Skip to Main Content
Professor Amr Helmy (ECE) recently received funding from the Government of Canada to upgrade today’s fiber-optic gyroscopes using quantum sensing technology. (Photo courtesy of Amr Helmy)

The world’s most ubiquitous navigation technology, GPS — or Global Positioning System — is vulnerable to hacking. This exposes potentially dangerous security risks in critical systems, from air traffic control to satellite communications.

Professor Amr Helmy (ECE) is working to harness cutting-edge approaches in quantum sensing to reduce our current reliance on GPS and introduce a more secure, accurate approach to mapping and navigation.

“Quantum sensing technology introduces ground-breaking approaches to measuring things,” says Helmy. “It’s an exciting time because it’s a challenging time. But there are emerging needs in both instrumentation technologies and in security, where quantum sensing is the answer.”

He recently received funding from the Government of Canada, as part of its Innovation for Defence Excellence and Security (IDEaS) program, to upgrade today’s fibre-optic gyroscopes — a device that is used to detect the deviation of an object from its desired orientation — into scalable, portable, lightweight quantum-enhanced navigation instruments that can be deployed in aircrafts, ships, land vehicles and on personnel.

Quantum sensors have capabilities that extend beyond the reach of conventional systems of measurement: they rely on the ‘squeezing effect,’ whereby photons have the uncertainty inherent to their attributes minimized, to precisely measure the position of a location.

To develop new navigation tools, Helmy is using a design approach patented by his lab to integrate chip-based sources of quantum-squeezed light into existing optical gyroscopes.

In addition to improving mapping accuracy, he points out that there are situations in which a GPS wouldn’t be functional, “such as under water or in the North or South Poles. Quantum technology helps with that as well.”

Quantum sensing also provides a solution to security breaches. Unlike GPS platforms, quantum-enhanced navigation instruments do not rely on satellites to work, therefore making them less vulnerable to hacking or spoofing.

GPS hacking and spoofing – when a location falsely masquerades as something else – have made headlines throughout the world in recent years, from researchers successfully hacking a yacht’s navigation to bring it off its programmed course, to the discovery of dozens of Russian ships whose GPS signals indicate they were on land when they were in fact out to sea.

“As such, there is an urgency to develop and understand the defence capabilities of these rapidly evolving quantum technologies,” says Helmy.

U of T Engineering is at the forefront of quantum research applications, says Helmy. “Our Faculty is very uniquely positioned. We have formidable set of skills and resources that can both develop the sensing and also deploy the background technology that is needed to make it happen within a year, if not months.”

Media Contact

Fahad Pinto
Communications & Media Relations Strategist
416.978.4498