantage of easier state preparation and manipulation [8] as well as being compatible with existing infrastructure [14]. Compared with standard CV QKD [1518] our layer of quantum security is easy to implement, has robust performance and is directly compatible with LCS. The trade-off is our protocol is only secure against passive attacks, unlike standard CV QKD which is secure against unrestricted eavesdropping attacks [1922].

Satellite-based quantum communication [23, 24] promises global-scale quantum networks by being able to connect any two points on Earth. The dominant source of noise for quantum communication comes in the form of losses [10], for instance, scattering and absorption loss in fibres, beam wandering and scattering in atmospheric links, and beam spreading in free space. Unlike fibre links, the direct line-of-sight link can be monitored by the trusted parties, meaning the eavesdropper (Eve) has limited access to the channel. As a result the only plausible attack on an LCS system is a passive one in which lost light is intercepted by the eavesdropper [25, 26].

During a point-to-point quantum communication protocol, quantum correlations exist between all three parties; the sender (Alice), the receiver (Bob), and the potential eavesdropper (Eve). Since information is inevitably leaked to Eve, the correlations between Bob and Eve must be suppressed to maintain security; for example, via privacy amplification. This can only work if Alice and Bob's mutual information is greater than Eve's maximal information with Bob [27]. Alternatively, Alice and Bob could use entanglement purification [28, 29] or entanglement distillation [30] to suppress Eve's information [8] in an entanglement-based QKD protocol.

In [31] a different approach was taken whereby they introduced a zero-leakage protocol, with zero information leakage at all times in a pure-loss channel, by encoding quantum information in a particular way. In this protocol the signal is only on one quadrature, although the noise properties of both quadratures are monitored. Winnel et al [32] introduced a symmetric version of this protocol whereby information is encoded on both quadratures. However, this is experimentally more complicated. Hosseinidehaj et al [26] investigated the zero-leakage protocol in the context of satellite-based CV QKD, restricting Eve to passive attacks; thus, simplifying generation of a secret key and increasing tolerance to loss and noise, while also eliminating the need for a local oscillator.

In this paper, we show how a satellite-based zero-leakage quantum communication protocol can be combined with a LCS system without affecting the classical data rates. To be consistent with the zero-leakage protocol we restrict to a passive eavesdropper (Eve), who may collect all the light lost but may not perform any active attack. For example we do not allow Eve to intercept and resend Alice's beam as she could be observed in the line of sight. More sophisticated entangling cloner attacks [33] are not allowed as they also require intervention in the line of sight. We make a detailed evaluation of our dual classical/quantum LCS system in the context of a satellite to ground down link.

The rest of this paper is organised as follows. In section 2 we specify the protocol in detail and describe its performance under ideal conditions. In section 3 we consider the satellite-to-ground communication set-up and investigate atmospheric effects. In section 4 we combine our protocol description with our atmospheric characterization and compute secret key rates in a realistic finite-size regimes. In section 5 we conclude.

2. The protocol

The protocol consists of sending classical information and quantum information simultaneously. Both the classical information and quantum information are encoded as amplitude modulations of a bright laser beam. The classical information is encoded as discrete modulations whilst the quantum information is encoded as smaller Gaussian modulations. To optimize capacity we assume the classical and quantum modulations are encoded onto the same frequency side bands. The quantum modulations effectively set the noise floor for the classical modulations. Using squeezing it is arranged that this noise floor is the quantum noise limit (QNL), also known as shot noise. Both quantum and classical signals are read out via direct detection. A diagram of the set-up is shown in figure 1. Alice is the sender, Bob is the receiver and Eve is a passive eavesdropper who captures all the lost light.

Figure 1.

Figure 1. Protocol set-up. Alice mixes an amplitude squeezed vacuum state, Xs , (with $V_s \lt 1$) and a bright beam with anti-squeezed amplitude fluctuations, Xa , (with $V_a \gt 1$) on a beamsplitter with transmissivity ε. Classical information, XC , is then encoded on the transmitted beam as shown. Direct detection of the reflected beam reveals Alice's copy of the quantum signal, $\hat X_A$. The transmitted beam travels through the channel which is monitored by Eve who obtains $\hat X_E$. Bob measures the state after the channel with direct detection to obtain his copy of the classical information, $\hat X^{^{\prime}}_B$. After determining the classical bit values he can extract his copy of the quantum signal, $\hat X_B$. When the variance of the transmitted ensemble equals the QNL, there is no correlation between $\hat X_E$ and $\hat X_B$ for a pure-loss channel.

