Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Encryption Security Privacy The Internet Science

A Working, Quantum-Encrypted Intranet 305

192939495969798999 writes "This article points out how BBN, developers of ARPANET, have actually created a quantum-encrypted intranet that serves pages to a small group of research scientists. I firmly believe this is as significant as the very first internet transmission some years back. If the technology is working and 100% secure, how long until it makes its way at least into government websites? This might be the end of the hacked by Chinese index pages!" Reader Kent adds "A New York based company, MagiQ Technologies, has begun selling units for commercial use while a group in Europe recently made the first quantum encrypted bank transaction in Vienna, Austria - April 2004. But the Boston network - though limited to three locations - is believed to be the first Internet-integrated system that runs continuously between multiple distant locations."
This discussion has been archived. No new comments can be posted.

A Working, Quantum-Encrypted Intranet

Comments Filter:
  • by Anonymous Coward on Wednesday September 15, 2004 @01:55PM (#10258141)
    If the technology is working and 100% secure, how long until it makes its way at least into government websites? This might be the end of the hacked by Chinese index pages!

    Just because a computer uses encryption, doesn't mean that it is unhackable.

    • I just wanted to get into this, because it seems like a lot of people are missing an important point.

      Sure, it's true, nothing is 100% secure, or at least nothing worthwhile is. You can put an unpatched SQL server on this quantum network and it won't matter that no one can sniff the network. I'll go back to a quote I remember wrong, and will (possibly wrongly) attribute to some openssl documentation: "SSL does not make your application secure. SSL only protects your application's network connections from ea

    • Quantum Encryption lets you build a non-eavesdroppable tunnel between two ends of a fiber. Conventional encryption with adequately long keys lets you build non-eavesdroppable logical tunnels between two endpoints over any arbitrary set of IP transport. Most people haven't bothered deploying conventional IPSEC encryption which doesn't require stringing fiber, much less the harder-to-use quantum stuff.

      Neither one helps the "hacked by Chinese" problem. That's because the hacked sites have connections to t

    • Even if the computer is unhackable - the operators probably aren't.

      The biggest vulnerabilities are usually located between the chairs and the keyboards.

  • by Anonymous Coward on Wednesday September 15, 2004 @01:55PM (#10258145)
    BAH! , Until they have me beaming back and forth from my bed to my computer I'm not giving quantum computing a dime.
  • FP? (Score:4, Interesting)

    by hackronym0 ( 812439 ) on Wednesday September 15, 2004 @01:55PM (#10258150)
    I just wanted to pose the question, how can you prove that it has not been tampered with? You can't measure anything without changing the state, right? So you shouldn't really be able to prove that its secure either. Anyone else think that this is BS?
    • Re:FP? (Score:3, Insightful)

      by Anonymous Coward
      I do not think it is BS. I think you need to do some more research on the subject.
    • Re:FP? (Score:5, Informative)

      by i_should_be_working ( 720372 ) on Wednesday September 15, 2004 @02:13PM (#10258330)
      it's the key to the encryption that they have to make sure isn't tampered with or eavesdropped on. say the key is 100 bits long. after the transmission of the key, the sender and reciever compare, say, 50 of these bits publicly. if the receiver's bits are different than the sender's they know someone has tampered with it (since any measurement by an outsider will alter the state) and they throw that key away. if they are exactly the same, they know no one listened in and they can use the other 50 bits as the actual key.
      they send the encrypted data only after they are sure no one else has the key.
      • Re:FP? (Score:4, Insightful)

        by mhesseltine ( 541806 ) on Wednesday September 15, 2004 @02:27PM (#10258457) Homepage Journal
        it's the key to the encryption that they have to make sure isn't tampered with or eavesdropped on. say the key is 100 bits long. after the transmission of the key, the sender and reciever compare, say, 50 of these bits publicly. if the receiver's bits are different than the sender's they know someone has tampered with it (since any measurement by an outsider will alter the state) and they throw that key away. if they are exactly the same, they know no one listened in and they can use the other 50 bits as the actual key. they send the encrypted data only after they are sure no one else has the key.

        This raises a question for me; if I (a theoretical man-in-the-middle bad guy) know of a quantum-encrypted channel that is being used, for example, by banks, what prevents me from tapping the wire, disrupting the quantum state, and forcing another attempt at transmission? Couldn't a man-in-the-middle become a denial-of-service between two parties by never allowing them to secure a line in the first place?

