Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
The Internet

Quantum Internet Draws Near Thanks To Entangled Memory Breakthroughs (newscientist.com) 47

An anonymous reader quotes a report from New Scientist: Efforts to build a global quantum internet have received a boost from two developments in quantum information storage that could one day make it possible to communicate securely across hundreds or thousands of kilometers. The internet as it exists today involves sending strings of digital bits, or 0s and 1s, in the form of electrical or optical signals, to transmit information. A quantum internet, which could be used to send unhackable communications or link up quantum computers, would use quantum bits instead. These rely on a quantum property called entanglement, a phenomenon in which particles can be linked and measuring one particle instantly influences the state of another, no matter how far apart they are. Sending these entangled quantum bits, or qubits, over very long distances, requires a quantum repeater, a piece of hardware that can store the entangled state in memory and reproduce it to transmit it further down the line. These would have to be placed at various points on a long-distance network to ensure a signal gets from A to B without being degraded.

Quantum repeaters don't yet exist, but two groups of researchers have now demonstrated long-lasting entanglement memory in quantum networks over tens of kilometers, which are the key characteristics needed for such a device. Can Knaut at Harvard University and his colleagues set up a quantum network consisting of two nodes separated by a loop of optical fibre that spans 35 kilometers across the city of Boston. Each node contains both a communication qubit, used to transmit information, and a memory qubit, which can store the quantum state for up to a second. "Our experiment really put us in a position where we're really close to working on a quantum repeater demonstration," says Knaut. To set up the link, Knaut and his team entangled their first node, which contains a type of diamond with an atom-sized hole in it, with a photon that they sent to their second node, which contains a similar diamond. When the photon arrives at the second diamond, it becomes entangled with both nodes. The diamonds are able to store this state for a second. A fully functioning quantum repeater using similar technology could be demonstrated in the next couple of years, says Knaut, which would enable quantum networks connecting cities or countries.

In separate work, Xiao-Hui Bao at the University of Science and Technology of China and his colleagues entangled three nodes together, each separated by around 10 kilometers in the city of Hefei. Bao and his team's nodes use supercooled clouds of hundreds of millions of rubidium atoms to generate entangled photons, which they then sent across the three nodes. The central of the three nodes is able to coordinate these photons to link the atom clouds, which act as a form of memory. The key advance for Bao and his team's network is to match the frequency of the photons meeting at the central node, which will be crucial for quantum repeaters connecting different nodes. While the storage time was less than Knaut's team, at 100 microseconds, it is still long enough to perform useful operations on the transmitted information.

Quantum Internet Draws Near Thanks To Entangled Memory Breakthroughs

Comments Filter:
  • No, it does not (Score:3, Insightful)

    by gweihir ( 88907 ) on Wednesday May 15, 2024 @07:09PM (#64475487)

    The whole thing is neither "near" nor useful in any way. Ans since you need to actually encrypt conventionally after exchanging a key with quantum technology, it does not even boost security.

    • by Tyr07 ( 8900565 )

      Secure transmission between points. I.E You can intercept it, it's quantum magicks.

      • You can intercept it. It's just that the target will know it's been intercepted. That's not really much of a benefit, depending on what is being transmitted.
        • by Tyr07 ( 8900565 )

          Not really. They would need to intercept the entangled particle, that happens before the actual data is transmitted, so you would know they intercepted it before data is transmitted. Once the entangled particle is at it's destination, you have no way to intercept the data between the particles due to quantum magic. It doesn't prevent devices from being compromised, but someone has to compromise the device and can't tap into less secure conduits on the path that it just 'travels' on

    • Re:No, it does not (Score:5, Interesting)

      by niftydude ( 1745144 ) on Wednesday May 15, 2024 @07:17PM (#64475511)
      It's even worse than you think.

      If a quantum repeater exists, then it logically follows that quantum communication is no longer secure.

      The vaunted security of quantum key distribution relies on the assumption that a quantum state can't be duplicated.

      If quantum repeaters exist, you may as well be transmitting in plain text.
      • by gweihir ( 88907 )

        Indeed. Hence you need to do a whole, second network that works _without_ repeaters! This is just a bad idea that needs to die.

        • Re: (Score:3, Informative)

          by iggymanz ( 596061 )

          indeed not.

          quantum repeater is passing an entangled unknown state. an attempt to snoop the value collapses the wavefunction in a detectable way. that's the whole beauty... of this thing that has never been achieved for any stream of data, but hey maybe someday

      • by ceoyoyo ( 59147 )

        Repeaters don't make copies.

        Well, if they're AT&T repeaters they do, but real repeaters don't.

        • by gweihir ( 88907 )

          Actually, they do.

          • they essentially rile up the original signal with woots and hollers and subsidized meat product

            • by gweihir ( 88907 )

              You are thinking amplifiers for conventional optical links. On quantum-level, they actually copy. Optical impulses have large numbers of photons in every pulse, so it makes sense modelling them as amplifiers. But they are actually not when you get down to quantum-level. Which you have to do for quantum signals.