Standard image High-resolution image

While any quantum communication encoding can be used to also encode classical information, it is not optimal to let the low amplitude quantum modulations for QKD directly carry the classical signals due to the low signal to noise. Here, we combine using low amplitude quantum signals with the higher amplitude classical signals for efficient transmission of both quantum and classical information.

2.1. Classical part

For the purpose of classical optical communications, the Intensity Modulation (IM) technique (which maps a classical information bit to one of the output intensities of a laser beam), together with the Direct Detection (DD) technique (which directly measures the intensity of the received signal using a photodetector), constitutes the widely-used IM-DD scheme. Despite its low implementational complexity, the IM-DD scheme is not desirable for our purpose mainly due to the IM technique's incompatibility with the quantum part of our protocol.

Instead, in this work we adopt a discrete modulation scheme where every classical information bit is mapped to one of the two real-valued displacements $\{\alpha,-\alpha\}$ applied to a continuous-wave single-mode laser beam with optical frequency Ω0 and overall amplitude $\beta \gt\gt |\alpha|$. This scheme resembles the Binary Phase-Shift Keying (BPSK) modulation scheme since it only encodes information onto one quadrature (i.e. the X quadrature) of the laser beam. Our modulation at a specific sinusoidal modulation frequency, ω, creates an upper sideband and a lower sideband at $\Omega_0+\omega$ and $\Omega_0-\omega$, respectively. The component remaining at Ω0 is known as the carrier, which can be considered as a strong coherent component [34, 35]. We will show in the following that although our protocol does not use IM for modulation, it can still benefit from a reduced implementational complexity provided by the use of DD for detection.

Traditionally, the extraction of quadrature-encoded information requires a coherent homodyne detection involving the mixing of the signal with an independent Local Oscillator (LO). By independent LO, we mean a bright laser beam that is phase-locked to the signal and typically sent along with the signal via multiplexing. In this work, we eliminate the need for such an independent LO by adopting the DD technique, which effectively measures the X quadrature (i.e. the only quadrature used for information encoding in our scheme) using a photodetector, for signal detection. To see how the DD technique works, we first consider a propagating continuous-wave laser beam in a single mode represented by the continuum operator $\hat{A}$:

Equation (1)

where β is the mean value of the carrier amplitude (taken to be real) and $\delta\hat{A}(t)$ represents the modulations (including both the discrete classical modulation and the quantum fluctuations) around the mean value. The notation δ emphasises that the modulations are small compared with β (note that $\langle \hat{A} \rangle = \beta$). The operation of DD using a photodetector is represented by the number operator, $\hat{N}$. Linearising the operator by assuming $\beta \gg 1$, we have

Equation (2)

where $\delta \hat{X}(t) = \delta \hat{A}^\dagger (t) + \delta \hat{A}(t)$ is the X quadrature operator, and we have neglected the higher-than-first-order terms in the modulations due to the assumption that the fluctuations are small (i.e. the contribution to the expectation value from the higher order terms is negligible). The last line of equation (2) indicates that the use of DD effectively measures the X quadrature. Equation (2) also explains the counter-intuitive concept of using DD to measure the X quadrature—in the same beam, the small signals (i.e. the modulation-induced fluctuations) beat with the carrier (i.e. the strong coherent component) and can be read out at a particular sideband frequency ω. The technique for side-band readout proceeds as it would for homodyne detection and is described in, e.g. [36, 37].

According to our Classical-Quantum Dual Encoding protocol, we are interested in the modulations around side-band frequency ω, hence we focus our attention on the evolution of the Fourier space operator $\hat X_{\bar A}^{^{\prime}}(\omega)$ which is the Fourier transform of $\delta \hat{X}_{\bar A}^{^{\prime}}(t)$, representing the modulations of the field leaving Alice's station. We can write this Fourier space operator as:

Equation (3)

where $\langle X_C \rangle = \pm 2 \alpha$ is our discrete classical modulation, and $\hat{X}_{\bar A}$ represents quantum fluctuations. After traversing the channel to Bob this operator evolves to

Equation (4)

where η is the transmission of the channel and $\hat{X}_v$ represents vacuum fluctuations that couple in due to the loss. As will be described shortly it is arranged that the variance of the quantum fluctuations of the beam leaving Alice's station are at the QNL, i.e. $\langle \hat{X}_{\bar A}^2 \rangle = V_{\bar A} = 1$. As a result the signal to noise ratio (i.e. the signal power divided by the noise variance) of the classical signal received by Bob will be $SNR = \eta \langle X_C^2 \rangle/(\eta \langle \hat{X}_{\bar A}^2 \rangle+$ $ (1- \eta) \langle \hat{X}_v^2 \rangle) = 4 \eta \alpha^2$, where we have used that the vacuum fluctuations also have unit variance. By choosing α sufficiently large the resulting bit error rate will be small and faithful transmission of the classical signals can be achieved.

