Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

Government Lab Reveals It Has Operated Quantum Internet for Over Two Years
MIT Technology Review ^ | 5/6/13

Posted on 05/06/2013 6:00:49 PM PDT by LibWhacker

Government Lab Reveals It Has Operated Quantum Internet for Over Two Years

A quantum internet capable of sending perfectly secure messages has been running at Los Alamos National Labs for the last two and a half years, say researchers

One of the dreams for security experts is the creation of a quantum internet that allows perfectly secure communication based on the powerful laws of quantum mechanics.

The basic idea here is that the act of measuring a quantum object, such as a photon, always changes it. So any attempt to eavesdrop on a quantum message cannot fail to leave telltale signs of snooping that the receiver can detect. That allows anybody to send a “one-time pad” over a quantum network which can then be used for secure communication using conventional classical communication.

That sets things up nicely for perfectly secure messaging known as quantum cryptography and this is actually a fairly straightforward technique for any half decent quantum optics lab. Indeed, a company called ID Quantique sells an off-the-shelf system that has begun to attract banks and other organisations interested in perfect security.

These systems have an important limitation, however. The current generation of quantum cryptography systems are point-to-point connections over a single length of fibre, So they can send secure messages from A to B but cannot route this information onwards to C, D, E or F. That’s because the act of routing a message means reading the part of it that indicates where it has to be routed. And this inevitably changes it, at least with conventional routers. This makes a quantum internet impossible with today’s technology

Various teams are racing to develop quantum routers that will fix this problem by steering quantum messages without destroying them. We looked at one of the first last year. But the truth is that these devices are still some way from commercial reality.

Today, Richard Hughes and pals at Los Alamos National Labs in New Mexico reveal an alternative quantum internet, which they say they’ve been running for two and half years. Their approach is to create a quantum network based around a hub and spoke-type network. All messages get routed from any point in the network to another via this central hub.

This is not the first time this kind of approach has been tried. The idea is that messages to the hub rely on the usual level of quantum security. However, once at the hub, they are converted to conventional classical bits and then reconverted into quantum bits to be sent on the second leg of their journey.

So as long as the hub is secure, then the network should also be secure.

The problem with this approach is scalability. As the number of links to the hub increases, it becomes increasingly difficult to handle all the possible connections that can be made between one point in the network and another.

Hughes and co say they’ve solved this with their unique approach which equips each node in the network with quantum transmitters–i.e., lasers–but not with photon detectors which are expensive and bulky. Only the hub is capable of receiving a quantum message (although all nodes can send and receiving conventional messages in the normal way).

That may sound limiting but it still allows each node to send a one-time pad to the hub which it then uses to communicate securely over a classical link. The hub can then route this message to another node using another one time pad that it has set up with this second node. So the entire network is secure, provided that the central hub is also secure.

The big advantage of this system is that it makes the technology required at each node extremely simple–essentially little more than a laser. In fact, Los Alamos has already designed and built plug-and-play type modules that are about the size of a box of matches. “Our next-generation [module] will be an order of magnitude smaller in each linear dimension,” they say.

Their ultimate goal is to have one of these modules built in to almost any device connected to a fibre optic network, such as set top TV boxes, home computers and so on, to allow perfectly secure messaging.

Having run this system now for over two years, Los Alamos are now highly confident in its efficacy.

Of course, the network can never be more secure than the hub at the middle of it and this is an important limitation of this approach. By contrast, a pure quantum internet should allow perfectly secure communication from any point in the network to any other.

Another is that this approach will become obsolete as soon as quantum routers become commercially viable. So the question for any investors is whether they can get their money back in the time before then. The odds are that they won’t have to wait long to find out.

Ref:arxiv.org/abs/1305.0305:Network-Centric Quantum Communications with Application to Critical Infrastructure Protection


TOPICS: Business/Economy; News/Current Events
KEYWORDS: cryptography; heisenberg; internet; losalamos; quantum; quantuminternet; quantummechanics; quantumphysics; uncertaintyprinciple
Navigation: use the links below to view more comments.
first previous 1-2021-39 last
To: rightwingcrazy
By making it a virtual quantum hub? Anybody messes with it, it blows up. ;-)
21 posted on 05/06/2013 6:45:38 PM PDT by LibWhacker
[ Post Reply | Private Reply | To 20 | View Replies]

To: Jeff Winston

going to have to come up with perfect fiber, or you transmit this and its gone.


22 posted on 05/06/2013 6:47:54 PM PDT by American in Israel (A wise man's heart directs him to the right, but the foolish mans heart directs him toward the left.)
[ Post Reply | Private Reply | To 18 | View Replies]

To: rightwingcrazy
"...How do you ensure that the central hub is secure?.."

