Next Article in Journal
Energy-Efficient Optimization for Energy-Harvesting-Enabled mmWave-UAV Heterogeneous Networks
Next Article in Special Issue
Counteracting a Saturation Attack in Continuous-Variable Quantum Key Distribution Using an Adjustable Optical Filter Embedded in Homodyne Detector
Previous Article in Journal
Magnetic Entropic Forces Emerging in the System of Elementary Magnets Exposed to the Magnetic Field
Previous Article in Special Issue
Continuous-Variable Quantum Key Distribution Based on Heralded Hybrid Linear Amplifier with a Local Local Oscillator
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Networking Feasibility of Quantum Key Distribution Constellation Networks

1
Innovation Academy for Microsatellites, Chinese Academy of Sciences, Shanghai 201203, China
2
University of Chinese Academy of Sciences, Beijing 100049, China
3
School of Information Science and Technology, ShanghaiTech University, Shanghai 201210, China
*
Author to whom correspondence should be addressed.
Submission received: 27 January 2022 / Revised: 16 February 2022 / Accepted: 18 February 2022 / Published: 20 February 2022
(This article belongs to the Special Issue Quantum Communication)

Abstract

:
Quantum key distribution constellation is the key to achieve global quantum networking. However, the networking feasibility of quantum constellation that combines satellite-to-ground accesses selection and inter-satellite routing is faced with a lack of research. In this paper, satellite-to-ground accesses selection is modeled as problems to find the longest paths in directed acyclic graphs. The inter-satellite routing is interpreted as problems to find a maximum flow in graph theory. As far as we know, the above problems are initially understood from the perspective of graph theory. Corresponding algorithms to solve the problems are provided. Although the classical discrete variable quantum key distribution protocol, i.e., BB84 protocol, is applied in simulation, the methods proposed in our paper can also be used to solve other secure key distributions. The simulation results of a low-Earth-orbit constellation scenario show that the Sun is the leading factor in restricting the networking. Due to the solar influence, inter-planar links block the network periodically and, thus, the inter-continental delivery of keys is restricted significantly.

1. Introduction

The communication security is extremely important in commerce, finance and government affairs. Quantum key distribution (QKD) [1] is a promising technology to protect communication security in times when the security of the encryption system based on mathematical complexity is imperiled under the quantum computing system. QKD uses the characteristics of quantum mechanics to ensure communication security. It enables both sides of communication to generate and share a random and secure key to encrypt and decrypt messages. With the principle of one time pad (OTP), QKD ensures absolute security, theoretically. In the developing stages of QKD, there were many experiments performed to inspect the technology of QKD. The DARPA quantum network [2,3] is a 10-node quantum key distribution network. It supports a standards-based internet computer network protected by quantum key distribution. Secure Communication based on Quantum Cryptography (SECOQC) [4,5] is a project that aims to develop quantum cryptography. The network uses standard optics fibers to interconnect six nodes and eight links of the multi-protocol type. However, the key distribution rate using optical fibers is restricted by channel losses that increase exponentially at about 0.2 dB/km in optical fiber. Owing to the high loss of optics fibers, the terrestrial relay system can hardly guarantee security without quantum repeaters, which are still in the experiment stage.
Therefore, to achieve the goal of distributing quantum keys globally, it has to establish the constellation of a quantum satellite [6,7] instead of the terrestrial relay system. For the space QKD, variable loss channels [8,9] are the important factors to be taken into consideration. Additionally, the geometrical loss of beams is too high to decrease the distances of satellite-to-ground QKD. The constellation consisting of low-Earth-orbit (LEO) satellites is the practical choice to build inter-continental quantum networks. Before building such networks, the networking feasibility of QKD constellation networks is the primary crux of the matter. In this paper, regarding the networking feasibility issue, the following two aspects are researched.
  • Accesses selection of satellite-to-ground QKD.
  • Inter-satellite routing of forwarding quantum keys.
For satellites (ground stations), there may be multiple ground stations (satellites) in their sights. Satellite-to-ground accesses are restricted due to constraints, e.g., number of payloads, and status of payloads. Access selection is to plan the satellite-to-ground accesses during operations. By selecting the proper accesses for the quantum constellation, more keys can be distributed to each ground station. For pursuing better performance of the quantum constellation, accesses selection is the key problem to be solved. There are a few studies focused on this aspect [10,11,12]. Vergoossen et al. [10] modeled the QKD constellation. The pointing conditions of the QKD optical device are not taken into consideration in their research and the accesses selection method is simple. Polink et al. [11] researched the scheduling of satellites in a tiny QKD constellation that only works for a small region. Wang et al. [12] investigated the performance of a QKD constellation that consists of satellites in a single orbital plane, including the accesses selection algorithm, key re-distribution algorithm and relayed-key consumption.
Quantum keys are used to transfer messages securely on the internet only when the keys are distributed to a couple of ground stations. To distribute quantum keys in a large-scale region, they are transferred via inter-satellite links from one satellite to another. However, the transmissions are encrypted by using quantum keys generated by inter-satellite links. Due to the principle of OTP, the quantum keys are discarded after being used. Therefore, the capabilities of inter-satellite links are restricted. Inter-satellite routing calculates the forwarding path of quantum keys according to the given sending and receiving satellites and the capabilities of inter-satellite links. Proper inter-satellite routing helps the quantum constellation to distribute more quantum keys with less consumption of quantum keys shared between inter-satellites. Currently, most studies focus on the routing on terrestrial QKD networks [13,14,15]. There are a few articles about the routing of the QKD constellation [16]. Wang et al. [16] researched the routing algorithm and key resource allocation of QKD satellite networks. Both of their models to calculate the key rate and inter-satellite links are rough, as they did not take the finite-size effect and secure key distillation into consideration.
The paper is organized as follows. Section 1 is the introduction. Section 2 elaborates the fundamentals of QKD and the principles of the QKD constellation. Section 3 illustrates access selection within graph models. Section 4 expounds the inter-satellite routing algorithm with graph models and provides the traffic balance algorithm. Section 5 shows the simulation results. Section 6 is the discussion.

2. Fundamentals of QKD and Principles of QKD Constellation

In this section, the fundamentals of QKD and the principles of the QKD constellation are elaborated.

2.1. Fundamentals of QKD

There are several QKD schemes, e.g., discrete variable QKD (DV-QKD) and continuous variable QKD (CV-QKD) [17,18]. The fundamentals of different QKD schemes are similar. QKD uses two channels, including quantum link and classical link, to generate quantum keys between two parties. Quantum links are used to transmit and receive random quantum signals, and classical links share the information that is utilized in the post-processing procedure. Firstly, the communication parties generate a large number of quantum key bits as raw bits through quantum links. Secondly, these raw bits are sifted according to the information shared between them through classical links. Lastly, they further distill the secure key bits from the sifted bits by the technology of privacy amplification. Therefore, by the use of an OTP strategy with two parties, unconditional security is guaranteed.