2.2. Quantum part

To generate a key, we need to extract the quantum fluctuations from the combined classical and quantum signal that has been mixed down at our chosen side-band frequency ω. Notice that the carrier power detected by Bob over the signal length will be proportional to $\eta \beta^2$ where η is the channel transmission for that particular time-bin (assumed constant over the signal length). Thus η can be measured shot-by-shot. Also, provided α is sufficiently large, we know XC shot-by-shot from the sign of the signal displacement. Thus we can extract the quantum signal by subtracting the weighted classical signal via

Equation (5)

where we have used equation (3) in going from the first to the second line. Note that the shot-by-shot carrier power also enables us to calibrate the QNL level for each signal. The time bin length should be chosen appropriately; short enough so that the fluctuating power due to the atmosphere is approximately constant over the time bin but long enough to acquire sufficient signal strength.

2.3. Global average quantum state

We now analyse the generation and evolution of the quantum signal as shown diagrammatically in figure 1. As shown, Alice begins with two phase-locked beams, one of which has super-Poissonian amplitude noise, $\langle \hat{X}_a^2 \rangle = V_a \gt 1$, and the other has sub-Poissonian amplitude noise, $\langle \hat{X}_s^2 \rangle = V_s \lt 1$. One of the beams has a bright carrier—it does not matter which but we will assume here that it is the super-Poissonian beam. The sub-Poissonian, or squeezed beam is intrinsically quantum, however the noise on the super-Poissonian beam could either be quantum, e.g. anti-squeezing or amplified spontaneous emission, or it could be induced via classical modulations. The most important thing is that the noise has a Gaussian distribution. Alice mixes her two beams on a beam-splitter, retaining the reflected beam which she directly measures and sending the transmitted beam (after imposing the classical signal) through the channel to Bob. Eve intercepts all the lost light. We can then write the evolution of the quantum parts of the amplitude quadrature operators as

Equation (6)

Equation (7)

Equation (8)

where ε is the transmissivity of Alice's beamsplitter, η is the transmissivity of the channel, $\hat X_{A}$, $\hat X_B$, and $\hat X_E$ are the X-quadrature operators for Alice, Bob, and Eve, respectively, and $\hat X_s$ and $\hat X_a$ are the X-quadrature operators for the squeezed (sub-Poissonian) and antisqueezed (super-Poissonian) beams, respectively.

For zero information leakage we require that the modulation Alice prepares to send to Bob has the same variance as the vacuum state (i.e. the QNL). That is, we require

Equation (9)

For the modulation to be QNL we need

Equation (10)

Then,

Equation (11)

Equation (12)

That is, there are correlations in the q quadrature between Alice and Bob, but there are no correlations in the q quadrature between Eve and Bob. This means the Holevo information $\chi_{EB} = 0$. The Holevo information, χEB , represents the maximum information that Eve can extract from her signal about Bob's measurements. Since $\langle \hat X_E \hat X_B \rangle = 0$, Eve's system is not correlated with Bob's system in the X quadrature.

Given no information leakage to Eve about Bob's measurement results we will find we only need Alice and Bob's covariance matrix. Alice and Bob's covariance matrix is as follows:

Equation (13)

where

Equation (14)

Equation (15)

Equation (16)

Equation (17)

Equation (18)

Equation (19)

Here we have allowed for a fluctuating channel transmission as expected for an atmospheric channel, where $\eta_f = \langle \sqrt{\eta} \rangle ^2$ and Var$(\sqrt{\eta}) = \langle {\eta} \rangle - \eta_f$, and where $\langle \eta \rangle = \int_0^{\eta_\text{max}} \eta p(\eta) \; \text{d}\eta $ and $\langle \sqrt{\eta} \rangle = \int_0^{\eta_\text{max}} \sqrt{\eta} p(\eta) \; \text{d}\eta $. Notice that given the no information leakage condition (equation (10)). we find $b_q = 1$, so the fluctuating channel transmission does not add noise to the quantum amplitude correlations.

2.4. Asymptotic secret key rate

The secret key protocol we propose is an adaption of CV-QKD with reverse reconciliation [33], using the no leakage protocol [31] and a passive eavesdropper [26]. In the reverse reconciliation protocol Alice guesses the value of Bob's quadrature measurement outcomes based on her own outcomes. They then perform a reconciliation protocol which corrects errors in Alice's guesses at the cost of shortening the data string. In the limit of an infinitely long string this process does not leak any information to the eavesdropper—this is called the asymptotic limit. The asymptotic secret key rate with reverse reconciliation is [27]

Equation (20)

where β is the reverse reconciliation efficiency, IAB is Alice and Bob's mutual information, and χEB is a bound on Eve's maximal information given by the Holevo Bound. For the no leakage protocol with a passive eavesdropper we have $\chi_{EB} = 0$ and so $K_{\text{asym.}} = \beta I_{AB}$.

