888-384-7144 info@insidequantumtechnology.com

QuSecure demonstrates quantum-secured satellite link with Starlink

By Dan O'Shea posted 09 Mar 2023

Space presents the newest frontier for quantum technology to conquer, and while various companies and joint ventures have been pursuing projects in this area, QuSecure is claiming to have accomplished the “first known, live, end-to-end quantum-resilient cryptographic communications satellite link through space, marking the first time U.S. satellite data transmissions have been protected from classical and quantum decryption attacks using post-quantum cryptography (PQC).”

The company followed up that claim by describing how it set up the quantum-secure communication through one of the Starlink satellites operated by SpaceX. QuSecure successfully sent quantum-resilient data from its Quark server through labs at Rearden Logic in Colorado to a Starlink terminal, then sending the signal via uplink to a Starlink satellite and finally via downlink back to Earth. All communications in these sessions were secured using QuSecure’s Quantum Secure Layer (QSL) protecting all data in transit with post-quantum cybersecurity. 

Satellite networks are seen as a prime opportunity for quantum-secure communications because of their important role in long-distance and remote communications and data transfer and the vulnerabilities of architectures moving that data through many different points that could be compromised.

“QuSecure’s breakthrough in secure satellite communications capabilities creates the world’s first extraterrestrial post-quantum resilient communications mesh; and is a very important step in our collective journey toward quantum safety,” said Aaron Moore, QuSecure’s EVP, Head of Engineering. “Our control plane gives customers the ability to make simple upgrades to legacy encryption without ‘rip and replace’ measures – all with less than 0.1 seconds of latency. By putting our customers first, our aim is to assure private and safe communication, anytime, anywhere, on any device. Achieving this milestone is a giant leap forward for QuSecure in fulfilling our corporate mission to ensure an exceptionally secure future.”

The company said the test shows that any federal and commercial organization can conduct live, secure, classical- and quantum-safe communications and data transmissions through space, meaning that servers, edge, IoT, battlefield, and other devices outside conventional data networks can adopt quantum-safe transmission of sensitive military data, financial payments, and more.

Rebecca Krauthamer, Co-Founder, Chief Product Officer at QuSecure, told IQT News that this week’s announcement is likely just the first for QuSecure in the space… space. “We’ll be having a few exciting announcements on our expanding work in the satellite space in the coming weeks and months,” she said. “What we announced March 9 was a demonstration of our QuEverywhere product to protect data transmitted via application transactions. We are currently working with satellite partners to test QuNetwork functionality that can be used to further protect satellite customers and live data.”

And while this initial test leveraged one of Starlink’s more than 3,500 low-Earth orbit satellites, Krauthammer said QuSecure will grow its list of satellite partners in a rapidly expanding sector that also includes Hughes, Viasat, Intelsat, and others. “The power of our solution is that we scale via software and are platform agnostic. Our goal is to protect data communications for as many people as possible,” she said.

This week’s announcement follows last month’s appointment of Intelsat Chairwoman Lisa Hammitt to QuSecure Board of Directors. “Space connectivity is growing at over 35% (CAGR) and Deloitte claims it will unlock a trillion dollars in value in the coming years,” Krauthammer said. “We put Lisa Hammitt on the Board to address this quickly growing sub-segment of space and connectivity.”

Hammitt also was quoted in this week’s announcement, stating “Starlink’s base of over a million subscribers speaks not just to its considerable strength as a company but to LEO’s attractiveness as a constellation layer. With QuSecure already leading a new class of cryptography terrestrially, it only makes sense that LEO — and Starlink in particular — would host its first quantum channel in space.”

Dan O’Shea has covered telecommunications and related topics including semiconductors, sensors, retail systems, digital payments and quantum computing/technology for over 25 years.

 

Categories: quantum computing

Subscribe to Our Email Newsletter

Stay up-to-date on all the latest news from the Quantum Technology industry and receive information and offers from third party vendors.

0
Quantum News Briefs looks at news in the quantum industry.