        • by Altus ( 1034 )

          sure I suppose... but in that case why not just sever the physical connection?

        • by Casca ( 4032 )
          Couldn't a man-in-the-middle become a denial-of-service between two parties by never allowing them to secure a line in the first place?
          I don't know about you, but I'd much prefer my uber secret conversations don't go through if someone has managed "tapping the wire". At least then you know there is a problem and can deal with it.
        • Re:FP? (Score:4, Insightful)

          by BondHeadGuy ( 529371 ) <.moc.sregor. .ta. .ydaerccmtrebor.> on Wednesday September 15, 2004 @02:38PM (#10258555) Homepage
          Well, yes, but it's like exception handling vs. error codes: using exceptions doesn't get rid of the error handling problem, but at least they ensure that things can't fail silently. Presumably the two parties do not want to use the line at all if it has been tapped. Better a DOS than a leak of confidential information.
        • I had the same concern. However, thinking about it further, a DOS is infinitely preferable to a loss of confidential data.

          On the other hand, it might be far easier to DOS a quantum-encryption system.
        • Re:FP? (Score:4, Insightful)

          by stevelinton ( 4044 ) <sal@dcs.st-and.ac.uk> on Wednesday September 15, 2004 @03:48PM (#10259356) Homepage
          Sure. A pair of scissors will do this perfectly. A man-in-the-middle can always deny service.
      • Re:FP? (Score:2, Insightful)

        by Retric ( 704075 )
        Sorry but that's wrong.
        I can still use a man in the middle attack I just need to intercept both transmistions.

        AKA you send 100 bits I tell you the 50 bit's I saw mean while I send you 100 bits and you tell me the 50 bits you saw. Then I send data back and forth while keeping a copy of everything or even changing the data sent to each person. You say move 100,000$ from act 100 to 123 and I tell them move 100,000$ from act 100 to 437. And then send you the ack signal on the transfer while spoofing it
    • Re:FP? (Score:5, Informative)

      by Silverlancer ( 786390 ) on Wednesday September 15, 2004 @02:15PM (#10258339)
      Its because of how quantum encryption works. Basically, I'll make an explanation here for everyone. We'll have two computers, Alice and Bob. Alice sends a bunch of *RANDOMLY* polarized photons, each polarized RANDOMLY with one of two polarizers--up-down, or diagonal. So you could have one of the following four photons: / \ | --

      Bob at the other end RANDOMLY switches between filters, and thus gets only about 3/4 of the photons right (this is a little long and thus I won't do the math here). So he reads off, over an insecure line, which filters he used when. Alice tells him when he was right and when he was wrong. The series of bits that he got right will be used for a one time pad cipher. However, Eve, the evesdropper, can't get the one-time pad! Why? Because she and Bob will have used a different sequence of polarizers, and thus she would have gotten some of the one-time pad wrong. Plus, when Eve measured any photon along the line, it would change its polarization, so therefore before doing the encrypted transmission, Alice could send a portion of the one-time pad to Bob. If any of it changed, then obviously Eve was on the line.
      • Re:FP? (Score:5, Funny)

        by eegad ( 588763 ) on Wednesday September 15, 2004 @02:43PM (#10258624)
        Bob was sent to the store by Alice for polarized one-time pads but as usual he came back with the wrong filter. She should have just sent Eve to begin with.
      • Re:FP? (Score:5, Insightful)

        by NoData ( 9132 ) <<moc.oohay> <ta> <_ataDoN_>> on Wednesday September 15, 2004 @02:58PM (#10258826)
        I have a question regarding this. It sounds like quantum encryption requires a direct optical connection between the sender and receiver. Is it theoretically possible make it "routable?" That is to say, would it be usable in the post office type model the internet uses, where packets have to be inspected (and, thus presumably destroying the message in a quantum transmission) to determine where they're going, or would a completely new model need to be developed?
        • Re:FP? (Score:3, Informative)

          Yes, it is theoretically possible.

          If you're happy for the destination address of a message to be visible, then you don't have to encrypt that part. The router looks at that, and can route the rest of the message without affecting the quantum encryption (e.g. by moving a mirror to reflect the quantum encrypted signal to the destination port).

