Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Encryption Security

Ultrasecure Quantum Communications Over Thin Air 214

SlashDotIDOne writes "Well, given a hundred years at university and a few extra titles to my name, I'd be comfortable trying to summarize the article so don't take what I say at face value. Apparently British and German researchers have found a way to use quantum crypto through the air, thus allowing it to be used to communicate with satellites, etc. A very secure form since you know whether a message was intercepted, rather hard to tamper with ;). Courtesy India times and Google's new news service."
This discussion has been archived. No new comments can be posted.

Ultrasecure Quantum Communications Over Thin Air

Comments Filter:
  • by banana fiend ( 611664 ) on Thursday October 03, 2002 @07:04AM (#4379587)
    Excellent book for lay-people and crypto-beginners: Review Here [salon.com]

    This has been a working theory for years (and the book suggests it had been done across a distance of several hundred meters back then!)

    I hate it when people say "wow, we have an unbreakable code now". We find out new things and rubbish old theories about the universe and it's properties all the time, we may have violated [bbc.co.uk]the second law of thermodynamics, what's to say this is "unbreakable" - it's only secure so far ;)

    • by Anonymous Coward
      You're missing the point. Quantum cryptography had been done before, but only over fibreoptic cables. This is the first time it has been done through air, which opens up lots of new possibilities.
      • This is not the first time this has been acomplished over air. In fact, Las Alamos sent single-photons with quantum encrypted data over free air to demonstrate that single-photon signals were possible. This is just signifigant because of the distance at which it was accomplished.

        Second, they talk about boosting the signal to achieve the ability to transmit to satalites. This would be at the detriment of the security of the key as the greater the signal strength, the more photons it carries, the easier it is to split off a portion of the beam to be read. This of course is still not in any way easy as statistical analysis of the strength of the signal can reveal that it is being split.

        Third, the fact that the signals are being bounced of a satilite autmoatically invalidates the security. If it is relayed, the key is stored in non-quantum states which invalidates it's security. The article sais that the signal on fiber optics has to be boosted every 6 miles. That is also garbage. Boosting the signal again invalidates the security. I don't know anywhere that quantum keys are used through signal boosters.

        This experiment is notable though. The farthest a quantum key has been transmitted was 32ish km (I believe in germany), over a single fiber-optic cable. This is the first transmission of a quantum key over a signifigant length through atmosphere.

        • This would be at the detriment of the security of the key as the greater the signal strength, the more photons it carries, the easier it is to split off a portion of the beam to be read

          Isn't the whole point of cryptography that information can be sent freely with only the intended recipient being able to easily decrypt it? And isn't the point of quantum cryptography to guarantee that only the intended recipient can decrypt it?
          • No, quantum cryptography ensures that only the intended receiver received the message. Anyone snooping the message would be detected by the receiver (it's complicated to explain, but it has to do with the rotation of the light wave (remember that photons are both particle and wave)). So, you don't send data over a quantum link, you send your temporary key. When both sides have the key (and know that no one else could have sniffed it), they can use regular channels to send the data encrypted with that key.
        • The article says that the signal on fiber optics has to be boosted every 6 miles. That is also garbage. Boosting the signal again invalidates the security. I don't know anywhere that quantum keys are used through signal boosters.
          No, it's not garbage -- you weren't reading carefully enough. The article was saying exactly what you are: that quantum crypto based on fiber optics was unusable for distances over 6 miles due to the need for signal boosters for fiber-optic-based communications for longer distances.
    • I hate it when people say "wow, we have an unbreakable code now"

      One time pads are ABSOLUTELY unbreakable...
      • One time pads are ABSOLUTELY unbreakable...

        Erm, no they're not. If you get hold of the decrypting pad you can break it, not that much different than stealing a pgp key and passphrase really.
      • Assuming someone doesn't steal the key and you did it correctly, then yes.

        But if you didn't do it correctly, or your pad choices aren't truly random, or someone knows some of the plaintext, or half a dozen other things, then a one time pad can be broken with a lot of guesswork.

        • Knowing some of the plaintext will not help you break the one time pad. The only part of the message that you will be able to deduce given that you know some of the plaintext, is that part of the plaintext that you already know.
        • or someone knows some of the plaintext, or half a dozen other things, then a one time pad can be broken with a lot of guesswork.
          How, pray tell, does knowing some of the plaintext help you? The key is exactly the same length as the data, and if you have a good enough source of entropy, nothing can predict bits before and after the section you know.

          You could be given THISISAONETIMEPAD and decrypt it into any string the same length, period. You would have to know the whole plaintext (assuming the OTP is random, which it ought to be), in which case decrpyting it wouldn't be helpful, would it?

          The bottom line is that known-plaintext doesn't hurt OTP, because you cannot recover any portion of the pad except for the part that reveals the plaintext.
          • If the one time pad is done correctly, yes, it's unbreakable. I think I said that.

            If it's not done correctly, say, the guy used the same pad on two different messages, or the guy isn't using a good random generator, then a known plaintext attack will give you new parts of messages.

            Especially if the guy used the same pad twice.

