Montréal-Based Non-Profit Organization Numana Announces Plan to Build Quantum Network in Québec

The project seeks to promote and support the research and development of quantum technologies in the province.
BLG

With support from Bell Canada and Québec’s Minister of Economy and Innovation, the $3.75 million project aims to create an open testing platform for industry and research institutions in Québec.

In a recent press release, Numana explained that the project will initially be launched in Sherbrooke’s Quantum Innovation Zone in early fall, 2022, with plans to eventually expand the network to Montréal and Québec City. Ultimately, it is hoped that the project will establish an infrastructure to serve as a prototyping platform for industry experts and researchers throughout Québec.

In supporting this project with a $2.5 million financial contribution, the Government of Québec hopes that it will promote the emergence of a competitive quantum technologies industry in the province. Pierre Fitzgibbon, Québec’s Minister of Economy and Innovation, said that “Numana’s network will strengthen Québec’s leadership in quantum communications by developing practical applications.”

By exploiting the quantum properties of photons to encode sensitive information, quantum networks are inherently more secure and resistant to eavesdropping than conventional telecommunications networks.

With conventional telecommunications networks, data are transmitted in the form of optical pulses through fibre optic cables or electrical pulses through copper wires. These pulses represent classical bits, with values of either 1 or 0. In contrast, quantum systems encode information using qubits in the form of quantum particles such as photons (particles of light). Unlike classical bits, qubits can have values of both 1 and 0 simultaneously due to the principle of superposition. It is this unique property of qubits which allows for quantum networks to be far more secure than conventional networks.

With conventional networks, sensitive data would first be encrypted using a mathematical algorithm to scramble the data. This encrypted data would then be transmitted along with an encryption key to the receiver. The receiver can then use the encryption key to unscramble the data into its original form. However, because both the encrypted data and the keys are represented by classical bits with defined values, eavesdroppers can intercept the transmission and read the bits while they are in transit to the receiver. Critically, because classical bits are not affected when they are read or copied, it would be impossible to determine if an encrypted message was intercepted and copied prior to reaching the receiver.

In contrast, qubits transiting across a quantum network exist in highly fragile states of quantum superposition. These quantum states collapse down into discrete values of 1s and 0s if the qubits are observed or copied before reaching the receiver. As such, quantum communications have a high degree of inherent security since eavesdroppers cannot read or copy qubits without leaving behind evidence of their activities. In practice, innovators have already created processes like quantum key distribution (QKD), which allow for ultra-secure data transmission across quantum networks.

In the QKD process, sensitive data are still encrypted and sent via conventional networks. However, the encryption keys are sent using quantum networks instead. As such, any attempts to intercept the keys will be easily noticed. The receiver can then discard the intercepted key and request a new key from the sender. This process can be repeated until a key is received without the telltale signs of interception.

Quantum Networks are Already Being Implemented in Other Countries

Unsurprisingly, given the prevalence of hacking and cyber attacks in today’s world, many governments and corporations have sought means to improve the security of their data transmissions. Quantum networks represent one such possible solution.

In fact, a quantum network has already been established along the east coast of the United States, which has been used by banks and financial institutions to transmit sensitive data. Furthermore, China has already demonstrated that quantum networks can be used to hold secured video-conferences.

While it remains to be seen how innovators will make use of the proposed network in Québec, Numana has stated that it hopes the project will “accelerate quantum technology in Québec, and help the industry develop leading-edge products to transform the province into a true global leader in quantum communications.”

Bio:

Bio:

Do you have an article you’d like to submit to DCLC for consideration?

If so, please submit one here!

Leave a Reply

Your email address will not be published. Required fields are marked *

two + eight =