Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Encryption Security Education The Internet

BBN Announces Functional Quantum Encrypted Network 169

anzha writes "BBN Technologies has announced that under DARPA's Quantum Network Project to have built in conjunction with Harvard University the world's first functional quantum encrypted network. This is probably funded under DARPA's Quantum Information Science and Technology Program."
This discussion has been archived. No new comments can be posted.

BBN Announces Functional Quantum Encrypted Network

Comments Filter:
  • Patents.. UCK (Score:5, Insightful)

    by Ckwop ( 707653 ) * on Thursday June 03, 2004 @06:35PM (#9330376) Homepage

    Patent-pending BBN protocols pave the way for robust quantum networks on a larger scale by ...

    AND

    We were ahead of the technology curve with the ARPANET and the first router, and our quantum network exemplifies the same kind of forward thinking and innovation that has made BBN a technology leader for over 50 years

    All this would be just fine if it wasn't for the horrible P word. They've automatically, like all people who patent cryptography, made their entire idea completly unprofitable and made sure that no-one ever implements it. The thing is.. there's no market pressure to adopt this stuff.. we already have secure communication. Sure.. it's improved but so was eliptic curve cryptography but no-one uses that because of patents.

    What a waste of time!

    Simon.

    • Re:Patents.. UCK (Score:5, Insightful)

      by pedantic bore ( 740196 ) on Thursday June 03, 2004 @06:47PM (#9330473)
      They've automatically, like all people who patent cryptography, made their entire idea completly unprofitable and made sure that no-one ever implements it.

      Yes, just like RSA, and Diffie-Hellman key exchange, SHA-1... C'mon. You use patented stuff all the time.

      there's no market pressure to adopt this stuff.. we already have secure communication.

      Oh, where to begin... we don't have secure communications, what we have are communications that nobody knows how to break yet. Quantum cryptography is a different ballgame. It can't be broken without changing the laws of physics.

      • Re:Patents.. UCK (Score:3, Interesting)

        by mi ( 197448 )
        what we have are communications that nobody knows how to break yet. Quantum cryptography is a different ballgame. It can't be broken without changing the laws of physics.

        Aren't at least some of the widely used security algorithms proven to be likewise unbreakable without changing the laws of, mmmm, mathematics?

        • Re:Patents.. UCK (Score:5, Informative)

          by Fnord ( 1756 ) <joe@sadusk.com> on Thursday June 03, 2004 @07:01PM (#9330569) Homepage
          Not all the laws, just P != NP.
          • by Anonymous Coward
            Here ya go:

            N=1
          • Re:Patents.. UCK (Score:2, Insightful)

            by Anonymous Coward
            Not all the laws, just P != NP

            You should add, "in specific cases, for specific mathematical operations, as far as we know or anyone will admit, and as long as the users of said encryption adhere to correct operating procedures, use strong keys which are not generated according to a guessable or calculable pattern, and the security of the cryptosystem itself is not compromised."

            The mathematics of Enigma looked very ugly until the Allies got a model, found some weaknesses, developed some powerful approache
          • Re:Patents.. UCK (Score:4, Informative)

            by s88 ( 255181 ) on Thursday June 03, 2004 @10:16PM (#9331631) Homepage
            P != NP is not a law; it is only suspected to be true and remains an open problem, not yet proven.
        • Re:Patents.. UCK (Score:5, Informative)

          by pedantic bore ( 740196 ) on Thursday June 03, 2004 @07:02PM (#9330574)
          Aren't at least some of the widely used security algorithms proven to be likewise unbreakable without changing the laws of, mmmm, mathematics?

          None, except for one-time pads (which have other problems). For example, many schemes depend on the fact that it's impractical to factor large numbers. The truth is that nobody knows how to factor large numbers today, but it's also true that nobody knows how hard this problem really is. Perhaps someone clever will figure out how to do it tomorrow... and in the meanwhile, someone already has figured out how to factor large numbers using quantum computing. Nobody has built a quantum computer large enough to run the algorithm, but once they do, you can kiss all these schemes goodbye.

        • Not impossible, just impractical. It's only a matter of how much processing power and time you can throw at any of them before it breaks. They may take months or years or decades to break with today's systems, but ten, fifteen, twenty years from now, they may take days or weeks or months, which isn't nearly as good. Of course, by that time, we'll have better encryption that will still take years to break, but instead of fighting a constant arms race to make sure our current encryption is strong enough that
      • Re:Patents.. UCK (Score:1, Informative)

        by Anonymous Coward
        But RSA didn't take off until the patents expired a couple of years ago!
      • Re:Patents.. UCK (Score:5, Informative)

        by Ckwop ( 707653 ) * on Thursday June 03, 2004 @07:07PM (#9330609) Homepage

        Yes, just like RSA, and Diffie-Hellman key exchange, SHA-1...

        None of those are in patent. RSA was patented but that patent expired a few years back. SHA-1 was never patented nor was Diffie-Helman.

        we don't have secure communications, what we have are communications that nobody knows how to break yet

        Well, not exactly we have the One time pad but that aside: What makes physics different to mathematics? You can't prove a physical theory is true like you can a theorem. There is a small chance quantum mechanics is wrong and there is an alternate theory that describes the photons in a deterministic way.

        Yes, it's a small chance.. but don't forget that there's also a small chance that you can find a quick algorithm to solve AES. Changing the laws of physics tends to happen once a century - Theorems on the other hand last forever.

        Simon.

        • Re:Patents.. UCK (Score:3, Informative)

          Diffie-Hellman -- US patent 4200770
          The SHA-1 algorithm is not patented, but many uses of the algorithm are.
          Do your reading.
        • Re:Patents.. UCK (Score:5, Informative)

          by xyzzy ( 10685 ) on Thursday June 03, 2004 @07:51PM (#9330872) Homepage
          The point of quantum cryptography is not to make the crypto unbreakable, but to make attempts to eavesdrop on it detectable.

          The network consists of fibre optic cables over which SINGLE PHOTONS are transmitted back and forth between "Alice" and "Bob". If anyone is trying to spy on you -- poof, your bits disappear, and you notice.

          The actual crypto that's used on the network is fairly normal. The quantum part protects the key exchange.
          • I have a question about this.

            My sole knowledge on the subject came from a book called "The Code Book", if I remember correctly -- an EXCELLENT READ for the layman, by the way. Anyway, I recall reading about two things: a quantum network using polarized photons as bits, and a quantum computer, which somehow embodied the Schroedinger's Cat principle of processing all possibilities at once. The first was secure because it was impossible to eavesdrop without detection, because the simple act of observing th
      • Re:Patents.. UCK (Score:3, Insightful)

        by Afty0r ( 263037 )
        what we have are communications that nobody knows how to break yet. Quantum cryptography is a different ballgame. It can't be broken without changing the laws of physics.

        What you should have said is that It can't be broken without changing the laws of physics as we know them (yet) . The "Laws" of physics change all the time, as we make new discoveries and adopt new theories.
        • Re:Patents.. UCK (Score:3, Insightful)

          by sysopd ( 617656 )
          The "Laws" of physics change all the time, as we make new discoveries and adopt new theories.

          Well the Laws don't change at all, we just get closer and closer to fully understanding them as time goes on. As in, there is a truth that we observe as X. The truth is elusive, and the best way we can describe it currently is X. We call this the 'Laws of Physics' which are the simplest explanation for what is happening, and generally correct to a certain fidelity. This fidelity increases as our understanding

        • Re:Patents.. UCK (Score:3, Insightful)

          by Tim C ( 15259 )
          "Insightful", hmmm...

          The Laws don't change at all. You may or may not have noticed that there have been no new Laws of Physics in at least a hundred years, if not longer. Physics the science has long since recognised that there are few if any absolutes, and so stopped calling things "laws" a long time ago. Even Relativity (very actively investigated, yet to be disproved) is "only" a theory.
          • If only everyone was willing to admit that not everything assumed scientifically true, particulary by non-scientists, is absolutely, certainly true, there would be a lot more investigation and a lot less supression of people's right to dissent.
      • Re:Patents.. UCK (Score:3, Informative)

        by chill ( 34294 )
        Details, details, details.

        Quantum cryptography, at least in this application, only uses the quantum network to exchange KEYS to conventional symmetric crypto.

        The same crypto algorithms are used, this is just a "secure" method of key exchange. PKI was invented because of the problem of exchanging keys securely -- this is just a fancy way of doing the same thing.
      • It can't be broken without changing the laws of physics.

        You mean it can't be broken with in a reasonable amount of time.
        • No, I mean unbreakable in the sense that you can't even make a copy of the encrypted message. You can't see the encrypted bits unless you already have the decryption key. Therefore you can't take the encrypted message and use it as input to any super-powerful decoder and then just wait for a long time. You can't even do trial and error.
        • Would you care to explain then how you would go about breaking this, given an "unreasonable" amount of time?
    • So that the head of state can surf for porn in complete security.

    • All this would be just fine if it wasn't for the horrible P word.
      You mean pending? I jest but it is good that it does say pending because that means there is a chance it will be throughn out.
  • ...one of the DARPA IXO [darpa.mil] programs, Cougaar [cougaar.org], has developed a fair number of message transport [cougaar.org] techniques over the last few years. Good times.
  • by Anonymous Coward on Thursday June 03, 2004 @06:37PM (#9330399)
    I guess IPSEC or plain ol' SSH tunneling is more difficult to understand than quantum mechanics.
    • I guess IPSEC or plain ol' SSH tunneling is more difficult to understand than quantum mechanics.

      No... quantum "cryptography" has certain concrete advantages over normal mathematical encryption.

      For IPSEC, SSH, or anything normal, a spy can record years worth of traffic between two victims. Then much later, burglarize or interrogate one of them to learn the password. (Or even spend 100 years of brute-force CPU crunching) With that, all of the logged messages become retroactively readable.

      QC protects
      • Actually I think this specifically is NOT the case. I have recently learnt that IPSEC/IKE does indeed give you PFS, perfect forward secrecy. This means that even if you find out the main password later, the data you encrypted and sent can NOT be decrypted easily using it.

        Just google for IKE and Perfect Forward Secrecy.
        • I have recently learnt that IPSEC/IKE does indeed give you PFS, perfect forward secrecy.

          Tsk, tsk. Even that only uses a 1024 bit key, so I only need to try 1.8e+308 or so possible keys to find the right one-- not currently practical, but a few years of Moore's law might render the problem solvable within the lifetime of the known universe [gil-barad.net], even precluding a major breakthrough in quantum computing [qubit.org].

          There's a difference between problems that are absurdly difficult, and problems that are outright impossible.
          • The ONLY thing which is outright impossible is One Time Pad, but that's impractical for wide use, where there is a lot of data being transferred.

            Regardless of it using "only a 1024bit key", the fact you need to try 1.8e+308 keys for EACH message since each one uses a different key, it's not truly practical, unless ofcourse quantum computing or a nondeterministic turing machine is developed.
            • The ONLY thing which is outright impossible is One Time Pad

              Well, yes, which is the point: Quantum encryption is a one time pad, furthermore with absolutely guaranteed security in pad generation and distribution. There are several possible non-algorithmic weaknesses to an ordinary one-time pad:
              * Alice must make a truly random pad.
              * The pad must not be intercepted and copied by Eve when Alice attempts to securely send it to Bob.
              * The pad must NEVER be reused.

              The laws of quantum mechanics insure th
              • This whole thing protects data TRANSFER, and unless you somehow keep 50 years of records in transit without storing them anywhere, Quantum encryption won't do shit to help you.
                • Yes, yes, quantum encryption precludes interception; ergo, unlike with IPSEC, "Eve" can't duplicate the QE message during its transfer, store the encoded message for 50 years, and then crack the code with Any Sufficiently Advanced Technological Improvement. So yes, it's useless for protecting storage-- as I noted, the plaintext on either end is still vulnerable-- but it does provide an improvement over IPSEC/IKE PFS transmission, which was what Soul-Burn666 was originally talking about.

                  And if you think "Ev
                  • I think that strong encryption today is enough for today and the forseable future. Not to say that one shouldn't seak stronger encryption but it's not absolutely vital to the survival of our civilization.

                    Some people go crazy over it. They don't like computer generated keys, because they are psuedo random. They don't like 1024-bit encryption because when they are dead and buried, someone might crack the key and find out what they had for dinner last night.

                    I feel as though that given enough time, secre
  • by koniosis ( 657156 ) <koniosisNO@SPAMhotmail.com> on Thursday June 03, 2004 @06:38PM (#9330408)
    They say that because viewing a photon causes its properties to change you can tell if a message has been evesdropped, which is nice, but what good is that if you just sent the launch codes for a nuclear warhead? Hmmm... well George the codes were intercepted and the missles launched, but erm... we KNEW that it had happened!! No, just kidding, can someone explain why this is such a good thing, does it render that data unreadable or something, how does it work, the article is pretty bare, thanks in advance.
    • That's a big bite.

      Try this [wikipedia.org] first.
    • by 14erCleaner ( 745600 ) <FourteenerCleaner@yahoo.com> on Thursday June 03, 2004 @06:50PM (#9330490) Homepage Journal
      Essentially, they use the photons to transmit a one-time pad, which is then used to encrypt the actual message (as I understand the press release, anyway). They notice if anybody intercepts their key transmission, and then don't use it at all.

      This scheme might be subject to denial-of-service attacks by eavesdroppers, but I'm sure they've thought of that in their network design. Probably they can send the keys via alternate routes in case of interruption of a link.

      • oh I see, but didn't private & puplic key exchange sort that problem out anyway?
        • No, you still have the problem of working out how to exchange the public key and know that it has not been interfered or tampered with during transit. Quantum Encryption can be more correctly thought of as Quantum Key Exchange. It provides a means of transfering keys together with the knowledge of whether that key has been intercepted in transit or mot.
    • Simple... I send you a key to use in some symmetric encryption algorithm which will then be used to encrypt the message. If we detect that the key has been seen, then we know something is up and can either send another key or go shoot whoever is listening in on us. Either way, we know someone knows, before any data or information is sent, therefore that data or information won't be sent until we know that a key was transmitted securely. The thing that most people seem to miss here, at least as I understand
  • Stupid question (Score:3, Interesting)

    by JessLeah ( 625838 ) on Thursday June 03, 2004 @06:38PM (#9330410)
    I know the theory is that quantum encryption is totally secure, as observing the data in transit actually changes it.

    Can someone please explain how on earth this works?
    • Check the Wikipedia [wikipedia.org] my dear.

      Or alternatively, see this (goatse-free) image [optics.upol.cz].
    • Heisenberg's uncertainly principle [wikipedia.org]

      and he's the leading suspect in the murder of Schroedinger's cat. [wikipedia.org]
    • by SuperKendall ( 25149 ) * on Thursday June 03, 2004 @06:45PM (#9330452)
      Well you see, the network is protected in this way - whenever you make an attempt to observe traffic on the network, you get scratched by a very angry cat whose position is superimposed with your own by way of quantum fluctuation. As there are an infinite number of cats, theoretically there are enough cats to scratch any number of would-be interlopers.
      • by Anonymous Coward

        If a cat created by inspection of random quantum fluctuation appears in the woods, with nobody to scratch, is the data still encrypted?

    • Re:Stupid question (Score:3, Informative)

      by ajayg ( 122305 )
      ...as observing the data in transit actually changes it

      Quantum mechanical systems, unlike classical systems, can exist in a superposition of states. A classical bit for example, can only be either 0 or 1, while a quantum bit, or qubit, can exist as both 0 and 1 at the same time with some probability. Hence, when you 'observe' a quantum system, the system is forced to be (I won't use the word collapse here!) in a new state consistent with the apparatus or observable you used to observe it. That's an over
    • Objectivity (Score:3, Informative)

      by freejung ( 624389 ) *
      Basically, Quantum Mechanics destroys the classical distinction between the observer and the system to be observed. In quantum mechanics, it is impossible to observe a system without affecting it.

      For instance, if you measure the polarization of a photon, which was previously in a superposition of polarization states, in some sense you have created the new polarization of the photon, you have made it be what you measured it to be. So if I send you a diagonally polarized photon, and you measure it straight

  • ...pairs at some point during the transmission (for instance when pumping the signal strength over distance)? Observing the entangled photon(s) would not change the originals...
    • To answer several questions at once, the short answer about how it works is a consequence of the uncertainty principle: when you observe a photon (or any particle, for that matter), you have to interact with it in some way. When you do that, you change some of its properties.

      "Observing the entangled photon(s) would not change the originals..."

      Not exactly true. Look into the EPR experiment and what's known as "spooky action." It turns out acting on one entangled photon instantaneously (faster than lig
  • I assume this means it works, not that it does something useful. Or was the practical application so heavily incrypted noone could find out what it was?
  • by ajna ( 151852 ) on Thursday June 03, 2004 @06:39PM (#9330417) Homepage Journal
    Harvard should link to http://www.harvard.edu/ or http://www.fas.harvard.edu/ if you want the Faculty of Arts and Sciences (the undergraduate institution that everybody loves) not "hardvard.edu".
  • by Wesley Felter ( 138342 ) <wesley@felter.org> on Thursday June 03, 2004 @06:40PM (#9330422) Homepage
    Before I can get excited about quantum crypto, I want to know what attacks real networks suffer from and how quantum crypto prevents them.
    • The traffic on conventional networks can be passively or actively observed and recorded, often without the communicating parties noticing. This apparently cannot happen with quantum communication because if a photon is observed in transit, its state changes and hence the eavesdropping is obvious to the communicating parties.
  • by Crypto Gnome ( 651401 ) on Thursday June 03, 2004 @06:42PM (#9330433) Homepage Journal
    While technologically do-able, I'm uncertain [synaptic.bc.ca] as to whether this will succeed in the commercial world.

    I think we'll all just have to wait and see [uoregon.edu].
  • by Frigid Monkey ( 411257 ) on Thursday June 03, 2004 @06:44PM (#9330449) Homepage Journal
    Great, so now if my router goes down my boss won't say "The internets gone!" Instead he'll say:
    "Holy Fuck! There's a giant squid crawling out of a rip in space-time near the water cooler!"

  • Rejoice! (Score:4, Funny)

    by Omicron32 ( 646469 ) on Thursday June 03, 2004 @06:45PM (#9330454)
    P2P filesharers everywhere have just creamed themselves.
    • Re:Rejoice! (Score:2, Interesting)

      by Jahf ( 21968 )
      Just because you know someone hasn't intercepted your message doesn't mean the person you -sent- it to wasn't undercover.
  • I've been wondering. (Score:5, Interesting)

    by Retep Vosnul ( 663388 ) on Thursday June 03, 2004 @06:48PM (#9330482) Homepage
    I have been reading (snippets) about this subject for... well just as long as /. has been covering it. But I understand that the tapping of this data means that the information is lost . Isn't this the perfect dos attack ? ( just thought I'd plant a silly question )
    • Well if you have access to the media, you might as well do the old Big-Axe-D.O.S. attack on the cable.

    • Erm, if you can go "tap" the data, that probably means that you have physical access to the cable, and you can take a pair of scissors (or wirecutters or other cutting implement) to the cable. Which is also an effective DOS.
  • "Hybrid QKD-public key schemes, on the other hand, inherit the possible vulnerabilities of public key systems to cracking via quantum computers or unexpected advances in mathematics.

    Hey it looks like they're really thinking ahead on this one. But a big issue seems to be how to deliver secret keys? You must make sure you give them to the right person. I would think since you're going this far with security, wouldn't biometric be the best way? Maybe combined with some posessed object like an implanted rfid

    • But a big issue seems to be how to deliver secret keys?

      Um... no. Delivering secret keys is the whole point of quantum cryptography. You send the secret key down the quantum channel, and you know whether or not it's been compromised. If it has, throw it away and try again. If it hasn't, great - you've successfully and securely delivered your secret key.

  • How does this work? (Score:3, Interesting)

    by logicnazi ( 169418 ) <gerdesNO@SPAMinvariant.org> on Thursday June 03, 2004 @06:59PM (#9330556) Homepage
    If they are using entagled photons it seems they can't ever use a repeater or amplify the signal. How do they get this to cover any reasonable distance...or do they just send a whole bunch of photons knowing some will get lost...if so I wonder how low the bit rate is.
  • I built one just last week, using some old fiber-optic christmas trees, a vintage Kaypro luggable, and a pipin' hot cup of tea.

    Oh, you said functional quantum encrypted network. My bad.

  • ... but something about this type of cryptography seems a little bit fishy. what about a man in the middle attack? if you simply pass along exactly what you found, how can one computer tell that a change has been made from the original?

    • what about a man in the middle attack? [...] How can you tell...?

      Answers to lots of your questions at quantum.bbn.com [bbn.com], which is the actual document repository used by the development team. I think it's pretty cool that they make so much material publically available. There's also an overview [bbn.com] linked from the BBN homepage [bbn.com].

      • I think it's pretty cool that they make so much material publically available

        Two reasons:
        1. In the crypto world, anything not open is eyed suspiciously. Providing information and testing the lock are important.

        2. That's the blessing of patents. While it is generally viewed here as patents==bad, it does make sure inventions are published.

    • by Anonymous Coward
      "if you simply pass along exactly what you found"

      In order to find it you must look at it. In order to look at a photon you must make it collide with the back of your eye thus destroying the photon. No two people can look at the same photon.

      Likewise, no two machines can look at the same photon because in order for a machine to look at a photon it must measure it. In order to measure it, the photon must collide with a sensor which destroys the photon.