2.2. Principles of QKD Constellation

Figure 1 shows the storing and forwarding of quantum keys without inter-satellite relay. Quantum keys K A and K B are generated when a satellite passes ground stations A and B, respectively. K A are stored in the satellite and are distributed to B. To distribute K A securely, encrypted key K C is delivered to B. K C is the key encrypted by K A and K B . A simple encryption scheme is XOR operation: K C   =   K A K B . When it receives K C , ground station B decrypts K A   =   K C K B . Here, a distribution of quantum keys is completed.
The delay of quantum keys without inter-satellite relay depends on the accessing interval between two ground stations. For LEO satellites, the delay is several days.
By inter-satellite relaying, the quantum keys are routed to the satellite near the target ground station. In addition, by routing the quantum keys from other satellites, the size of key K C is increased. Therefore, with the help of inter-satellite relay, not only does the delay of quantum keys decrease, but the keys distributed to the ground stations increase. Figure 2 describes the inter-satellite relay of quantum keys. The quantum key to be delivered is encrypted and decrypted hop by hop so that the security is assured. All the keys used to be encrypted and decrypted are generated by QKD.
The inter-satellite QKD is divided into inter-planar QKD and intra-planar QKD. Inter-planar QKD is performed by the satellites distributed in two different and adjacent orbital planes. Meanwhile, intra-planar QKD is processed by adjacent satellites distributed in the same orbital planes.
As the result of the principle of OTP, quantum keys of inter-satellite links are discarded after the transfers are complete. Hence, the quantum keys of inter-satellite links are bottlenecks that limit inter-satellite relaying. The recoveries of quantum keys depend on the generated key rate of inter-satellite QKD.

3. Accesses Selection

Due to imbalanced distribution of ground stations, there are numerous ground stations located in an area, for example, Europe and Southeast Asia. When passing such an area, a satellite has to discard opportunities to generate quantum keys with some ground stations because of insufficient QKD payloads. As the motion constraints of telescope pointing state, opportunities with some ground stations are mutually exclusive, i.e., a telescope cannot point to its target one by one. Accesses selection is the decision of whether or not a satellite accesses a ground station.

3.1. Assumptions

To simplify the problem, accesses selection is based on the following assumptions:
  • Meteorological conditions of each ground station remain constant during one access.
  • Accesses between satellites and ground stations are available only when both the satellites and ground stations are in nights.
As link losses are significantly affected by meteorological conditions [19,20,21], it is essential to take meteorological conditions into consideration. The first assumption denotes that meteorological conditions change per access. As the meteorological system is chaotic, the meteorological conditions are predictable only in the short term. The smaller the period is, the more accurate the prediction would be. To simplify the effects of the meteorological system, meteorological conditions are deemed constant during one access.
As link losses under sunlight are about 10 dB greater than those under nights [22], it is unavailing to utilize quantum links under sunlight. Therefore, in this paper, accesses are available when both satellites and ground stations are in nights.

3.2. Pointing Constraint

The main constraint of accesses selection is the pointing constraint. The transmission process for QKD in free-space is different than a standard transmission. For both satellite-to-ground and inter-satellite QKD, the optical channels must be established before the transmission process for QKD. Such a process may cost several seconds. Hence, the telescopes of the transmitter and receiver should aim each other as soon as possible. Otherwise, there are barely any photons to be emitted to the receiver during the turning of the telescopes. In the QKD procedures, both the telescopes aim each other in the whole QKD procedure so that the beams collimate. To simplify the problem, it can be deemed that the telescopes always aim each other in the procedures. When the procedures are complete, the telescopes need point to their next targets before the next QKD procedures start. Once the telescopes cannot point to targets in time, the QKD procedures are delayed.

3.3. Formulations

Table 1 lists the definitions of symbols for interpreting the problem. The starting time s t i and ending time e t i are the minimum and maximum times when satellite s i and ground station g i are in each other’s sights in the access a i . k i is the key size generated of the access a i in a clear night. The function T ( p 1 , p 2 ) denotes the minimum transition time from the pointing state p 1 to p 2 .
In the Table 1, the calculation of T ( p 1 , p 2 ) references the bang–bang control [23]. The following conditions are all satisfied if F ( a i , a j )   =   1 :
  • I n d e x ( a i )     I n d e x ( a j ) .
  • S a t ( a i )   =   S a t ( a j ) or G n d ( a i )   =   G n d ( a j ) .
  • S t ( a j )   >   E t ( a i ) .
  • If S a t ( a i )   =   S a t ( a j ) such that T ( F p s ( a i ) , I p s ( a j ) ) S t ( a j )     E t ( a i ) .
  • If G n d ( a i )   =   G n d ( a j ) such that T ( F p g ( a i ) , I p g ( a j ) )     S t ( a j )     E t ( a i ) .
Otherwise, F ( a i , a j )   =   0 .
The first condition denotes that accesses a i and a j are not the same access; The second condition indicates accesses a i and a j ; The third condition represents that the starting time of access a j is greater than the ending time of a i ; The fourth and fifth conditions mean that, for the common satellite or ground station of a i and a j , there is enough time to transit from the former pointing state to the latter.

3.4. Graph Model

Here, the graph model of the accesses selection and how to select the accesses in the way of applying graph theory are introduced. Graph model G   =   ( V , E ) is a directed acyclic graph (DAG), where V is a set of vertices and E a set of edges. Hereby, V denotes the indices of accesses, and E denotes whether the transition from one access to another is feasible. To make the accesses selection simpler, only the accesses that are implemented by same ground station are considered in one graph. To make the prediction of meteorological condition more accurate, the starting time and ending time of the accesses are bounded in given time interval [ t 0 , t 1 ] . Assume that graph G is about the ground station g n d . The vertices set V 0   =   I n d e x ( a ) | G n d ( a )   =   g n d , t 0     S t ( a )     t 1 represents the accesses that are to be selected. Auxiliary vertices V S and V D are added, which are the source vertex and destination vertex, respectively. V S is deemed as the index of the last accesses of the ground station g n d whose starting time is less than t 0 . V D is the virtual vertex that represents a terminate of the path. Therefore, V   =   V 0 { V S , V D } . The condition that there is an edge ( I n d e x ( a i ) , I n d e x ( a j ) ) E is F ( a i , a j )   =   1 . Furthermore, there are edges ( V S , I n d e x ( a ) ) , a V 0 and ( I n d e x ( a ) , V D ) . For the incoming edges of I n d e x ( a ) , the capacities are set to be K e y ( a ) . For the incoming edges of V D , the capacities are 0. Figure 3 is a graph example of the accesses selection.
The accesses selection is to find a path with a maximum sum of weighted values from the source node V S to destination node V D . For example, in Figure 3, if the path with a maximum sum of weighted values is ( V S , A 1 , A 3 , A 4 , A D ) , then the ground station can select accesses A 1 , A 3 , A 4 to implement for maximizing the distributed keys during the time interval [ t 0 , t 1 ] . Such a problem is solved by dynamic programming. Hence, by maximizing the sum of weighted values of the path, the solution of the problem finds a selection of accesses with the same ground stations in a given time interval. However, the accesses selection of the constellation needs to be studied further.

3.5. Solving Algorithm

To solve the accesses selection of the constellation, the feasibilities between the accesses with same satellites are taken into consideration. The accesses selection algorithm of constellation is proposed in Algorithm 1. Note that ( i 1 , i 2 , , i N G ) in line 8 is the index sequence of the ground station in ascending order of the distributed key sizes. Hence, in lines 14 and 15 of Algorithm 1, the  i j -th ground station is processed in the j-th loop.
Algorithm 1 Accesses selection algorithm of constellation.
Input: Set of accesses A, set of ground stations G, planning interval T, planning time T p .
Output: Implemented set of accesses A *
    1: for i   =   1  to  N G do
    2:      Initialize the implemented set of accesses of ground station i, A i *
    3:      Initialize the distributed key sizes of ground station i, k i 0
    4: end for
    5: t 0
    6: while t T p do
    7:      Find the set of accesses A that are in the time interval [ t , t   +   T ] , A a | t     S t ( a )     t   +   T , a A .
    8:      Obtain the sequence of distributed key sizes by ascending order ( i 1 , i 2 , , i N G ) , where k i 1     k i 2         k i N G .
    9:      for  j   =   1  to  N G  do
    10:        Find all the set of accesses A i j about the ground station i j from A , A i j a | G n d ( a )   =   i j , a A .
    11:        Generate graph G.
    12:        Calculating the longest path by dynamic programming P * .
    13:        Add the accesses in the longest path into implemented set of accesses, A * A * P * .
    14:        Update the distributed key sizes of ground station i j , k i j a P * K e y ( a ) .
    15:        Delete the accesses in A conflicting with P * , A A { a | F ( a , b )   =   0 or F ( b , a )   =   0 , if S a t ( a )   =   S a t ( b ) , b P * , a A } .
   16:      end for
   17:       t t   +   T
    18: end while

4. Inter-Satellite Routing

Routing of the QKD constellation comprises forwarding quantum keys by inter-satellite links that generate quantum keys continuously. Quantum keys of inter-satellite QKD are consumed to encrypt or decrypt quantum keys of satellite-to-ground QKD forwarded along links and then discarded due to the OTP principle. The critical problem is how to forward quantum keys. It is divided into two aspects: firstly, updating the network status among the QKD constellation, and secondly, calculating a forwarding path.

4.1. Formulations

Table 2 lists the definitions of symbols that are used in inter-satellite routing.
In Table 2, H o p is the minimum hop count from satellite s i to s j ; K e y I S L ( s i , s j ) is the quantum key sizes stored at satellites s i and s j if there is an inter-satellite link (ISL) established between them; K e y P o o l ( s , g ) is the quantum key sizes stored at satellite s and ground station g. Once they are delivered to another ground station, they are eliminated from the key pools of ground station g and satellite s.

4.2. Network Status Update

The first step is to design an information sharing mechanism so that the satellites understand the networks of QKD constellation before forwarding the quantum keys. The network status of the QKD constellation is the key pool status of each satellite and is maintained by each satellite. The key pool consists of the sizes of quantum keys of satellite-to-ground QKD and inter-satellite QKD. For each satellite, the number of inter-satellite links is 4, i.e., front and back sides (for intra-planar links) and left and right sides (for inter-planar links). The number of quantum keys of satellite-to-ground QKD is equal to the number of ground stations. Assume that there are N g n d ground stations, and N s a t satellites. The size of each key pool status is N g n d   +   4 . For the whole constellation, the total size of the key pool status is N s a t   ×   ( N g n d   +   4 ) . Flooding the messages of the key pool status without restriction certainly blocks the networks. For the purpose of saving network traffic and avoiding network blocks, the information sharing mechanism proposed in this paper is based on the following principles.
1.
Full update disseminates periodically.
2.
Incremental update disseminates when the key pool status is changed.
3.
The information dissemination direction of the satellites in the same plane is adjacent to the satellites of the next hop, and that in the adjacent plane is adjacent to the satellites of the other plane.

4.2.1. Full Update

A full update is necessary to synchronize the key pool status of each satellite. As the dropped packet occurs randomly, for each satellite, differences of the key pool status of constellation appear after a long term. Under such conditions, after calculating the forwarding path, the forwarding of quantum keys may fail due to the lack of inter-satellite quantum keys. However, due to the heavy burden of network traffic, it is not advisable for satellites to broadcast the full status of the key pool within a short period.

4.2.2. Incremental Update

Incremental updates are the key to synchronize the key pool status among constellations. Satellites broadcast their changes of the key pool status when new quantum keys are stored or the stored quantum keys are consumed. As the network traffic is small, incremental updates can hardly block the network.

4.2.3. Dissemination Direction

If a satellite disseminates its network status, it broadcasts the messages to all the adjacent satellites. Other satellites receive the messages and update their network status table. For the satellites that are in the same plane, the messages are delivered to the other adjacent satellites along the intra-planar links. For the satellites that are in different planes, the messages are delivered to the other adjacent satellites along the inter-planar links. The information dissemination direction is depicted in Figure 4.

4.3. Forwarding Path

The second step is to calculate a path in which the quantum keys are forwarded properly. In this paper, the forwarding path is represented by a graph model and calculated by the Ford–Fulkerson method.
Graph G   =   ( V , E ) consists of a set of vertices V and edges E. The vertex V i is represented by satellite s i . For the vertices V i , V j , the condition that there is an edge ( V i , V j ) E is that there is an inter-satellite link from satellite s i to s j . The corresponding capacity is C V i , V j   =   K e y I S L ( s i , s j ) , i.e., the quantum keys stored by the inter-satellite links.
Physically, quantum key flows start from satellites (may be multiple source nodes) to another satellite (sink node). The source nodes are the satellites that store the quantum keys, and the sink node is the satellite that consumes the quantum keys. Actually, as the required quantum keys may be stored at several satellites, the number of source nodes is probably several. Meanwhile, the number of sink nodes is only one, as there is only one satellite that accesses the ground station to distribute quantum keys. Therefore, quantum key flows consist of multiple single quantum key flows that end at the same node.
Assume that graph G is shown as Figure 5. The directions of the edges are fixed, as the sink satellite is s 8 . The status of the constellation’s key pools are described in Table 3.
If satellite s 8 is accessing ground station g 3 , the quantum keys of ground stations g 1 and g 2 need to be distributed to ground station g 3 by satellite s 8 . Hence, satellite s 8 distributes the quantum keys of ground stations g 1 , g 2 and g 3 with key sizes K 1 , K 2 and K 3 , correspondingly. Note that K 3   =   K 1   +   K 2 because of the requirements of encryption and decryption. Thus, the quantum keys are distributed safely, without waste. However, there may not be enough quantum keys stored by satellite s 8 . Then, the other satellites forward their own quantum keys to s 8 by inter-satellite links to compensate. As the forwarded quantum keys consume the quantum keys generated by inter-satellite links, the capacities of each inter-satellite link restrict the quantum key flows. In addition, in such a graph, as there are several satellites that provide quantum keys, it is difficult to directly calculate the quantum key flows that maximize the sizes of the forwarded keys and satisfy the constraints of the inter-satellite links.
To solve the above problem, the auxiliary graph G   =   ( V , E ) illustrated in Figure 6 is proposed. The auxiliary graph adds additional vertices V 1 , V 2 , V 3 , V S , V T , S and T . The capacities of the edges from V i to V j are the size of the quantum key of ground station g i stored in satellite s j .
C V i , V j   =   K e y P o o l ( s j , g i )
The capacities of the edges from V S to V 1 and V 2 , C V S , V 1 , C V S , V 2 , are the maximum forward quantum keys of ground stations g 1 and g 2 .
C V S , V i   =   V k V C V i , V k , i   =   1 , 2
The capacity of the edge from V T to V 3 is the maximum forward quantum keys of ground station g 3 .
C V T , V 3 = V k V C V 3 , V k
The capacities of the edges from S to V S and V T are the maximum sizes of the required quantum keys.
C S , V T = C S , V S   =   min R 1   +   R 2 , R 3
where R j ( j   =   1 , 2 , 3 ) is the required size of the quantum key of ground station g j , and it is set manually. Lastly, the capacity of the edge from V 8 to T is the sum of C S , V T , C S , V S .
C V 8 , T   =   C S , V T + C S , V S
The Ford–Fulkerson method is the classical method to calculate the max flow in graph theory. By assigning the source and sink nodes, the max flow of G is calculated as shown in Figure 7.
In the network traffic, there are no quantum keys of g 1 to be forwarded, due to the exhausted inter-satellite links. The traffic from S to V S and S to V T is not equal. So, the forwarded quantum keys of g 3 are decreased to be equal to the sum of the quantum keys of g 1 and g 2 . It can be solved by modifying the required key sizes.
Algorithm 2 is proposed to calculate the forwarding paths and corresponding flows.
Algorithm 2 Forwarding path algorithm.
Input: Satellite s * and ground station g * , key sizes of each inter-satellite link, required key sizes R g , 1     g     N g n d and maximum hops H.
Output: Flow distribution from other satellites to s * .
  Generate graph G according to the key sizes of inter-satellite links.
  for i 1 N g n d do
   Add auxiliary node V i
   for  j 1 to N s a t  do
     if  H o p ( s * , j )     H  then
          Add edge that starts at node V i and ends at node V j . The corresponding capacity is K e y P o o l ( j , i ) .
    end if
  end for
end for
Add auxiliary node V S , edges ( V S , V i ) , i   =   1 , 2 , , N g n d , i     g * and capacities C V S , V i H o p ( s * , j )     H K e y P o o l ( j , i )
Add auxiliary node V T , edges ( V T , V g * ) and capacity C V T , V g * H o p ( s * , j )     H K e y P o o l ( j , g * ) .
Add auxiliary node S , edges ( S , V S ) and ( S , V T ) and capacities C S , V S , C S , V T K   =   min i     g * R i , R g * .
Add auxiliary node T , edge ( V s * , T ) and capacity C V s * , T 2 K .
Calculate the flow distribution with maximum flow by Ford-Fulkerson method.
Let C S , V S , C S , V T be the minimum flow of the edges ( S , V S ) and ( S , V T )
Recalculate the flow distribution with maximum flow by Ford-Fulkerson method.

5. Simulation Results

In this section, simulations of accesses selection and routing are provided.

5.1. Scenario of Simulations

The simulations consist of a constellation with 9 orbital planes and 40 ground stations located in 40 different cities globally. The distribution of ground stations are depicted in Figure 8.
The priorities (0 to 3, 0 for the highest priority, 3 for the lowest priority) of ground stations denote the weights of key sizes. Assume that the priorities of ground stations g 1 and g 2 are p 1 and p 2 , respectively. The weight of the key sizes between g 1 and g 2 is max { p 1 , p 2 } . That is to say that the weight depends on the lower priority of the ground stations.
In each orbital plane, there are 40 satellites distributed evenly on each plane. The right ascension of the ascending nodes (RAAN) of these planes are distributed evenly from 45 to 160 within the interval step of 15 . S j , k is the k-th ( k   =   1 , 2 , , 40) satellite located in the j-th ( j   =   1 , 2 , , 9) plane. The classical parameters of S j , k are
a j , k   =   R e   +   h
e j , k = 0
i j , k   =   97 . 4902
Ω j , k   =   45 . 6 + ( j     1 )   ×   15
ω j , k   =   0
θ j , k   =   k 360 40   +   ( j     1 )   ×   1 . 4
where h   =   523.3 km is the altitude of orbits. The orbital epoch is 1 January 2022 00:00:00 UTCG. The orbital planes are all circular sun-synchronous orbits (SSO) with a revisit period of 7 days.
Furthermore, owing to the assumption that QKD is not implemented under daylight, the satellite-to-ground QKD is inactive for the satellites whose RAANs are 0 , 30 and 175 . Hence, the constellation does not cover the whole Earth’s surface.

5.2. Key Sizes with Various Meteorological Conditions

The most significant factor to lower the key sizes of satellite-to-ground QKD is meteorological conditions. However, it is difficult to simulate meteorological system due to the chaotic nature. In the simulations, randomly generated meteorological loss is adopted to simulate the meteorological system. For simplicity, meteorological loss varies from 0 to 1, which represents the key size ratio of the current meteorological condition to clear nights. The key rates on clear nights are calculated according to the finite-size effect [24].

5.3. Simulation Parameters

The protocol parameters, optimized according to [25,26], of satellite-to-ground and inter-satellite QKD are listed in Table 4.
The optical parameters are listed in Table 5. For the satellite-to-ground QKD, the optical parameters are the same as those of the Micius satellite [6]. For the inter-satellite QKD, the diameters of the telescopes are enlarged to increase the secure key rate.
Actually, there are few secure keys of the inter-satellite QKD generated in the simulation if the diameter of the telescope on the satellite is 300 mm. In particular, the inter-planar links are blocked during equinoxes due to scarce secure key generation rates. Therefore, the diameter of the telescope on the satellite (both the transmitter and receiver) is set to be 500 mm for the inter-satellite QKD. For the satellite-to-ground QKD, same with Micius experiment, the diameter of telescope on satellite is 300 mm. Although there is high cost for manufacturing, there is another consideration to use telescopes with different sizes. For example, assume that the size of a satellite is 1000 mm × 1000 mm × 1000 mm. Four telescopes with a 500 mm diameter can be installed on the surface, or nine telescopes with 300 mm diameter (ignoring margins). The performance of the satellite-to-ground QKD, inter-planar QKD and intra-planar QKD can be promoted and balanced by combining telescopes with different sizes. This can be investigated in future research.

5.4. Key Sizes of Inter-Satellite QKD

The inter-satellite QKD is divided into the intra-planar QKD and inter-planar QKD. The intra-planar QKD is implemented by the adjacent satellites in the same plane. The key sizes of the intra-planar QKD are almost constant, due to the stable relative positions. However, the key sizes of the inter-planar QKD vary according to the relative positions and solar position.

5.5. Accesses Selection Algorithm

The potential key sizes P K g and implemented key sizes I K g of ground station g are the sum of key sizes from the set of the potential and selected accesses between satellites and ground station g, respectively.
P K g   =   a : G n d ( a )   =   g , a A K e y ( a )
I K g   =   a : G n d ( a )   =   g , a A * K e y ( a )
where A represents the set of potential accesses and A * is the set of selected accesses. A contains the accesses that satellites in the constellation pass for all ground stations, without taking constraints into consideration. A * consists of the selected accesses that are the solution of Algorithm 1. Hence, potential key size P K g indicates how many secure key sizes are generated between the constellation and ground station g if there are no constraints. Implemented key size I K g denotes how many secure key sizes are actually implemented according to the solution of Algorithm 1.
Figure 9 illustrates the potential and implemented key sizes of each ground station. Due to the pointing constraints and limited payloads, the implemented accesses are fewer than the potential accesses. Hence, the scale of the right y-axis is greater than the left.
Figure 10 describes the key size distributions of each access between the satellites and each ground station and the ratios of the implemented and potential numbers of accesses. Meteorological conditions are taken into consideration. Clearly, the numbers of accesses with higher key sizes are greater than those with lower key sizes. As the ratios of implemented and potential numbers of accesses increase with the key sizes, according to the accesses selection algorithm, the accesses with greater key sizes are more likely to be selected.

5.6. Routing Algorithm

Figure 11 shows the daily key sizes distributed by satellites of the constellation to each ground station. There are little fluctuations between the average daily key sizes of ground stations with priority 2 and 3. It is because there are enough quantum keys generated between the constellation and ground stations to be distributed. However, due to requiring more keys, there are significant differences between the average daily key sizes of ground stations with priority 0 and 1. The average daily key sizes of some ground stations with priority 0, e.g., Tokyo, Beijing and Washington, are even lower than the those of ground stations with priority 1. For such ground stations, it is helpful to improve their performance by adding QKD receivers.
Figure 12 indicates the number distribution of key flows with the average hops. Average hops are ratios of key sizes consumed by inter-satellite links and key sizes distributed to ground stations. For the key flows with no consumption, the average hop is 0. In Figure 12, the proportion of key flows with no consumption is about 56%. That is to say that most distributed keys are relayed within one hop.
Figure 13 is the key sizes distributed for each ground stations. For the ground stations with priorities 2 or 3, the average daily key sizes distributed vary smoothly. However, due to the high requirements of key sizes for ground stations with priorities 0 or 1, the performance is not good for the ground stations in a low latitude area.
Figure 14 shows the average occupancies of inter-planar links during one year. For single inter-satellite links between satellite s i , s j , the occupancy O c c s i , s j is
O c c s 1 , s 2   =   K e y s 1 , s 2 I S L K e y m a x I S L
where K e y m a x I S L is the maximum storage capacity of satellite per link. In the simulation, K e y m a x I S L   =   2 G b for each link and the initial storage is 0. The average occupancies of inter-planar links are the mean values of all the occupancies of the links that connect the two planes. The average occupancies of the intra-planar links are the mean values of all the occupancies belonging to the same plane.
The initial state of each satellite’s key pool is empty. However, the occupancies increase to their peaks, as the quantum key rate generated in January is high. A similar condition occurs when in June. For most inter-plana links, the generated key sizes increase to their peaks when near solstices. However, they decrease to their bottoms when near equinoxes. Such periodicity is related to solar motion. Note that the QKD under the Sun is close in our simulation. Therefore, the generation of quantum keys is dramatically affected by the solar influence. However, as the channels losses under the Sun are greater than the limitations, the key generation rates may be negative. In other words, no secure keys can be generated when the QKD is in daylight. Consequently, the inter-planar links become the networking bottlenecks periodically.
Figure 15 shows the average occupancies of the intra-planar links during one year. The average occupancies of the intra-planar links are lower than 20%. For some intra-planar links, their occupancies may approach 0%. Unlike the inter-planar links, the key generation rates of the intra-planar links are free from the Sun’s influence. Hence, the key generation rates are always stable. However, owing to the long channels distances, the key generation rates are not great enough to support the requirements of routing. Therefore, the intra-planar links are always the networking bottlenecks.

