Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×

Code for Unbreakable Quantum Encryption 210

An anonymous reader writes "ITO is running a story on NIST's latest quantum encryption key generation. From the article: 'Raw code for "unbreakable" quantum encryption has been generated at record speed over optical fiber at NIST. The work is a step toward using conventional high-speed networks such as broadband Internet and local-area networks to transmit ultra-secure video for applications such as surveillance.'"
This discussion has been archived. No new comments can be posted.

Code for Unbreakable Quantum Encryption

Comments Filter:
  • by JPribe ( 946570 ) <[jpribe] [at] [pribe.net]> on Wednesday April 19, 2006 @03:12PM (#15159505) Homepage
    Compressed video has been encrypted, transmitted and decrypted at a rate of 30 frames per second, sufficient for smooth streaming images, in Web-quality resolution, 320 by 240 pixels per frame.
    Neat, now those cameras around the country can't get watched by anyone with a net connection anymore. What will I do with my saturday nights?
  • by StevenHenderson ( 806391 ) <stevehenderson.gmail@com> on Wednesday April 19, 2006 @03:13PM (#15159509)
    'Raw code for "unbreakable" quantum encryption has been generated...

    Let's see what DVD Jon has to say about this first...

    • by Anonymous Coward
      If you think it is just a question of time that someone will crack it, you have no idea about quantum mechanics. The basic rule is that any measurement of some observable will change it's state, thus garanteeing that any interception of the key is detected. You can tell whether the transmission was 100% secure. There is no way around it.
      • Isn't this then 2 seperate issues? One is intercepting the signal the other is decrypting it. Back in WWII with Enimga intercepting the message was easy decrypting it was not. In the case pof Ultra they had decrypted it but they didn't want to let the Germans know they could. So like I asked are there two seperate issues at play here?
        • Yes, it is two separate issues, but they work together.

          You use the quantum technique to transmit the key and are sure no one intercepted it. You then use that key which no one else knows as a one time pad to encrypt your data. One time pads are mathematically proven to be unbreakable.

          • so this is like sex, except we could have it ?

            unless it's really really dark, you usually spot the interceptor too ...

            anyways, as far as i have cared to read, this thing just depends on the fact that there is a direct physical link between the machines ... if you can't guard your optical cable, what exactly makes you think you can guard your servers themselves ?

            (afaihctr - what an acronym !!!)

            there are quite many computer crimes today done with "physical access" to the machine instead of the nasty n
          • You use the quantum technique to transmit the key and are sure no one intercepted it.

            Sure they can. You can be sure that no one intercepted it from the quantum channel, but that still leaves holes. I could be standing right behind you, all sneaky-like, and write the key and messages down as you view them. Or I could be standing right behind the sender, watching him write the key and messages with his non-quantum keyboard.

            Using this fancy quantum technique makes capturing the key harder, but in no way

      • you have no idea about quantum mechanics.

        And you have no idea about cryptography ;-)

        The whole point of using "quantum mechanics" is just to deliver the cryptographic key in a way that CANNOT be eavesdropped successfully without violating the whole Law of Physic (think equivalent of "This message will self-destruct after reading in 3... 2... 1... Pschiiit!")
        As always said, a whole system is just as secure as the weakest link in the chain.
        If they're using their "New Uber-Secure(r) Quantum(tm) Link" to transmi

      • but it's quantum, so you can't really be sure it's secure until it's already been sent.. or something

        But seriously, what would stop someone intercepting the key, then resending it? If the original transmitter can send the key, and the receiver can receive it, why can't a repeater-station type device in the middle read the key, then send out a new duplicate?
    • Seriously, parent poster is right. I'm not a programmer, but I have doubts about "unbreakable" encryption. If quantum computing is so great at encrypting data, wouldn't it also be great at cracking it?
      • by Anonymous Coward
        Well, if you use one time pads, they are unbreakable (if they are generated using a truly random feed). The problem is getting the to the destination securely. If you use quantum encryption to transmit the one time pads, you can detect wether one has been intercepted or not. If it has, discard it, if it hasn't keep it and use it.

        Google for one time encryption pads to get a better idea of how they work.
        • If you use quantum encryption to transmit the one time pads, you can detect wether one has been intercepted or not. If it has, discard it, ...

          It isn't just that you can detect it. It's that the very act of intercepting it corrupts it for the intended receiver. If the interceptor has it, the intneded receiver has noise, not the intended message.

          The other half of quantum encryption systems is that you can send info in such a way that you have to have ANOTHER key stream (using some ordinary cryptosystem) to
          • It isn't just that you can detect it. It's that the very act of intercepting it corrupts it for the intended receiver. If the interceptor has it, the intneded receiver has noise, not the intended message.

            Do we know there is no possible MITM compromise for this though? (Honest question; I stopped being current with crypto in about 1989.) If there's not, my naive assumption would be that we now have a great channel for key exchange, and this would solve a lot of the key exchange and management problems i

            • Short of invalidating quantum mechanics you can't have a MITM UNLESS he intercepts and rewrites ALL your communications - including the initial setup of your link.

              The MITM must have inserted himself in ALL your communications, so he can fool you and your partner by looking like you to your partner, your partner to you. Side-channel a polarization schedule that he can't rewrite and you detect him.

              In particular, without having the key schedule in advance he can't cut the fiber and retransmit while making a c
            • by the very act of observing quanta, you change them...
        • So... I can completely denial-of-service communication just be intercepting key transmissions?
        • Brief addendum:

          If you use one-time pads, and you use them only one time, then they are unbreakable. One-time pads that were used more than once caused the NSA to be able to decrypt a number of Soviet messages at critical times during the Cold War.

          Not arguing with you -- just being pedantic on a point that some people miss.
      • by ClickOnThis ( 137803 ) on Wednesday April 19, 2006 @03:47PM (#15159879) Journal
        The article is about quantum encryption, not computing. IIRC, quantum encryption employs the quantum characteristics of photons to make it impossible to eavesdrop on a communication without altering it, thus rendering it uncrackable. Whereas quantum computing employs the overlapping of quantum states of systems in order to provide a kind of natural ability to perform "parallel" computations.
  • People really need to quit referring to anything as "unbreakable" or 100% secure. It's never going to happen. Just as making anything idiot proof, they will always build a better idiot. Saying it's unbreakable is just going to challenge someone to do it.
    • Well yeah.. that's why they used those "air quotes".
    • You're absolutely correct. As always, the idea is to make it as bloody hard as possible. If it takes fouteen million years to brute force, then the industry calls it "unbreakable", as it is, unbreakable.

      This is, of course, saying nothing for that marvel called "social engineering"...
      • But surely if you brute-force it with a quantum computer, it takes a single clock cycle (if they indeed work in clock cycles, I'm not that informed on the subject). I just figure that once we're to the stage of quantum encryption, we're at or very close to quantum computing. While you can't feasably crack it with a traditional computer and you can't intercept the key without rendering it useless, my understanding is that quantum computing would render traditional security obsolete overnight because you co
    • Re: (Score:2, Interesting)

      Comment removed based on user account deletion
      • After all, it was just proven that a quantum program doesn't even have to run to come up with an answer.

        BTW this is bullshit. What they discovered is that if they set up a computation system that is driven by the quantum physics of a photon, they can block that photon before it enters into the computation, and the computation runs anyways. This is due to the quatum elements of the photon entering the system despite the physical photon being blocked. So it still runs, just its not obvious how.. Anyone who h
      • by MaceyHW ( 832021 ) <<moc.liamg> <ta> <whyecam>> on Wednesday April 19, 2006 @03:53PM (#15159940)
        All together now: "this has nothing to do with quantum computing".

        This system exploits quantum mechanics to detect if someone is interecepting and retransmitting the signal. That's why it's called Quantum KEY Distribution [wikipedia.org]. There's nothing "quantum" about the encryption itself. It is also of limited use since it requires an unbroken fiber-optic connection between the two devices.
    • Sorry, but this *is* unbreakable.
      This is no logic which can be broken by brute force of amazing insight.
      This is the basic law of physics at work i.e. the quantum state of a pair have information which stays the same even if they are far apart. (I think they are using this one here).
      One changes, the other knows. So somebody peeks to it, they guy knows it has been peeked into.

      So, looks like this is it.

      • Sorry, but this *is* unbreakable.

        No, it is not. A cryptosystem is only as strong as its weakest link. In Quantum Cryptography the weakest link is not the actual encryption but the authentication of both parties. If Eve pretends to be Bob to Alice and vice versa, Quantum Cryptography can be broken faster than the Caesar code this Italian mafioso was using.
    • by vertinox ( 846076 ) on Wednesday April 19, 2006 @03:30PM (#15159678)
      People really need to quit referring to anything as "unbreakable" or 100% secure.

      Well a one time pad [wikipedia.org] is considered unbreakable if employed correctly.

      However, if you reuse the same pad over again and over again it tends to be easier to break. Maybe that is why they call it a one time pad though...
      • Let's be a little more clear.

        OTP is unbreakable through direct cryptanalysis.

        OTP is NOT unbreakable if the "opposition" gets the a hold of the pad somehow.

        So, employed correctly implies that 1) you only use the pad once, 2) the pad is distributed to both A and B in secrecy, the the opposition (C) getting it, and 3) that pad is truly random. (IOW, it can't be some obvious pattern).

        Those three conditions are a heck of a lot harder to implement than you might think because at some point, the key (the pad) mu
        • OTP is NOT unbreakable if the "opposition" gets the a hold of the pad somehow.

          Well even the most complicated security schemes can be thrawted by social engineering. What if the recipient with the one time pad is a double agent and willfully hands over the data he decrypts?

          This is of course a matter of trust and not a matter of encryption strength.

          The question in this case would be "Do you trust the recipient?" rather than "Do you trust the encryption stregnth?"
        • Even if OTP is employed correctly (used once, truly random, completely secret), there are still a finite amount of possible combinations that a message can represent. A sufficiently short message and knowing the context of the message will greatly reduce the security of any system.

          For example, if an eavesdropper is expecting a "yes" or "no" communication and captures a 2 character message: not so secure anymore, eh?

          In the end, everything has a breaking point. The point of using encryption is to make disco
          • But even with your example, the interceptor makes a foolish mistake and misinterprets "No!".
        • Quantum entanglement provides a way to distribute the pad from A to B that is not cleartext. Well, technically it provides a way to generate the same OTP at A and B at the same time while guaranteeing no one else intercepted it, but it's effectively the same.
    • Not really. (Score:5, Informative)

      by jd ( 1658 ) <imipak@ y a hoo.com> on Wednesday April 19, 2006 @04:14PM (#15160112) Homepage Journal
      Quantum Cryptography employs a one-time pad. One-time pads cannot be broken without the pad, because every possible decoded state is equally valid. Breaking cryptography relies on being able to know when you have the right key, but if all keys are equally good, you have no means of knowing. This is made worse by the fact that a true OTP involves a key of equal length to the message. So you not only have no means of knowing which key is correct, you have virtually no hope of sweeping through that part of the keyspace that actually has the right key.


      The one big vulnerability with OTPs is that you've now got to send the key securely. Since it is equal in size to the message and is only valid for one message, it is equally hard to send the key securely as it is to send the message securely. Because the pad is pure randomness, it is possible (using existing methods) to send the pad by public key encryption, as it is non-trivial for someone intercepting the message to know how to decrypt it, as it's hard to know when you've broken the encryption. One piece of randomness looks much like another.


      Generally, though, people take shortcuts. Instead of using a full-sized one-time pad, a much smaller, repeatedly-used pad is used instead, with some form of pseudo-random mangling to churn things up so that it acts in a very similar manner to a one-time pad. This is generally how stream ciphers work.


      Quantum Cryptography - if used sensibly - would involve transmitting a gigantic OTP. Far bigger than the one you need. You then drop all of the bytes that are intercepted. The only bytes used in the pad are the ones the intercepting person does NOT have, so you know the pad is free of holes.


      A "better" solution would be to not transmit the key at all, but somehow exploit photon teleportation to deliver the key in a secure manner. However, if you could do that, you wouldn't need encryption in the first place.

      • but somehow exploit photon teleportation

        No photon has ever been teleported. Ever.

        The only "thing" "teleported" is the quantum state, whose slippery ontological status makes it a bad candidate for thingness, and therefore an unlikely object of teleportation, which in normal usage refers to moving things, like Captain Kirk, and not non-things, like quantum state vectors.
      • it is equally hard to send the key securely as it is to send the message securely.

        You don't have to send the key securely, just tamper-proof. i.e. Your diplomatic pouch is sent handcuffed to the wrist of a trusted courier who does not have a key to the briefcase it's in. If your courier is intercepted, your opponent doesn't get anything, since it's just a random key, and you invalidate that one and send another. Only after your personel on the other side verify that they have recieved the pads untamp
    • People really need to quit referring

      People need to stop telling people what to do/think/say

    • So you're saying that you're certain that there can't be certainty?

      You know, saying that it's impossible to make something unbreakable, is just going to challenge someone to do it.
    • People really need to quit referring to anything as "unbreakable" or 100% secure. It's never going to happen. Just as making anything idiot proof, they will always build a better idiot. Saying it's unbreakable is just going to challenge someone to do it.

      Nope. A one time pad generated from a truly random source, transmitted over a secure quantum encryption channel, is absolutely unbreakable. There are the usual human weak spots, like a moron leaving the pad lying around after the fact, but from a physical

  • Damn more DRM (Score:2, Interesting)

    by run4ever79 ( 949047 )
    I'd like to think that this would be used for something useful like secure financial transactions or transmission of other personal data, but it is disc ouraging to see that TFA focuses on securing video transmissions.
  • Roti (Score:5, Funny)

    by Tackhead ( 54550 ) on Wednesday April 19, 2006 @03:19PM (#15159567)
    When quantum cryptography is outlawed, both outlaws and law-abiding citizens will simultaneously have and lack quantum cryptography!

    This message encrypted with rotsqrt(-1).

    • When quantum cryptography is outlawed, both outlaws and law-abiding citizens will simultaneously have and lack quantum cryptography!

      Is the outlawing and not outlawing the trigger for that? Is it like if the cat isn't in the box, we can tell if it's dead or alive so there are no wave functions to worry about?

      Since it's not yet outlawed, do we neither have nor not have it -- or do we definitely not have or not lack it? Or is the condition of us having and lacking it even depend on the outlawing?

      It's all so

  • by Kenja ( 541830 ) on Wednesday April 19, 2006 @03:33PM (#15159708)
    If it can be decrypted its not unbreakable. Unbreakable encryption is easy, just not that usefull if you ever want access to what you encrytped.
    • Like Fuck.

      I'm sorry, but you're actually literally wrong.

      Quantum Encryption Is Unbreakable According To All Known Laws Of Quantum Physics Which Have Been Proven Accurate To One Part In Ten Billion And Have Not Been Disproven For Over A Hundred Years.

      Ok?
      • Yes, as we currently understand interaction on a quantum level, it's unbreakable.

        To assume it's permanently unbreakable assumes that all theories stay prefectly intact, exactly as specified, for all time and that no one comes up with any edge cases that no one else had previously considered.

        For a good 150 years, Newton's F = M x A where A=9.81m/s for the earth worked pretty well. Then an irksome German guy came along and came up with a more refined understanding. Newton's theory didn't stop being a pretty d
    • by frankie ( 91710 ) on Wednesday April 19, 2006 @04:08PM (#15160054) Journal
      QC is unbreakable in the mathematical sense. It's a souped-up OTP, which cannot be broken by an outside party, period. Note the word "outside". You can't install a sniffer on the wire, copy the message and decrypt it later. Aside from effectively infinite key length, with QC your intrusion will be detected in real time.

      Insider attacks (mole, rootkit, spy camera, etc) which occur AFTER reception and decryption do not count, because the encryption method has nothing to do with that.
      • by eddeye ( 85134 ) on Wednesday April 19, 2006 @05:03PM (#15160509)
        Insider attacks (mole, rootkit, spy camera, etc) which occur AFTER reception and decryption do not count, because the encryption method has nothing to do with that.

        Which is exactly why this is a solution looking for a problem. No one ever breaks modern crypto when it's used correctly. Attacking the periphery of the system is orders of magnitude easier. Your resources are much better spent guarding against insider attacks than buying the next useless whiz-bang crypto device.

      • QC is unbreakable in the mathematical sense. It's a souped-up OTP, which cannot be broken by an outside party, period.

        It's not "souped-up OTP" it's just regular old OTP with a wrapper that prevents a man-in-the-middle attack. As stated in TFA:

        The NIST quantum key distribution (QKD) system uses single photons, the smallest particles of light, in different orientations to produce a continuous binary code, or "key," for encrypting information.