            Like I said, if it's done *correctly* then it's unbreakable. But it often is not done correctly.
  • by explosionhead ( 574066 ) on Thursday October 03, 2002 @07:05AM (#4379588) Homepage
    The big question, though, is whether they should be allowed to enter the commercial domain, where they could be used by organised crime and terrorism to thwart eavesdropping by police.
    Whether they should be allowed?? Whether they're allowed or not has little bearing on what would happen. You look at the US's export restrictions for crypto, asking people outside the US to download the inferior version, they haven't exactly worked wonders have they?
    • by JonnyCalcutta ( 524825 ) on Thursday October 03, 2002 @07:18AM (#4379619)
      The big question, though, is whether they should be allowed to enter the commercial domain, where they could be used by organised crime and terrorism to thwart eavesdropping by police.

      Yes, this was the bit that got me as well. It amazes me that this sort of thing can be stuck in as a throw away sentence, as if to imply that there is no doubt about the correctness of this POV, and anyone who thinks otherwise must be stupid.

      The saddest thing about the world we live in (in the West at least) is the horrible kneejerk 'won't somebody think of the children' attitude that comes before any form of rational thought is employed.

      Here's my list of things we must ban immediately -
      Let's ban pencils, pens and paper, since criminals can use them to draw plans of the joint they are casing or even, God forbid, create one time pads to pass uncrackable codes to each other.
      Ban open spaces since criminals could use them to converse with each other out of earshot of the police.
      Let's ban flags since they could be used to pass secret messages in semaphore.
      In fact let's just ban all forms of verbal and non-verbal communication - let's see those criminals make plans now!

      Slashdot would be the first to go obviously. All that 'geek talk' is obviously just a clever criminal code.

    • This assumes that only "Good" people like the Government, contractors, and university lackeys can do the basic science and engineering. The problems with this strike me as difficult but not garageproof. They most certainly are not Saddamproof. That's not to say secrecy in moderation is valueless. The "Good" people could take advantage of a short monopoly on such technology but shouldn't get used to it.
  • Setting the Agenda (Score:4, Insightful)

    by Beautyon ( 214567 ) on Thursday October 03, 2002 @07:06AM (#4379591) Homepage
    The big question, though, is whether they should be allowed to enter the commercial domain, where they could be used by organised crime and terrorism to thwart eavesdropping by police.

    Who said that this is the big question? This is not the "big question"; it has already been determined that "terrorists" did not and generally dont use crypto for communication, so thats just a lame excuse to keep the tools crippled (see A5).

    Organized crime? just because an infinitessimal number of "organized criminals" (just where the hell are the disorganized criminals? [yes yes, GAOL]) might use crypto to secure thier telephones doesnt mean that the vast majority of people should be denied access, or given access only to cripple ware.

    But you know this.

    These agenda setting questions are pure bad journalism, plain and simple, and simple minded.
    • by fruey ( 563914 ) on Thursday October 03, 2002 @07:16AM (#4379612) Homepage Journal
      Who said that this is the big question? This is not the "big question"; it has already been determined that "terrorists" did not and generally dont use crypto for communication, so thats just a lame excuse to keep the tools crippled (see A5).

      Exactly. Indeed, the real criminals (corrupt bankers, high wealth people, etc) are those that use crypto because they have the money and paranoia sufficient. Terrorists use simple stuff like codes, languages that only the top spies can get translated, and other tactics like human silence policies and any number of other things. As for organised crime, well using PGP / crypto etc is just going to get the FBI to prick up their ears a bit more so is generally avoided.

      People should not be paranoid about cryptography, it should be openly available. It should be used primarily for signatures, and yet most people just think it's there for protecting data transmissions. *Sigh*

      • As for organised crime, well using PGP / crypto etc is just going to get the FBI to prick up their ears a bit more so is generally avoided.

        For now. As the percentage of encrypted general-interest traffic increases, the likelihood of a given message being important decreases. Thus, encrypted messages will attract less attention.

        -l

    • by Jobe_br ( 27348 )
      While I agree that crypto in general should be accessible to the public, this *particular* system should be of little interest to the public. Multi-national, global corporations, maybe. The general public? Doubtful. Think about it. What's being discussed here is a way of encrypting one-time cipher keys for encrypting/decrypting messages. I can't fathom how much work it takes to setup and maintain a communications network based on one-time pads. Maybe someone from the NSA/CIA/Scotland Yard wants to chime in with some info on this, but I imagine its pretty darn resource intensive. This isn't something that you'd start applying to your email communications to your friends, as you'd have to be distributing your one-time keys to your trusted friends and they'd have to be reporting any attempts (or successes) of intercepting or socially-engineering your one-time keys so that you could appropriately revoke affected one-time keys.

      This isn't like SSL or public-key crypto, this is a totally different game where absolute and utter confidentiality of communication is necessary. Never mind the low-orbiting satellite system you'll have to setup or lease time on so that you can distribute your one-time pads to your circle of trusted communicators.

