IWETHEY v. 0.3.0 | TODO
1,095 registered users | 0 active users | 0 LpH | Statistics
Login | Create New User
IWETHEY Banner

Welcome to IWETHEY!

New Me be thinking him be joking, you be knowing...?
New Ah.
Indeed. That seems to be the case. My snark detector is often broken.

To answer my question, this MIT Technology Review piece talks about something at LANL - http://www.technolog...r-over-two-years/

That sets things up nicely for perfectly secure messaging known as quantum cryptography and this is actually a fairly straightforward technique for any half decent quantum optics lab. Indeed, a company called ID Quantique sells an off-the-shelf system that has begun to attract banks and other organisations interested in perfect security.

These systems have an important limitation, however. The current generation of quantum cryptography systems are point-to-point connections over a single length of fibre, So they can send secure messages from A to B but cannot route this information onwards to C, D, E or F. That’s because the act of routing a message means reading the part of it that indicates where it has to be routed. And this inevitably changes it, at least with conventional routers. This makes a quantum internet impossible with today’s technology

Various teams are racing to develop quantum routers that will fix this problem by steering quantum messages without destroying them. We looked at one of the first last year. But the truth is that these devices are still some way from commercial reality.

Today, Richard Hughes and pals at Los Alamos National Labs in New Mexico reveal an alternative quantum internet, which they say they’ve been running for two and half years. Their approach is to create a quantum network based around a hub and spoke-type network. All messages get routed from any point in the network to another via this central hub.

This is not the first time this kind of approach has been tried. The idea is that messages to the hub rely on the usual level of quantum security. However, once at the hub, they are converted to conventional classical bits and then reconverted into quantum bits to be sent on the second leg of their journey.

So as long as the hub is secure, then the network should also be secure.

The problem with this approach is scalability. As the number of links to the hub increases, it becomes increasingly difficult to handle all the possible connections that can be made between one point in the network and another.

Hughes and co say they’ve solved this with their unique approach which equips each node in the network with quantum transmitters–i.e., lasers–but not with photon detectors which are expensive and bulky. Only the hub is capable of receiving a quantum message (although all nodes can send and receiving conventional messages in the normal way).

That may sound limiting but it still allows each node to send a one-time pad to the hub which it then uses to communicate securely over a classical link. The hub can then route this message to another node using another one time pad that it has set up with this second node. So the entire network is secure, provided that the central hub is also secure.


Cisco would love this, I think. MoMoney! MoMoney! MoMoney! It'd be a heck of a stimulus plan, if short lived. (Think the late '90's Internet Bubble MkII.)

Note the bold, though. The NSA, and Foxconn, or whoever in China that actually makes the stuff for Cisco, would love having a single snooping-point available.

FWIW.

Cheers,
Scott.
New Mine is usually broken the other way around.
Dunno which is worse, missing that people are joking when they are, or thinking they are when they aren't. :-)
--
Christian R. Conrad
Same old username (as above), but now on iki.fi

(Yeah, yeah, it redirects to the same old GMail... But just in case I ever want to change.)
     NSA can crack/get around encryption. - (Another Scott) - (7)
         why you should never trust your data on any - (boxley) - (1)
             s /.../ - (Another Scott)
         I look forward to Quantum Encryption - (pwhysall) - (4)
             How will that work with "store and forward"? - (Another Scott) - (3)
                 Me be thinking him be joking, you be knowing...? -NT - (CRConrad) - (2)
                     Ah. - (Another Scott) - (1)
                         Mine is usually broken the other way around. - (CRConrad)

Has anyone seen the bridge?
232 ms