Now that Snowden has released docs indicting the NSA can crack most regular encryption (like TOR), and most likely can, or will soon, crack most everything, this may be our only hope of reclaiming our communication privacy. Eventually.

It harnesses the bizarro-world properties of quantum physics to ensure that information sent from point A to point B isn’t intercepted. The laws of physics dictate that nobody—not even the NSA—can measure a quantum system without disrupting it.
[…]
“This kind of communication cannot be defeated by future advances in computing power, nor new mathematical algorithms, nor fancy new engineering,” said co-author Andrew Shields, head of the Quantum Information Group of Toshiba Research Europe. “As long as the laws of physics hold true, it will ensure that your communications are fully secured.”

Here’s some more NSA-related stories:
What Exactly Are the NSA’s ‘Groundbreaking Cryptanalytic Capabilities’?
Hundreds of Pages of NSA Spying Documents to be Released As Result of EFF Lawsuit
NSA surveillance: A guide to staying secure
NSA incompetence: Ways to fix the National Security Agency



  1. Tim says:

    The neat part here is the possibility of piggybacking over current fiber. However, it seems increasingly clear that the overriding rule is that communication is simply not allowed unless the overloards have a handle on it. So, I bet the technique was compromised at least twenty years ago — If not, the equipment would simply be outlawed or be hobbled in some way {like plaintext transmission of your super-secret recipe straight to criminal-central via neutrino transmission or the like}.

    “”it’s not so much that a key can’t be intercepted, but that it can’t be intercepted without alerting the intended recipient

    http://extremetech.com/extreme/156922-quantum-encryption-isnt-as-unbreakable-as-you-think

    But, even those without access to pocket neutrino detectors can still play —

    “”…It’s this gap between theory and practice that allows a carefully manipulated classical light beam to fool a detector into reporting single photon clicks.

    http://arstechnica.com/science/2011/11/researchers-show-how-to-break-quantum-cryptography-by-faking-quantum-entanglement/

  2. ECA says:

    There are lots of ways to Protect Data…
    Who needs this much protection?

  3. Unemployer says:

    Yes in theory it should be unbreakable, but there are already tons of theoretical attacks worked out if one considers any kind of practical physical model for implementing it.

    Also, this does not stop any gathering of information from the backend like google and microsoft servers.

    • Mr Diesel - Bobbo who thinks nothing is wrong with child porn says:

      I believe I have read about some of the attacks so I would not trust that the NSA could not use an attack against a Quantum computer.

      The best way is still to use pre-shared keys and at least 256bits.

    • Tim says:

      Yes. The nifty part of this article is the possibility of it piggybacking on existing fiber. But it is increasingly apparent that communication is not allowed unless the overlords have a handle on it so that it is not unlikely such techniques have already been compromised twenty years ago. Either such equipment will be outlawed or hobbled in some way that still sends your super-secret recipe straight to criminal-central. Perhaps some kind of secret tech built in we don’t yet know about or can detect — As a hypothetical, I propose a neutrino beam.

      The key and the message can still be got at; It’s just that doing it without alerting the recipient is more complicated.

      {I can’t find the nice straightforward explainer quote and link now — This evaporation of comments is getting tiresome DU.}

      Those without pocket tuned neutrino detectors can still play —

      “”It’s this gap between theory and practice that allows a carefully manipulated classical light beam to fool a detector into reporting single photon clicks

      http://arstechnica.com/science/2011/11/researchers-show-how-to-break-quantum-cryptography-by-faking-quantum-entanglement/

      http://techrepublic.com/blog/it-security/quantum-hacking-cracks-quantum-crypto/

  4. Dark Matter says:

    …this may be our only hope of reclaiming our communication privacy.

    Guess you never hear of “snail mail” or other services like UPS/FedEx.

  5. James says:

    I’m waiting for communication via quantum entanglement. Even better than encrypting and then transmitting communications, communication via quantum entanglement would not require a transmission of the signal at all. Instead, the communication would be instantaneous from source to recipient. It wouldn’t even require encryption because there would be no possibility of interception.

    • noname says:

      James your comment: “the communication would be instantaneous from source to recipient” is not certain, instead it has been informally assumed.

      The speed of entanglement communications is at least 10,000 times faster than light according to an experiment run by Prof. Juan Yin and colleagues
      .

      Prof. Juan Yin result does not eliminate the possibility entanglement is actually instantaneous – it merely sets a limit saying how close the influence must be to infinitely fast; it can’t be any slower 10,000 times faster than light.

      • Tim says:

        noname, something doesn’t sit right with me here. I’m not the one to get my head around it exactly but consider this —

        We have a tight and bright flashlight beam pointed at some object of interest many lightyears away. But then, we swing our beam in an arc, pointing our flashlight at another interesting object many lightyears from the first but at the same distance from our point of origin.

        Now, the ‘observation’ of the two objects can seem to be nearly instantaneous but the information gleaned from the measurement probably does not go against Einstein.

        Get it? I’m not sure I do.

        • Tim says:

          That is to say, we can not get the information from a to b faster than the speed of light.

      • Tim says:

        O.K. What I’ve gleaned from perusing ‘spooky action at a distance’ is this —

        “”If entangled, one constituent cannot be fully described without considering the other(s). They remain entangled until a measurement is made and they decohere through interaction with the environment (i.e. measurement device).[24]

        http://en.wikipedia.org/wiki/Quantum_entanglement#Concept

        Now, by that principal, the entangled pair is done locally and the photon {or whatever} still must traverse space and sit there until ‘measured’ which destroys the entanglement.

        The ‘state’, or a component of it, once read, seems to destroy the entanglement on both whatsits simultaneously. This leads to the two schools of thought — Faster than light or seamless whole.

        I’m going to sidestep the Bell’s nonlocality stuff for now because I’m lazy but long and short of it seems to be that *information* can not be transmitted faster than light.

  6. Tim says:

    ATTN: Custodial engineers, don’t suspect your big brother upstairs — Report him!

    Educate, identify, advertise

    Meet me at your riser, and bring a lighter.
    http://youtube.com/watch?v=NzSB1__vHoM

  7. ECA says:

    Ya know…
    the CIA thinks it can descramble anything..
    They wont admit that they Cant do it..
    The main thing is TIME. how long to decrypt.

    Even with computers, there are encryptions that are NOT computer friendly..

    computers can think in certain ways..Numbers and patterns are easy..With TIMe it could deal with a code over 128 digits.. but dealing with BOOKS as code, is very hard..
    Using Pictures is very hard..
    they have to find the source/base of the code..

    Monitoring the NET?? not easy if someone wishes to HIDE.
    Get into a Large game server and Start chating(in another language)…You dont need a CHAT engine, dont need email..

  8. MikeN says:

    No, they would merely pass a law that you have to hand over all your typing to the government, with all hardware accessible by them.

    In 2008, government requested restrictions on NSA spying and were granted by the FISA court. In 2011, Pres Obama asked to have these restrictions put in place by Pres Bush removed, and his request was granted.

  9. sargasso_c says:

    Instead of making it harder for the NSA to snoop illegally, why not make it easier for them to be found snooping illegally?

  10. deowll says:

    I don’t think the NSA can break high end encryption done right. Done wrong, of course. Since the US government is paying 80% of the bill to keep TOR running they most likely have a way to work around whatever defenses are in place. Please note the phrase go around. Brute forcing is the hard way. Man in the middle or some idiot just writing down the password and having it on them at the airport as recently happened with Greenwold’s boy friend at Heathrow is a heck of a lot easier than trying to crush a high end password.


0

Bad Behavior has blocked 9397 access attempts in the last 7 days.