It's running Norton...
23 posted on 05/06/2013 6:48:09 PM PDT by Rebel_Ace (Tags?!? Tags?!? We don' neeeed no stinkin' Tags!)
[ Post Reply | Private Reply | To 20 | View Replies]

To: rightwingcrazy
How do you ensure that the central hub is secure?

As someone else has already mentioned, the US government solution to that problem will probably be: "Contract it out to the Chinese."

24 posted on 05/06/2013 6:51:40 PM PDT by Jeff Winston
[ Post Reply | Private Reply | To 20 | View Replies]

To: Jeff Winston

Some 10 year old in China is salivating at a chance to crack this over the course of a weekend.


25 posted on 05/06/2013 7:00:26 PM PDT by EQAndyBuzz (The reason we own guns is to protect ourselves from those wanting to take our guns from us.)
[ Post Reply | Private Reply | To 24 | View Replies]

To: LibWhacker

Quantum bookmark.


26 posted on 05/06/2013 7:07:09 PM PDT by The Cajun (Sarah Palin, Mark Levin......Nuff said.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: LibWhacker

Why can’t they append the packet with header that tears off on ingress and has a New one attached before egress?

Eliminates inspection, stateful or otherwise

Just thinking outloud ....


27 posted on 05/06/2013 7:38:01 PM PDT by Vendome (Don't take life so seriously, you won't live through it anyway)
[ Post Reply | Private Reply | To 1 | View Replies]

To: American in Israel

At the quantum level, merely measuring something affects it. You may have heard it said that you can know the location, but not the velocity, or the velocity but not the location?
See my tag line and look it up. It is all probabilities until a measurement is made.


28 posted on 05/06/2013 8:39:57 PM PDT by ImaGraftedBranch (...By reading this, you've collapsed my wave function. Thanks.)
[ Post Reply | Private Reply | To 16 | View Replies]

To: LibWhacker

NOT QUANTUM INTERNET!!!!!

As we all know, the Internet is made of tubes, and in those tubes are CATS!

If I want to see cat videos on Internet, they had better not be dead cats!!!!! Too much uncertainty, I'll have to give up the Interwebs!

Mark

29 posted on 05/06/2013 9:47:40 PM PDT by MarkL (Do I really look like a guy with a plan?)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ImaGraftedBranch

I guess I am too old for the smoke and mirrors method of science. I prefer physics to metaphysics.


30 posted on 05/07/2013 6:54:30 AM PDT by American in Israel (A wise man's heart directs him to the right, but the foolish mans heart directs him toward the left.)
[ Post Reply | Private Reply | To 28 | View Replies]

To: Vendome

I don’t understand why they couldn’t do that either. Above my paygrade, V, sorry!


31 posted on 05/07/2013 10:30:03 AM PDT by LibWhacker
[ Post Reply | Private Reply | To 27 | View Replies]

To: ImaGraftedBranch; Jeff Winston; American in Israel; LibWhacker
    If I read the data stream by light leakage off of a fiber with a photodiode, it would not change the quantum data one bit. This is horse pucky.

      At the quantum level, merely measuring something affects it. You may have heard it said that you can know the location, but not the velocity, or the velocity but not the location?

This is well known as Heisenberg Uncertainty Principle aka Uncertainty Principle or Heisenberg Effect, or in layman's terms, object under observation changes its behaviour or state and is therefore unmeasurable, or as stated by Werner Heisenberg, "The more precisely the position is determined, the less precisely the momentum is known in this instant, and vice versa."

Ref: Heisenberg - Quantum Mechanics, 1925-1927: The Uncertainty Principle

They key exchange is a slight variation of or not that much different from PGP (Pretty Good Privacy) public-private/symmetric keys mechanism, developed and published by Phil Zimmermann in the early 1990s, except in this case it's fortified by the use of quantum mechanics to make even the key exchange impossible to tap without breaking communication.

Nothing here is revolutionary, the idea of the practical and inexpensive secure quantum net communications using fiber optics (or even "fixed wireless" lasers) has been around for more than 15 years. The scalability has been tested and established when Abilene Project gave way to Internet2 in 2007.

Refs:

Pretty Good Privacy

Phil Zimmermann

32 posted on 05/07/2013 6:56:47 PM PDT by CutePuppy (If you don't ask the right questions you may not get the right answers)
[ Post Reply | Private Reply | To 28 | View Replies]

To: CutePuppy
While great in theory, the premise of the measurement changing the data stream thereby scrambling the key is just that, a theory. All fibers leak a percentage of light. If the light leakage does not scramble the key, then the reading of the leaked light that is no longer part of the data stream but does reflect the data will not change the initial data stream. A photo diode adsorbing a photon is no more or less a loss of that photon than a bit of black plastic sheathing material on the fiber.

So while I find the theory interesting, I also observe that theory does not over come the physical reality. This is why I chose the wording I prefer physics over meta physics.

It is easy to over think a problem. An interesting example, in the space race, it was found that in zero gravity a ball point pen ceases to work. America spent a million dollars developing a pressurized ball point pen to work in zero gravity. When one diplomat bragged about it to the Russians, the Russian just laughed and said “we just use pencils”.

I took that incident as a life lesson. But to give it a try at least, if I think of a quantum physic theory, and am able to prove it, it then becomes simply physics. Therefore the measurement of any quantum physic idea changes it so that it no longer is Quantum physics... How did I do? -grin-

33 posted on 05/08/2013 7:35:22 AM PDT by American in Israel (A wise man's heart directs him to the right, but the foolish mans heart directs him toward the left.)
[ Post Reply | Private Reply | To 32 | View Replies]

To: American in Israel
So while I find the theory interesting, I also observe that theory does not overcome the physical reality. This is why I chose the wording I prefer physics over meta physics. .....

..... Therefore the measurement of any quantum physic idea changes it so that it no longer is Quantum physics... How did I do? -grin-

Fantastic! In one sentence you have disproved Planck, Heisenberg and many others! What were those bozos thinking? Quantum frauds (quads?) they are! Or were they just after government grants? Will we ever know or others will forever continue to perpetuate the quantum hoax?

You might appreciate this: Einstein on the Completeness of Quantum Theory

"Any sufficiently advanced technology is indistinguishable from magic" - Arthur C. Clarke's Third Law

"Any sufficiently advanced magic is indistinguishable from technology" - Corollary on Arthur C. Clarke's Third Law, often attributed to Larry Niven

34 posted on 05/08/2013 10:52:24 AM PDT by CutePuppy (If you don't ask the right questions you may not get the right answers)
[ Post Reply | Private Reply | To 33 | View Replies]

To: LibWhacker; Vendome

Probably, simply because it doesn't change anything, if the source or transmission is tapped / monitored in-line (i.e., non-quantum transport):

It's already being done. It doesn't eliminate or has anything to do with inspection (I assume "stateful or otherwise" refers to the firewall/IDS/IPS, which has nothing to do with the data transmission, as they operate on higher OSI layers).

Data has to be re-assembled at the end point / receiver. If the header is symmetrical (i.e., the data directly follows the header) splitting the packet doesn't do anything to prevent decoding.

If the header is asymmetrical, the header must contain the pointer to the data packet in order to be reassembled... again, nothing there to prevent decoding, except the usual PGP / RSA key exchange mechanism.

Quantum technology simply adds the step of preventing the tapping of any packet exchange; it's another (and more rigorous) layer of security at the OSI physical/PHY Layer 1 (which is generally not specific to the TCP/IP protocol), below the DLL/Data-Link Layer 2.

More technical explanation: Optical Networking for Quantum Key Distribution and Quantum Communications (1.1MB PDF file)

35 posted on 05/08/2013 1:50:35 PM PDT by CutePuppy (If you don't ask the right questions you may not get the right answers)
[ Post Reply | Private Reply | To 31 | View Replies]

To: CutePuppy
cute!


36 posted on 05/08/2013 1:59:31 PM PDT by American in Israel (A wise man's heart directs him to the right, but the foolish mans heart directs him toward the left.)
[ Post Reply | Private Reply | To 34 | View Replies]

To: American in Israel

:~)


37 posted on 05/08/2013 2:49:47 PM PDT by CutePuppy (If you don't ask the right questions you may not get the right answers)
[ Post Reply | Private Reply | To 36 | View Replies]

To: MarkL
If I want to see cat videos on Internet, they had better not be dead cats!!!!!

Well, the cats may be dead, but they're also alive, so you're good!

38 posted on 05/08/2013 3:23:04 PM PDT by Future Snake Eater (CrossFit.com)
[ Post Reply | Private Reply | To 29 | View Replies]

To: apillar

I know someone who until recently was high up in security at the labs. Most questions about what he did or what he saw get met with nothing more than an icy stare. When I started asking about specific projects I have heard of he said, “Take what you think we have and add about 100 years.”


39 posted on 05/08/2013 3:32:57 PM PDT by Crusher138 ("Then conquer we must, for our cause it is just")
[ Post Reply | Private Reply | To 8 | View Replies]


Navigation: use the links below to view more comments.
first previous 1-2021-39 last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson