Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Network The Internet

Brooklyn Quantum Network May Hold Key To an Untappable Internet (fastcompany.com) 47

tedlistens shares a report from Fast Company: Two corners of Brooklyn's historic Navy Yard will be connected by a small test bed for quantum networking, a first step toward a future "quantum internet" that promises to transform computing and make communications untappable. The effort, by a startup company called Qunnect, will join dozens of experiments around the U.S., Europe, and China, but would be the first commercial quantum network in the country, and the first to use only small, room-temperature devices. Such tools could make it easier to link quantum computers across the planet, opening the door to more practical uses of the technology in research, defense, finance, and other yet-to-be-determined applications.

"We can have these networks go all the way from here, coast to coast, and eventually global," says Dr. Noel Goddard, the CEO of Qunnect. In addition to testing a protocol for sharing quantum information across conventional fiber-optic lines, the 12-person startup will use the network to test a group of quantum networking hardware that can fit into the server racks of existing telecom buildings. Its flagship product, spun out of research at SUNY Stony Brook, is a type of device thought to be crucial to establishing the "magic" of quantum entanglement across a fiber line, called a quantum memory. The machines use rubidium vapor to briefly store photons' quantum information, with all of its weird uncertainty, so that the information can be repeated across a long-distance fiber network without disturbing it along the way. But unlike many quantum machines -- often sprawling tabletop contraptions that rely on cryogenic cooling, vacuums, and other delicate equipment -- Qunnect's memory machine operates at room temperature and fits inside a box the size of a large desk drawer.

Qunnect's sold just three of its memory machines so far, to Brookhaven National Lab and Stony Brook University, at a reported price of around $100,000 apiece. But a number of government and defense labs, along with big telecom and tech companies, from Amazon to Verizon, are paying close attention. The device has already received millions in backing from the Department of Energy and other federal and state agencies. And last week, Qunnect announced its largest endorsement yet: $8 million in funding, in a series A round led by Airbus Ventures and including The New York Ventures Fund, Impact Science Ventures, Motus Ventures, and SandboxAQ, a post-quantum security company Google spun off earlier this year. The new money will help build the test bed, which Qunnect plans to start operating by the middle of next year, when it will open it up to researchers and customers in government, finance, and telecom. These experiments will help the company learn more about a variety of proposals for building quantum networks, and, it hopes, position it as a device supplier for the whole quantum internet.

This discussion has been archived. No new comments can be posted.

Brooklyn Quantum Network May Hold Key To an Untappable Internet

Comments Filter:
  • by scdeimos ( 632778 ) on Wednesday October 12, 2022 @11:46PM (#62961775)
    But if a third party disturbs the quantum network then, really, it has built-in Denial-of-Service.
    • That's not a bug. It's a feature.

    • by ShanghaiBill ( 739463 ) on Thursday October 13, 2022 @01:41AM (#62961873)

      Security isn't compromised by "tapping networks".

      It is compromised by phishing and social engineering.

      Quantum networks are addressing the wrong end of the problem.

      Unless you take humans out of the loop, quantum networks will make no difference.

      • All networks you're using for anything important are currently tapped. You can argue that "it doesn't matter", and that the security services aren't interested in you, or whatever else, but they are, most definitely looking at everything you do. Quantum networks would stop them doing so - but IMHO, it seems unlikely we're going to be running dedicated fibre between locations to do so.

        Ironically, governments and militaries might run some dedicated fibre between some of their locations to get a quantum networ

        • All networks you're using for anything important are currently tapped.

          Bullcrap. The networks most people use have end-to-end encryption.

          • by cstacy ( 534252 )

            All networks you're using for anything important are currently tapped.

            Bullcrap. The networks most people use have end-to-end encryption.

            The point is: soon it will be possible to break all the usual encryption. This will be done, ironically, by using quantum computers to compute those keys you used. No more "hard" math problems on which to base your encryption. However, quantum computing will also be used for two new things. Secure transmission that you won't be able to decrypt, and with the side effect of knowing when you have been evesdropped on (because evesdropping destroys the data encoded in the quantum state of the teleported bit). T

            • The point is: soon it will be possible to break all the usual encryption.

              Modern encryption is not based on prime factorization or any other algorithm with a quantum solution.

              Even factoring large numbers is not likely to happen "soon" unless you mean decades.

              Here's the largest number factored with quantum computing so far: 21.

      • Tapping, backdoors, spilling of bit, byte processes are a threat. More than people want to admit since the shops closer development are the ones who understand how to exploit it.