The best possible performance of our key protocol will be in this asymptotic limit, with ideal reconciliation (β = 1), strong squeezing ($V_s \lt\lt 1$) and ideal detectors. Under these conditions we have $I_{AB} = \frac{1}{2}\log_2\frac{a_q}{a_q-{c_q^2}/{b_q}}$. Substituting the values in this limit we find the highest achievable rate of the zero-leakage protocol is

Equation (21)

In order to include the effects of finite data block lengths a more sophisticated analysis is required, as will be introduced in section 4.

3. Free-space optical propagation and atmospheric effects

In this section, we model realistic satellite-to-Earth channels via numerical simulations. In the following section we will use these results and realistic efficiencies and data block lengths to verify the feasibility and evaluate the performance of our proposed scheme.

3.1. System model

As a specific example, we consider the satellite-to-Earth communication setup shown in figure 2—it should be noted that our system is not restricted to such an arrangement. In this work, the ground-station altitude is denoted as h0, the satellite zenith angle at the ground station is denoted as θz, and the satellite altitude at $\theta_{\text{z}} = 0$ is denoted as H. The channel distance can then be given by $L = (H-h_0)/\text{cos}\theta_{\text{z}}$. We assume a restricted eavesdropping scenario where the channel is monitored [25], and hence Eve is passive and not able to perform an active attack [38]. However, as indicated in figure 2, we allow Eve to capture all the lost light.

Figure 2.

Figure 2. Satellite-to-Earth QKD link with a passive Eve. Classical and quantum information is encoded into a beam of light sent from the satellite (Alice) to the ground station (Bob). The channel is modelled as a free-space optical channel with the satellite at zenith angle θz (deg), as shown. We model this downlink scenario as a concrete example, but our system is suitable for uplink or inter-satellite communications as well.

Standard image High-resolution image

The random inhomogeneities (i.e. turbulent eddies) within the Earth's turbulent atmosphere (which can be seen as a random medium) give rise to small random refractive index fluctuations (i.e. optical turbulence) that cause continuous phase modulations on an optical beam, imposing amplitude and phase distortions on the optical beam as it propagates through an atmospheric channel. Specifically, the family of turbulent eddies whose sizes are bounded above by the outer scale L0 and below by the inner scale l0 constitutes the inertial subrange [39]. It is commonly assumed that atmospheric turbulence satisfies

Equation (22)

where $\mathbf{R} = [x,y,z]^{T}$ is the three-dimensional position vector, $n(\mathbf{R})$ denotes the refractive index at R, and $\delta n(\mathbf{R})\! = \!n(\mathbf{R}) - \langle n(\mathbf{R})\rangle$ denotes the small refractive index fluctuations [39]. Under the paraxial approximation and the assumptions in equation (22), the propagation of a monochromatic optical beam $\psi(\mathbf{R})$ through the turbulent atmosphere is governed by the stochastic parabolic equation [39]

Equation (23)

where $\nabla_{\text{T}}^{2} = \partial^{2} / \partial x^{2}+\partial^{2} / \partial y^{2}$ is the transverse Laplacian operator.

In this work, we assume that all the transmitted optical beams are in the fundamental Gaussian mode. The general form of a Gaussian beam propagating along the z axis is given by

Equation (24)

where $\mathbf{r} = [x,y]^T$ denotes the two-dimensional position vector in the transverse plane, $w(z) = w_{0} \sqrt{1+(z / z_{\text{R}})^{2}}$, w0 is the beam-waist radius, $z_{\mathrm{R}} = \pi w_{0}^{2}/\lambda$ is the Rayleigh range, λ is the (central) optical wavelength, and $\phi(\mathbf{r},z) = \frac { k |\mathbf{r}| ^ {2 } z } {2 \left( z ^ {2 } + z _ {\text{R} } ^ {2 } \right) } - \text{arctan} ( \frac {z } {z _ {\text{R} } } )$ with $k = 2\pi/\lambda$ being the optical wavenumber.