        This is just a system for transmitting an arbitrary-length

      • Just because it's quantum doesn't mean it's proof against being intercepted. Sorry about the Google cache [72.14.203.104], but I don't have access to the original at the moment.

        The accepted wisdom driving the recent surge in quantum-encryption schemes posits that physical laws cannot be violated, and thus the quantum properties of photons offer an absolute level of security to optical networks. But Richard Kuhn, a computer security expert at the National Institute of Standards and Technology (Gaithersburg, Md.), has pu

    • Ok...then decode this: "XFARBUN"
  • Physics 101 (Score:3, Insightful)

    by Billosaur ( 927319 ) * <wgrotherNO@SPAMoptonline.net> on Wednesday April 19, 2006 @03:35PM (#15159726) Journal
    The NIST quantum key distribution (QKD) system uses single photons, the smallest particles of light...

    Ok, maybe I missed something back when I took QM in college, but photons are the only particle of light, aren't they? They are not the only electromagentic particle, but are the only constituents of the light we see. Or has the universe become even stranger and no one told me?

  • "unbreakable"? (Score:3, Insightful)

    by polv0 ( 596583 ) on Wednesday April 19, 2006 @03:41PM (#15159795)
    That's like giving a DEA agent in Columbia a "bulletproof" vest.
  • From TFA:

    The high speed of the system enables use of the most secure cipher known for ensuring the privacy of a communications channel, in which one secret key bit, known only to the communicating parties, is used only once to encrypt one video bit.

    So if your "secure" stream must be used to transmit a key the same size as the actual data (bit for bit) and, being effectively a one-time pad, you should never re-use the same key (makes storing the key ahead of time basically pointless) then why not just send t

    • The secure stream is generated randomly on the fly by quantum mechanics.
    • The reason you transmit the pad instead of the actual data is that the properties of the system don't prevent evesdropping, they only make it detectable. If you transmitted the actual data over the "secure" stream, someone could still intercept it. You'd know that they intercepted it, but by then it would be too late to do anything about it. However, if you transmit the pad over the secure stream you can know which bits were intercepted prior to encrypting the data and can remove those bits from the pad. N
  • from the article (Score:2, Insightful)

    by mapkinase ( 958129 )
    The rules of quantum mechanics ensure that anyone intercepting the key is detected, thus providing highly secure key exchange.


    What about the noise of some of the photons being lost (absorption)? The system has to be stable against it. Ergo, one can hide herself under the noise threshold.

    PS. It has been 20 years since my quantum mechanics exams.
  • I'm completely baffled. The article says that the system transmits bits of "key" over a quantum-secured channel, and that "The rules of quantum mechanics ensure that anyone intercepting the key is detected." It then says that video is encrypted, using one key bit per video bit.

    Why not just send the video itself over the quantum-secured channel?

    In both cases, if someone was "detected" intercepting the key, you'd have to stop sending your information, so why not just send the information of the quantum channe
    • I don't think you can send information down the quantum channel. You entangle two photons. One goes to person A, one to person B. Person A measures the spin of one, and becuase they are entangled, he now knows that the other has opposite spin. He uses the spin to generate one bit of a one time pad, knowing that person B can derive that bit from his photon. There is no way of encoding information in those bits, it is random which way the spin is until you measure it, and then you know the spin of both partic
  • So the code is unbreakable. It's also highly susceptible to DOS attacks. As soon as someone attempts to view the photons, they disrupt the key, which will disrupt the transmission of information. In the case of surveillance, I would think that this is as least as useful as being able to watch the stream itself.
    • It could be argued that "susceptible to DOS attacks" is present in all crypto systems, that uses public (or not so public, for that matter) transmission systems - it is trivial to distort a message regardless of whether it is encrypted or not. What you view as a vice, I would characterize as a virtue. Now, at least, you know when Eve is trying to eavesdrop.
  • As long as there are people in the security chain, they can be bribed or otherwise suborned.
  • Quantum crypto, a technology that can finally enable private communications for the masses, without being snooped on by the bosses and the government, and what killer app do we see?

    Surveillance, on us. Unbreakable, uncrackable without detection, so our paranoia-clamped citizenry can rest easy that our boss and our government can surveil anyone they like without fear of having some third party, such as a lawyer, see what they are watching.

    Mind-boggling. A pro-authoritarian mindset slipped in so easily.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...