          If you don't want that, then you can use onion source routing. Your message begins with an encrypted sequence which tells the first router where to forward the res

      • Re:FP? (Score:3, Interesting)

        by E_elven ( 600520 )
        Your explanation is a bit too short. What's stopping Eve from doing a MitM at the point Alice and Bob are comparing over an insecure line?
    • Re:FP? (Score:3, Informative)

      by Have Blue ( 616 )
      The idea is that the quantum technique guarantees that the information in the message can be read exactly once. If that read is performed by the party you are trying to communicate securely with, all is well. If the read is performed by an eavesdropper, then the trusted party will be unable to properly read the communication, and this will be an indication that the transmission was interfered with.
    • Re:FP? (Score:5, Informative)

      by radamson ( 801339 ) on Wednesday September 15, 2004 @02:35PM (#10258523) Homepage
      You can measure _some_ in quantum mechanics things without changing them, and that's the way these systems work. If I send you a horizontally polarized photon then if you measure it along the horizontal direction you won't change its state, but if you measure along any other direction you will. These systems work by the receiver measuring in one of two possible directions selected at random. The receiver and the sender then tell each other what direction the measurements were done so that they can decide what information is valid and what isn't.

      An eavesdropper will inevitably destroy some of the valid information which will introduce noise into the sent signal. The sender and receiver can detect this noise and deduce that they are being eavesdropped on.

      Incidentally, the security of the most common scheme has been proven mathematically by Shor and Preskill.
  • 100% secure? (Score:2, Insightful)

    by Anonymous Coward
    If the technology is working and 100% secure, how long until it makes its way at least into government websites?
    nothing is 100% secure.
  • Nothing, I repeate NOTHING, is 100% secure so long as it is still usable. Tossing a hard disk into a volcano is about as close to 100% secure as you can get, but you may have trouble decrypting the data later.
    • by lukewarmfusion ( 726141 ) on Wednesday September 15, 2004 @02:06PM (#10258276) Homepage Journal
      They know that. Of course, you're going to have to explain it to a client one day and realize that when the client hears "it's not 100% secure," they will start looking for something that is. When some PR guy comes along and claims it's 100% secure, we snicker and the PR guy wins the project and gets a Porsche.

      I've spent a lot of time educating clients regarding the "nature of things" as you described. However, when the client isn't at that level of interest/ability to understand/etc., I simply say "SSL is the same level of encryption that banks and credit card companies rely on . Your data will be safe." Sometimes I also use the "it would take sixty million years or so to brute force the encryption. I doubt you'll be worried about your 2004 data in sixty million years."
    • Depends on your definition of 'usable' and your definition of 'secure'. For example, a message that is encrypted with a one-time pad is absolutely 100% safe from an attacker in the information-theoretical sense. And given enough care it is possible to do this in the real world. So in this sense, this is both 100% secure AND usable.
  • by leerpm ( 570963 ) on Wednesday September 15, 2004 @01:56PM (#10258165)
    If the technology is working and 100% secure, how long until it makes its way at least into government websites? This might be the end of the hacked by Chinese index pages!"

    Just because the network and all of the transmissions are encrypted, doesn't mean the server is secure. Having IIS running HTTPS exclusively doesn't mean you don't have to patch it.
    • But you'd have to make HTTPS wrapper for your l33t sploit.
      What a drag :(
    • If tampering can be detected, then the HTML page mangling can be prevented by ensuring that only trusted parties can change the site, right?

      You SECURE the server using the new encryption, and then it's much harder to hack. Encryption definitely doesn't EQUAL security, but great encryption can lead to great security if you implement it correctly.
  • What?! (Score:5, Insightful)

    by Manip ( 656104 ) on Wednesday September 15, 2004 @01:56PM (#10258167)
    How will this stop worms or web-sites getting 'hacked'? It isn't even designed to! It is designed to stop sniffing or the modification of data while it is on the pipe. I think the poster needs get a clue.
    • Re:What?! (Score:5, Funny)

      by xyzzy ( 10685 ) on Wednesday September 15, 2004 @01:58PM (#10258180) Homepage
      That would require the slashdot editorial staff to actually a) read the article they're posting about, and b) understand said article.