Although our scheme is, in principle, robust against the random phase distortions (recall that no local oscillator is required in our direct detection setup—the wavefront matching between the local oscillator and the signal beam is not required), turbulence-induced effects related to amplitude distortions can still negatively affect the performance of our scheme. Indeed, these effects (e.g. beam wandering, beam-shape deformation, beam broadening, and intensity scintillation) can introduce substantial losses in real-world scenarios where a finite-sized aperture is used at the receiver [39]. Due to the random nature of atmospheric turbulence, such losses are also randomly fluctuating, giving rise to non-Gaussian excess noise and thus further degrading the system performance (see discussions in e.g. [40, 41]).

We adopt the standard notation 'loss' for visualization purposes; however, in our calculations, we always use the transmissivity η (with the relation $\text{Loss}\,\text{[dB]} = -10 \log_{10} \eta$) to maintain consistency with our analyses in the previous sections. Assuming the transmitted beam is denoted by $\psi_{\text{G}}(\mathbf{r},0)$ and the received beam is denoted by $\psi_{\text{Rx}}(\mathbf{r},L)$, the (fluctuating) transmissivity is given by

Equation (25)

where L denotes the channel distance, and $\mathcal{A}$ denotes the aperture area at the receiver. Note that we assume a circular receiver aperture whose radius is ra in this work.

3.2. Satellite-to-earth atmospheric channel

3.2.1. Turbulence characterization

The optical turbulence within the Earth's atmosphere must first be appropriately characterized. In this work, we adopt the widely used Hufnagel–Valley (HV) model to determine the structure parameter $C_n^2(h)$ that describes the strength of the optical turbulence within a satellite-based atmospheric channel. The HV model expresses $C_n^2(h)$ as the following function of altitude h [39].

Equation (26)

where A is the ground-level turbulence strength in $\text{m}^{-2 / 3}$, and vrms is the root-mean-square (rms) wind speed in m s−1. The rms wind speed is given by

Equation (27)

where V(h) is the altitude-dependent wind speed profile. In this paper we adopt the Bufton wind profile [39]

Equation (28)

where Vg is the ground-level wind speed.

Utilizing the structure parameter profile of the Earth's atmosphere, we adopt the scintillation index $\sigma_{\text{I}}^2$ (which is the normalized variance of intensity) and the Fried parameter r0 (which quantifies the coherence length of turbulence-induced phase errors in the transverse plane) to quantify the effect of atmospheric turbulence on a propagating beam. For satellite-to-Earth channels, the scintillation index is given by [39]

Equation (29)

with $\sigma_{\text{R}}^2$ being the Rytov variance,

Equation (30)

For satellite-to-Earth channels, the Fried parameter is given by [39]

Equation (31)

The rate at which atmospheric turbulence changes with time is commonly quantified by the Greenwood frequency [42, 43]

Equation (32)

Correspondingly, the time interval over which atmospheric turbulence remains essentially unchanged can be quantified by the atmospheric coherence time [43]

Equation (33)

3.2.2. Method of numerical simulations

In this work, the implementation of our numerical simulation largely follows our previous work [44] (see, e.g. the appendix of [44] for more discussions). Specifically, we numerically solve equation (23) using the split-step method [45] (also referred to as phase screen simulations) in order to faithfully capture the effects imposed by the optical turbulence on an optical beam propagating within the Earth's atmosphere. The main idea of this method is to model an atmospheric channel using a set of slabs with a random phase screen located in the midway of each slab. Two vacuum propagations with one random phase modulation in between are repeatedly performed until the beam reaches the receiver.

The implementation of our phase screen simulations requires careful configuration and optimization based on the evaluation of the scintillation index (recall equation (29)) and the Fried parameter (recall equation (31)) for both the whole channel and each individual slab. In order to characterize the atmospheric turbulence within the jth slab, both the scintillation index (denoted as $\sigma_{\text{I}_j}^2$) and the Fried parameters (denoted as $r_{0_j}$) have to be evaluated locally for the turbulent atmosphere within that slab. For the actuate modelling of the atmospheric channel, we set the width of each slab based on the two conditions (i.e. $\sigma_{\text{I}_j}^2\lt 0.1$ and $\sigma_{\text{I}_j}^2\lt 0.1\sigma_\text{I}^2$) described in [46].

After determining the widths of the slabs, we use a well-known Fast-Fourier-Transform (FFT)-based spectral-domain algorithm [47] to generate (random realizations of) the phase screen for each slab using its corresponding phase Power Spectral Density (PSD) function. In this algorithm, the generation of each individual phase screen starts with the spectral-domain generation of a uniform square grid of random complex numbers sampled from a complex Gaussian distribution whose real and imaginary parts each have zero mean and equal variances with zero cross-covariances. This grid of random numbers is further weighted by the corresponding phase PSD function of the atmospheric turbulence within the corresponding slab. A FFT is then performed to transform this spectral-domain grid of weighted random complex numbers into a spatial-domain grid of random phase values (corresponding to an array of sample points of the phase screen) with the same statistics as the turbulence-induced phase variations within the corresponding slab. In this work, we adopt the widely-used modified von Karman model for the atmospheric turbulence, giving the following phase PSD function for the jth slab

Equation (34)

where f is the magnitude of the two-dimensional spatial frequency vector in the transverse plane in cycles/m, $f_0 = 1/L_{\text{outer}}$, and $f_{\text{m}} = 0.9422/l_\text{inner}$ [45].

For the free-space propagation, we utilize a physical optical propagation library named proper, whose routines implement FFT-based angular-spectrum and Fresnel-approximation methods to propagate a wavefront in near-field and far-field conditions, respectively [48]. As a fully numerical approach to solving the stochastic parabolic equation, despite its computationally intensive nature, the split-step method can take into account most of the important effects (e.g. beam wandering, beam broadening, and scintillation) in atmospheric optical propagation. Although this method can also be adopted to characterize the temporal profile of the turbulence (i.e. the temporal turbulent fluctuations within one coherence time τ0), we notice that such a temporal profile characterization is not required within the scope of this work since an atmospheric channel can be considered constant for a large number of sequential signal pulses (more discussions will be provided in section 3.4). The split-step method has been widely used to study the problem of atmospheric optical propagation under various channel conditions, providing quantitative agreement with both analytical results (e.g. [49, 50]) and real-world experimental data (e.g. [51]). More technical details regarding the implementation of our numerical simulations can be found in [44, 5052] and the references therein.

3.3. Simulation settings

We restrict ourselves to the case of a low-Earth-orbit (LEO) satellite with a satellite altitude $H = 500\,\text{km}$, and we consider zenith angles θz ranging from 0 to 60. For the atmospheric parameters, we follow previous works (e.g. [44, 52]) and set $A = 9.6\times 10^{-14}\, \text{m}^{-2 / 3}$, $L_{\text{outer}} = 5\,\text{m}$, and $l_{\text{inner}} = 1\,\text{cm}$. For the wind speed profile, we set $V_{\text{g}} = 3\,\mathrm{m\,s}^{-1}$, giving a value of $v_{\text{rms}} = 21\,\mathrm{m\,s}^{-1}$. For the optical parameters, we set $\lambda = 1064\,\text{nm}$, and we set the beam-waist radius to $w_0 = 15\,\text{cm}$. Particularly, our setting of the $1064\,\text{nm}$ wavelength is due to the existence of high-quality sources of squeezed light at this wavelength (see, e.g. [53]). This wavelength also falls within the atmospheric transmission window and is currently one of the most widely used operating wavelengths in real-world space-based optical communication systems (see comprehensive review papers, e.g. [54]). For real-world implementations, we consider three reasonable receiver aperture radii, namely, $r_{\text{a}} = 15\,\text{cm}$, $r_{\text{a}} = 30\,\text{cm}$, and $r_{\text{a}} = 50\,\text{cm}$, at the ground station. We further fix the ground-station altitude to $h_0 = 0\,\text{m}$. In our numerical simulations, we generate 10 000 independent realizations of the satellite-to-Earth channel under each simulation setting. Our simulation parameters are listed in table 1.

Table 1. Simulation parameters.

A Louter linner Vg vrms λ w0 h0 H θz ra
$9.6\times 10^{-14}\,\text{m}^{-2/3}$ $5\,\text{m}$ $1\,\text{cm}$ $3\,\mathrm{m\,s}^{-1}$ $21\,\mathrm{m\,s}^{-1}$ $1064\,\text{nm}$ $15\,\text{cm}$ $0\,\text{m}$ $500\,\text{km}$ 0 to 60 $\{15\,\text{cm},\,30\,\text{cm},\,50\,\text{cm}\}$

Although the existence of pointing errors can lead to an additional loss penalty in a real-world system, the resulting loss penalty can be significantly reduced by the use of state-of-the-art tracking techniques. Indeed, via the use of feedback-based tracking techniques, the loss penalty resulting from pointing errors over a $1200\,\text{km}$ satellite-to-Earth channel is estimated to be smaller than $3\,\text{dB}$ (which is lower than the turbulence-induced loss and much lower than the diffraction loss) in a well-known real-world demonstration of satellite-to-Earth QKD [55]. Therefore, in this work we ignore the pointing-error-induced loss as we expect that including such a loss will not significantly change any of our observations.

3.4. Channel loss statistics

Before presenting our main results, we first provide a visualization of the channel loss statistics (predicted from our numerical simulations) over a satellite-to-Earth channel.