              The thing is that conventional optical "amplifiers" do not work for quantum signals at all, since they do not copy polarization. Incidentally, if they worked, quantum-links would not be secure. So wh

              • You are thinking amplifiers for conventional optical links

                i always wondered what the subsidized meat intake was for on optical repeaters

              • Hence you _cannot_ add repeaters/amplifiers in a quantum link. The original photons have to make it though all to the other side or security is lost. That should make it amply clear this is not an "Internet" technology and can at most be used for specific dedicated links.

                While the underlying modalities are different the high level concept of amplifying still applies. All you really need to do is transfer quantum "information" not necessarily the original carriers of that information. Quantum teleportation does just that and has been empirically demonstrated.

                • by gweihir ( 88907 )

                  The security of a quantum link centrally and critically depends on the photons transferred being impossible to copy, and hence impossible to "amplify". So no, the concept of amplification does not apply. If you can amplify, security is gone. The problem is that there is no way to "amplify" a single photon without making copies of it. The photon either arrives at an intermediate "amplification" station or not. If not, it is gone and cannot be "amplified" by any means. If it arrives, it is in its original ene

                  • The security of a quantum link centrally and critically depends on the photons transferred being impossible to copy, and hence impossible to "amplify". So no, the concept of amplification does not apply.

                    In the quantum analogue nothing is being copied, rather the carrier of the underlying quantum information is being transformed.

                    The problem is that there is no way to "amplify" a single photon without making copies of it. The photon either arrives at an intermediate "amplification" station or not. If not, it is gone and cannot be "amplified" by any means. If it arrives, it is in its original energy state and "amplification" would mean making copies of it, which would mean destroying all security properties.

                    Quantum teleportation has been experimentally demonstrated something like 30 years ago. It is in fact possible to move quantum information around between different carriers without copying.

                    If the functional role of an amplifier in a network is to get information from point a to point b with lower probability of loss then quantum analogues are indeed possible by transforming one car

          • by ceoyoyo ( 59147 )

            They do not. Signal in, signal out. No copies.

            A particular implementation of a repeater might make copies, but the abstract device does not. Thus you cannot say "there's a repeater thus copies are made."

            • by gweihir ( 88907 )

              No. You do not understand what the "signal" sent looks like. It is _single_ photions. They either arrive unchanged with regards to polarization and energy state at a point in the middle or not. If you attempt to read the polarization, you destroy the photon and this attack is reliably detected. Incidentally, there is no way to do "amplification" for a single photon. You cannot accelerate or slow it down. You cannot change its wavelength. If it does not arrive, you can do nothing. This is not a light-pulse t

          • the quantum repeater passes an entangled value that is not known; attempts to read, to collapse wavefunction to known value, are detectable.

            • by gweihir ( 88907 )

              There is no entanglement in quantum links. It is just polarization. But reading that polarization has a only a ~ 50% probability of returning it. Hence if you send a new one onwards, the receiver gets the polarization only in ~ 37.5% of the cases (since you get a random result if you read the polarization wrong) and thereby can detect a listener together with the sender. This is grossly simplified, of course. Quantum entanglement is a entirely different thing and cannot be used for information transfer. Thi

        • Repeaters don't make copies.

          Well, if they're AT&T repeaters they do, but real repeaters don't.

          You may be thinking of a passthrough or an amplifier. Repeaters, by definition, repeat. What's a repetition? A duplication.

          • but in this case we're talking about repeating an entangled value this is not known. Quantum comm can detect when that is "read" and made known.

            hence the ignorance on the subject here.

          • by ceoyoyo ( 59147 )

            "Copying" is a technical term in quantum mechanics. It means taking a particular state, duplicating it, and having both the original and the duplicate exist at the same time.

            Actual implementations of classical repeaters typically measure, copy and re-transmit, but they don't have to. An abstract repeater has an input signal and an output signal, with no requirement for the input signal to be preserved, i.e. copied.

            This article describes it fairly well. Skip the first paragraph of bullshit.

            https://www.aliroq [aliroquantum.com]

      • wrong

        The "repeater" passes an entangled state, not the known value.

    • The whole thing is neither "near" nor useful in any way. Ans since you need to actually encrypt conventionally after exchanging a key with quantum technology, it does not even boost security.

      It is useful in some ways and does boost security. Yes the quantum channel itself still has to be authenticated classically which means you still need to guard secrets and rely on encryption algorithms. Practically you also still have to secure the classical channel by relying on classical encryption as well although I suppose you could just xor if you enjoy watching paint dry.

      The advantage of the quantum scheme is stronger forward secrecy. With quantum the classical channel can be keyed in a manner that

      • by gweihir ( 88907 )

        Get some actual knowledge about encryption security before you disgrace yourself further. You statements made indicate you lack that. Just one example of many nonsense statements you just made: If you can brute-force DH, you can _much_ _easier_ brute-force the conventional encryption in the conventional information link that actually gets used for data transfer.

        • Get some actual knowledge about encryption security before you disgrace yourself further.

          You statements made indicate you lack that. Just one example of many nonsense statements you just made: If you can brute-force DH, you can _much_ _easier_ brute-force the conventional encryption in the conventional information link that actually gets used for data transfer.