      Makes quantum networking look easy, no?
    • it's designed to stop sniffing of the key, not the data. the users will know if someone eavesdropped on the key *before* they send the encrypted data. the users can make sure no one else has the key with as close to 100% certainty as they want.

      when the poster said 'the technology is working and 100% secure' they meant the technology of the transmission, not the computer using it.
  • by ReidMaynard ( 161608 ) on Wednesday September 15, 2004 @01:57PM (#10258177) Homepage
    Tonight I'm adding "Quantum Network Engineer" to my resume...
  • The EU too! (Score:5, Interesting)

    by tcd004 ( 134130 ) * on Wednesday September 15, 2004 @01:58PM (#10258182) Homepage
    Don't miss this bit [foreignpolicy.com] on how the EU is planning to use Quantum Crypto to subert and avoid the U.S.'s rampant digital espionage.

    tcd004
  • 100% secure? (Score:4, Insightful)

    by jstave ( 734089 ) on Wednesday September 15, 2004 @01:58PM (#10258185)
    The article didn't say "100% secure", and with good reason (IMO). Historically, that "100% secure" claim hasn't panned out. Sooner or later, some obnoxious killjoy always seems to come along and break the encryption.
    • Re:100% secure? (Score:3, Informative)

      Well in this case that "obnoxious killjoy" would need to defy the laws of physics as we understand them (granted that perhaps we don't fully understand the laws in this case).
    • the encryption used for these are one-time encryptions. only one message is used for an encryption. every time a new message is sent, a new encryption code is made. i could send a message that i encoded by correlating the words with the pattern of freckles on my backside. and as long as i only use this encoding scheme once it can't be cracked.
      the important part is making sure that the key to this code gets to the receiver without anyone else getting it. so the key to this is not how good the encryption is,
    • Re:100% secure? (Score:5, Interesting)

      by Jerf ( 17166 ) on Wednesday September 15, 2004 @02:45PM (#10258662) Journal
      Breaking quantum encryption would most likely net you a Nobel Prize in Physics, since it implies breaking QM.

      This is indeed a truly new level of encryption. We probably can't say 100%, but breaking quantum encryption is definately a different order of difficulty than breaking conventional encryption.
  • by Anonymous Coward on Wednesday September 15, 2004 @01:58PM (#10258188)
    Just becuase the transmisions are quantum encrypted doesn't meen the sites won't be hacked. Websites are hacked becuase their admins don't applly patches and use crappy passwords, not becuase their ssl encryption isn't strong enough.
  • by scotay ( 195240 ) on Wednesday September 15, 2004 @01:59PM (#10258194)
    ...from pigeon-based indexing to using cats?
  • by evslin ( 612024 ) on Wednesday September 15, 2004 @01:59PM (#10258197)
    We all read the the story [slashdot.org] about the Lexar Jump drive and how 256-bit AES encryption doesn't match up to the fact that the passwords weren't being encoded in a very secure manner.

    I would seriously hope that if this new encryption scheme goes anywhere the people that implement it have the common sense to lock it down tight. Otherwise those HACKED BY CHINESE pages aren't going anywhere anytime soon.
  • by po8 ( 187055 ) on Wednesday September 15, 2004 @02:00PM (#10258202)

    This might be the end of the hacked by Chinese index pages!

    Uh, no. Quantum communication is not magic. (OK, maybe, but not that kind of magic.) What it is, is perfectly secure against physical eavesdropping. An attacker can't "tap the wire", as it were. The name "quantum encryption" is something of a misnomer, though: this technology is just a communication channel, albeit an uber-cool one.

    • "What it is, is perfectly secure against physical eavesdropping."

      Don't you mean "theoretically perfect"?

      Observe! Invocation of the Patriot Act!

      All transport layers are now visible.

      • by po8 ( 187055 ) on Wednesday September 15, 2004 @02:38PM (#10258552)

        No, I actually did mean "perfectly secure" against physical eavesdropping. The laws of quantum physics are odd; they guarantee (with probability arbitrarily close to 1) that if you try to listen to the message in transit, you'll wreck it. The Patriot Act may let the eavesdropper mess with the endpoints of the channel, but the channel itself is secure against everything but attacks on the fundamental laws of nature :-).

    • It's only safe against some physical attacks. Man-in-the-middle attacks are still possible because the quantum key distribution protocols offer only very weak authentication of the communication partners. When telling secrets, you want to ensure that there are no eavesdroppers AND that you are talking to the right person.

      The trouble with quantum crypto networks right now is that you either need a fully meshed network (unrealistic for most applications), or the encryption can't be end-to-end (and your fav
      • AFAIK (I am not a quantum cryptographer by trade, but I have degrees in physics and computer science), a quantum channel is secure against MIM attacks. You can make the probability that you are talking to an endpoint with the shared secret arbitrarily close to 1 by exchanging a series of authentication bits. (Or are you referring to the fact that you may leak a few bits before the MIM is caught? I think conventional crypto and unicity distance makes this not an effective attack in practice.)

        This is why y

  • by Anonymous Coward on Wednesday September 15, 2004 @02:00PM (#10258203)
    this doestn mean that a buggy iis connected to the quantum network will be any more secure if it would be connected by rj45 or fibre ethernet.

    this means only, that man-in-the-middle attack cant be done, or data during the flow cant be altered without recognization.

    this is just a new transport media but not making the services and clients at both ends any more secure.

    think of this as an ssl/ssh/vpn replacement.

    if you have bugs in the rest of your software/hardware ssl/ssh/vpn/quantum cant help either.

    nuff said
  • by El_Smack ( 267329 ) on Wednesday September 15, 2004 @02:01PM (#10258212)
    So that's what Al Gore has been up to!
  • Just don't look inside.
  • I want them to decrypt what that Genuity Black Rocket campaign was suppose to be about.

    You go BBN. You survived that monstrosity.

  • by rockclimber ( 660746 ) on Wednesday September 15, 2004 @02:04PM (#10258253)
    Now I understand! when word was randomly messing up my settings and files, it was because I was viewing them.

    so it WAS a feature, not a bug.

    who d'have thunk that MS had such advanced SECURITY tech... :-)
  • by bahamutirc ( 648840 ) on Wednesday September 15, 2004 @02:05PM (#10258263) Homepage
    There was a good discussion [virus.org] about quantum crypto on The Cryptography Mailing List last month.
  • by rpdillon ( 715137 ) * on Wednesday September 15, 2004 @02:06PM (#10258272) Homepage
    While quantum cryptography is, depending on implementation, not hackable, that doesn't account for all the other parts of the system. Bascially, quantum cryptography protects the data in transit, but does nothing to protect the machines its being sent to/from, and certainly doesn't address issues like storage of the data.

    Further, what it secure? Not being altered by unauthorized parties (webpages need this), or not being read by unauthorzied parties (goverments need this) or somewhere in between (can't be read without the sender/receiver being notified)?

    Security may well be one of the most misunderstood topics, with quantum physics just above it... =)
  • by Trolling4Dollars ( 627073 ) on Wednesday September 15, 2004 @02:09PM (#10258294) Journal
    Considering that a secure OS is the purported "holy grail" for MS, how do you suppose they will utilize this technology? Let's think about how they integrated the TCP/IP and the Internet. Initially, they "had a better idea" in the forms of NetBEUI and the MSN service (pre-Internet proprietary service). Eventually they "got religion" and started using TCP/IP (albeit a little funky) and real Internet service instead of prepackaged proprietary content. So... with that history, can we expect MS to say, "pah! Quantum Encryption? We have something better". They roll out their "anti-matter encryption with 1 gigqbit strength" and then they start having problems with crackers starting DoE (denial of existence) attacks on remote computers by causing anti-matter overloads. Several hundred thousand deaths later, they "innovate" their own approach to quantum encryption and "save the day". Of course after that all of reality melts away in a wash of windows logos when a quantum worm gets released and all those entangled quanta fizzle apart the space time continuum. So... did MS create the big bang meta-retroactively? ;P
  • by Lord Graga ( 696091 ) on Wednesday September 15, 2004 @02:15PM (#10258337)
    Those /. admins are getting lazy. They didn't even bother to decrypt the name of the person who added the article (192939495969798999) :P

  • I have to imagine it would be a very bad idea to lose your quantum encryption key...just think how bad it is when I lose my Wep key!
  • Yes but will it withstand cholocate bar cryptanalysis [slashdot.org]?
  • by footNipple ( 541325 ) <footnipple&indiatimes,com> on Wednesday September 15, 2004 @02:19PM (#10258384)

    IIRC, In the movie "Contact" it was suggested that the ET's first heard from us when we began to beam our television signals into space for satellite relay or ground really...

    Now one might wonder if the data we are placing into a "quantum medium" will somehow be detected by entities who know how to detect such events.

    Hmmm...I wonder

    • Alien Verizon Commercial: "Can you hear me now?"

    • Er, me thinks you're mixing and matching.

      The first radio broadcast with sufficient power to escape Earths pull was Hitlers speech at the 1936 Olympics in Munich.

      What Contact showed was the first television signal which had sufficient power to escape to escape Earths pull. That also happened to be a signal from Hitlers Germany. A rally if I remember correctly.

  • mounting the device serving the web content as read only would also put an end to "hacked by chinese" index pages!!
  • by gravityZ ( 210748 ) on Wednesday September 15, 2004 @02:21PM (#10258400)
    Does anyone know what changes are needed to the current fibre infrastructure to support quantum encryption? can you hook two boxes up at either end of a random cable? what about repeaters, etc, interfering with the signal?
    • Does anyone know what changes are needed to the current fibre infrastructure to support quantum encryption?

      You need a dedicated fiber and can only do point-to-point, i.e. no routing. As a consequence the connection can be broken into at any router.

      Funny, that is pretty much the same security level a modern fiber has, unless the attacker has some very sophisticated equipment.
  • And you are? (Score:3, Insightful)

    by Erwos ( 553607 ) on Wednesday September 15, 2004 @02:23PM (#10258417)
    "I firmly believe this is as significant as the very first internet transmission some years back."

    I love it when /. submitters include their "expert opinion" on such matters. Who the hell are you? Maybe if Bruce was giving out such praise, it'd be worth mentioning.

    Sorry, personal gripe.

    -Erwos
  • ...are that stuff dreams are made of.
  • I sounds like a parallel network is required just for transmission of the keys. I'm sure that will be happening in short order.
  • Illegal in US? (Score:4, Interesting)

    by raisedbyrobots ( 808710 ) on Wednesday September 15, 2004 @02:37PM (#10258547)
    Would the US government really allow a technology that it couldn't eavesdrop?
  • by maraist ( 68387 ) * <michael.maraistN ... m ['AMg' in gap]> on Wednesday September 15, 2004 @02:49PM (#10258717) Homepage
    This might be the end of the hacked by Chinese index pages!" Reader Kent adds

    If you use https, then China couldn't hack your pages today. Now if you're implying that even https could be hacked, then quantum encryption doesn't provide you any benifit.

    The reason is that you can only quantumly encrypt a single point-to-point channel (haven't read the article, so you could make a lier out of me). And unless you have a direct connection to the end-point in question, you're going to have to go through a gateway. That gateway necessarily needs to see the contents of your message [header]. And more importantly I believe all chinese internet connections run through state-owned gateways.

    Additionally, even fiber-optics have limited range, and I suspenct that the quantum-encrypted messages are passing through such a medium. Thus there must be repeaters which will establish separate quantum connection segments. Each repeater is a possible exploit point. (Again, the article could prove me wrong).
  • Overkill? (Score:3, Insightful)

    by nurb432 ( 527695 ) on Wednesday September 15, 2004 @02:56PM (#10258802) Homepage Journal
    Isnt this a bit overkill? We dont need *everythig* encrypted..

    Besides, if its decryptable, its breakable. May not be worth the time/cost to read the average Joe's email, but if you belive you are 100% safe, you are a fool..
  • not a big deal (Score:5, Informative)

    by eddeye ( 85134 ) on Wednesday September 15, 2004 @03:17PM (#10259003)
    Quantum "encryption" is for the most part useless. It's just another way to exchange symmetric keys. The advantages are purely information-theoretic; in the real world, classical methods are just as good and a whole lot cheaper.

    It's like replacing a steel deadbolt with titanium, meanwhile the door is still wooden, the hinges are brass, and there's a large window right next to it.

    The only uses are extremely high-value applications like banking and the military. Even then I'd spend my money elsewhere.

  • by iamatlas ( 597477 ) on Wednesday September 15, 2004 @03:18PM (#10259020) Homepage
    PETA members were ouraged by the mind boggling number of cats that were killed to perfect this project. PETA members were not soothed by the scientists claims that, theoretically, there are an infinite number of realities in which the cats did not die.
  • by GMFTatsujin ( 239569 ) on Wednesday September 15, 2004 @03:48PM (#10259359) Homepage
    I'd say "I'll believe it when I see it," but by seeing the quantum crytography in action, I'd be observing it, and, well...

It is easier to write an incorrect program than understand a correct one.

Working...