      Now - don't get me wrong. I agree with the poster in that if criminals want to use this, it won't matter if its publicly available or not. Criminals can use one-time ciphers right now, some possibly do. The concept of this isn't new. The only thing new here is the dissemination of the one-time pads, which currently takes a fair amount of legwork. This article isn't about transmission of the message, its only about transmission of the keys to encrypt/decrypt the message. These keys are currently stored on media and couriered to embassies worldwide by a country's diplomatic couriers and such. Used 'one time' and then the media is destroyed to prevent any future knowledge of past keys. The messages that use these one time keys can be sent over any medium. I wouldn't be surprised at all if some are sent via specialized email systems that at some point hit a public point of the Internet or travel through the air where they could be intercepted.

      Hope this helps!
      Cheers.
    • Organized crime? just because an infinitessimal number of "organized criminals" (just where the hell are the disorganized criminals? [yes yes, GAOL]) might use crypto to secure thier telephones doesnt mean that the vast majority of people should be denied access, or given access only to cripple ware.

      Ever actually listen to or read the transcripts of American mafia conversations from FBi wiretaps? Even when they're in the same ("secure") room, it's hard to figure out what the fuck they're even *saying* let alone what kind of scheme they might be up to.

      "Them guys that was gonna do that thing for them-"

      "Wait, what thing? That one thing over there or the other thing we was talking about the other day?"

      "Yeah, that one"

      "Well, they had some problems with those other guys"

      "What kind of problems?"

      "Some guys from over there was having more problems like the kind we had that one time over in Jersey"

      "OK now?"

      "Yeah, I think so. Fuhgettabboutit."


      Even without encryption the conversations are so obtuse as to be nearly meaningless without *years* of surveillance, undercover infiltration, etc. I'd guess where they hate encryption isn't in terms of intercepts, but the big charges that really cripple them are tax/fraud/money laundering, and encrypted records prevent a lot of those charges from sticking.
    • it has already been determined that "terrorists" did not and generally dont use crypto for communication, so thats just a lame excuse to keep the tools crippled

      And how exactly was this determined? This makes the assumption that:

      (a) We know how all terrorists communicate.

      (b) All terrorists are idiots.

      Of course terrorists do and will use crypto where it suits their purposes. Organized terrorists in general tend to be a lot smarter than organized criminals. And organized criminals *do* use crypto - especially large scale drug smugglers.

      Now, this does not mean that crypto should (or can be) illegal.
  • by WolfWithoutAClause ( 162946 ) on Thursday October 03, 2002 @07:06AM (#4379592) Homepage
    The easiest way to crack encyption is to avoid cracking the encryption and attack the installation or the people using the encryption.

    Basically, if you can bug the users keystrokes when they type in their password for the crypto system, then that system is toast- similarly if they have a physical token- if you steal that token.

    Or you bribe/blackmail the guy; or you use "lead pipe" cryptanalysis- you hit the guy over the head until he tells you his password.

    This system looks good; but don't assume that its going to be 100% secure. In the real world it can't be, unless there's no people in the loop, not even designing the system.

    • Yeah, but it's nice to reduce the problem to endpoint security, because (a) you're always going to need endpoint security (so it's nice to be able to focus on it exclusively) and (b) endpoint security problems haven't changed fundamentally in the past few million years or so: you keep bad people away from the endpoint and, if necessary, induce sufficiently people to work for you with sufficient motivation that they are sufficiently hard to bribe or threaten.
    • Absolutely, you'll always have problems with "soft" systems. This can solve a lot of those problems though, detecting if someone interfered with the message, the inviolability of the message in transit etc.

      But that's just the problem, it doesn't keep it secure AFTER transmission, you have to go back to the old reliables (like PGP) - which may be broken by quantum computers :)) It looks like a message may only be safe in transit, and at no other time when we use quantum methods.

    • The easiest way to crack encyption is to avoid cracking the encryption and attack the installation or the people using the encryption.


      As long as this is true, the encryption can be considered effective. It's done it's job of preventing eavesdroppers on the line; it's not responsible for the rest of the world.

    • The easiest way to crack encyption is to avoid cracking the encryption and attack the installation or the people using the encryption.

      By using a strong secure encrypted link, you are moving the points of attack to areas under your control. It also much reduces opportunist attacks as the attacker will have to take some physical risk (for example, as you mention after, bugging a keyboard) as opposed to passively sitting in a public place and plucking bits out of the air.

      or you use "lead pipe" cryptanalysis- you hit the guy over the head until he tells you his password.

      It's "rubber hose" cryptanalysis; just as painful but leaves far less evidence of torture after they finally release you.

      This system looks good; but don't assume that its going to be 100% secure.

      It's only used for the key exchange. You can always break or brute force (given enough computing power) the symmetric algorithm that then uses this key for encryption.

      Phillip.
      • By using a strong secure encrypted link, you are moving the points of attack to areas under your control. It also much reduces opportunist attacks as the attacker will have to take some physical risk (for example, as you mention after, bugging a keyboard) as opposed to passively sitting in a public place and plucking bits out of the air.

        The system as described seems vulnerable to a man-in-the-middle attack right now; so that's not completely true; however adding passwords and so forth in there allows the advantages you mention. It looks to me though that the right thing to do is layer an ordinary crypto system on top of a quantum one and rely on the quantum system to prevent interception and use the conventional crypto to give authentication and so forth.

  • by Klerck ( 213193 ) on Thursday October 03, 2002 @07:09AM (#4379599) Homepage
    First, I'd like to point out that quantum computation and quantum encryption are two almost completely separate concepts. Quantum encryption is based on the fact that quantum states cannot be measured without altering. The most common example is the polarization of a photon, but it will work for any quantum state, so long as there exist, effectively, two unique states that can transmit the data.

    Quantum computation, however, is much more complex and much more interesting. Quantum computers are based on the concept of quantum entanglement, the ability of a quantum state to exist in a superposition of all of its mutually exclusive states: It's a 1 and a 0. However, this is not as easy to use as one might think. While it's true that if you have n quantum logic gates you have the ability to input 2^n data values simultaneously (as opposed to only 1 piece of data if you have n digital logic gates), this is not going to be the end of classical computing for a few reasons. First, quantum computers have to be perfectly reversible. That means for every output there's an input and vice versa. And there has to be no way of knowing the initial states of the data. You don't process data, you process probabilities in a quantum computer; if you know exactly what any one value is throughout the computation, you can find out all of the values: the superposition ends and you're stuck with a useless chunk of machinery. This means YOU CAN ONLY GET ONE RESULT FROM ANY QUANTUM COMPUTATION, THE END RESULT. You can't see what the data in the middle is or the computer becomes useless. (Landauer's principle makes heat loss data loss. When your processor gets hot, it's losing data. If the same thing happened to a quantum computer, it wouldn't be quantum anymore.) Decoherence is what happens when you randomly lose data to the environment by design, not by choice, and the superposition ends. This is bad for Q.C. Oh, and quantum computers can only do *some* things faster, like prime factorization and discrete logarithms. Not multiplication or addition. Plus, the circuits that would do basic arithmetic would be bigger and slower than what you've currently got.

    So what does this all mean? It means that quantum computers are going to provide some advantages (real quick big number factorization), and some disadvantages (that whole RSA standard). The most realistic initial use of quantum computers will be as add-ons to existing super-computers to resolve certain types of NP-Complete headaches that regular math can't simplify yet. At best they will someday be an add-on to your PC; but they will never replace the digital computer.~

    If you want more info, check out http://www.qubit.org [qubit.org], it's got some decent tutorials.
  • by CaptainAlbert ( 162776 ) on Thursday October 03, 2002 @07:14AM (#4379607) Homepage
    Anyone got a link to the Nature article itself?

    From the guff written here, it all seems implausible. Encoding a message in single photons is fine, but I find it hard to believe that you can transmit a stream of photons several miles through the atmosphere without a single one of them being absorbed or scattered (which would look the same as interception). It's just light, after all.

    I wish I could remember any physics. Then I could say something about the possibility of "amplifying" a signal in which the symbols are single photons. But I can't, so I won't even try.

    Plus, even taking the above on trust, it doesn't sound too hard to disrupt (with, say, a mirror).

    Corrections and extra technical info most welcome! :)
    • by stevelinton ( 4044 ) <sal@dcs.st-and.ac.uk> on Thursday October 03, 2002 @07:23AM (#4379634) Homepage
      I had a student do a project on this. You can live with quite high levels of photon loss.

      Essentially, the process runs:

      send a large number of (more-or-less) single photon pulses, carrying random data

      recipient reports over an open channel, which pulses they got and some more technical information.

      From this, sender and recipient can work out the subset of the random data that they take into the next step.

      Now they (openly) exchange some checksums and things to determine the rate of bits which appear to have changed in transit, either due to eavesdropping, or noise and to get a common bitstring. From this, they can work out how to combine the bits of the bitstring to get a shorter bitstring which (with high probability) no eavesdropper can guess any part of.

      Finally, they use this common secret bitstring as a key for a one-time pad.

      Simulations suggest that even 99.9% photon loss is not fatal.
      • > Finally, they use this common secret bitstring as a key for a one-time pad.

        Aha! So the cyphertext itself can be transmitted over an "open" channel. Cunning. :)

        But, it sounds to me like it could be fairly inefficient. From what I remember, you need one bit of one-time-pad for every bit of plaintext you want to transmit. The process above could be quite time-consuming (relatively speaking) if only 0.1% of your photons get through. And even if you're sending the equivalent of an email, you'll need a key-string of tens of thousands of bits. So it might be secure, but you'd end up paying for it in speed.

        Interesting, though.
        • > So it might be secure, but you'd end up paying
          > for it in speed.

          Absolutely right. From what we found out, you may need to send thousands of photons for every bit of shared secret you want.

          Of course, at a small cost in security, you could use the shared secret as a session key for your favourite stream cipher, and change keys every time you manage to send enough extra bits over the quantum channel. using AES with (say) a 256 bit key and changing keys every millisecond or so should defeat all but really determined attackers.

          You can also leave the quantum channel runnign all the time to build up a stock of one-time-pad for when you need it.
        • by Jobe_br ( 27348 ) <bdruth.gmail@com> on Thursday October 03, 2002 @10:18AM (#4380305)
          This doesn't matter. What's being transmitted here is not the message, its the one-time cipher pads used to encrypt/decrypt the message. The gov't./military already uses one-time pads - but, they're disseminated on physical media, requiring delivery and disposal by physical, trusted personnel. So, this is about transmitting that one-time cipher pad, not about transmitting the actual messages. The messages, once encoded with the one-time cipher pad that is to be used for that particular transmission (pre-determined by the gov't./military) will be transmitted in the clear over current transmission media (public/private networks, transcontinental/oceanic fiber, military/communications satellites, etc.) The "messsage", encrypted with the one-time cipher that this new transmission medium disseminated, is unbreakable by untrusted parties, because of the one-time pad being used, not because of the transmission type being used.

          The one article I read about this talks about the satellite communications that were being intercepted in Europe from NATO troops in the Balkans. This new quantum crypto transmission method for one-time pads has nothing to do with that - THAT was about the military not having enough encrypted satellite channels for the amount of data that they were needed to transfer. This wouldn't change that in one bit. This only affects the legwork currently needed to disseminate one-time pads to all necessary parties. The one-time pad systems are already being used, this would just make the process a bit less resource intensive and available to more parties (not just the ones that have reliable access to diplomatic couriers). Maybe that would change the situation above, because more people could take advantage of the one-time pad system, but I doubt it. This seemed more of a limitation of the satellite bandwidth than anything else.

          Cheers!
  • by Anonymous Coward
    If you're going to create something for the government its inherantly going to fall into the hands of civilians.

    Our arguably most complex technology is the atom bomb but every highschool student with half a brain knows the basics of how a nuclear reaction works.

    This isnt really a problem for us because regulation of these components is a relatively easy job. Its not like joe-terrorist can go mine his own plutonium or deuterium or uranium (the makings of most nuclear devices) though there are others.

    smoke detectors contain valadium etc and as in a previous slashdot artical can be turned into nuclear devices. (remember the kid in his garden shed)

    So back to the real point, how do the creators of this technology (read information) keep it secret. After all information wants to be free. Poloticians screw up interns leak data and university professors love to defeat these kind of things.

    So if you're going to create it, you better be sure you want every one to have it. Which is incidently for the same reasons that the guy who created the atom bomb(well theory) is quoted as saying (paraphrased) that he never should have created it dispite the good that has come from nuclear energy.

    --Editorial-- (well moreso)

    I think that this technology should be created etc. But created for the public domain. Security and privacy are what good countrys are founded on. Through corruption and "wont someone please think of the children" we've given up this freedom peice by peice to the governments that represent men with money. (read riaa)

    What then is the next logical step? i say declare war on privacy invasion; since the government isnt run for the people any more it must be business that impliments privacy for the people.

    quantum state encryption will finally give people the ability to have a discussion in private. Is the fact that joe is cheating on his wife any more important than saddam having an abomb to joe? what if both were found out. with quantum tech this doesnt seem possible YET.
    (alright its a spacious argument but blah)

    so now that i sound like a madman i await your flames. encryption doesnt make a person a terrorist and good people have a right to privacy. the argument that if you dont have anything to hide you dont need encryption doesnt hold water. ANY information intended for one party should not be received by another.
    • Tritium (hydrogen-3) not deuterium (hydrogen-2) is what makes hydrogen bombs go mega-boom, but you need an atomic bomb to get hot enough. They can actually mine their own Uranium, but enriching the U-235 to weapons grade is very difficult. Finally, even if you have the materials and knowledge of explosives to overcome the pre-detenation problem, do you know what critical mass is for the particular isotope and enrichment. If you don't it probably either won't work or you'll blow yourself up (or irradiate yourself) before you get it assembled. Ok, that rant's over.

      From my understanding of what they are doing (quantum mechanics based keys) it will be very difficult to transmit keys any real distance through atmosphere, much less a cloud. It would certainly be easier to just use a laser in "binary" mode (on-off) to flash a key from point to point. You'ld still know if it was intercepted since the light would take longer to get there or wouldn't get there at all.

      • You could watch a laser pulse without interrupting the flow of the laser.

        Mr. Science Science Project:

        Take laser pointer pen.
        Take cardboard paper towel roll.

        Cut hole in top cardboard paper towel roll, so the roll is still intact and you can see the inside.

        Shine laser through paper towel roll, look through hole, see wonderful beam shining through.

        Flash laser pen for fun, notice you can see it shut off and turn on. .. beat head into wall. Notice how the paper towel roll wasn't even really needed, but I wanted to involve scissors. Use scissors to cut wrists.

        Binary with lasers, you say? Worthless, because it can be unknowlingly intercepted in transit.

  • Well, given a hundred years at university and a few extra titles to my name, I'd be comfortable trying to summarize the article so don't take what I say at face value.

    What I'm about to say MAY or MAY NOT be true. fnord
  • a bit more info (Score:2, Informative)

    by plasticquart ( 75467 )
    A few things to note:

    British-government-owned company involved: QinetiQ [qinetiq.com]

    Article from The Economist: "Free-space" optics [mail-archive.com]
    '"Free-space" optics requires no fibre' (oh, how I love that British English)

    Quantum secure key exchange paper: here [uni-muenchen.de]

    • This article from the Economist is a good read:

      >From The Economist print edition
      "Free-space" optics requires no fibre. That may be an advantage

      FIBRE optics revolutionised communication by abolishing the law that light can travel only in a straight line. From that point on, light signals could be treated in the same way as electrical ones, and bent round corners. Some people, however, are never satisfied. And these dissatisfied engineers are trying to turn the clock back by developing systems that use "free-space" optics-in other words sending information from place to place by shining laser beams through the air.

      Free-space optics has three advantages. It is easy to install. It can handle a technology known as wavelength division multiplexing (WDM) without, as it were, blinking. And it seems suited to a new-and allegedly uncrackable-encryption technique called quantum key distribution.

      Speed of installation comes from not having to dig up the road to lay conduits. Free-space optics may thus be an answer to the difficulty of providing broadband connections to customers' homes and offices-the so-called "last mile". Free-space links that operate at speeds of up to 20 gigabits a second-as good as fibre-have now been demonstrated. They can be installed in hours rather than the weeks or months normally needed for broadband access. And if they can be put into place quickly, they can be upgraded quickly, too.

      That matters in the context of WDM, a technique that allows a single optical path to carry thousands of parallel channels, as long as each is encoded in a slightly different colour. Upgrading a fibre network for WDM is hard. First, individual fibres are each compatible with only a few WDM schemes. The exact chemical composition of a fibre's glass determines how transparent it is to different frequencies, and also its tendency to disperse those frequencies even when it is transparent. Both restrictions reduce the number of channels that can be carried. Moreover, even if a particular fibre can be used with a particular scheme, the light sources, amplifiers, switches and associated paraphernalia usually cannot. Amplifiers, for instance, will not boost all colours equally, so special devices are necessary to compensate.

      Free-space optics suffers from none of these problems. Air is transparent to a wide range of frequencies and has few dispersive tendencies (at least, when the weather is good). And with the associated kit clustered together in base stations, upgrades are easy to carry out.

      The third advantage-for quantum key distribution-is more speculative. The technique exploits the arcana of quantum mechanics to let two computers swap a cryptographic key (and thus the means to decode a message) with perfect security.

      Quantum key distribution has been demonstrated successfully in fibres, but it suffers from one major drawback: it requires a dedicated link, and so cannot be implemented in a network. However, two experiments carried out in the past few weeks have shown that it works with free-space optics. First, researchers at QinetiQ, a British-government-owned company, and Ludwig Maximilian University, in Munich, Germany, exchanged keys between two alpine mountain-tops more than 23km apart, though they did so at night, when sunlight could not confuse the signal. Then, another group of researchers, from Los Alamos National Laboratory in New Mexico, announced that they had performed a 10km key exchange in broad daylight.

      These two groups are working towards military applications in which the key is exchanged from the ground to a satellite. But both recognise that the technology might be exploited commercially, and are part of a European Union collaboration called QuComm that is encouraging this.

      Free-space optics would have the odd drawback, such as flocks of birds, showers of snowflakes or banks of fog interrupting the beams. But message-encoding systems are already set up to cope with lost data. Many customers might be willing to put up with a 99.999% available service that could be installed straight away, rather than waiting indefinitely for the 100% availability of fibre.

      • [article snippage]
        Speed of installation comes from not having to dig up the road to lay conduits. Free-space optics may thus be an answer to the difficulty of providing broadband connections to customers' homes and offices-the so-called "last mile". Free-space links that operate at speeds of up to 20 gigabits a second-as good as fibre-have now been demonstrated. They can be installed in hours rather than the weeks or months normally needed for broadband access. And if they can be put into place quickly, they can be upgraded quickly, too.
        Whatever happened to those start-up-.com-wonder-companies who were developing those laser-fiber-hybrid boxes that we were gonna see on rooftops throughout the inner city? You know, the ones where they envisioned a mesh of broadband laser links lighting up the city sky... something akin to a Pink Floyd laser show?

        Has this .com craze really gone bye-bye? Please, say it ain't so.

  • by pubjames ( 468013 ) on Thursday October 03, 2002 @07:22AM (#4379628)
    I remember reading once that Philip K Dick (writer of Blade Runner, Minority Report) went mad at the end of his life, one of the reasons being that he was convinced that there were zillions of alien transmissions going through the air which were screwing with his mind.

    Perhaps he was right. Perhaps taking lots of hard drugs allows you to tune in to alien quantum communications. Sounds like some experimenting needs to be done...
  • Perl (Score:4, Funny)

    by jaavaaguru ( 261551 ) on Thursday October 03, 2002 @07:24AM (#4379636) Homepage
    From the article:
    "Gift a Washing Machine & get Pearl Set Free @ INR 8590"

    They obviously don't know that Perl is FREE [cpan.org] for most systems.
  • by Anonymous Coward
    No, I think you mean Hypersecure. Much stronger than Supersecure or Ultrasecure, though there is a SuperHyperUltraSpecialSecure encryption in the works IIRC. For most people just plain secure works fine though.
  • Way to go! A friend of mine gave me this URL a few hours ago, we had the following discussion on IRC:

    11:22 <philb> http://news.bbc.co.uk/1/hi/technology/2295153.stm
    11:25 <Gullie> philb: that is _old_ news
    11:26 <philb> yes.
    11:26 <Gullie> the idea is about 15 years old, first implementation was about 5 years ago
    11:26 <philb> It's just appeared on the BBC news page
    11:26 <Gullie> nutty bbc
    11:26 <philb> I think it's because QinetiQ keep spamming the newswires with it

    Seriously, if you search on slashdot on 'quantum cryptography', I predict you'll find quite an amount of previous stories saying exactly the same.
    By the way, a few minutes ago:

    1:27P <philb> HA ha Gullie
    1:27P <philb> I win
    1:28P <philb> Slashdot ran the BBC news regurgitated story
    1:28P <philb> yet again
    1:30P <Gullie> :(
    1:30P <philb> yes. :(
  • Secure? (Score:2, Interesting)

    by VisualStim ( 130062 )
    A very secure form since you know whether a message was intercepted, rather hard to tamper with ;).

    I'm not sure how knowing if a message has been intercepted makes it more secure. I can yell to a friend across a crowded room, and when people turn their heads at the sound of my voice, I know my message has been intercepted. Does that make it more secure?
    • This is explained a bit differently in "The Code Book", but here goes:

      If you and a friend are in a room and are separated by a black curtain, and there is the potential that there is actually 2 curtains with a 3rd Person inbetween, you can't be sure of a secure conversation. Now, let's throw in QC, and you say "I have something secure to tell you" across the room. If that message is listened to by a 3rd Party, QC will FOR A FACT inform your friend that the message was tampered with before he heard it.

      How does this help secure your conversation? Let's say you have an infinite number of rooms with which to experiment. Every time your message is intercepted, you simply change rooms (or channels) and repeat your "I have something secure to tell you" message until it is not tampered with.

      But, you say, a 3rd party could just wait to listen to the "important part" of the message. Could they? I could sit there and say my insecure message for days and each time I would know when it was listened to. How would a person know when to listen to the right message? They wouldn't know which one is secure. So effectively, if the first message is secure, the next message will be as well.
    • Re:Secure? (Score:3, Informative)

      by AndrewHowe ( 60826 )
      You don't use this method to send your secret message, you use it to send a random one time pad. If it is intercepted, you just send a new one. You keep doing this until your recipient gets one that was not intercepted. Then you encrypt your secret message with this (now known to be secret) one time pad and Bob's Alice's uncle.
      The one problem I see with this is that Eve (the eavesdropper) can effectively DoS Alice and Bob's communication, by intercepting everything, thus stopping them from ever agreeing on a private key.
  • by prichardson ( 603676 ) on Thursday October 03, 2002 @07:50AM (#4379685) Journal

    from the article (yes I read it)

    The big question, though, is whether they should be allowed to enter the commercial domain, where they could be used by organised crime and terrorism to thwart eavesdropping by police.

    If we don't let the public use this, everyone we don't want to have it will get it eventually. There wont be a user base to be framiliar with to help the government in finding the weaknesses. It is the same with cryptography software. Those who want it really bad can write their own or violate an EULA. The law abiding public is shut off from protecting their own things when terrorists and organized crime still can.

  • because most people still leave backdoors to their computers open.

    if i'm not mistaken, this only makes the transfer of quantum encrypted data secure. most of the methods of transferring encrypted today though probably not as secure as this, are more than enough for most needs and purposes.

    its frequently the integrity of either the computer sending the data or the computer receiving the data that gets compromised, and that is usually the issue.

    its still a positive development nonetheless though.

  • The big question, though, is whether they should be allowed to enter the commercial domain, where they could be used by organised crime and terrorism to thwart eavesdropping by police.

    Let me help answer the question. Yes, It should be allowed to enter the commercial domain. Their overprotection of encryption technology is getting old.

  • by Peter T Ermit ( 577444 ) on Thursday October 03, 2002 @08:01AM (#4379717)
    ...here [lanl.gov], quickly improved it to 0.5 [lanl.gov] and 1 [lanl.gov] km, and then 10 km [lanl.gov]. Don't quite know why Nature thought this particular paper was so revolutionary -- wake me when they get to about 300 km, the minimal bounce-off-satellite trip.
  • BBC Link (Score:3, Informative)

    by Izeickl ( 529058 ) on Thursday October 03, 2002 @08:07AM (#4379732) Homepage
    The BBC has a more laymans view of things here [bbc.co.uk]
  • Thin Air (Score:3, Funny)

    by gcondon ( 45047 ) on Thursday October 03, 2002 @08:13AM (#4379746)
    Ultrasecure Quantum Communications Over Thin Air

    But how thin does my air have to be? I mean, I try to keep my air in shape but it certainly isn't as thin as it used to be. Perhaps if I move to Tibet.