          My commentary is in the context of forward secrecy. It isn't about present day weak links or what is possible today. It is about what may be possible against previously recorded communications in the future.

          DH may in the future be compromised by a working quantum computer or any unforeseen practical attacks on DH. Those vulnerabilities don't exist when forward secrecy is replaced with QKD. In the case of quantum there is nothing to attack in the future when attempting to decrypt stored communications.

          Wi

          • by gweihir ( 88907 )

            My commentary is in the context of forward secrecy.

            Yes, so? If you can brute-force the conventional encryption, forward secrecy is broken as well. Seriously, get a clue.

            • Yes, so? If you can brute-force the conventional encryption, forward secrecy is broken as well. Seriously, get a clue.

              This is incorrect, I explained why in my post.

              " you don't even need to depend on keyed ciphers you could simply use QKD to fill up an OTP pool between yourself and your peer and use XOR if you had something really important to share. Here there isn't even any encryption to compromise or anything to brute force. You just have a bunch of recorded thermal noise and the information necessary to decipher it doesn't exist."

  • Quantum computing has been in development since before I was born and will still be in development after I'm dead. It's as much of a scam as cold fusion. We literally have hardware raytracing and AI before we've had any meaningful distribution of quantum computing. Assuming it ever gets scaled down to desktop size and odds are it won't, which will render it an expensive cloud adding. But even assuming it can be scaled down. At best it will offer a tiny limited use case compared to what computers already
    • Perhaps someone who knows physics better than me can explain, but I remember learning that it's practically impossible to use entanglement for communication. https://en.wikipedia.org/wiki/... [wikipedia.org]

      Maybe that's why its been hyped vaporware for a generation already. The CS professor I had who had us go to an on campus event about quantum computing... has been dead for years.

      • Re:vaporware (Score:5, Interesting)

        by niftydude ( 1745144 ) on Wednesday May 15, 2024 @07:39PM (#64475563)
        That no communications theorem you refer to is talking about faster than light communication between the entangled particles, which is different to quantum key distribution (QKD). QKD doesn't involve any faster than light communication - just measuring the quantum state on both entangled photons at both ends to see what the photon sent down the line was.

        QKD is technically possible - I built a functioning system in the lab for my honours project a few decades ago, and with current optics technology I could probably build a lab scale one in a couple of weeks.

        But for communication over even medium distances it's hilariously impractical.
        • by ceoyoyo ( 59147 )

          Quantum key exchanges have been done between satellites and ground stations halfway around the world. It's not terribly impractical.

          • Yes, I've seen those experiments.

            If you are sending a large burst of photons from the ground to a satellite because only one will get up there and the rest will be absorbed by the atmosphere, then you haven't really met the requirements for safe quantum key exchange.

            A theoretical attacker can intercept the burst at a lower altitude where there are still a lot of photons, reproduce the quantum state from multiple measurements, and send their copy of the intercepted pulse up.

            Which means you don't have m
            • by ceoyoyo ( 59147 )

              You don't just send many copies of the same state. The maximum error rates for each algorithm are well described and when experiments say they successfully sent a signal x km through y medium they mean they achieved an acceptable error rate to securely generate a key.

              https://www.nature.com/article... [nature.com]

  • Will it happen before or after GAI, fusion power and Communism?

  • ... there would be no reason for anyone to buy this. Good encryption exists without "quantum Internet", for much less money. And apart from the much touted but very questionable security of "quantum cryptography", there is nothing of value to be gained from a "quantum Internet". No, data will not travel faster than light. No, there will not be a magic speed up of computation. This emperor is naked. Can we please end this hype and invest into actually promising new technology?
    • by ceoyoyo ( 59147 )

      That's not what quantum encryption is. It's poorly named, but quantum encryption is about distributing the keys for regular encryption. It's useful for things like governments sending encryption keys to their embassies or banks exchanging keys across town.

  • by 93 Escort Wagon ( 326346 ) on Wednesday May 15, 2024 @07:56PM (#64475591)

    There's just a touch of incongruity between

      "Quantum Internet Draws Near ..."

    and

    "that could one day make it possible"

    • Actually it is consistent within the Quantum development field. Always making ambiguous promises about the future while requesting more funding.
  • Billions of dollars wasted finding a solution to a non-existent problem
  • by Tony Isaac ( 1301187 ) on Wednesday May 15, 2024 @09:53PM (#64475747) Homepage

    There is no such thing.

    It may be true that the entanglement can't be "hacked" in transit. But the data has to travel by more mundane electronic means on each end of the quantum transmission. And then there is the weakest link, the distance from the keyboard to the chair.

    Security is, and always will be, an arms race.

  • Quantum Internet was already a think in the 90s. When you were on dial-up, you never knew if the Internet would exist for you or not until it actually connected.
  • "...requires a quantum repeater, a piece of hardware that can store the entangled state in memory and reproduce it..."

    Is this actually saying that the repeater has to decode then re-encode? if so, doing this breaks end-to-end encryption, which basically defeats the whole point of quantum internet.

  • Another way of saying "Just give us more money".

Nothing is impossible for the man who doesn't have to do it himself. -- A.H. Weiler

Working...