To illustrate the time-dependent fluctuation of channel loss, in figure 3 we first plot the fluctuating loss over a satellite-to-Earth channel ($\theta_{\text{z}} = 60^{\circ}$ and $r_{\text{a}} = 15\,\text{cm}$) within a $0.5\,\text{s}$ time period. It should be noted that figure 3 presents the channel loss fluctuation as a step function, with step size being the atmospheric coherence time τ0—this is because the channel loss can be considered constant within the time interval specified by τ0. Specifically, the atmospheric coherence time under this setting is found to be $\tau_0 = 2.29\,\text{ms}$. Given that the coherence timescale of an atmospheric channel is on the order of milliseconds (see, e.g. [39]) and that a pulsed source with a $100\,\text{MHz}$ repetition rate (which corresponds to a pulse period of $0.01\,\mu\text{s}$) is readily available, the channel can be considered constant for a large number ($\sim\!10^{5}$) of sequential signal pulses.

Figure 3.

Figure 3. Fluctuating loss within a $0.5\,\text{s}$ time period over a satellite-to-Earth channel. The atmospheric coherence time is found to be $\tau_0 = 2.29\,\text{ms}$. Note that the channel loss is assumed to be constant within the atmospheric coherence time.

Standard image High-resolution image

In figure 4, we plot the Probability Density Function (PDF) of the channel loss, achieved with different ra values under different θz values, over a satellite-to-Earth channel. From this figure, we can observe that both the average channel loss (indicated by the centre of a PDF curve) and the fluctuation of channel loss (indicated by the spread of a PDF curve) decrease as the receiver aperture radius ra increases. The former observation is intuitive since a larger receiver aperture can capture a larger portion of the beam on the ground. The latter observation is due to the well-known effect of aperture averaging in free-space optical communications—the level of power fluctuation decreases as the receiver aperture size increases (more details can be found in many good textbooks, e.g. [39]). It can be also seen that under each setting, the distribution of channel loss is approximately centred at diffraction loss, and the spread of distribution (which indicates the fluctuation of channel loss) is generally minimal. Such observations indicate that diffraction loss (a deterministic loss) is the dominant source of loss over a satellite-to-Earth channel. Indeed, it is well known that beam wandering, which is the major source of turbulence-induced channel loss fluctuations, is negligible in a satellite-to-Earth channel (see, e.g. [39, 50, 55, 56]). This phenomenon is because an optical beam transmitted from a satellite becomes very large when it enters the Earth's atmosphere, and the turbulence-induced effects are imposed on the optical beam only in the last segment of its propagation (note that the effective thickness of the atmosphere is only around $6\,\text{km}$—see, e.g. [57]).

Figure 4.

Figure 4. PDF of the channel loss achieved with different ra values under different θz values over a satellite-to-Earth channel. The PDF curves are generated by fitting a kernel probability distribution to our discrete simulation data on channel loss using the fitdist function provided by Matlab.

Standard image High-resolution image

In figure 5, we plot the mean channel loss, achieved with different ra values under different θz values, over a satellite-to-Earth channel. The results in this figure are consistent with those in figure 3 and provide a quantitative representation of the mean channel loss and the channel loss fluctuation over a satellite-to-Earth channel.

Figure 5.

Figure 5. Mean channel loss achieved with different ra values under different θz values over a satellite-to-Earth channel. Error bars represent one standard deviation.

Standard image High-resolution image

4. Secret key rate results

The composable, finite length secret key rate is reduced from the asymptotic rate due to finite size effects on the entropy, leaking of information through the public classical reconciliation of the raw key and the sacrifice of data bits in estimating the signal to noise (SNR) of the quantum signal. For our protocol it is given by [26]

Equation (35)

which is ε-secure [58, 59] where $\epsilon = 2\epsilon_{\text{sm}} +\bar{\epsilon} + \epsilon_{\text{PE}}+ \epsilon_{\text{cor}}$. Here εsm is the entropy smoothing parameter and εcor and εPE are the maximum failure probabilities for the error correction and parameter estimation, respectively. For our protocol, Eve obtains no information from the optical communication hence parameter estimation is unnecessary and we can set $\epsilon_{\text{PE}} = 0$. In addition $\bar{\epsilon}$ is required by the left over Hash lemma. As before, β is the reverse reconciliation efficiency and IAB is Alice and Bob's mutual information. The block size is N and Nʹ is the length of Bob's string after the SNR estimation. Also, $\Delta_\text{AEP} = (d+1)^2+4(d+1)$ $\sqrt{\log_2(2/ 2\epsilon_{\text{sm}}^2 )} +2 \log_2[2/( 2 \epsilon^2 \epsilon_{\text{sm}} )]+4 \epsilon_{\text{sm}}d/(\epsilon \sqrt{N^{^{\prime}}} )$, where d is the discretisation parameter used by Bob to extract key values. Alice and Bob's mutual information is

Equation (36)

where ηB is the efficiency of Bob's detector, and $v = 1+\frac{v_B}{1-\eta_B}$ with vB the electronic noise of the detectors.