      • by SirSlud ( 67381 )

        ah yes, the old "because you can break in through the windows, you shouldn't bother locking the door" argument

        • ah yes, the old "because you can break in through the windows, you shouldn't bother locking the door" argument

          A better analogy is that installing a bigger deadbolt on the front door shouldn't be your top priority if the window is open.

          • by SirSlud ( 67381 )

            That analogy works if there's only one person working on it and working on one thing means not working on the other.

    • But if a third party disturbs the quantum network then, really, it has built-in Denial-of-Service.

      The only untappable network I ever encountered (in my decades of working on networks)...was not plugged into anything. /s

  • If I have to pay 10x for untappable internet it's too much.

    Not that I don't want privacy. I very much do. But my internet activity is so boring the NSA has to reboot their servers due to boredom every time they process my traffic.

    Otoh if I was the military or any of several government agencies, labs, etc, I'd happily pay large wads of cash for it.

    Ymmv

  • Is it the same bullshit as those companies that claim they do "quantum encryption"? i.e. just using a Quantum generated RNG as a seed to security.
    • by Anonymous Coward
      A quick read and it is talking about being able to securely generate the same key on both sides, so yep this is just more of the same bullshit. The untappable comes with a huge range of assumptions of you not having any vulnerabilities in protocols, code etc. It is just a secure key generator which is rarely the weakest link in the first place,
      • Actually, it isn't the same. They are using the quantum state of the electron to propagate down the network carrying the data. Any attempt to read the state of the electron while in transit alters the state, thereby breaking the entanglement. This prevents the data from being read surreptitiously. This is vastly different than just using it as a new method to seed a RNG or to transmit the key used for the rest of the encryption. The entangled state of the electron IS the data being transmitted.

        As one photon of each pair is held in memory, the other photon—which possesses a standard telecommunications frequency for fiber transmission—is sent along the network to a swapping station, where it is entangled with a photon from the other pair. With a daisy-chain of quantum memory devices, each "swapping" a photon’s information to a new photon, quantum information can travel unhindered across the network. “If you build these networks eventually,” says Namazi, "there is no version in which even we know what’s going on [on the network], which is something everyone loves about quantum."

      • Nope. The network is based on quantum entanglement, which makes eavesdropping impossible.

        I agree that eavesdropping is rarely the weakest link, and "normal" cryptography is plenty good enough to prevent it in practice.

    • by fuzzyfuzzyfungus ( 1223518 ) on Thursday October 13, 2022 @01:19AM (#62961857) Journal
      Different flavor entirely: this sort of 'quantum encryption' involves encoding information in the properties of photons that can't be observed by a would-be eavesdropper without perturbing them; so it becomes impossible to tap a fiber(or, in some implementations, free air) transmission.

      Very clever, and offers some strong security properties; but has the massive downside that it requires an optical path of sufficiently high quality and short distance that the system isn't swamped by medium imperfections indistinguishable from eavesdropping.

      Because of that combination of virtues and limitations it's arguably the case that 'encryption' is the half of the phrase that is more likely to mislead you: Classical encryption has some slightly worrisome potential weaknesses in terms of robustness; but makes no demands whatsoever on the transmission infrastructure aside from it being able to actually transmit data; so you can freely add repeaters, switches, media converters, etc. and it doesn't matter.

      Since quantum encryption depends explicitly on the properties of the communications channel; it is closer to being a very strong link integrity mechanism than any sort of direct analog to classical encryption: If you've got a dedicated fiber line between the pentagon and the white house or whatnot, you can use quantum phenomena to rule out people tapping that line, which is neat; but you can't use that to achieve stuff we routinely use classical encryption for: like establishing tunnels on top of explicitly untrusted networks(VPNS, TLS, etc) or encrypting data in ways that are agnostic to what sort of channels are used to transmit it and what media are used to store it.

      Apparently these guys have made some advances in repeating photons with quantum encryption-relevant information attached without perturbing them; which would allow for use of quantum encryption backed link integrity over much longer lines; and potentially over switched networks rather than pure point-to-point.
      • by dargaud ( 518470 )
        It will be just for the key exchange, after that it'll be standard encryption. And then you'll get a MITM: "the key has changed, do you accept the new key" "Yes" as usual for most users.
        • I can't really argue with you there; cryptography does seem to be where you go for the extremely challenging, but in principle provable, problems in number theory; the quite challenging, but in principle amenable to correct implementation, problems in software engineering; and the challenging, but probably intractable, problems in human factors engineering.
      • Different flavor entirely: this sort of 'quantum encryption' involves encoding information in the properties of photons that can't be observed by a would-be eavesdropper without perturbing them; so it becomes impossible to tap a fiber(or, in some implementations, free air) transmission.

        Does the quantum world provide a magical way to know for sure who you are communicating with? Simply knowing someone can't eavesdrop means nothing if you have no idea who you are talking to.

        • My (very much layman's) understanding is that there's no magic way of telling who owns the device at the other end of the link that you are communicating with; but that the inability to read the properties out of the photons without perturbing them means that silently adding a 3rd listener or a splitter or the like to the link will immediately and visibly cause communication between the first two listeners to be disrupted; unlike standard fiber where you'll lose a little bit of intensity; but dropping a spl
    • by brunos ( 629303 )
      Actually, Kerckhoffs's principle states that all of the security of an algorithm must reside solely in the key. So, the key is important. Most high-profile attacks (e.g. playstation jailbreak, debian ssh hack, bitcoin wallet hack, crypto AG backdoors, and many other backdoors that I will not mention here) have relied on the weakness of the key. You can have provably secure encryption algorithms (the simplest being the one-time pad), but, quantum mechanics is the only theory that allows you to generate prova
    • by gweihir ( 88907 )

      More bullshit. This quantum stuff has no real-world applications in the security space.

  • by ctilsie242 ( 4841247 ) on Thursday October 13, 2022 @01:14AM (#62961847)

    Even if this is something that can't transmit much in the way of bandwidth, one thing this would be excellent at is a channel to set up keys, be it verifying that a public key is actually right, or setting up shared secrets between two sites.

    This sure beats sending a shared secret and a public key certificate via certified snail mail to the recipient.

    • one thing this would be excellent at is a channel to set up keys.

      Yes, TFA says that secure key exchange is the main purpose.

      • Back in the day (1970s), when I was a Radioman on a USCGC, we used sneaker net for getting keys. I would check out a pickup truck, and a .45 (perhaps there were two of us), then drive to the main comm centre to get the codes (early) or punch cards (later) for the ship's KW-7 / Orestes (encrypted teletype).

        Best wishes,
        Bob

    • Even if this is something that can't transmit much in the way of bandwidth, one thing this would be excellent at is a channel to set up keys, be it verifying that a public key is actually right, or setting up shared secrets between two sites.

      The only advantage quantum provides is a form of forward secrecy that still depends entirely on classical secrets and algorithms to establish.

      This sure beats sending a shared secret and a public key certificate via certified snail mail to the recipient.

      You have to do that anyway. This is only works for secure rotation after you've established trust using classically guarded secrets and algorithms in the first place.

    • one thing this would be excellent at is a channel to set up keys, be it verifying that a public key is actually right, or setting up shared secrets between two sites.

      And I'm just supposed to trust that Big Universe isn't siding with the Russians? Nice try, Ivan!

  • It's not secure against man in the middle. Even someone with the same equipment sits in between they will establish one key with one of the parties and another with the other. It's impossible to solve using physics. Just think about it how would nature "know" who is supposed to be able to communicatr? The only way it knows is by who is connected to each other. But if you trust those connections are made right, then you could apply this reasoning to non-quantum networks as well which we usually don't. Gues
    • by gweihir ( 88907 )

      Indeed. If you look at things a bit deeper, you find out you need conventional encryption in addition. And then you find out that conventional encryption done right would have been entirely enough. There are too many morons that equate "quantum" with "magic". It is not.

  • They have a bridge to sell you.
  • by gweihir ( 88907 ) on Thursday October 13, 2022 @04:02AM (#62962043)

    Just using conventional encryption right is all it takes.

    Also, all this quantum modulation crap (no, it is not "encryption") was hackable so far. This is just a bad idea that refuses to die.

  • Isn't this just a key exchange based on quantum phenomena, with the rest proceeding exactly as before?
  • That means that any quantum-based communications network would have to have some kind of traditional electronics at each end, to translate the quantum transmission into something that is human readable. And since there are electronic devices and software involved at each end, the transmission is by no means untappable.

    SSL can't be read in flight either. But the browser is the weak link, and can certainly be compromised.

    Most communications intercepts don't try to attack the strongest link in the chain, but t

Never ask two questions in a business letter. The reply will discuss the one you are least interested, and say nothing about the other.

Working...