      So sure, a man in the middle can intercept a photon b
      • theoretically, if the photon was sent by a computer, another computer could mimic that transmission.

        you measure it. you destroy it. so what? you've got all there is to know about the data that's been sent; use that info to send out an exact replica.

        i'm sure there's something i don't understand here. explain it.

  • Probably? (Score:4, Funny)

    by tbjw ( 760188 ) on Thursday June 03, 2004 @07:05PM (#9330599)
    This is probably funded under DARPA's Quantum Information Science and Technology Program.

    Because the more accurately we know the funding the less accuratly we know the results?

    Truly this is quantum computing.
    • by mendepie ( 228850 )
      Due to the Quantum nature of this project if we knew who funded it, that information would be disrupted (and someone else would claim to have funded it)
      • No, due to the quantam nature of the project, you could either know exactly who funded it, or exactly how much funding they got... just not both at once.
  • by jlowery ( 47102 ) on Thursday June 03, 2004 @07:16PM (#9330665)
    "What hath Heisenberg wrought?"
  • Wouldn't things like bouncing the photon inside the fiber-optic cable or sending the packet through a router/switch change the quantum signature of the photon and hence ruin the Quantum Cryptography?
  • Although this is taking a page out of the Good Book by Bruce Schneier: The encryption algorithm/mechanics is never the weak link. There have been robust encryption algo's around for a very long time now.

    When was the last time a security breach occured that was the result of someone brute-forcing an encrypted message or key?

    The end-to-end system is what matters, as always. A keystroke sniffer installed via spyware is a vastly more economical approach to breaking an encrypted message. Which is exactly what
    • .but then some goober will accidentally leave his WinXP laptop at some airport security screening location and POOF! there goes your unbreakable security.

      No, the levels of loss are different.
      When the laptop is stolen by enemies, they gain access to all data on the laptop, which gives them a password they can use to view data the rest of your organization is currently transmitting... OR to decrypt any data they've logged you transmitting before.

      If the organization used QC, that last threat is taken away.
  • by Anonymous Coward
    After reading the article (yeah, yeah, I know, this is /. - what was I thinking?) a couple of things jumped out at me.

    Patent-pending BBN protocols pave the way for robust quantum networks on a larger scale by providing "any to any" networking of quantum cryptography through a mesh of passive optical switches and cryptographic key relays. Well, well... in previous posts, Assmasher and logicnazi noted the problem with repeaters and routers. It sounds like they are using passive switches, that is, purely op

  • ...BBN Announces Functional Quantum Encrypted Network...

    ...This is probably funded under DARPA's Quantum Information Science and Technology Program."

    Yeah, well duh. :)
  • Unless you are in a world where humans do not operator the CompuTar machine, you will always be sujbect to human error and the best password ever... 'password'... Sshhh pass it on.
  • Dateline 1969: Military announces "ArpaNET" system to connect universities across continent."

    Who knows where THIS one will be in 35 years.
  • It's amazing how low the information content is in this - especially considering how much some people are getting whipped up and making sweeping generalizations.

    How many qbits? What kind of bandwidth? All optical point to point or switched? Transmission distance? What materials are being used for transport?

    I'd love to know how many qbits they're playing with here to at least have a minor clue as to where the SOTA is...
  • Dumb headlines (Score:4, Informative)

    by Anonymous Coward on Friday June 04, 2004 @12:56AM (#9332401)
    Please try to get headlines right.

    This is not quantum encryption. Photon entanglement simply allows the recipient to detect if someone was listening. It's much like a signature, only stronger (signatures only go bad if someone tries to modify the data; quantum state of entangled photons changes if anyone even looks at the data).

    You don't want to send critical information over such a link. You use that link to send a symmetric encryption key. Then you use crypto.

    Eve, a passive MITM (WITM), can prevent you from ever using crypto by keeping the link tapped. You keep sending crypto keys across, but each time you realize they've been compromised. You cannot get anywhere in that situation unless you use public key crypto, at which point the quantum-entangled nature of the link gets you no extra security.
  • As far as I know, the 'quantum encryption' which allow secure communication, also prevent routing..

    So I don't think that it is really a network..

    OK, a fully meshed network is a network, but having to put a link between each node is not a very usable network when the number of node increase!

    Or am I missing something? The article is quite low on detail..
  • Isn't all this what idQuantique ( http://www.idquantique.com/ ) has been working on and has products for, for a couple of years now?

"Protozoa are small, and bacteria are small, but viruses are smaller than the both put together."

Working...