    Well at least the communications are ultrasecure - I find that secure just isn't enough.
  • So, Tony sends a message to George using this method. A third party, let's call him... Saddam... intercepts the message. George and Tony know the message has been seen, but does Saddam know? Since he changed the state of the information packet by intercepting it, I'd say yes.

    Saddam therefore has the message information (which may be valuable on its own) and he has confirmation he's been busted. In other words, he knows he's disrupted Tony and George's communications, and he can take that into account when he acts on the info in the message.

    Thus Saddam's role becomes one of "message wrecker" rather than "eavesdropper". This can still be quite a pain in the ass, particularly if wrecking messages is easy. After all, it would be particularly annoying to Tony and George to spend lots of their hard-earned money building such a system, and find that Saddam is wrecking every single message.

    Am I right in thinking Saddam will be aware he's been busted?
    • Re:Hypothetically (Score:2, Informative)

      by Des Herriott ( 6508 )
      I recommend reading The Code Book (Simon Singh) if you want to understand how quantum cryptography works.

      But basically - no, what you suggest does not happen. You don't use a quantum channel (i.e. single photon stream) to send the message itself, you use it to agree a key, which is used as a one-time pad. The encrypted message could be sent over any channel - because it's encrypted with a one-time pad, it's absolutely secure on the wire. Remember the problem with one-time pads is key distribution, not decryption - if (and only if) you can securely distribute the key, one-time pads are pretty much perfect.

      The key agreement protocol includes safeguards to avoid eavesdropping too - quantum physics means you can't reliably sample the stream of photons without changing it, and the protocol includes consistency-checking - if everything doesn't match up, the key-exchange is scrapped.

      So basically, quantum cryptography is really just a very clever way of sharing a one-time pad key.
  • There are two huge EU reports on what the UK + US were doing in regards to spying on business. (One link here [eu.int], lost the other)

    It's doubtful based on the reports that the US will allow such a thing to pass unless they can intercept and read it.

  • There is the danger of a man in the middle attack here. Quantum cryptography requires the private transmission of the secure data as well as the public transmission of your polarizer (or what not) settings. If the cracker can replace the public transmission with his own, then he can eavesdrop with impunity.
  • Quantum Crypto in general seems like a good idea, but think about it. The "good guys" know if the "bad guys" have intercepted the message (not just if the message is tampered with, but even if it's observed). So what do the bad guys do? Intercept EVERY message. The good guys no longer know which messages are trustworthy, and which are not. The key here would be the ability to differentiate between "This message was intercepted by the enemy", and "This message was intercepted, decoded and READ by the enemy". This is a level of detection that is (as far as I know) not yet available.
    • As has been pointed out elsewhere: the quantum bit is used to transmit a one-time pad, which is then used to encode & decode the actual message, which can be sent over any channel of your choice. Since you know if the transmission of the one-time pad has been compromised, it's a very secure system in general. At no point is there the possibility of a third party actually decoding your message (bar a sophisticated man-in-the-middle attack, I guess).

      If someone intercepted every attempt to transmit your one-time pad, you might have a problem, but there are apparently ways around that.

  • by Uttles ( 324447 ) <[moc.liamg] [ta] [selttu]> on Thursday October 03, 2002 @09:54AM (#4380164) Homepage Journal
    Does anyone else think it would be a great addition to Slashdot's stories if they would include a link to the google news search under every headline? I don't think it would be that hard to automate, but it sure would open the door for us users to see a lot of different articles per issue discussed.
  • The big question, though, is whether they should be allowed to enter the commercial domain, where they could be used by organised crime and terrorism to thwart eavesdropping by police.

    Yes. True. On a similar note: cars, food and snail-mail are used by organized crime and terrorists for transportation, nourishment, and communications. Imagine how much better and safer the world would be if we didn't give the public access to these things.
  • but I'm no physicist. Here goes:

    The article says that it would be difficult to intercept because interception would be easy to detect because the interception would change the state of the photons. Okay. But then it says that since photons are so easy to deflect the reciever would have to send back info about what packets are missing. So couldn't you just intercept a bunch of bits and the reciever would just assume interference. Is this one of those signal-to-noise inference things a la Stephenson's "Cryptonomicon [cryptonomicon.com]"?

    Furthermore, it mentions some absurd length of time to decrypt these messages, but I assume that's with current tech. What about with a quantum computer? Isn't that the sort of thing that they are supposed to excel at?

    Just wondering....

  • From the article:

    A laser transmitter was set up at the top of the 2,950-metre (9,587-feet) Zugspitze, and sent out pulses to a receiver, a 25- centimetre (10-inch) shop-bought telescope, positioned on line of sight on another peak, the 2,244-metre (7,293) Westlichekarwendespitze.

    Obviously they encrypted the locations so readers wouldn't be able to attempt to eavesdrop as easily.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...