The finite-size secret key rate is shown in figure 6. We use state-of-the-art parameters for our calculations [60] with the caveat that these parameters, in particular the reconciliation efficiency, may be difficult to realize in the field. The parameter are: security parameter $\epsilon = 10^{-9}$; the discretisation parameter d = 5; Bob's detector efficiency $\eta_B = 0.61$; electronic noise $\nu_B = 0.12$; reconciliation efficiency β = 0.98; and block size $N = 10^{10}$, half of which is used for parameter estimation. These calculations use simulated transmissivity data (10 000 realisations) as discussed in section 3.4. With the simulated data and parameters outlined in the caption of figure 6, we obtain positive secret key rate for 30 and 50 cm receiver aperture radius sizes, and obtain positive key for 15 cm receiver aperture radius size but not for large zenith angles. Turbulence has little impact on the key rate. In figure 6, we also plot the capacity (red) and the ideal asymptotic key rate (equation (21)) (blue) for comparison. The capacity (i.e. the ultimate limit given by the two-way (classically-assisted) quantum capacity of the pure-loss channel [61]) and the asymptotic key rate are both plotted using loss parameters for the 50 cm aperture radius. We can estimate that for larger block sizes, say $N = 10^{14}$ uplink becomes possible since the maximum amount of tolerable loss is then about 40 dB.

Figure 6.

Figure 6. Finite-size secret key rate (bits/use) as a function of zenith angle (deg) for the squeezed-state protocol, secure against passive individual and collective attacks, with 6 dB and 10 dB of squeezing as shown. The beam-waist radius is set to 15 cm. The parameters are security parameter $\epsilon = 10^{-9}$, the discretisation parameter d = 5, Bob's detector efficiency $\eta_B = 0.61$, electronic noise $\nu_B = 0.12$, reconciliation efficiency β = 0.98, and block size $N = 10^{10}$, half of which is used for parameter estimation. The transmissivity data are simulated for 15 cm, 30 cm, and 50 cm receiver aperture radius size s, as outlined in section 3.4. The highest achievable rate of any QKD protocol (the quantum capacity or PLOB bound) [61] and the highest achievable rate of our squeezed state protocol are also plotted (in red and blue, respectively, assuming a 50 cm aperture). Rates are simulated at discrete intervals only shown by points in the figure. Lines are added to guide the eye.

Standard image High-resolution image

5. Conclusion

We have considered a typical optical classical communication scheme based on amplitude modulation and direct detection, and incorporated a simultaneous CV QKD protocol. With the assumption of a passive Eve, we predict positive finite size secret key rates for realistic downlink free-space channels without affecting the SNR of the classical data. Given a classically monitored channel active eavesdropper attacks are deemed unrealistic, so the security of the secret key is strong. No optical local oscillator is required for our protocol.

Our scheme requires the injection of squeezed light at the sender and efficient, low noise photo-detection at the receiver in order to enable encoding and read out of a quantum signal with a QNL variance. The purest current sources of squeezing are inefficient and so could add significantly to the local energy budget of the satellite. However, as the squeezing is only needed on one quadrature, purity is not a major issue, and so in principle a high efficiency squeezed laser [62] might be used as the source (i.e. $\hat X_s$ in figure 1), adding very little to the local energy budget.

In principle, given a passive Eve, a super-QNL encoding variance is possible, avoiding the need for squeezing. However, there are the following significant advantages to using a QNL encoding: (i) greater range and higher key rate for the QKD; (ii) the classical signals always have a QNL noise floor; (iii) the atmospheric fluctuation noise is cancelled; and (iv) there is reduced computational overhead and increased efficiency in the reconciliation protocol due to the zero information leakage of raw key information to Eve.

We believe our system features the minimum addition of quantum resources needed to combine classical communication and QKD in a system with practical performance and good compatibility with existing satellite-based communication infrastructure. As such we expect it may play a role in next generation LCS systems.

Acknowledgments

The Australian Government supported this research through the Australian Research Council's Linkage Projects funding scheme (Project LP200100601). The views expressed herein are those of the authors and are not necessarily those of the Australian Government or the Australian Research Council. Approved for Public Release; Distribution is Unlimited; #23-2133.

Data availability statement

All data that support the findings of this study are included within the article (and any supplementary files).

Please wait… references are loading.