Government Lab Reveals It Has Operated Quantum Internet For Over Two Years


Recommended Posts

One of the dreams for security experts is the creation of a quantum internet that allows perfectly secure communication based on the powerful laws of quantum mechanics.

The basic idea here is that the act of measuring a quantum object, such as a photon, always changes it. So any attempt to eavesdrop on a quantum message cannot fail to leave telltale signs of snooping that the receiver can detect. That allows anybody to send a ?one-time pad? over a quantum network which can then be used for secure communication using conventional classical communication.

That sets things up nicely for perfectly secure messaging known as quantum cryptography and this is actually a fairly straightforward technique for any half decent quantum optics lab. Indeed, a company called ID Quantique sells an off-the-shelf system that has begun to attract banks and other organisations interested in perfect security.

These systems have an important limitation, however. The current generation of quantum cryptography systems are point-to-point connections over a single length of fibre, So they can send secure messages from A to B but cannot route this information onwards to C, D, E or F. That?s because the act of routing a message means reading the part of it that indicates where it has to be routed. And this inevitably changes it, at least with conventional routers. This makes a quantum internet impossible with today?s technology.

Various teams are racing to develop quantum routers that will fix this problem by steering quantum messages without destroying them. We looked at one of the first last year. But the truth is that these devices are still some way from commercial reality.

Today, Richard Hughes and pals at Los Alamos National Labs in New Mexico reveal an alternative quantum internet, which they say they?ve been running for two and half years. Their approach is to create a quantum network based around a hub and spoke-type network. All messages get routed from any point in the network to another via this central hub.

This is not the first time this kind of approach has been tried. The idea is that messages to the hub rely on the usual level of quantum security. However, once at the hub, they are converted to conventional classical bits and then reconverted into quantum bits to be sent on the second leg of their journey.

So as long as the hub is secure, then the network should also be secure.

The problem with this approach is scalability. As the number of links to the hub increases, it becomes increasingly difficult to handle all the possible connections that can be made between one point in the network and another.

Hughes and co say they?ve solved this with their unique approach which equips each node in the network with quantum transmitters?ie lasers?but not with photon detectors which are expensive and bulky. Only the hub is capable of receiving a quantum message (although all nodes can send and receiving conventional messages in the normal way).

That may sound limiting but it still allows each node to send a one-time pad to the hub which it then uses to communicate securely over a classical link. The hub can then route this message to another node using another one time pad that it has set up with this second node. So the entire network is secure, provided that the central hub is also secure.

The big advantage of this system is that it makes the technology required at each node extremely simple?essentially little more than a laser. In fact, Los Alamos has already designed and built plug-and-play type modules that are about the size of a box of matches. ?Our next-generation [module] will be an order of magnitude smaller in each linear dimension,? they say.

Their ultimate goal is to have one of these modules built in to almost any device connected to a fibre optic network, such as set top TV boxes, home computers and so on, to allow perfectly secure messaging.

Having run this system now for over two years, Los Alamos are now highly confident in its efficacy.

Of course, the network can never be more secure than the hub at the middle of it and this is an important limitation of this approach. By contrast, a pure quantum internet should allow perfectly secure communication from any point in the network to any other.

Another is that this approach will become obsolete as soon as quantum routers become commercially viable. So the question for any investors is whether they can get their money back in the time before then. The odds are that they won?t have to wait long to find out.

Source

Link to comment
Share on other sites

Is there anything that doesnt sound better with Quantum in front of it?
Quantum diarrhea. It definitely sounds a lot worse than regular diarrhea.

Quantum diarrhea...how would you know when you're finished, given that the moment you try and observe it changes...nevermind, that's too disturbing to think about for the moment.

So will quantum Internet offer anything other than better security? Obviously the security aspect is great, but I'm wondering if there aren't other things that can be achieved using the same mechanics...

Link to comment
Share on other sites

So as long as the hub is secure, then the network should also be secur

There is always that. Can't guarantee everything.

Link to comment
Share on other sites

I once owned a VW Quantum. It was a turbo diesel.

Would have been nice if it couldn't be detected or changed just by looking at it.

Link to comment
Share on other sites

Hmm if you can develop a commercial quantum router (reading->routing a quantum packet without changing it), what's stopping someone develop a quantum snooper (only reading not routing)?

Link to comment
Share on other sites

Quantum diarrhea...how would you know when you're finished, given that the moment you try and observe it changes...nevermind, that's too disturbing to think about for the moment.

The moment you observe it, it collapses to a classical state |finished> or |unfinished> and the measured value is the corresponding eigenvalue. Yes, measuring disturbs the state, but I think in this case that would be desirable.

So will quantum Internet offer anything other than better security? Obviously the security aspect is great, but I'm wondering if there aren't other things that can be achieved using the same mechanics...

Well, not quantum internet, but quantum computing, yes. Pretty cool things happen when you apply quantum computing to, for instance, genetic algorithms, but in the end it doesn't actually help... the no-cloning theorem is a total roadblock there. But the moment you measure the fitness of a specific chromosome, the chromosome collapses to a superposition of all chromosomes with that fitness.

Link to comment
Share on other sites

Hmm if you can develop a commercial quantum router (reading->routing a quantum packet without changing it), what's stopping someone develop a quantum snooper (only reading not routing)?

You cannot read it without changing its state, thereby letting the original recipient know it's been read.

Link to comment
Share on other sites

This topic is now closed to further replies.