6. Discussion

In this paper, two important issues, accesses selection and inter-satellite routing, in the operation of the QKD constellation are investigated.
The first issue, accesses selection, decides whether or not an access is implemented according to the status of satellites and ground stations. The aim is to achieve greater key sizes generated between satellites and ground stations. The second issue, inter-satellite routing, finds a forwarding path for each key flow by taking constraints into consideration.
In accesses selection, the method for solving the longest path problem in DAG is applied so that the set of accesses in the longest path is chosen to be implemented. The simulation results show that the accesses selection algorithm proposed in this paper is helpful for choosing accesses with higher key sizes.
In inter-satellite routing, by finding a maximum flow in DAG, the maximum flow is the forwarding path. The simulation results show that the bottleneck of the constellation performance is the generated key sizes of the inter-satellite links. Both the inter-planar links and intra-planar links are restricted by the Sun. The key generation rates of the inter-planar links are influenced by the Sun. Although the key generation rates of the intra-planar links are not affected by the Sun, the keys stored are not sufficient to relay quantum keys. Thus, the intra-planar links are always the networking bottlenecks, and the inter-planar links are the networking bottlenecks periodically.
The straight method to promote the performance of inter-satellite links is decreasing the link distances. On one hand, in each orbital plane, there are only 40 satellites orbiting at an altitude of 523.3 km. The distances between adjacent satellites are about 1083 km. Therefore, it is effective to promote the networking performance of intra-planar links by adding satellites in the same plane. For example, the distances decrease to 600 km if there are 72 satellites. On the other hand, to improve the generated key rate of the inter-planar links, it is better to decrease the differences of RAANs of adjacent orbital planes. However, the coverage areas of the constellation are narrowed. In that case, more satellites are required to achieve networking globally.
Note that the above method of decreasing the link distances increases the relay nodes. Therefore, the consumed keys to be delivered from one ground station to another remote one are also increased. The trade-off needs to be studied in the future. Additionally, the following are the limitations of the study:
  • The simulation of meteorological conditions is rough, as the meteorological conditions are static in each access, and the corresponding data are generated randomly.
  • Only the single-layer LEO constellation is taken into consideration. The research of multiple-layer constellation is to be studied in detail.
  • The networking traffic balance is not taken into consideration. Hence, some inter-satellite links may become bottlenecks if they are unavailable.
  • The key flows are always routed from satellites with higher hops to lower. Although the consumed keys increase, the performance of the constellation may be improved if the key flows can be routed from satellites with lower hops to higher ones.
  • Channel security and communication attacks are not taken into consideration in this study.
To sum up, the Sun is the key factor that restricts the networking of the quantum constellation. In this study, the coverage of the constellation is restricted due to the Sun. Furthermore, the key generation rates of inter-planar links are affected significantly by the Sun. Consequently, the keys that are delivered to a remote ground station decrease when inter-planar links have low efficiency. Although the key generation rates of intra-planar links are almost not influenced by the Sun, the rates are low due to the long link distances. Adding more satellites also probably increases the consumption of the relayed keys.

Author Contributions

Conceptualization, J.W. and Z.Z.; methodology, J.W.; software, J.W.; validation, J.W., L.C. and H.C.; formal analysis, L.C.; investigation, L.C.; resources, Z.Z.; data curation, H.C.; writing—original draft preparation, J.W.; writing—review and editing, J.W.; visualization, J.W.; supervision, Z.Z.; project administration, Z.Z.; funding acquisition, L.C. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding. The APC was funded by Innovation Academy for Microsatellites, Chinese Academy of Sciences.

Institutional Review Board Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Bennett, C.H.; Brassard, G.; Breidbart, S. Quantum Cryptography II: How to re-use a one-time pad safely even if P=NP. Nat. Comput. 2014, 13, 453–458. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  2. Elliott, C. Building the quantum network. New J. Phys. 2002, 4, 46. [Google Scholar] [CrossRef]
  3. Elliott, C.; Colvin, A.; Pearson, D.; Pikalo, O.; Schlafer, J.; Yeh, H. Current status of the DARPA quantum network. Def. Secur. 2005, 5815, 138–149. [Google Scholar] [CrossRef]
  4. Dianati, M.; Alleaume, R. Architecture of the Secoqc Quantum Key Distribution network. In Proceedings of the 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM’07), Guadeloupe, France, 2–6 January 2007; p. 13. [Google Scholar] [CrossRef] [Green Version]
  5. Alléaume, R.; Bouda, J.; Branciard, C.; Debuisschert, T.; Dianati, M.; Gisin, N.; Godfrey, M.; Grangier, P.; Länger, T.; Leverrier, A.; et al. SECOQC White Paper on Quantum Key Distribution and Cryptography. arXiv 2007, arXiv:0701168. [Google Scholar]
  6. Liao, S.K.; Cai, W.Q.; Liu, W.Y.; Zhang, L.; Li, Y.; Ren, J.G.; Yin, J.; Shen, Q.; Cao, Y.; Li, Z.P.; et al. Satellite-to-ground quantum key distribution. Nature 2017, 549, 43–47. [Google Scholar] [CrossRef] [Green Version]
  7. Liao, S.K.; Cai, W.Q.; Handsteiner, J.; Liu, B.; Yin, J.; Zhang, L.; Rauch, D.; Fink, M.; Ren, J.G.; Liu, W.Y. Satellite-Relayed Intercontinental Quantum Network. Phys. Rev. Lett. 2018, 120, 030501. [Google Scholar] [CrossRef] [Green Version]
  8. Sabuncu, M.; Ladislav Mišta, J.; Fiurášek, J.; Filip, R.; Leuchs, G.; Andersen, U.L. Nonunity gain minimal-disturbance measurement. Phys. Rev. A 2007, 76, 032309. [Google Scholar] [CrossRef] [Green Version]
  9. Sabuncu, M.; Filip, R.; Leuchs, G.; Andersen, U.L. Environmental Assisted Quantum Information Correction for Continuous Variables. Phys. Rev. A 2010, 81, 012325. [Google Scholar] [CrossRef] [Green Version]
  10. Vergoossen, T.; Loarte, S.; Bedington, R.; Kuiper, H.; Ling, A. Modelling of satellite constellations for trusted node QKD networks. Acta Astronaut. 2020, 173, 164–171. [Google Scholar] [CrossRef]
  11. Polnik, M.; Mazzarella, L.; Carlo, M.D.; Oi, D.K.; Riccardi, A.; Arulselvan, A. Scheduling of space to ground quantum key distribution. EPJ Quantum Technol. 2020, 7, 3. [Google Scholar] [CrossRef]
  12. Wang, J.; Chen, H.; Zhu, Z. Modeling research of satellite-to-ground quantum key distribution constellations. Acta Astronaut. 2021, 180, 470–481. [Google Scholar] [CrossRef]
  13. Tanizawa, Y.; Takahashi, R.; Dixon, A. A routing method designed for a Quantum Key Distribution network. In Proceedings of the 2016 Eighth International Conference on Ubiquitous and Future Networks (ICUFN), Vienna, Austria, 5–8 July 2016. [Google Scholar]
  14. Yang, C.; Zhang, H.; Su, J. Quantum key distribution network: Optimal secret-key-aware routing method for trust relaying. China Commun. 2018, 15, 33–45. [Google Scholar] [CrossRef]
  15. Liu, X.; Wang, J.; Li, R.; Zhang, C. Security Analysis of Stochastic Routing Scheme in Grid-Shaped Partially-Trusted Relay Quantum Key Distribution Network. Chin. J. Electron. 2018, 27, 234–240. [Google Scholar] [CrossRef]
  16. Wang, Y.; Zhao, Y.; Chen, W.; Dong, K.; Yu, X.; Zhang, J. Routing and Key Resource Allocation in SDN-based Quantum Satellite Networks. In Proceedings of the 2020 International Wireless Communications and Mobile Computing (IWCMC), Limassol, Cyprus, 15–19 June 2020. [Google Scholar]
  17. Dequal, D.; Vidarte, L.T.; Rodriguez, V.R.; Vallone, G.; Villoresi, P.; Leverrier, A.; Diamanti, E. Feasibility of satellite-to-ground continuous-variable quantum key distribution. npj Quantum Inf. 2021, 7, 3. [Google Scholar] [CrossRef]
  18. Derkach, I.; Usenko, V.C. Applicability of Squeezed- and Coherent-State Continuous-Variable Quantum Key Distribution over Satellite Links. Entropy 2021, 23, 55. [Google Scholar] [CrossRef]
  19. Ma, X.; Qi, B.; Zhao, Y.; Lo, H.K. Practical decoy state for quantum key distribution. Phys. Rev. A 2005, 72, 012326. [Google Scholar] [CrossRef] [Green Version]
  20. Ma, X.; Fung, C.H.F.; Razavi, M. Statistical fluctuation analysis for measurement-device-independent quantum key distribution. Phys. Rev. A 2012, 86, 052305. [Google Scholar] [CrossRef] [Green Version]
  21. Zhang, S.J.; Xiao, C.; Zhou, C.; Wang, X.; Yao, J.S.; Zhang, H.L.; Bao, W.S. Performance analysis of continuous-variable measurementdevice-independent quantum key distribution under diverse weather conditions. Chin. Phys. B 2020, 29, 020301. [Google Scholar] [CrossRef]
  22. Liao, S.K.; Yong, H.L.; Liu, C.; Shentu, G.L.; Li, D.D.; Lin, J.; Dai, H.; Zhao, S.Q.; Li, B.; Guan, J.Y.; et al. Long-distance free-space quantum key distribution in daylight towards inter-satellite communication. Nat. Photonics 2017, 11, 509–513. [Google Scholar] [CrossRef]
  23. Wertz, J.R. Spacecraft Attitude Determination and Control; Springer: Dordrecht, The Netherlands, 1978. [Google Scholar] [CrossRef]
  24. Zhang, Z.; Zhao, Q.; Razavi, M.; Ma, X. Improved key-rate bounds for practical decoy-state quantum-key-distribution systems. Phys. Rev. A 2017, 95, 012333. [Google Scholar] [CrossRef] [Green Version]
  25. Xu, F.; Xu, H.; Lo, H.K. Protocol choice and parameter optimization in decoy-state measurementdevice-independent quantum key distribution. Phys. Rev. A 2014, 89, 052333. [Google Scholar] [CrossRef] [Green Version]
  26. Zhu, J.R.; Li, J.; Zhang, C.M.; Wang, Q. Parameter optimization in biased decoy-state quantum key distribution with both source errors and statistical fluctuations. Quantum Inf. Process. 2017, 16, 238. [Google Scholar] [CrossRef]
Figure 1. The storing and forwarding of quantum keys. (a): Firstly, satellite visits ground station A. Key K A is generated between them by quantum link; (b): Secondly, satellite visits ground station B. Key K B is generated between them by quantum link. Then, key K C is generated by XOR operation of K A and K B by satellite and is sent by classical link. Ground station B decrypts K C to obtain key K A ; (c): Finally, ground stations A and B share same key K A .
Figure 1. The storing and forwarding of quantum keys. (a): Firstly, satellite visits ground station A. Key K A is generated between them by quantum link; (b): Secondly, satellite visits ground station B. Key K B is generated between them by quantum link. Then, key K C is generated by XOR operation of K A and K B by satellite and is sent by classical link. Ground station B decrypts K C to obtain key K A ; (c): Finally, ground stations A and B share same key K A .
Entropy 24 00298 g001
Figure 2. The inter-satellite relay of quantum keys. All the quantum keys are generated by quantum channels (not drawn in figure) in advance. The red quantum keys are delivered from one ground station to another. Other quantum keys are discarded after red keys have been relayed.
Figure 2. The inter-satellite relay of quantum keys. All the quantum keys are generated by quantum channels (not drawn in figure) in advance. The red quantum keys are delivered from one ground station to another. Other quantum keys are discarded after red keys have been relayed.
Entropy 24 00298 g002
Figure 3. The accesses selection graph. The capacities of edges are the keys of the corresponding accesses represented by the ending vertices. For ending vertex V D , the related capacities are all 0. Note that the ground station cannot implement both accesses A 1 and A 2 . The similar conditions include ( A 2 , A 3 ) , ( A 1 , A 4 ) and ( A 2 , A 4 ) . The source vertex V S can reach any vertices, except itself, within one hop. The ending vertex V D can be reached by any vertices, except itself, within one hop. The solution of accesses selection is to find a path that starts from V S to V D with a maximum sum of capacities of edges.
Figure 3. The accesses selection graph. The capacities of edges are the keys of the corresponding accesses represented by the ending vertices. For ending vertex V D , the related capacities are all 0. Note that the ground station cannot implement both accesses A 1 and A 2 . The similar conditions include ( A 2 , A 3 ) , ( A 1 , A 4 ) and ( A 2 , A 4 ) . The source vertex V S can reach any vertices, except itself, within one hop. The ending vertex V D can be reached by any vertices, except itself, within one hop. The solution of accesses selection is to find a path that starts from V S to V D with a maximum sum of capacities of edges.
Entropy 24 00298 g003
Figure 4. The network status dissemination direction.
Figure 4. The network status dissemination direction.
Entropy 24 00298 g004
Figure 5. The network graph. V 8 is the sink node. The edges always start from the nodes with greater hops and ends at smaller ones. The numbers of edges are the capacities of links.
Figure 5. The network graph. V 8 is the sink node. The edges always start from the nodes with greater hops and ends at smaller ones. The numbers of edges are the capacities of links.
Entropy 24 00298 g005
Figure 6. The auxiliary graph. The graph G consists of the vertices and edges in the dashed circle.
Figure 6. The auxiliary graph. The graph G consists of the vertices and edges in the dashed circle.
Entropy 24 00298 g006
Figure 7. The max flow of auxiliary graph. The lines with same color represent the quantum key flow of same ground stations. The occupied traffic is drawn near the edges.
Figure 7. The max flow of auxiliary graph. The lines with same color represent the quantum key flow of same ground stations. The occupied traffic is drawn near the edges.
Entropy 24 00298 g007
Figure 8. The distribution of ground stations.
Figure 8. The distribution of ground stations.
Entropy 24 00298 g008
Figure 9. The implemented and potential key sizes between each ground station and satellites in constellation.
Figure 9. The implemented and potential key sizes between each ground station and satellites in constellation.
Entropy 24 00298 g009
Figure 10. Histograms of potential and implemented key size distribution. The x-axes are key sizes of accesses. Left y-axes are numbers of corresponding accesses and right y-axes are ratios of implemented and potential numbers of accesses. The blue parts are the number of potential accesses, and red parts are the number of selected accesses. The black dots are the ratios.
Figure 10. Histograms of potential and implemented key size distribution. The x-axes are key sizes of accesses. Left y-axes are numbers of corresponding accesses and right y-axes are ratios of implemented and potential numbers of accesses. The blue parts are the number of potential accesses, and red parts are the number of selected accesses. The black dots are the ratios.
Entropy 24 00298 g010
Figure 11. The average, maximum and minimum daily key sizes distributed by satellites of constellation to each ground station during a year.
Figure 11. The average, maximum and minimum daily key sizes distributed by satellites of constellation to each ground station during a year.
Entropy 24 00298 g011
Figure 12. Distribution of key flows number with the average hops. The proportions are number of the corresponding key flows to total.
Figure 12. Distribution of key flows number with the average hops. The proportions are number of the corresponding key flows to total.
Entropy 24 00298 g012
Figure 13. Average daily key sizes distributed by constellation for each ground station. Red dots represent the ground stations with priority 0, orange dots with priority 1, blue dots with priority 2 and black dots with priority 3. The ids of ground stations are sorted by ascending order of the latitudes of the ground stations.
Figure 13. Average daily key sizes distributed by constellation for each ground station. Red dots represent the ground stations with priority 0, orange dots with priority 1, blue dots with priority 2 and black dots with priority 3. The ids of ground stations are sorted by ascending order of the latitudes of the ground stations.
Entropy 24 00298 g013
Figure 14. The average key size occupancy of each inter-planar link.
Figure 14. The average key size occupancy of each inter-planar link.
Entropy 24 00298 g014
Figure 15. The average key size occupancy of each intra-planar link.
Figure 15. The average key size occupancy of each intra-planar link.
Entropy 24 00298 g015
Table 1. The definitions of symbols used in accesses selection problem.
Table 1. The definitions of symbols used in accesses selection problem.
SymbolsDefinitions
N s a t N s a t Z + , number of satellites.
N g n d N g n d Z + , number of ground stations.
A A = a = i , s a t , g n d , s t , e t , k e y , i p s , i p g , f p s , f p g , set of accesses.
i i { 1 , 2 , , | A | } , index of access.
s a t s a t { 1 , 2 , , N s a t } , satellite of access.
g n d g n d { 1 , 2 , , N g n d } , ground station of access.
s t s t R + , starting time of access.
e t e t R + , e t > s t , ending time of access.
k e y k e y R + , key size of access.
i p s i p s R 4 , pointing state of satellite at starting time.
i p g i p g R 4 , pointing state of ground station at starting time.
f p s f p s R 4 , pointing state of satellite at ending time.
f p g f p g R 4 , pointing state of ground station at ending time.
I n d e x ( a ) I n d e x : A { 1 , 2 , , | A | } , denotes the index of access a.
S a t ( a ) S a t : A { 1 , 2 , N S } , denotes the satellite of access a.
G n d ( a ) G n d : A { 1 , 2 , N G } , denotes the ground station of access a.
S t ( a ) S t : A R + , denotes the starting time of access a.
E t ( a ) E t : A R + , denotes the ending time of access a.
K e y ( a ) K e y : A Z + , denotes the key size of access a.
I p s ( a ) I p s : A R 4 , denotes the pointing states of satellite of access a at starting time.
I p g ( a ) I p g : A R 4 , denotes the pointing states of ground station of access a at starting time.
F p s ( a ) F p s : A R 4 , denotes the pointing states of satellite of access a at ending time.
F p g ( a ) F p g : A R 4 , denotes the pointing states of ground station of access a at ending time.
T ( p 1 , p 2 ) T : R 4 × R 4 R + , denotes the minimum transition time from pointing states p 1 to p 2 .
F ( a i , a j ) F : A × A { 0 , 1 } , denotes whether transits from the accesses a i to a j
1 denotes true, 0 otherwise.
Table 2. The definitions of symbols used in inter-satellite routing.
Table 2. The definitions of symbols used in inter-satellite routing.
SymbolsDefinitions
N s a t Number of satellites.
N g n d Number of ground stations.
SSet of satellites, S = { s 1 , , s N s a t } .
GSet of ground stations, G = { g 1 , , g N g n d } .
H o p ( s i , s j ) H o p : S × S Z + , denotes the minimum hop count from satellite s i to s j .
K e y I S L ( s i , s j ) K e y I S L : S × S Z + , denotes the key sizes generated between satellites s i , s j .
K e y P o o l ( s , g ) K e y P o o l : S × G Z + , denotes the key sizes generated
between satellite s and ground station g.
Table 3. The network status.
Table 3. The network status.
Satellite Key Pool
S 1 G 1 :0 G 2 :5 G 3 :2
S 2 G 1 :0 G 2 :3 G 3 :0
S 3 G 1 :4 G 2 :4 G 3 :0
S 4 G 1 :0 G 2 :0 G 3 :4
S 6 G 1 :3 G 2 :0 G 3 :0
S 7 G 1 :0 G 2 :0 G 3 :6
S 9 G 1 :3 G 2 :0 G 3 :0
Table 4. The protocol parameter of satellite-to-ground QKD.
Table 4. The protocol parameter of satellite-to-ground QKD.
Qkd TypeStateParameterValue
Satellite-to-ground QKDSignalMean photons0.46
Probability0.74
DecoyMean photons0.07
Probability0.20
VacuumProbability0.06
Inter-satellite QKDSignalMean photons0.48
Probability0.85
DecoyMean photons0.05
Probability0.11
VacuumProbability0.04
Table 5. The system parameters.
Table 5. The system parameters.
SystemParameterValueUnit
Satellite-to-groundDiameter of telescope on ground (receiver)1.0[m]
Diameter of telescope on satellite (transmitter)300[mm]
Detector efficiency0.5[-]
Optical efficiency0.16[-]
Inter-satelliteDiameter of telescope of receiver500[mm]
Diameter of telescope of transmitter500[mm]
Detector efficiency0.5[-]
Optical efficiency0.16[-]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wang, J.; Chang, L.; Chen, H.; Zhu, Z. Networking Feasibility of Quantum Key Distribution Constellation Networks. Entropy 2022, 24, 298. https://0-doi-org.brum.beds.ac.uk/10.3390/e24020298

AMA Style

Wang J, Chang L, Chen H, Zhu Z. Networking Feasibility of Quantum Key Distribution Constellation Networks. Entropy. 2022; 24(2):298. https://0-doi-org.brum.beds.ac.uk/10.3390/e24020298

Chicago/Turabian Style

Wang, Junyong, Liang Chang, Hongyu Chen, and Zhencai Zhu. 2022. "Networking Feasibility of Quantum Key Distribution Constellation Networks" Entropy 24, no. 2: 298. https://0-doi-org.brum.beds.ac.uk/10.3390/e24020298

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop