You are on page 1of 31

1

Quantum Internet- Applications, Functionalities,


Enabling Technologies, Challenges, and Research
Directions
Amoldeep Singh, Kapal Dev, Member, IEEE, Harun Siljak, Senior Member, IEEE, Hem Dutt Joshi, Member,
IEEE, Maurizio Magarini, Member, IEEE.
arXiv:2101.04427v2 [quant-ph] 1 Jun 2021

Abstract—The advanced notebooks, mobile phones, and inter- technology is administered by the laws of quantum mechanics,
net applications in today’s world that we use are all entrenched in where one of the laws states that it is impossible to measure a
classical communication bits of zeros and ones. Classical internet property of a system without changing its state. Consequently,
has laid its foundation originating from the amalgamation of
mathematics and Claude Shannon’s theory of information. But qubits cannot be copied and any attempt to do so will be
today’s internet technology is a playground for eavesdroppers. detected, thus making the communication more secure and
This poses a serious challenge to various applications that private [2]. Due to the extraordinary properties of qubits, it
relies on classical internet technology. This has motivated the gives an edge to QI over traditional internet in many ways [3].
researchers to switch to new technologies that are fundamen- Qubits also show weird phenomena of quantum entangle-
tally more secure. Exploring the quantum effects, researchers
paved the way into quantum networks that provide security, ment [4], where qubits at remote nodes are correlated with
privacy, and range of capabilities such as quantum computation, each other. This correlation is stronger than ever possible
communication, and metrology. The realization of Quantum in the classical domain. Entanglement is inherently private,
Internet (QI) requires quantum communication between various as it is not possible, because of no-cloning [5], for a third
remote nodes through quantum channels guarded by quantum qubit to be entangled with either of the two entangled qubits.
cryptographic protocols. Such networks rely upon quantum bits
(qubits) that can simultaneously take the value of zeros and Therefore, with this weird quantum effect, QI could open up a
ones. Due to the extraordinary properties of qubits such as different galaxy of applications with world-changing potential
superposition, entanglement, and teleportation, it gives an edge [6], [7], [8], [9], [10], [11], [12], [13]. As qubits are prone to
to quantum networks over traditional networks in many ways. environmental losses, transmitting qubits over long distances
But at the same time transmitting qubits over long distances is a is a challenging task due to decoherence [14]. Therefore,
formidable task and extensive research is going on satellite-based
quantum communication, which will become a breakthrough extensive research is going on to acheive long-haul quantum
in physically realizing QI in near future. In this paper, QI communication [15], [16]. To mitigate this noise, various
functionalities, technologies, applications and open challenges techniques are employed such as Quantum Error-Correcting
have been extensively surveyed to help readers gain a basic (QEC) codes [17] and fault-tolerant techniques [18], [19],
understanding of the infrastructure required for the development [20]. Consequently, quantum communication can bear a finite
of the global QI.
amount of noise, unlike classical communication.
Index Terms—Quantum mechanics, Information theory, Quan- In modern era, where internet plays a vital role in everyday
tum computation, Quantum communication and networking. life, secure communication is the main concern ensuring pri-
vacy between two communicating parties without any eaves-
I. OUTLINE dropping. These issues are readily addressed by cryptographic
UANTUM INTERNET (QI) is trending internet tech- techniques wherein data is protected with a private key. New
Q nology that facilitates quantum communication through
quantum bits (qubits) among remote quantum devices or
potential in cryptography emerges with advances in quantum
cryptography that exploits quantum mechanical principle of
nodes. Such a technology will work in synergy with classical no-cloning. These features play a vital role in providing
internet to overcome the limitations posed by traditional in- secrecy and integrity to the data to be communicated, thus
terconnect technologies, as was highlighted in [1]. This novel making messages unintelligible to any unauthorized party. If
a malevolent third party, such as Eve, as shown in Fig. 1,
Amoldeep Singh is with the department of Electronics and Communication eavesdrops on this key distribution, privacy of the communi-
Engineering, Thapar Institute of Engineering and Technology, Patiala, Punjab, cation will be compromised. This problem is addressed by the
India, (e-mail: abharee_phd17@thapar.edu).
Kapal Dev is with Department of institute of intelligent systems, University best-known application of quantum networking, i.e. Quantum
of Johannesburg, South Africa, (e-mail: kapal.dev@ieee.org). Key Distribution (QKD), which provides secure access to
Harun Siljak is with the Department of Electronic and Electrical Engineer- computers on the cloud [21] utilizing various protocols. QKD
ing, Trinity College Dublin, Ireland, (e-mail: harun.siljak@tcd.ie).
Hem Dutt Joshi is with the department of Electronics and Communication networks are commercially available [22], [23], and are studied
Engineering, Thapar Institute of Engineering and Technology, Patiala, Punjab, and deployed covering metropolitan distances [24], [25], [26],
India, (e-mail: hemdutt.joshi@thapar.edu). [27]. Long distance QKD networks with trusted nodes are
Maurizio Magarini is with the Dipartimento di Elettronica, Informazione
e Bioingegneria, Politecnico di Milano, 20133 Milan, Italy, (e-mail: maur- also currently possible [24], [28]. Therefore, ultra-secure QKD
izio.magarini@polimi.it). protocols are developed based on well-accepted laws that
2

Fig. 1. Communication between Alice and Bob intercepted by Eve. Here


channel is insecure which means that information is not encrypted by a cipher,
thus vulnerable to attacks by Eve.
Fig. 2. Vision of future quantum internet working in synergy with classical
internet.
govern quantum physics for sharing secret keys among two
parties [9]. So, a lot of interdisciplinary effort is required by
research groups working on this novel technology to make it with other scientists are trying to reach their goal to develop
a reality [29], [30]. a blueprint for a pan-European entanglement-based QI [39].
This blueprint will set the stage for a strong European QI
industry. Outside Europe, the US government has earmarked
A. Quantum race nearly 1.3 billion US dollars in funding for quantum research
A tremendous amount of effort is put together by scientists via its National Quantum Initiative Act, which has to run from
to realize global QI. As a result, infrastructures to realize this 2019 to 2023 [40]. In the year 2017, a research group from
technology are extensively studied and proposed. For instance, China has successfully demonstrated and observed a satellite-
manufacturing of quantum computers is speeding up as various based distribution of entangled photon pairs to two separate
tech giants such as IBM, Google, Intel, and Alibaba have ground stations on the earth, and with the successful launch
already started working on it. A 50-qubits processor has been of the Micius satellite, they have already invested in the first
built and tested by IBM in November 2017 [31]. Google has step to realize QI as a global network [41].
announced a 72-qubit processor [32] and recently, towards the
end of 2019, the company has claimed to enter a new era of It is envisioned that a future QI will somewhat look like
incredible computational power by achieving something called as seen in Fig. 2. It will have a network of remote nodes
‘quantum supremacy’, i.e. solving a computational problem interconnected with each other with the help of multiparty
that has not had a classical computing solution obtainable entanglement and quantum teleportation using fiber-based or
in a reasonable time span [33]. Intel and Alibaba are ac- free space channels. The quantum effects of quantum me-
tively working on technologies to develop double-digit-qubits chanics will make this network secure using various QKD
processors. In this quantum computing race, future quantum protocols. QEC codes will be required to encode the qubits
computers will come into force having disruptive potential to carrying the information that will protect them from decoher-
tackle complex problems such as understanding photosynthe- ence and environmental effects. With advancements in multi
sis, improvising catalysts for formulating renewable fuels [34], qubit processors, full scale quantum computers will come into
[35], and complex Artificial Intelligence (AI) systems [36]. force that, along with existing classical infrastructure, will
In the interim, European countries are also actively involved revolutionize the world with inherently secure global QI.
in building QI and, to boost the research, the European Com-
mission has hurled a ten-year e1-billion leading project [37].
In 2018, the European Union has announced its first grant of B. Motivation and Contribution
e132-million as an initiative in the quantum flagship for the There are some specific surveys and review papers available
following three years to speed up the quantum research [38]. that include the research work accomplished in this technol-
Stephanie Wehner group at the Delft University of Technology ogy, but lacks a generalized review. A brief comparison of this
in the Netherlands has a strong vision for QI technology. survey with other published surveys on quantum networking is
Their team at Delft is working to assemble the first authentic presented in Table I. It is worth noting that several published
quantum network, which is planned to link four urban areas surveys are specific to certain concepts such as quantum
in the Netherlands [39]. They are coordinating in a large computing [42], quantum cryptography [43], quantum telepor-
venture called Quantum Internet Alliance (QIA) and together tation [44], [45], quantum channel capacities [46], quantum
3

Fig. 3. Structure of the paper

key distribution [47], [48], quantum entanglement [49], and lining their historical developments with communication
satellite based quantum communication [50], [51]. Motivated perspective.
by this, we have adopted a generalized approach targeting
the wide audience to appreciate the advantages of quantum The rest of the paper structure is detailed as shown in Fig. 3.
communication over the classical one, with the following Section II starts with the preliminaries of quantum mechanics
contributions: that are required to understand the basic concepts needed
• The basic concepts of quantum mechanics that are re- for quantum computation and communication. In Section III,
quired to have an in-depth knowledge of quantum com- different technologies adopted to represent qubits are listed.
munication are put forth. This is followed by reviewing the functionalities of QI in
• We provide enough tutorial content by highlighting the Section IV, which includes quantum teleportation, quantum
functionalities of QI, followed by possible applications it repeaters, quantum channels, quantum memories, QKD, and
can offer, and by underlining the challenges it can face end nodes. In Section V, some of the applications that have
with. been discovered theoretically by researchers are listed and re-
• We cover all the components of QI explicitly so that viewed. After that, in Section VI, challenges faced in realizing
even the readers without quantum related background can QI are analysed such as decoherence, imperfections faced by
easily understand the preliminaries governing this novel quantum teleportation process, entanglement generation, and
technology. distribution of quantum states. Finally, in Section VII, future
• We bring all the components of QI together, which are perspectives are discussed followed by concluding remarks
required to build the global quantum networks, by out- and research directions for the realization of the global QI.
4

TABLE I
C OMPARISON OF THIS SURVEY WITH OTHER RELATED SURVEYS

Topics Basics Qubit Quantum Quantum Quantum Quantum Quantum QKD End Quantum
of Tech- entan- Telepor- Re- Chan- Memo- Nodes error
Quan- nologies glement tation peaters nels ries correction
tum
Mechan-
ics
√ √ √
Laszlo Gyongyosi
and Sandor Imre
(2019) [42] √ √ √ √ √ √ √ √
Stephanie Wehner
(2018) et al. [2] √ √ √ √ √
Robert Bedington
(2017) et al. [50] √ √ √ √ √ √
Valerio Scarani et al.
(2009) [48] √ √ √ √ √ √ √
Angela Sara
Cacciapuoti et al.
(2020) [45] √ √ √ √ √
Stefano Pirandola et
al. (2015) [44] √ √ √ √ √
Gerardo Adesso and
Fabrizio Illuminati
(2007) [49] √ √ √ √
Hoi-Kwong Lo et al.
(2014) [52] √ √ √ √ √
Laszlo Gyongyosi et
al. (2018) [46] √ √ √ √ √ √ √
Feihu Xu et al.
(2020) [47] √ √ √ √ √
Stefano Pirandola et
al. (2020) [53] √ √ √
Zunaira Babar et al.
(2018) [54] √ √ √ √ √ √ √
Nedasadat
Hosseinidehaj et al.
(2019) [51] √ √ √ √ √ √ √ √ √ √
This Survey

II. PRELIMINARIES 1) State space and superposition principle: The system of


qubits is associated with complex Hilbert space, which is an
In this section we will study the basics of quantum mechan-
isolated or closed quantum physical system, also known as the
ics with emphasis on qubits that carry the quantum information
state space of the system. A unit vector completely describes
between the remote nodes. We have discussed the mathematics
the state vector of a system in its state space. A qubit is the
behind single qubit and multi qubit systems, state vector
simplest quantum mechanical system that can be represented
representations on Bloch sphere, followed by quantum gates
geometrically by a Bloch sphere, as depicted in Fig. 4. Any
for local operations and manipulation of quantum circuits.
pure quantum state ψ can be represented by a point on the
surface of the Bloch sphere with spherical coordinates of θ as
A. Quantum Mechanics polar angle, i.e. angle that a line makes with Z-axis, and φ
Quantum mechanics has been an irreplaceable piece of sci- as an azimuthal angle, i.e. angle that line makes with X-axis
ence lately and is applied with colossal success in many fields [58]:
θ θ
including physics, chemistry, AI, life sciences, and military ψ = cos 0 + eiφ sin 1 , (1)
applications. It is termed as a mathematical framework, or 2 2
set of rules, for the development of physical hypotheses by where “ · ” is called a “ket-vector” in Dirac notation, which
exploiting the properties of single quantum systems involving physically represents the pure quantum state of the qubit.
qubits. For harnessing the power of quantum mechanics in The angle φ represents the phase of a quantum state ψ .
various applications, the study of the qubit and of the single Every individual state in the Bloch sphere is represented by a
quantum system is of utter importance. It has the potential two-dimensional (2D) vector, where 0 and 1 are its basis
to offer secure communications [55] that can make them vectors that are orthogonal to each other. States that can be
cryptographically as secure as the One-Time-Pad (OTP) [56], represented by a “ket-vector” are known as a pure quantum
unlike today’s classical communication that is vulnerable to states. In comparison, mixed states are those states that are
hacker attacks. For better understanding the quantum effects not true quantum states, resulting in probabilistic results when
of quantum mechanics, certain theorems [57] were postulated measured with all basis. It is a system with weak state or
by physicists to get a clear view of properties of qubits. whose state is not fully defined, written in infinitely many
5

and √12 0 − √12 1 and any measurement performed in this


direction will result in any one of these states.
3) Quantum No-Cloning: This theorem, which was first
formulated by Wooters, Zurek and Deiks in 1982 [5], states
that the quantum state of any particle carrying a qubit in a
quantum channel cannot be either copied, amplified or cloned,
thus making it a reliable and secure form of communication.
Any attempt to clone it will be detected, further activating the
QKD protocols [63]. However, at the same time, no-cloning
prevents qubits to be sent over long distances by amplification
or sending copies of qubits, as it is done in classical com-
munication, for efficient detection of bits without any loss of
information. For this purpose, quantum repeaters are studied
to solve the problem of long distance communication of qubits,
which is the core functionality required for full-scale QI.

B. Single Qubit system


In classical digital communication systems, the information
is encoded in the form of binary bits. The bit represents a
Fig. 4. Bloch sphere: Geometrical representation of pure quantum state of a logical state with one of two possible values, i.e. "1" or "0".
qubit. Here any state ψ = α 0 + β 1 can be shown by a point on the
surface of the sphere, where α = cos θ2 and β = eiφ sin θ2 . On the other hand, in quantum communication, instead of bits,
qubits are employed to carry quantum information from source
to destination. To get a solid vibe for how a qubit can be
acknowledged, it might be imagined as a two-way system;
different ways as probable outcomes of well-defined pure
direction of polarization of a photon, the up or down spin of
states [45], [59]. The pure state, given in equation (1), upon
an electron, or two energy levels of an electron orbiting an
measurement results in either state 0 or 1 , as depicted by
atom. For instance, the electron can exist in either ‘ground’
Copenhagen interpretation [60] .
or ‘excited’ state in an atom, represented by a state ψ =
While in classical communication, the transmission of in-
α 0 + β 1 , where 0 and 1 corresponds to ground state
formation takes place in the form of bits taking either ‘0’
and excited state, respectively. By sparkling some light on the
or ‘1’ value, the quantum communication on the other hand
atom with proper time and energy, it is conceivable to move
uses qubits that can be in a superposition of the two basis
the electron from the 0 state to the 1 state and the other
states simultaneously taking the value of ‘0’ and ‘1’ [61].
way around. Strikingly, by diminishing the time we sparkle the
The result of measurement of such states is not definite 0
light, an electron, at first, in the state 0 can now be moved
or definite 1 . The principle of superposition can be best
somewhere between 0 and 1 , into ψ = √12 0 + √12 1
understood by visualizing the polarization state of a photon. At
state, i.e. superposition of basis states. The variables α and
45 degree of polarization, a photon is simultaneously vertically
β are complex numbers representing probability amplitudes,
and horizontally polarized, representing both the states at the
which means that |α|2 is the probability of getting ψ = 0
same time [3]. A famous paradox of superposition principle is
as a result of the measurement on qubit ψ and |β|2 is the
Shrödinger’s cat, where cat is simultaneously dead and alive
probability of getting ψ = 1 as a result of the measurement
as a result of random event that may or may not occur [62].
on qubit ψ . It must be satisfied that,
2) Measurement of Quantum state: As discussed above,
a qubit upon measurement will collapse it into one of the |α|2 + |β|2 = 1. (2)
basis states [4]. This property of qubits is very well utilized
in keeping the communications secure as any measurement of A classical bit is like a coin resulting in definite outputs of
quantum state by Eve will affect its state irreversibly. In (1), the heads or tails. Supposing, a qubit with α = β = √12 , will be
coefficients of 0 and 1 represent the probability amplitudes in the state:
1 1
and their squares represent the probabilities of getting ‘0’ and ± =√ 0 ±√ 1 , (3)
‘1’ upon measurement. The value of probability amplitudes of 2 2
the quantum states greatly affects the outcome of measurement which gives a result 0 with 0.5 probability and result 1 with
and these can be manipulated by quantum gates that will be 0.5 probability, when measured over the time. This state often
discussed in Sec. II-D. Measurements can also be understood plays a vital role in quantum communication and is denoted by
with the help of the Bloch sphere, as earlier discussed. If the + and − . Despite qubit theoretically having the capacity
measurement is performed along the Z-axis, the result will be of carrying an infinite amount of information, it has a major
‘0’ or ‘1’. If it is performed along the Y-axis, the result will flaw that all the quantum states collapse to a single state of 0
be √12 0 + √12 i 1 or √12 0 − √12 i 1 . The positive X-axis and 1 upon measurement and the reason for this characteristic
is pointing towards the reader, the state is √12 0 + √12 1 is still unknown.
6

the case of quantum teleportation, which is the key function-


ality of QI. EPR pairs are generated by various schemes (Sec.
III-A) and are sent to Alice and Bob so that any measurement
at Alice’s qubit is the same as performed on Bob’s qubit, which
is justified because they share entangled qubits of an EPR pair.
A Bell state has the property that when the first qubit state is
measured, it results in two outcomes, i.e. 0 with 12 probability
and 1 with 12 probability leaving the post-measurement state
to be 00 and 11 , respectively. Due to this, if the second
qubit is measured, it results in the same outcome as the first
qubit. This explains the interesting correlation between these
two qubits. Even if some local operations are applied to the
first or second qubit, these correlations still exited because of
entanglement. EPR’s paradox was improvised by John Bell in
Fig. 5. Entanglement: Two particles A and B are correlated with each other [65], where it is stated that these measurement correlations
even if they are a long distance apart. If any measurement is done at A
having spin +45, then the same is reflected at B. This happens due to the
in the Bell state are much stronger than anything possible
weird phenomena of quantum entanglement. in classical systems. This makes possible a processing of
the information that go well beyond what is possible in the
classical world.
C. Multiple Qubits 2) Entanglement: Quantum entanglement, shown in Fig.
In Sec. II-B, it was seen that a single qubit system is 2D 5, is the phenomenon of correlation between two pairs of
but, in the real world, more number of qubits are required qubits that are separated by a physical distance, such that
for complex computations to gain full advantage of quantum any random measurement on entangled qubits will generate
postulates. Hence, there is also a need to study multiple the same set of random outcomes [66]. The concept of
qubit systems. For instance, a two-qubit system will have four quantum entanglement, which is governed by laws of quantum
computational basis states denoted by 00 , 01 , 10 , 11 . mechanics, is the core functionality for many applications and
The quantum state for a pair of qubits is represented by state does not have any counterpart in classical communication. As
vectors having their respective amplitude coefficients as discussed in the Sec. II-C-1, an EPR pair is a maximally
entangled pair of qubits that are in a superposition, with the
ψ = a00 00 + a01 01 + a10 10 + a11 11 . (4) same amount of ‘1’s and ‘0’s. Independently measuring these
Similar to the condition that has been discussed for a single qubits results in a random distribution of ‘1’ and ‘0’ in equal
qubit, the measurement result of (4) occurs with probability probability. This means that the state of entangled qubits is
a200 for 00 , a201 for 01 , a210 for 10 , and a211 for instantaneously fixed when the other pair of an entangled qubit
P 11 . If x =
00, 01, 10, 11, then normalization condition is x |ax |2 = 1. is measured. Entanglement does not allow any exchange of
Thus, it can be seen that with the addition of single qubit, the information between remote nodes, rather it allows obtaining
computational basis states are increased exponentially thereby only mutual information. For information exchange, qubits
giving space for complex computations possible that were can be transmitted between remote nodes without actually
almost impossible with classical resources. sending them from source to destination by the phenomenon
1) Bell states or EPR Pairs: EPR is the name which of quantum teleportation [45], [67], which is a fundamental
came from famous paradox raised by three scientists Einstein, for quantum networks [68]. An unknown quantum state can
Podolsky, and Rosen in their famous paper "Can a quantum also be transmitted through quantum teleportation from source
mechanical description of physical reality be considered com- to a destination over long distances with the aid of EPR pair
plete?”, where strange properties of Bell states were pointed and local operations.
out [64]. In a two qubit mechanical system, Bell states are The concept of entanglement was first recognised by Ein-
mathematically expressed as: stein, Podolsky, and Rosen in 1935 [64] and the phenomena of
entanglement was originally given by Schrödinger in the same
1 1
Φ+ = √ 00 + √ 11 , (5) year [62]. It was also termed as spooky action at a distance
2 2 by Einstein. After that, Bohm investigated the two quantum
1 1 particles, that were entangled to each other, are now termed
Φ− = √ 00 − √ 11 , (6) qubits [69]. Later on, Bell in his research [65] come up with a
2 2
theorem to experimentally test the question of the locality and
1 1 reality of entanglement. This development motivated various
Ψ+ = √ 01 + √ 10 , (7)
2 2 researchers to create entangled particles in labs [70], [71],
[72]. A series of experiments practised in 2015 covered all
1 1
Ψ− = √ 01 − √ 10 . (8) the experimental loopholes that were present before [73],
2 2 [74], [75]. Using entanglement for communication in technical
The two particles in these Bell states are termed EPR pairs and applications is not clear, because entanglement itself does not
are responsible for entanglement generation and distribution in allow information transmission. However, it can help to build
7

TABLE II
T RUTH TABLE FOR CNOT-G ATE

Input Output
Control Qubit Target Qubit Control Qubit Target Qubit
0 0 0 0
0 1 0 1
1 1 1 0
1 0 1 1

and
 
1 0
P auli − Z ≡ , (11)
0 −1
respectively. Equation (9) is the matrix representation of
quantum NOT-Gate. Pauli-X can be manipulated with a 90◦
(π/2) rotation along Y-axis after 180◦ (π) rotation about the
Fig. 6. Parametric Down Conversion: Generation of entanglement by incident
of laser beam to a crystal.
Z-axis yielding a Hadamard gate transform represented by the
following matrix:
 
1 1 1
a virtual secure channel or a cryptographic channel [9]. Sys- H≡√ . (12)
2 1 −1
tems with multiple particles involved are represented by 2n -
Dimensional state space. It can be seen that, with the addition
2) Multiple Qubits Gate: In practice, more than one qubit
of a single qubit, the computational basis states are increased
is involved in computations. Hence, studying manipulations
exponentially, thereby giving space for complex computations
on multiple qubits is important to understand the insights. A
which are impossible in classical communication systems. A
controlled-NOT (CNOT) gate is the widely used multi-qubit
system of this type is the Greenberger–Horne–Zeilinger (GHZ)
logic gate, which has target qubit and control qubit as the
theorem [76], which is different from Bell’s theorem [65] in
inputs of the CNOT gate. If the control qubit is kept one,
the context of deterministic nature of the predicted outcomes.
target qubit is inverted at the output; if the control qubit is kept
The application of the GHZ theorem is that multi-particle
zero, the target qubit retains its original state. To understand
entanglement can be used for QEC [77]. These ways high-
the operation, a truth table is shown in Table II and its matrix
dimensional entangled EPR pairs are developed and proved
transform is:
advantageous in quantum theory [78].  
1 0 0 0
0 1 0 0
D. Quantum Gates CN OTGate ≡  0 0 0 1 .
 (13)
Quantum computations rely on quantum gates for changing 0 0 1 0
or manipulating the states of qubits. A quantum computer is
built using quantum circuits that contain various gates and III. ENABLING TECHNOLOGIES
wires to manipulate the information stored in qubits. Using This section starts with the weird phenomena of quantum
these quantum gates, quantum circuits can be built that can mechanics, i.e. quantum entanglement, discussing the schemes
entangle and teleport qubits from Alice to Bob. In this section, for entanglement generation and distribution, followed by
some of the famous quantum gates are discussed, which are technologies adopted for representing qubits for quantum com-
the building blocks of various quantum circuits required to putation and networking. All these schemes and the choices
build a full-fledged quantum computer. for the selection of qubits are summarized in Table III.
1) Single qubit quantum gates: Single qubit operation in
quantum domain is simply defined by any rotation about the
axis of the Bloch sphere as shown in Fig. 4. These rotations A. Entanglement generation and distribution
can be defined by Pauli matrices [79]. Certain transforms are Entanglement is a counter-intuitive form of correlation that
defined for 180◦ rotations and are given by: has no correspondence in the classical domain as discussed
  earlier. Random results can be obtained by individually mea-
0 1
P auli − X ≡ , (9) suring any qubit forming an EPR pair and the two independent
1 0
measurements result in an outcome that is either directly or
which is represented as transformation along X-axis. Simi- complementary related. In particular, for exchange of informa-
larly, for transformations along Y-axis and Z-axis, the matrix tion between two remote nodes through quantum teleportation,
representation is given by: entanglement generation and distribution are the key ingredient
  in this process [80]. Some schemes adopted for generation and
0 −i distribution of EPR pairs between Alice and Bob, which are
P auli − Y ≡ , (10)
i 0, long distance apart, are discussed in what follows.
8

Fig. 8. Entanglement generation by two atoms simultaneous excitation by


Fig. 7. Entanglement generation by single atom excitation.
laser pulse.

1) Spontaneous Parametric Down Conversion: In this swapping operation [87], discussed in Sec. IV-B, distributing
scheme, which is depicted in Fig. 6, photons are employed for entanglement between remote atoms [88], [89], [90].
entanglement generation and distribution between two remote
nodes by the incidence of the laser beam on a crystal. The use
of photons is advantageous as they can travel at high speed B. Qubit Technologies
and can cover a long distance in fiber channels with the least 1) Cavity quantum electrodynamics: Cavity quantum elec-
amount of attenuation. Thus, photons are promising candidates trodynamics (cQED) refers to qubit technology where coherent
for the entanglement creation [81], [82]. The photons are also interaction takes place between matter qubits such as quantum
associated with moderate amount of decoherence and noise as dot systems, trapped ions, and quantized field of optical
they least interact with the environment [45]. In the optical or microwave resonator. Coherency is achieved by using a
parametric down conversion method, a laser beam is incident low-loss cavity, which is used to enhance the electric field
on a birefringent crystal, which converts photon beams into associated with a single photon, such that the rabi frequency
pair of correlated photons with the help of non-linear effects corresponding to atom-field interaction is faster than the decay
of crystal [83]. The entangled photons are vertically and rate of the field in the cavity [68]. It investigates the coupling
horizontally polarized and individually transported to Alice properties of atoms with photon modes in cavities. Schwab et.
and Bob through a quantum channel, so that any measurement al. [91], [92] have recently proposed the idea of cQED using
at Alice is reflected at Bob irrespective of the distance between nano-mechanical resonators [91], [92]. The cQED has many
them. applications in Quantum Information Processing (QIP) such
2) Single Atom Excitation by Laser Beam: A different as atom-atom, atom-photon, and photon-photon entanglement
scheme, as shown in Fig. 7, can be employed for entanglement [93], [94].
generation and distribution. In this, atoms coupled firmly with 2) Photonic qubits: Photonic qubits have played a very
an optical cavity are excited by a laser source, resulting in important role in QIP as they can be controlled by traditional
the radiation of atom-entangled photons that departs from optical components and experience the least amount of de-
the cavity CA and travels through quantum channel reaching coherence in their path, which is the phenomenon of loss of
another cavity CB , where the photons are absorbed coherently, quantum information due to the fragile nature of photons in
thus mapping the polarization of photon onto the state of noisy environments. As it is one of the most challenging and
remote atoms. In this way, two atoms are remotely entangled disrupting aspect of quantum communication, it will be de-
by photons [84], [85]. tailed in Sec. VI-A. This is the first qubit technology that was
3) Two Atoms simultaneous Excitation by Laser Beam: realised for generation and distribution of quantum entangle-
In this scheme, two atoms are simultaneously excited by the ment [72], [95], [96] and has experimentally realized quantum
incidence of a laser beam on cavities CA and CB resulting cryptography [97]. They are the first candidates to accomplish
in radiation of two atom-entangled photons. These atom- the task of quantum teleportation [44], [98], [99], [100],
entangled photons depart from CA and CB , as shown in [101], [102]. As QI requires long-distance communication,
Fig. 8, and travel along the quantum channel where the Bell photonic qubits can achieve this with very little decoherence.
State Measurement (BSM) takes place. BSM is a scheme that If free space is considered as a communicating channel, the
is utilized for the generation of maximally entangled Bell birefringence is weak and the absorption of photons is small
states based on Hong-Ou-Mandel (HOM) interference, where at optical frequencies as compared to fiber channels [103].
two photons interact with each other at a beamsplitter (BS) Also, this technology is particularly attractive as photons can
[86]. It performs a joint quantum measurement on the state be instantly connected to various quantum communication
of these atom-entangled photons resulting in entanglement applications such as distributed quantum computation [104].
9

TABLE III
C HOICES FOR QUBIT TECHNOLOGY SELECTION

Design questions Design choices


Entanglement generation
Photon-Photon: Photon-Atom: Atom-Atom:
Entities in entanglement
Spontaneous Parametric Down Conversion Single atom excitation Two atoms excitation
more overhead, high success rate: less overhead, non-deterministic:
Technical overhead vs. success rate
deterministic interface heralded interface

Features Qubit technologies


Reusing existing semiconductor production Solid State Approach
Cheap production at current scale Superconducting approach
Low cost of running Photonic approach
High connectivity Ion trap approach

3) Trapped ions: The trapped ion is also a promising temperatures. Some materials used in such circuits are alu-
approach for scalable QIP [105], [106]. It offers excellent minium (Al), titanium nitride (TiN), and niobium (Nb), sub-
features such as coherence [107] and effective implementation strates of silicon (Si) and sapphire (Al2 O3 ), which are com-
of entangling gates with least amount of cross-talk [108]. This patible with CMOS manufacturing technology [123]. This
approach depends basically on the idea proposed by Cirac and approach provides lithographic scalability, compatibility with
Zoller in [109]. Some experiments using trapped-ions qubit off-the-shelf microwave components, and nanosecond-level
show single-qubit and multi-qubit operations having fidelity operability. These features have all been fused, thus placing
significantly higher than the minimum threshold needed during superconducting qubit technology at the forefront of the de-
fault-tolerant quantum computing [110], [111], [112]. Using velopment of emerging quantum processors. This technology
this technique, a fully programmable five-qubit quantum com- also features high fidelity teleportation [124] with single-qubit
puter was built [113]. Although the ion trap approach can hold gate fidelities exceeding 99.9% and two-qubit gate fidelities
a large number of qubits, their role in quantum computing is exceeding 99.5% [117].
radically restricted by the number of entanglement operations
that can be executed within the time limits of coherence [114]. IV. QUANTUM INTERNET FUNCTIONALITIES
Consequently, the improvement of mechanisms for achieving
Quantum Internet is a system that consists of various
high-speed and high-fidelity entangling gates is necessary
functionalities required for communicating information among
for accomplishing large-scale computation on trapped ion
remote nodes of a network. In this section, we will focus
platforms [115].
on various functionalities of QI like quantum teleportation,
4) Solid state approach: Solid-state qubits are formed by quantum channels, quantum repeaters, quantum memories,
electron spins [116] followed by superconducting circuits QKD, and end nodes.
[117] having the transition frequencies in the range of Gi-
gahertz (GHz) thus making them compatible with traditional
off-the-shelf Radio Frequency (RF) and microwave compo- A. Quantum Teleportation
nents. The solid-state quantum memories, along with photonic Quantum teleportation comprises a bewildering system for
qubits, provide excellent solutions that comprise semiconduc- transmitting qubits inside a network of quantum communi-
tor quantum dots [116], [118] or rare-earth-doped crystals cation without physically transferring the particle storing the
[119]. This approach has the advantage of meeting scalability qubit. The concept of teleporting qubits has started with the
requirements in QIP. A large number of solid-state systems laid work “Teleporting an unknown quantum state via dual
has been built, starting from the 1990s up to recently, that classical and Einstein-Podolsky-Rosen channels” [67]. It was
can achieve quantum computation with required scalability. proved experimentally by Anton Zeilinger group in 1997 for
Big tech giants like Google, Intel, and IBM are spending the first time through the successful transmission of quantum
profoundly on this technology and due to the demonstration optical states [98]. At the same time, another group of Sandu
of the best performance of superconducting qubits, they have Popescu successfully experimented the photonic teleportation
already invested into building supreme quantum processors. in 1998 [101]. The teleportation distance of 55 m was achieved
The most extensive demonstration is the Sycamore processor, under laboratory conditions by Swiss researcher Nicolas Gisin
built by Google, that has 53 operational qubits [120] and is and his team in 2003 [125] and later verified it in 2007
considered as a breakthrough in the development of technology by using Swisscom’s commercial telecommunication network
to realize QI on a large scale [121]. based on fiber-optics [126]. Later in 2004, researchers from
5) Superconducting approach: Superconducting circuits Innsbruck and USA succeeded in teleporting atomic states for
comprises Josephson junctions, interconnects, and passive the first time [127] followed by an Austrian group led by
elements, i.e. inductors and capacitors, that provides good Anton Zeilinger who achieved a distance of 600 m through a
isolation [122]. These circuits operate at milliKelvin (mK) fiber-optic across Danube [128]. This distance was improved to
10

1.3 km in [73]. Significant experimental progresses in quantum


teleportation networks have improved the beeline distance to
8.2 km [15] and 100 Km [129]. A larger distance - 144 km
between the islands of La Palma and Tenerife - of teleportation
was further achieved by a team of Anton Zeilinger in 2012
using a free space channel [130]. With the advancements in
satellite technology, teleportation over a distance of more than
1200 km has been successfully realized with the launch of
the Micius satellite by Jian-Wei Pan and his team from China
[16].
A large portion of the examinations has been confined to
the teleportation of single-body quantum states, i.e. quantum
teleportation of two-level states [67], multidimensional states
[80], continuous variable teleportation [131], and discrete vari-
able teleportation [132]. Teleportation through noisy channels
of bipartite entangled states is studied in [133]. Quantum
teleportation of a two-qubit entangled state is discussed in
[134] and [135]. It is facilitated by a strange phenomenon of Fig. 9. Quantum Teleportation: Alice holds + A and Bob holds + B state
quantum mechanics called quantum entanglement. Quantum of the pair. Measurement of Bell state and data qubit as a pair φD + A
teleportation is realized, as shown in Fig. 9, with two parallel is done by Alice and the result of the measurement is stored in classical bits
X and Y as shown above. Manipulating X and Y at Bob, the original state
links required for communication: of φD is recovered.
1) Quantum channel link, for generating entangled EPR
pair and distributing it between source and destination
nodes. nodes of Alice and Bob.
2) Classical channel link, for transmitting two classical bits
In the process of measurement, the entanglement of EPR
from a source node to a destination node for sending the
pair is destroyed, therefore it should be noted here that for
measurement result of source qubit.
teleportation of another data qubit, another EPR pair should
Quantum teleportation is quite intimidating when it comes be generated and distributed. Thus, it can be seen that quantum
to its application, which renders efficient communication and entanglement is an important quantum effect, as it is funda-
fidelity of the system [45]. However, at the same time, it mental pre-requisite for transmission of particle storing the
involves imperfections in its process imposed by photon loss qubit. It is vital to look at the technologies to generate and
in environment-decoherence or are the result of a sequence of distribute the qubits, which are discussed in Sec. III-B. In view
operations that are applied for the processing of teleportation that Alice and Bob represent remote nodes, the entanglement
[136]. Thus, the technology opted for quantum teleportation generation taking place at one side must be complemented
plays a strong part in improving the system fidelity and by way of the entanglement distribution capability, moving
reducing decoherence [45]. entangled qubit to the destination side. Considering this, it
The process of teleportation begins with source node Alice is highly likely for the adoption of photons as entanglement
in possession of an unknown data qubit φD = α 0 + β 1 , providers [89]. The reason for this choice lays in the advan-
and an EPR pair shared between Alice and Bob. Let us assume tages offered by photons for entanglement distribution [96],
the bell pair to be Φ+ , as shown in (5). Bell pair qubit which along with least interaction with the environment, smooth
Alice holds is denoted by Φ+ A and the other pair of qubit control with basic optical components as well as high-speed
held by Bob is Φ+ B , as shown in Fig. 9. The procedure of low-loss transmission to far off nodes.
teleportation between Alice and Bob is as follows: 1) Mathematical details: For the state of clarity, lets anal-
1) Bell state Φ+ is prepared by Alice and Bob such that yse the mathematical details of quantum teleportation process.
each of them holds the qubit of this EPR pair. Alice The input is data qubit state φD , that is to be teleported from
holds Φ+ A and Bob holds Φ+ B state of the pair. Alice to Bob. EPR pairs of Bell state Φ+ is required to be
2) Simultaneously, the state to be teleported, i.e. φD , is in possession of both Alice and Bob.
acquired by Alice.
• Global state of Alice and Bob is represented by ψD ,
3) Measurement of Bell state and data qubit as a pair
which is the tensor product of φD and Φ+ given by:
φD Φ+ A is performed by Alice and the result of
measurement, stored in two classical bits, is sent to
destination Bob through classical link. ψD = φ D ⊗ + . (14)
4) Bob manipulates the received classical bits and apply
corrections in X or Z direction accordingly. Thus, we get
5) At Last, Bob’s qubit state Φ+ B now holds the same
quantum state as Alice’s φD . This completes the 00 + 11 00 + 11
process of teleportation of the data qubit between end ψD = α 0 ⊗ √ +β 1 ⊗ √ , (15)
2 2
11

Now, (15) becomes


(α 000 + α 011 + β 100 + β 111 )
ψD = √ . (16)
2
• Alice then applies the CNOT operation to the pair of
qubits that she has, that maps 10 into 11 and vice
versa, the result of which is:
(α 000 + α 011 + β 110 + β 101 )
ψD = √ . (17)
2
• Alice then applies Hadamard gate operation to φD , that
0 + 1 0 − 1
maps 0 into √
2
, and 1 into √
2
, resulting
in:
Fig. 10. Entanglement Distribution using quantum switch: Alice holds + A
ψD = α 000 + α 100 + α 011 + α 111 and Bob holds + B state of an EPR pair. A control qubit φc is also there
at Bob which decides the order of channel to be traversed. This operation

+β 010 − β 110 + β 001 − β 101 /2. (18)
is performed by U gate, that directs qubit + B at Bob through upper or
• Rearranging (18) gives lower line on the basis of the state of control qubit φc . SWAP gate enables
 the entanglement-carrier + B through it to the other side of the switch,
  distributing entanglement between Alice and Bob.
ψD = 00 ⊗ α 0 + β 1 + 01 ⊗ α 1 + β 0
  
+ 10 ⊗ α 0 − β 1 + 11 ⊗ α 1 − β 0 2.
[137]. This is achieved through quantum switch [138], which
(19)
uses superposition principle and permits quantum particles
• Alice then applies the join measurement on the pair to propagate concurrently among more than one space-time
of qubits at her possession and has 25% probability of trajectories [139], [140]. The usual assumption is that quantum
getting each of the combinations 00 , 01 , 10 , 11 . information, which is stored in quantum particles is sent
• The measurement result of Alice instantaneously affects through well defined orders of channels as described by the
the state of the Bob’s qubit regardless of the distance classical theory of Shannon in [141]. But, the particles can
between them as the pairs are entangled. traverse through superposition of multiple channels at the same
• Bob can recover the original state of qubit ΦD after time, which means that the relative order is indefinite [142].
manipulating the classical bits, received through classical The quantum switch is a novel device that controls the order
link, having the information of Alice’s measurement. in which channels are traversed with the help of a control
• If the result of Alice’s measurement is 00 , then the state qubit. This new resource can be advantageous to problems
of Bob’s qubit is α 0 +β 1 as depicted from (19). Thus, faced in fields of quantum computation [143], QIP [138], non-
Bob’s qubit follows the original quantum state ΦD and local games [144], and communication complexity [145]. Let
there is no need for any further operation. If Alice’s joint us assume that we have two channels in the entanglement
measurement is 01 , the measurement result of Bob is distribution process, i.e. C1 and C2 . If a message ‘M’ travels
α 1 + β 0 . So, Bob recovers the original quantum state from Alice to Bob through these channels, it can traverse either
ΦD = α 0 + β 1 by applying Pauli-X gate operation. C1 followed by C2 , or C2 followed by C1 . But, knowing the
Similarly, for Alice’s measurement of 10 and 11 , Bob property of quantum superposition of channels, it is not pos-
again recovers the original state by applying certain gate sible to determine the order in which the channel is traversed,
operations, which successfully completes the process of which means that superposition of both the channels exist, i.e.
teleportation of qubits between Alice and Bob. message ‘M’ traverses the channel C1 and C2 in superposition
• After all this, it can be concluded that teleportation of orders C1 →C2 and C2 →C1 . For this task, a control bit φc
process obeys the speed of light, thus preserving the is assigned, as shown in Fig. 10. If φc is initialized to φc
theory of relativity. = 0 , the quantum switch enables message ‘M’ to traverse
2) Teleportation using Quantum Switch: Quantum tele- path C1 →C2 and if φc is initialized to φc = 1 , the
portation, as discussed earlier, is the core functionality of quantum switch enables message ‘M’ to traverse path C2 →C1 .
QI that exploits the unmatched property of quantum me- Interestingly, if control bit is initialized with superposition of
chanics, i.e. quantum entanglement. Entanglement generation basis states 0 and 1 in state + = √12 0 + √12 1 ,
and distribution is accomplished between Alice and Bob then quantum switch enables the message ‘M’ to traverse the
through quantum and classical channels. Since entanglement superposition of orders C1 →C2 and C2 →C1 . This operation
distribution is limited by noise and decoherence, it further of traversing the particular order of channel is performed
degrades the efficiency of teleported information. Hence, there by a U gate as seen in Fig. 10, directing qubit + B at
is a need to efficiently use the resources that are available Bob on the basis of state of control qubit φc as mentioned
by exploiting the laws of quantum mechanics and distribute earlier. The SWAP gate is implemented with Polarization
the entangled information through noisy channels with the Beam Splitter (PBS) and Half-Wave Plates (HWPs), which
help of superposition of causal orders of available channels helps to switch between the polarization states of φc , i.e.
12

horizontal and vertical polarization. The theoretical analysis


of employing a quantum switch and advantages it offers, is
discussed in [137], [140], [146], [147], and experimentally
detailed in [148], [149]. Therefore, a quantum switch is the
core functionality of the quantum web and is a key fixing in
the quantum teleportation process.

B. Quantum Repeaters
A quantum repeater is another functionality of QI that is
employed in between the remote nodes, to transmit quantum
information to long distance as shown in Fig. 11. They
generate maximally entangled pairs between two far away end
nodes by bifurcating the network into segments, establishing
the long distance entanglement between end points. In long
distance communication, most of the information carrying
photons gets lost because of channel attenuation or other
environmental factors. This exponential problem of photon
loss was addressed by Jurgen Briegel in 1998 by introducing Fig. 11. Repeater Stations: These stations are employed at short distances
so that entanglement can be established between intermediary nodes and
the model of a quantum repeater [150]. In the classical domain, ultimately between end nodes which are long distance apart. Here, quantum
the issue is resolved by employing classical repeaters that switch is also employed to transmit information between end nodes, traversing
copy the information after regular intervals for amplification. channels in superposition of different orders.
However, in the case of quantum communication, due to the
no-cloning theorem [151], information carried in qubits cannot
be copied or amplified since classical repeaters are not suitable bottleneck as the distance of communication is increased.
for this communication. Hence, the quantum repeater model Thus, there is a need to move towards schemes that require
proposed by Jurgen Briegel is employed to transmit qubits only one-way communication and no classical signals are
from Alice to Bob without any loss of information [150]. required for acknowledgement of success rate. Therefore, the
The evolution of quantum repeaters is classified into three second generation of quantum repeaters employ QEC (one-
distinct generations [152]. In the first generation of quantum way classical communication) for the purpose of entanglement
repeaters, intermediate stations are placed as shown in Fig. 11, purification [155], [156], [18]. With this scheme, the waiting
in such a way that links are short distance apart and probability time for receiving the acknowledgement of purification is
for establishing entanglement among repeater stations is high. not needed, thus qubits can be used for entangling the link
Due to a remarkable feature of entanglement swapping [152], again without waiting [152]. Reference [155] uses Calderbank-
discussed in Sec. IV-B-2, all these stations are interconnected Steane-Shor (CSS) encoding for significant improvements in
in terms of entanglement from Alice to Bob [67], [87], thus speed of entanglement generation between nodes. But, second
entangling the far away end nodes. Each repeater station must generation quantum repeaters using heralded entanglement
be capable of receiving, processing, and transmitting classical generation still needs two-way signalling to reduce loss errors.
and quantum information. For this, some specific protocols are Therefore, in the third generation of quantum repeaters,
employed, considering the following points: this two-way signalling is replaced by one-way signalling
• Firstly, entanglement must be established between adja- using certain loss-tolerant codes [19], [18], [20], [157]. In
cent nodes. [18], quantum information is encoded in matter qubits that
• Next, entanglement swapping must take place at the are transferred to photons and are sent through the channel
repeater stations such that qubits at the end nodes are from the transmitter to the receiver [19]. At the receiver,
instantaneously entangled. these quantum states are transferred to matter qubits before
• After that, error correction takes place, where few carrying out the error correction. The matter qubits are not
strongly entangled states are generated from weakly en- required to serve as quantum memories as in first and second
tangled states by a process known as entanglement dis- generations. In 2014, this scheme was termed as fully fault-
tillation or purification [153]. Multiple copies of weekly tolerant [20]. Matter qubits may be too demanding for use
entangled states are used by Alice and Bob for distilla- in quantum repeaters, and thus, all optical quantum repeaters
tion. By combining all these states, and applying local were developed by taking a time reversal of the DLCZ-like
operation using quantum gates, pure Bell pairs can be (discussed later in this section) quantum repeater protocol
generated [154]. So, a two-way classical communication [157].
is required to acknowledge both nodes about successful A lot of research is going on in this field with single quan-
purification. tum systems [158], [159], [160]. Significant theoretical as well
One limitation of first generation quantum repeaters is as experimental progress on repeater protocols with repeater
that they require two-way classical communication for en- elements has taken place [152], [161], [162]. The majority
tanglement purification step, which creates a performance of implementations follows encoding, where information is
13

be effectively reconverted into photons through associative


interference effect. This correlation between emitted photons
and atomic excitations in each ensemble, forms the crux of
the entanglement swapping operation. Due to these advantages
offered by atomic ensembles, DLCZ protocol is experimented
successfully in [168], [167], [169], [170], [171], [172]. Many
researchers motivated by the features of atomic ensembles and
the experimental results, started improvising DLCZ protocol
and came out with exciting results. Thus, knowing the basics
of DLCZ protocol gives insights about how this protocol
can be improved further for quantum repeater purposes. The
physics behind this protocol and the entanglement creation
between long distant ensembles is thoroughly discussed in
[162]. In an ensemble of three-level systems with two ground
states g1 and g2 and excited state e, the transition of g1 -e
is first incidented with an off-resonant laser pulse resulting
Fig. 12. Quantum Repeaters: Entanglement is generated between distant in the spontaneous emission of a Raman photon on the e-g2
nodes by employing intermediary repeater stations which have qubits that transition. This photon which is generated on a condition that
are mutually entangled to each other. Thus, after performing Entanglement energy of g2 is higher than that of g1 , is termed as Stokes
swapping operation , Alice and Bob qubits are entangled. In this way, long
distance communication would be possible which is the main requirement of photon. These photons, transmitted through optical fibers, are
QI. responsible for entanglement creation between two remote
ensemble locations using DLCZ protocol.
States having minimum entanglement are termed as noisy,
encoded in discrete variables and protocols based on this have so after entanglement distillation, they are turned to purified
been existed and been improved upon since two decades [152], states having maximum entanglement. Realizing QI with QKD
[161]. But, repeaters with continuous variable (Sec. VII-D) and trusted repeater networks, requires the use of quan-
protocols has been a state of subject recently and the first tum satellites such as Micius [41], which bolster free-space
protocol was published in 2017, 2018 [163], [164]. quantum channels covering longer distances. The vacuum in
There are certain conditions that are required for the design outer space provides noiseless communication thus improving
of quantum repeaters, although the losses surge exponentially fidelity for such quantum-satellites based quantum systems.
with the distance of communication. Supposing, the distance The misfortunes over longer distances, including those brought
of communication between Alice and Bob is D. The idea is about by climatic diffraction, are significantly less. All things
to create an entanglement between two pairs, each covering considered, the advancement of quantum repeaters for a quan-
the distance of D/2. Entanglement between these two pairs tum web requires complex quantum innovation.
is created by entanglement swapping between another two 1) Workflow: The working principle of the first generation
pairs covering the distance D/4 and so on. This process of quantum repeaters can be best understood with the help
is repeated unless entanglement is created between all the of a simplified example where the sender Alice and the
intermediary nodes, ultimately entangling the qubits at the far destination Bob perform quantum cryptography with received
away end nodes, as shown in Fig. 12. The quantum repeater entangled photons. As of now, these two end nodes are distant
stations improve the photonic qubit transfer rate [152]. End apart and photon losses occurring in channels deteriorated the
nodes can also be used as quantum repeaters, thus posing photon rate. So, they have to keep the noise as minimised, in
similar requirements on protocols for its realization. The the channel, as possible. To achieve that, they use quantum
construction of maximally entangled states over long distances repeater that can be expressed mathematically as
is achieved according to special protocols as described in
S1 ⇐⇒ S2 bm S3 ⇐⇒ S4 , (20)
[150], [82]. The most famous protocol is DLCZ protocol
named after authors Duan, Lukin, Cirac, and Zoller [165]. m
where “⇐⇒” corresponds to entanglement and “ b ” corre-
Particularly, adopting atomic ensembles as quantum mem- sponds to joint BSM for performing entanglement swapping
ories and linear optical techniques, as compared to single discussed in what follows.
atoms, makes it easier to maintain strong coupling between 2) Entanglement swapping: In this process, the projection
the photons and memories that prove advantageous in long- of the state of two particles is made onto an entangled state,
distance communication of quantum information [166]. The for obtaining an overall entanglement. It is done by performing
idea behind the functionality of the DLCZ protocol is a special BSM, which does not essentially require an immediate
photon having spontaneous Raman emission, generating a cooperation between the two particles, such a measurement
simultaneous joint spin excitation in the atomic ensemble. will automatically collapse the state of the remaining two parti-
The connection between the atomic excitation in each en- cles into an entangled state. Entanglement swapping is nothing
semble and emitted photons forms the foundation for the but the quantum teleportation of entanglement of quantum
generation of entanglement for each intermediary link, done states. Multiple teleportation procedures are performed by
via a single-photon detection [167]. The spin excitations can multiple repeater stations, thus forming a quantum channel
14

for transmission of quantum information between end nodes, are prone to environmental loss. The advantage of using free
that are thousands of kilometers apart physically [67], [87], space channel is that, most of the photon loss mechanism
[173]. occurs lower than 10-30 km of atmosphere, leaving behind
most of path as vacuum with negligible loss of photons
C. Quantum Channels and decoherence. Only dispersion effect is present once light
leaves the atmosphere [183]. Thus, free-space optical channel
The QI is an inherently secure network that will be imple- keeps the quantum information in photons intact and increases
mented along with classical internet, where end nodes will be the system fidelity and channel capacity. Therefore, a high
connected via classical and quantum channels. A continuous information capacity photons are required for this purpose,
quantum channel is created until all the end nodes are con- i.e. orbital angular momentum (OAM) modal basis of photons
nected as shown in Fig. 2. The classical information as well as [184]. QKD protocols encoding by OAM modes were verified
quantum information can be sent through quantum channels. experimentally in the laboratory conditions [185], [186]. The
As seen in teleportation of data qubit φD , EPR pairs that are effect of atmospheric turbulence on OAM modes are discussed
generated, are distributed to Alice and Bob through a quantum in [187]. Some research groups have developed the ways to
channel. Now, this channel can be a free space channel for mitigate atmospheric turbulence in free space with certain
sending quantum information to long distances or can be techniques such as, using adaptive optics post-processing
fiber based channels, which can be used to send quantum [188], [189], robust states [190], and optimal encoding scheme
information to relatively shorter distances. How efficiently an [191].
entanglement can be distributed depends upon the capacity Until the launch of Micius satellite by China [41], entangle-
of a channel and entanglement distribution process, which ment distribution was only possible with distances not more
is mainly limited by the photon loss in channel that scales than 100 km [129]. But with this launch, it became possible
exponentially in a usual scenario. The communication channel to achieve entanglement distribution between two far away
capacity defines the ability of the channel to deliver the ground stations located on earth with distances greater than
information from Alice to Bob in a faithful and recoverable 1000 km through terrestrial free space channels [192]. Much
way. of the system fidelity depends on the quantum channel loss,
The steps of quantum communication through quantum which comprises of beam diffraction, pointing error, atmo-
channels differ from the communication through classical spheric turbulence, absorption, beam divergence [193]. Thus,
channels in many ways. In quantum channel, communication satellite based entanglement distribution puts more stringent
of quantum information takes place in three different phases: requirements for link efficiencies than any classical satellite to
• Channel encoding phase, where sender Alice encodes ground communications. Taking into account all these losses,
or prepares the quantum state to be sent to the destination the attenuation of the link should not be greater than 60 dB for
Bob, so that the information encoded compensates for the ground-to-satellite quantum communication to be successful
noise in channel [174], [175]. [194]. These losses leads to beam broadening which results
• Next Phase is quantum evolution phase, where quantum in loss of photons limiting the photons received by receiver
information is put on the quantum channel, which maps end. Typically losses are in the order of 30-40 dB [193].
the information to the receiver Bob. So, various techniques are heralded to achieve efficient long
• Final phase is decoding phase, which includes quantum distance communications [189], [190], [191].
information to be decoded by destination Bob. Here 2) Fiber Based Channels: Besides free space links, which
received quantum state, containing the exact information, plays a vital role in long-haul quantum communication, optical
can be a superposed state or a state possessing some fiber links are more attractive because of their technological
noise. This state is then measured by Bob taking into maturity owing to traditional internet technology. The qualita-
account the error correcting procedures. tive features of both these channels are mentioned in Table IV.
1) Free Space Channels: The free-space optical channel Here qubits carrying information are transmitted from Alice to
was first utilized for QKD in [176], [177] by the Los Alamos Bob through optical modes in fibers. A standard single-mode
National Laboratory (LANL). Some QKD experiments were fiber (SMF) consists of a core and a cladding that carries the
demonstrated that were capable to operate in daylight condi- light. Total internal reflection guides the light along the core
tions [178], [179]. Another project sponsored by U.S. gov- of the fiber because of the difference in index of refraction.
ernment has reportedly performed a QKD experiment with These waveguides are fabricated directly in silicon [195] or
an aircraft flying at 10,000 feet to ground station using free- in conductors such as aluminum [196]. There are different
space channel [180]. The Free space channel link has been types of fibers available for propagation of quantum states;
demonstrated in various experiments [180], [46]. DARPA SMFs, multi-mode fibers (MMFs), few-mode fibers, multi-
sponsored QKD network using free space link has been core fibers (MCFs) etc. Among all, SMFs have a smaller core
demonstrated in [181]. Quantum communication has been that keeps the light more tightly, therefore better suited for
demonstrated by the Zeilinger group between two peaks in the high-precision environments of quantum experiments [197]. In
Canary Islands, separated by 144 km [130], [182]. The free- one such experiments, entanglement is created at a distance of
space optical quantum channel has all the earmarks of being 300 km through optical fiber channel [23].
very promising for long-distance quantum communication. Fiber-based channels have an advantage that environmental
The information-carrying photons are quick and vigorous, and factors are not significant inside fiber channels, thus preserving
15

TABLE IV E. Quantum Key Distribution


F EATURES OF F REE -S PACE AND F IBER -BASED CHANNELS FOR Q UANTUM
C OMMUNICATION Every field in today’s modern era, whether its military
applications, financial institutions, private multinational com-
Free-Space Channels Fiber-Based Channels
panies or government agencies etc, rely upon a full-fledged
It uses free space as a mode of It consists of core and cladding that
communication. carries light photons. internet to accomplish the day to day tasks and shares several
It suffers from loss due to en- It suffers from absorption and cou- Gigabytes of data over the internet. The security of this data
vironmental effects such as beam pling losses but has negligible loss is fundamental, as any eavesdropping attack on private/public
diffraction, pointing error, atmo- due to environmental factors.
spheric turbulence, and absorption channels, will be a serious attack on the privacy as shown in
but is resistant to such losses after Fig. 1. The security of systems using traditional cryptographic
entering vacuum. protocols is based upon the complexity in solving mathemati-
Supports satellite communication Supports ground to ground long
where it can act as Up-link or distance communication. cal problems such as factorization of large integers or discrete
Down-link channel. logarithmic problem, and believing that the hackers computing
High Fidelity Low Fidelity performance is inadequate. Cryptography is classified into
symmetric, asymmetric and hybrid cryptography where some
type of keys are used for encryption and decryption of mes-
the coherence of photons. Instead, it suffers from polarization- sages. If the same key is used for encryption and decryption of
preservation and optical attenuation problems that limits the messages, such systems are known as private key cryptosys-
distance of communication to a few hundreds of kilometres tems [214]. On the other hand, public key cryptosystems use
[198], [199], [200]. public key for encryption and private/secret key for decryption
[215]. The idea of public key cryptosystem was put forth by
D. Quantum Memories Diffie-Hellman in 1976 [216]. The first implementation was
done by Rivest, Shamir, and Adleman (RSA) in 1978 [217].
Quantum memories are an integral part of quantum com-
Since, public key cryptosystems are slow, hybrid schemes are
munication system, which is required by intermediary devices
employed that combines private key and public key methods
to store and process the qubits for sending and receiving
offering considerable speed advantages [218]. In public key
photons with high fidelity [201]. Quantum computing includes
cryptosystems, without the knowledge of the secret key a
a tool for the synchronization of the processes within a
message cannot be decoded, thus enhancing the security of the
quantum computer [202]. In addition, quantum memories are
systems. Unfortunately, private key cryptosystems suffers from
employed with quantum repeaters for extending the range
key distribution problem, i.e. distributing the keys in a secure
of quantum communication [150]. Quantum memories were
manner. QKD provides excellent privacy against hacks, and
also studied in the strategic report on quantum information
provides solution to key distribution problems using quantum
processing and communication, which proved to be helpful in
cryptography [63] with the following objectives:
European integrated project Qubit Applications (QAP). This
had a sub-project involving seven research groups devoted to • First, sender Alice and Bob shares a secret/private key
the development of quantum memories [203]. For achieving with each other, without Eve having no knowledge of it.
the scalability required for large-scale long-distance quantum • Next, this key is distributed from Alice to Bob through an
communication, quantum memories are employed for convert- inherently secure quantum channel. The security of this
ing qubits between light and matter. They also control the key depends upon the fact that any attempt of hacking
storage of qubits and retrieve them with stationary matter or spying by Eve will disturb the state of the key qubits,
systems [203], [165]. Quantum memories are also required thus exposing his/her attempt. Hence, it is impossible for
for timely operations for perfect timing and synchronization Eve to copy the information without being detected.
[68], [204], [162], [203]. As discussed earlier, communication • Alice and Bob must be capable of authenticating the
between distant nodes storing matter qubits, engages quantum message, in order to prevent it from Eve taking the
memories for the transfer of quantum information between position of either Alice or Bob. This task can be ac-
these nodes with entanglement distribution [171], in free space complished by quantum authentication protocols such as
or fiber based channels [80]. For this, atomic ensembles [219], [220], [221]. If such level of authentication can
were proved to be best contender for quantum memory, with be achieved, QKD can provide provable security against
good amount of experimental progress [205], [170]. Quantum unlimited attacks, that is nearly impossible with classical
memories having cold neutral atoms are discussed in [206], key exchange cryptographic protocols.
[207], having doped crystals in [208], enabling the storage and The first experiment to demonstrate QKD was performed
retrieval functionality of single-photon entanglement extend- in 1989, covering distance of 32 cm [222]. This distance
ing to high-dimensional entanglement [209] and continuous- has to be increased practically for achieving QKD over long
variable entanglement [210]. As a result, transfer efficiency distance using optical fiber channels or free space channels.
of all these implementations lies between 15% and 25% But, with increased distance, fiber and atmospheric losses
[211]. High fidelity entanglement transfer is a major challenge increases, resulting in decrease of photon count and key
for network scalability inspite of various implementations rate significantly due to decoherence effect [223], [224]. No-
of efficient quantum memories for polarization qubits [212], cloning theorem [5] also restricts sending several copies of
[213]. information, thus limiting the practically achieved distance of
16

QKD to few hundreds of km [200]. Therefore, researchers


are focused on exploring satellite to ground QKD so that
two remote nodes or network of nodes achieves QKD for
long distance without significant absorption and turbulence
[225]. Following this, in 2004, an experiment was conducted in
free space that reported a successful survival of entanglement
of photons with noisy atmosphere of 13 km from ground
[226]. This distance was further improved from 100 km to
upto 500 km with various satellite based successful QKD
experiments [130], [129], [227], [228]. With the launch of
Micius satellite, breakthrough has been achieved with QKD
covering much greater distance of 1200 km [41]. Using same
satellites, a secure key has been generated between two ground
stations located in China and Europe that are 7600 km apart
[229]. In addition, already existing fiber links of 2000 km,
i.e. that between Beijing to Shanghai, are integrated with free
space QKD links using Micius. A quantum communication Fig. 13. BB84 protocol.
distance of 4600 km was reported between ground stations
[230]. These experiments provide significant breakthrough in
realizing global space-based QI. Since the OTP requires the length of the key to be at
1) Key Protocols: For providing security and integrity of least as long as the amount of data to be transmitted, it
data, QKD systems operate in two stages. In the first stage, a becomes impractical to be used in several cases. Hence,
random bit sequence, known as “key”, is generated, which can there is a need to explore and exploit the property of
be a result of certain binary operation performed on the data entanglement, to generate a quantum vernam cipher [233]
to be transmitted. In the second stage, the generated quantum and other protocols for enhancing the security [234].
“key” is sent to destination in a secure manner over classical • BB84 Protocol: This protocol is one of the popular
channel where it can be decoded using the same private “key”. methods used for quantum cryptography. It was formu-
A cryptographic protocol used in classical systems is OTP, lated by two physicists, Charles H. Bennett and Gilles
which is provably secure in quantum technology [231]. No Brassard, at IBM in 1984 [63]. Though original idea was
algorithm will be able to acquire the knowledge of the “key”, proposed by Wiesner in 1970’s, but the research could
as it is generated quantum randomly. Some of these protocols not be published in the same year as it was published
are discussed below. a decade later in 1983 [235]. In this protocol, back to
back photons carrying qubits are sent to Bob, who tries
• OTP: OTP is one of the oldest classical cryptographic to perform a measurement on the arrived photons carrying
techniques that dates back to 1882, it was invented by qubits. Some of the photons are lost due to decoherence
Frank Miller [232]. It is a simple and highly effective and never arrive while some of those are not detected.
private key cryptosystem. Security of the OTP cannot Out of all the detected photons, some of the bits are
be compromised without the knowledge of a pre-shared utilized to form the key, the rest are utilized to expose the
key, which is known only to Alice and Bob (private Eve and gather information about spying. Alice encodes
key). If the information is intercepted by Eve, then Alice the information with her own basis, about which only
and Bob will get to know about the spying, as a result Bob is familiar with. If this information is decoded
the information will be declared invalid. The data is using a different basis, other than the Alice’s one, then
encrypted by a binary operation on data and key bits. The the measurement will disturb the state of the photons
result of this operation is sent to Bob, who then decodes carrying the qubits. In this context, Eve measuring the
the information using the same binary operation on the information with different basis alters the state of qubits,
received data bits, thus retrieving the original information thus revealing its presence, resulting in Bob to discard
with the help of a pre-shared private key having the those bits. BB84 protocol is based on the communication
following features: of a series of single qubits sent from Alice to Bob, that are
1) The key generated must be used only once. It cannot stored in photons represented by their polarization states.
be reused and should be in its original form. Not Usually, the transmission between Alice and Bob takes
even one part of this key must be reused as it will place through quantum channels but fiber-optic channels
compromise the security of the system. can also be used. Alice can use the vertical/horizontal or
2) The length of the key must be at least as long as diagonal basis of polarization for encoding the informa-
the data to be sent, so that even if Eve attacks the tion, i.e. ↑ for vertical basis, → for horizontal
channel she does not succeed. basis, % and & for diagonal basis. Let the states
3) The key must be shared to Alice and Bob in a secret ↑ = 0 and → = 1 be represented by ⊕. The
manner, so that only Alice and Bob must be in a states % = 0 and & = 1 are represented by
possession of this key. ⊗. The protocol runs as follows:
17

1) The quantum states are encoded using the data bits


of Alice with the assigned basis (e.g. ⊕ and ⊗)
and random classical bits (0 or 1). Alice sends
the encoded quantum states to Bob through any
channel that is usually vulnerable to attack by Eve
for spying. The data encoded is in the form ↑ ,
→ , % , & .
2) Bob then uses a random basis for measurement of
qubits received with basis ⊕ and ⊗ as shown in Fig.
13. This is the last quantum operation carried out
in this protocol.
3) Bob then acknowledges to Alice for the qubits that
he has received via a public channel.
4) Alice and Bob discloses the basis used to encode the
data qubits via a public channel. When both choose
the same basis, the corresponding measured bits are
kept and this data will form the key. If they choose
a different basis then the bits will be rejected and
this process is well known as sifting.
Fig. 14. An example of Ekert protocol: This entanglement-based QKD
5) Next, the presence of Eve is checked by revealing protocol runs in 6 steps.
a random number of bits encoded by Alice. If the
detected bits by Bob are the same, then there is no
interference by Eve and the remaining error free bits
values of 0 or 1. Alice and Bob filter those bits that
are termed as encryption keys.
shows clear correlations (important bits) from those
In 2007, results from polling stations in Swiss parliamen- without clear correlations (unessential bits). For this,
tary elections, in the canton of Geneva were transferred, need of classical channel is a necessity.
using this protocol, to Bern over hundreds of kilometres 3) Then, privacy amplification procedure [239] is em-
and nobody could hack the system till date. In this way, ployed for correlation of bits owing to measurement
a secure communication is possible in any distributed errors, that are unavoidable in practice, are correct
network exploiting the realms of quantum mechanics. It is them.
used in satellite based communications theoretically and 4) The network security depends upon whether the
experimentally as shown in [182], [192], [183] and [227]. states are maximally entangled or not, otherwise
This reach can possibly be extended using relays, that decoherence becomes an obstacle in the commu-
may or may not be trusted [236]. In future QI, QKD will nication. Eve’s hacking attempt can be detected
play a very important role in making the internet hack- with Bell’s inequality [240]. If this inequality is not
proof as it is the main requirement in today’s digital era. violated, then it can be believed that there is an
But every solution comes with some shortcomings and eavesdropping attack, or the information communi-
BB84 protocol is no different. The biggest disadvantage cated has some technical issues. As a result, any
is its limited distance upto which it can work efficiently. It successful attack by Eve can be detected immedi-
can cover only up to hundreds of km through fiber-based ately and the system functionality is checked.
or free space atmospheric channels. 5) The quantum key, taking into consideration the
• Ekert Protocol: This protocol which takes into con- relevant bits, is used for a symmetrical procedure
sideration the entanglement of photons carrying qubits, such as OTP and sent over the regular internet.
was proposed in 1991 by Artur Ekert [9]. The first 6) After that, Bob receives the data that are encrypted
implementation of this protocol was achieved by Anton in a ciphertext and deciphers it with the self gener-
Zeilinger and his group in 1999 over a short distance ated private key. This completes the Ekert protocol
of 360 m [237]. By the same team, the first money resulting in the generation of a secure key.
transfer via quantum cryptography was demonstrated in
2) Security of QKD: Quantum key distribution relies upon
2004 [238]. This protocol runs in 6 steps as shown in
protocols and the specified steps of operations to be performed
Fig. 14:
between Alice and Bob. It is generally a two-step process. In
1) First, an authenticated channel must be set up, which the first step, Alice and Bob takes some correlated data, e.g. X
can be classical or quantum in nature, between Alice or Y, that can be quantum or classical in nature. Then, in the
and Bob and they have to make sure there is no next step, Alice and Bob exchange some information through
chance for Eve to take position of any one of them. classical or quantum channel, resulting in an output X’ and
This channel is open to interceptions. Y’. This output is generally a pair of secret keys that are only
2) Next, an EPR pair of entangled photons is sent shared between Alice and Bob. If uncorrelated data inputs
to Alice and Bob, whose measurement results in are used, then a protocol might not be able to produce the
18

desired output, i.e. secret keys. For any protocol to be secure, TABLE V
depending on its input, it should be able to judge the situation E ND NODE COMPLEXITY PERSPECTIVES
and abort the generation of keys in case of tampered inputs.
This explains that a QKD protocol must be robust enough so End-node type End-node functionality
that it does not compromise the security of the system. Single qubit operation QKD
The protocols discussed in Sec. IV-E-1 are provably secure. Access to connected
Single qubit + memory
The proof remains in the observation that after information quantum computers
reconciliation [241] and privacy amplification [242] are per- Multiple qubits (today’s scale)
Emerging distributed
formed, the key rates obtained turns out to be coinciding with computing
the achievable qubit transmission rate over noisy communi- Full-scale (future) quantum computer
Distributed quantum
cation channels [243]. So, it can be concluded that the OTP, computing
BB84, Ekert protocol, and EPR protocols [242] are secure as
long as Eve attacks on the transmission of one qubit at a time.
If Eve performs simultaneous attacks where she obstructs and But this idea is not practical in quantum realms because of the
stores large blocks of the qubits to be communicated, then it property of no-cloning. Hence, any attempt to copy the qubit
will compromise the security of the system. But then again, will be detected keeping the security of QKD protocols intact
QEC codes plays an important role in maintaining the security [246]. But in such protocols, it is possible that Eve pretends to
of these systems [17]. be, Bob to Alice, and pretends to be, Alice to Bob. Therefore,
There can be a case when Alice and Bob share imperfect proper authentication protocols are required such as [219],
keys and they both have upper bound on Eve. Therefore, keys [220], [221], [247], [248], [249] to guard against such an
cannot be correlated, thereby compromising the security which attack. Also, QEC codes [17] are there to mitigate various
results in Eve intercepting the channel and gaining access to types of attacks by Eve, making the communication system
private data. To enhance the security, information reconcil- secure and sound. The amount of information Eve can gain
iation followed by privacy amplification [244], [245] steps is reduced significantly using these codes and also noise is
increases the correlation of the private keys and minimizing the compensated in channels.
Eve’s chances of accessing the information, achieving desired
level of security.
The quantum realms inherits the features of secure commu- F. End Nodes
nication such as no-cloning theorem. Hence, QKD protocols End nodes are the most basic and the most important
governed by the laws of quantum mechanics while sharing the requirement of quantum networks. All the components of
keys between Alice and Bob on private or public channel, are practical QI need end nodes for long-haul communication to
inherently hack-proof. An eavesdropper can attack any com- take place. These nodes can be future quantum computers,
munication between Alice and Bob in different manner. She quantum memories, quantum repeaters, and classical com-
can attack either quantum or classical channel and compromise puters working in synergy with future quantum computers.
the security. Another case can be taken where Eve likely to Fidelity can be improved with the help of multiple qubits
gain the information, tries to measure the intercepted photons employed at the end nodes making it a small scale quantum
before sending the photons Bob. Eve is still unaware of the computer for communication purposes. These nodes have
basis measure each bit of photons with wrong basis having different set of functionalities ranging from QKD to distributed
50% probability. Hence, this wrong measurement changes the quantum computing. An end node type and its corresponding
state of the information carrying photons, before Bob receives functionality is presented in Table V. Quantum computers
it. This measurement will affect the ability of Bob to measure were first introduced way back in 1980’s by Feynman in [250],
the bits correctly because the state of the photons has already there it was proposed that it is possible for one quantum
been changed by Eve. Even if Bob uses the basis shared device to work in synergy with other quantum devices that
by Alice to measure the photons, he will still measure the are more efficient than any classical computer. A quantum
photons correctly with 50% probability. Therefore, every time turing machine was suggested by Paul Benioff back in 1982
a photon qubit is measured by Eve before sending it to Bob, [251]. David Deutsch formulated the first quantum algorithm
Bob will be left with 75% probability that he will measure based on quantum Turing machines in [252], [253]. With all
the bits correctly and 25% chances that he will measure the these advancements, the first implementation of real quantum
bits wrongly. Therefore, it can be seen that a considerable computer was done in 1993 [254]. Also in 1994, Peter Shor in
amount of error is introduced by Eve by attacking the quantum his pioneer research developed a prime factorization algorithm
channel. Hence, there is 25% probability that Eve’s extracted that can factor composite numbers or take discrete logarithms
key is incorrect, and eavesdropping can also be exposed by in time polynomial [255]. Therefore, with such a huge com-
Alice and Bob. Therefore, a private key will be generated putation power, various encryption and security protocols such
or an eavesdropping will be detected. So, to overcome this as RSA [217] and Diffie-Hellman key exchange [256] are at
obstruction, Eve has the option of copying the qubit, and risk. This sets stringent requirements of ultra secure internet
sending the original bit to Bob while keeping the copy to technology.
herself. The qubit which is kept by Eve can be measured later For the realization of QI to become a reality, the end
on when Alice and Bob discloses their basis of measurements. nodes must have a robust storage of quantum states, until the
19

maximal entanglement is established between the end nodes As IoT plays an important role in our lives due to wide area
[2]. For this, entanglement generators must be employed in of applications [276], [277], thus protecting data involved in
physical layer of QI functionalities [45]. Quantum repeater wide IoT applications is most important aspect which can be
stations along with quantum memories are also realized at the possible with inherently secure QI. The security that relies
end nodes for achieving long haul quantum communications on the actual encryption primitives is risked being destroyed
[203]. If all these robust end node types are intermingled by the upcoming quantum computers that are already in
efficaciously, the peak stage of the QI may become a reality development. Quantum attacks [278] that includes individual,
soon. collective or general attacks using future quantum computation
capabilities [47], affect public-key cryptosystems [279]. All
these cryptosystems based upon the prime factorization of
V. POSSIBLE APPLICATIONS
integers, the elliptic-curve problem of discrete logarithm or
Quantum internet is a diverse field with a possibility of the problem of discrete logarithm [255], are vulnerable to
a whole bunch of applications [45]. As this technology is quantum attacks by sufficiently powerful quantum computers.
still in its infancy, it is not possible to predict the exact Also, Grover’s algorithm [280] can be used for attacks on
area of applications that it can offer. But, as this technology symmetric ciphers by roughly a quadratic factor [281]. Se-
is developing, many applications are already predicted and curity of IoT will benefit from quantum cryptography as it
proved with relevant literature. Some of them are discussed works on the principles of quantum theorems. It can be applied
below like secure communication, blind computing, clock both in wireless and optical communication, both of which are
synchronization, longer baseline of telescopes, and internet of requirements in security and integrity of IoT systems. Post-
things. quantum IoT cryptosystems has been surveyed in [282] and it
can improve the safety of many related fields, that rely heavily
on resource-constrained and battery-dependent IoT devices.
A. Secure Communication
Post-quantum cryptography refers to cryptographic protocols
Secure communication is the first and foremost requirement that are resistant to quantum attacks [278]. It can impact
in modern everyday life. There are numerous applications various applications of IoT, that requires critical security, such
which depends on transfer of data from one node to another as defense and public safety [283], industrial IoT railways
using internet like online banking, stock exchange trading, [284] or smart healthcare [285]. Therefore, the transition from
online shopping, military applications, national security, IoT, classical primitives to quantum primitives is essential to ensure
etc. QI with various QKD protocols will maintain the se- the overall security of data on the way.
curity and privacy of the information exchanged over the
internet. Traditional classical communication in today’s world
uses various encryption protocols, such as Diffie-Hellman key B. Blind Computing
exchange [256] and RSA protocols [257], in e-commerce Blind Quantum Computation (BQC) is another application
websites. These protocols can be cracked with future full- of QI that is related to the security of a user. In this way
scale quantum computers, putting all the security systems at his privacy is not leaked to a quantum computer, which is
a risk. But, with QI and security protocols such as, QKD involved in computation [286]. The technology to build a
[241], Quantum Secret Sharing (QSS) [258], Quantum Secure quantum computer is moving at a fast pace, but only a few
Direct Communication (QSDC) [259], quantum teleportation centers in the world may use it because of its superiority and
[67], and quantum dense coding [260], any attempt to hack cost. Just like today’s supercomputer rental system, users may
the system will be detected on-site preserving the privacy of receive limited access rights. Supposing a user, Alice, wants
systems. QKD has been researched widely, and successfully to have limited access to a mainframe quantum computer, and
applied to a distance covering from few hundreds of kilometers shares her sensitive information, for computation. The result
[261], [262], [263] to thousands of km with the launch of of this computation is sent back to Alice through the classical
Micius satellite by scientists from China [41]. channel. In this case, if Alice want the result of computation
QKD can be completed non-deterministic and deterministic. without revealing her sensitive information, she has to use a
Non-deterministic QKD can be observed in the BB84 protocol BQC protocol. It allows any user to interact with a mainframe
[63] and in BBM92 protocol [21]. In case of QSDC, some quantum computer without revealing her sensitive information
secret information is sent securely through a quantum channel to any person (say Bob) having access to mainframe quantum
directly, without any initial generation of keys [259], [264], computer [287], [288]. Lately, e-payments, in almost every
[265]. Other protocols based on QSDC are quantum signature field, has become the mainstream because of e-commerce
[266], quantum dialog [267], [268] and quantum direct secret websites. However, their security is compromised by emer-
sharing [269]. The QSDC scheme is also supported by a block gence of quantum computers in market. Recently, based on
transmission technique formulated in [259]. High-dimensional BQC, e-payment security evaluation system is employed for
entanglement based QSDC protocol is formulated in [270], evaluating security of network transactions, that guarantees
[271], [272], multipartite entanglement based protocols are security [289].
discussed in [273], [274] and hyper-entanglement based proto- BQC was originally proposed by David Chaum in 1983
col is developed in [275], that explains the security of QSDC [290] and was first formulated by Childs in 2001 [291],
based quantum communication systems. where encryption was secured with OTP using circuit model
20

such that server with full-fleged quantum computer keeps the Quantum algorithms are required for addressing the problem
information private and learns nothing about it. The protocol of Quantum Clock Synchronization (QCS). It is required to
proposed by Arrighi and Salvail in 2006 [286], requires Alice minimise the difference of time, i.e. δ, between two spatially
to prepare and measure the multi-qubit entangled state. In separated clocks with least communication resources. The
addition, it is sensitive to cheating, which means that, if full- δ can be calculated accurately and is dependent upon the
fledged quantum computer does not mind getting caught, he stability of clock frequency and the uncertainty of the delivery
can obtain information. In such a protocol, it was required a time of messages sent between the two clocks separated by
constant-sized quantum computer having access to a quantum long distance. Presently, protocols are being developed to
memory for Alice [292]. A protocol using one-way model measure the δ with greater accuracies. Some protocols shows
[293] was formulated in 2009 by Broadbent, Fitzsimons and accuracies better than 100 ns for clocks separated by more than
Kashefi in [294], where Alice only needs a classical computer 8000 km [305]. With advancements in these protocols such
and a small scale quantum device that will use randomly as Ticking Qubit Handshake (TQH), as discussed in [305],
rotated single-qubit states for its computation. Hence, this this accuracy can be increased to 100 ps. It allows clock
protocol is unconditionally secure and Alice’s input and output synchronization that is not dependent upon uncertainties in
are kept secret. The security of this protocol is experimentally delivery time of message between the clocks.
demonstrated in an optical system [295]. This research has
inspired many other researchers to implement more robust D. Longer Baseline of Telescope
blind quantum computation protocols. Hence, QI in future will
deploy costly and powerful quantum computers on the cloud, In modern world, astronomy totally depends on very long
majorly owned by big tech companies. However, in addition baseline interferometry between telescope having greater re-
to providing security and privacy to the user data, BQC would solving power than a single telescope. Infrared and optical
also check whether the computation is executed by a quantum interferometer arrays used in today’s world [306], [307] have
processor, and is not a fraud. photons incoming at different telescopes, that must be sub-
stantially gathered together for measuring the interference.
Due to fluctuations in phase and photon loss in transmission,
C. Clock Synchronization the baseline can only be limited to a few hundreds, at most.
An important issue in many practical applications of modern Sufficient sensitivity and improved resolution of telescopes
technologies is accurate timekeeping and synchronization of will have many impact on various scientific applications based
clocks all over the world [296]. Due to accurate synchroniza- on space such as; measuring star distance or imaging of
tion of clocks, all the scientific applications dependant upon planets outside the solar system. Quantum communication
time synchronization, shows minimal errors. These applica- using quantum repeaters can reliably send quantum states
tions include quantum positioning system [297], synchroniza- of qubits over noisy communication channels with [150],
tion of electric power generators feeding into national power that allows the teleportation of quantum states over long
grids, synchronous data transfers and financial transactions, distances with least amount of error. Using this technology, the
long baseline of telescopes and distributed quantum computa- baseline of telescope arrays can be extended as compared to
tion. But, these navigation systems, such as GPS, suffers from conventional telescopes arrays. If a single pair of telescopes is
security threat known as spoofing [298], [299]. Therefore, used, that has a fixed baseline, they would not reconstruct the
a scheme of distributing high precision time data through original distribution of source brightness effectively. Instead
quantum Micius satellite securely is reported in [7]. It is based of this, if an array of telescopes with different baselines is
on two-way QKD using free-space channel. used, it will acquire much more information than usual [308].
As high-phase coherent lasers are developing, optical atomic Thus, quantum communication can be applied to extend the
clocks, operated by several atoms, have reached the Standard baseline of telescopes to exponentially increase the amount of
Quantum Limit (SQL) with considerable stability. SQL is information gathered using traditional schemes.
set by the number of available atoms and interrogation time
[300], [301], [302]. Beyond SQL, significant improvements VI. OPEN DIFFICULTIES AND CHALLENGES
can be achieved in clock performance by preparing atoms Here, we present the open difficulties and challenges that are
in a quantum-related state [6]. For clock synchronization, faced in the process of realization of the quantum networks.
entanglement techniques are required which connects distant We start with the problem of decoherence followed by the
quantum nodes with clocks to be connected in a quantum effects of decoherence in quantum teleportation, entanglement,
network [303], [68], [304]. A distributed network of quantum design complexity and the issue of collapse of the quantum
confined clocks, separated by long distances, can be treated as states when measured.
a ultimate clock, where all members in different countries can
merge their resources together and coherently achieve higher
clock stability. In this way they can distribute this international A. Decoherence
time scale to everyone in real time. The distributed architecture Quantum communication takes place when wave functions
permits each member of the network to profit from the of quantum states travel from Alice to Bob through free space
stability of the local clock signal without losing sovereignty or fiber based channels [309]. In physics, two waves are said
or negotiating to security. to be coherent, if they maintain fixed phase relationship to
21

each other or changes, according to the laws of physics, with C. Entanglement of Nodes across the Network
time. Due to environmental effects and fragility of photons One of the biggest challenge for QI is generation and
carrying the qubits, the interaction of the quantum states with distribution of entanglement between different nodes across
the environment causes loss of photons, and hence the phase the network. It is the central element to the quantum mechanics
relationships are lost. This phenomenon of loss of quantum and is the most interesting phenomena that has no counterpart
information in the environment with time is known as decoher- in classical communication [68]. An EPR pair generated by
ence. Due to decoherence, quantum states lose their properties striking laser beam to a crystal (see Sec. III-A), is responsible
and enter the world of classical physics. For preserving the for entanglement generation and distribution in the quantum
quantum state of photons carrying the information, they must teleportation process which is the key functionality of QI. The
be perfectly-isolated from the environment. However, this major challenge that is involved in entanglement distribution
isolation is not practical and is hard to achieve considering is, to extend entanglement to nodes that are at a long distance
the current quantum technologies. Decoherence is irreversible apart as well as storing the states of qubits at the nodes and
and it affects the whole communication process including regularly updating them using quantum codes. This purpose is
quantum teleportation process or entanglement generation and solved by employing quantum repeaters [316], but despite of
distribution process. Reliability of a teleportation system is all these schemes, extensive research is required in quantum
measured with quantum fidelity which is considered as the repeaters, quantum memories, QEC codes and entanglement
fundamental figure of merit, and larger the imperfections purification and distillation [154], so that multiparty entangle-
introduced by decoherence, the lower is the fidelity. Thus, ment is free of imperfections and decoherence. Although the
decoherence degrades the fidelity of teleportation [45], and physics community has conducted in-depth research on the
due to this phenomenon, the quantum states that were pure in long-distance entanglement distribution in the past 20 years,
nature are converted into mixed states [310]. and the entanglement distribution rate increases with distance,
Decoherence is measured with the help of decoherence it still poses a key problem in realization of QI.
times, i.e. time for which the qubits can be entangled without
any loss of information. So, the computation must be com-
pleted before the qubits loose information. It depends upon D. Design complexity
the technology used for qubits. Qubits realized with supercon- Unlike classical communication where data in packets is
ducting circuits, exhibits 100 micro-seconds of decoherence sent along with copies of the same, just in case the data is
time [311], and a much larger decoherence time has been lost or attacked, it is impossible in quantum communication to
reported with trapped ions [312]. Reliability of a teleportation copy or amplify qubits because of the properties of no-cloning
system is measured with quantum fidelity which is considered theorem [45] and the postulate of measurement of quantum
as the fundamental figure of merit, and larger the imperfections state. This put some stringent design challenges, that increases
introduced by decoherence, the lower is the fidelity. There- the complexity of the design of network functionalities in
fore, classical or QEC techniques are extensively adopted to QI. If we talk about classical error-correcting codes, they
preserve the quantum information against decoherence and cannot be directly applied to quantum communication, because
imperfections [313]. Usually, the problem of decoherence is re-transmission of qubits is not possible. Therefore, QEC
overcome by entanglement distillation [165], [313], [314], codes are required and network functionalities have to be
which requires an additional level of qubit processing. designed accordingly making the system complex. Such design
complexity is present in every layer of QI design starting from
functionality layer of error correcting to the layer of medium
B. Imperfect Quantum Teleportation
access control and route discovery, to the layer-4 protocols
Imperfections are present in all communication modes, such as TCP/IP [2], [317].
and quantum communication is not an exception. These im- A corollary of no-cloning theorem is no-broadcasting the-
perfections result from decoherence, as discussed in Sec. orem [45], where quantum information cannot be transmitted
VI-A. Quantum communication suffers from environmental to more than one recipients. Therefore, the link layer must
interactions and loss of photons carrying qubits. Decoherence be thoughtfully redesigned to take care of design complexity
also affects the quantum teleportation process as well as [61].
entanglement generation and distribution process. However,
other operations that are applied to quantum states of quan-
tum teleportation process, further introduce imperfections in E. Measurement of Quantum states.
the teleported qubit [61]. These quantum imperfections are As discussed in Sec. II-A-1, a qubit can be in superposition
multiplicative in nature, therefore, it can be considered that of the two basis states and measuring the quantum state of
this phenomenon is more reminiscent of the classical fading qubit will collapse it into one of the basis states [318]. This
effect, rather than the classical additive noise caused by the means that prior to measurement, what amount of information
Brownian motion of electrons [315]. can be stored and transmitted by a qubit is still unknown.
A lot of research is going on to accurately model the The problem of measurement is best illustrated by "paradox"
quantum-domain of imperfections, that are capable of taking of Schrödinger’s cat [62]. A cat can be alive or dead both
into consideration the different effects of imperfections on the at the same time due to superposition. Upon measurement,
quantum teleportation process [45]. the answers is always a living cat or a dead cat. How a
22

probabilistic result landed into a definite result is still a in a single qubit, which selects specific aspects of the system
debatable issue and lots of hidden information is there behind that are less affected by one or more important environmental
this paradox. factors [329]. In this way, DFS stores data in a subspace of
the Hilbert space related to quantum systems that are least
VII. FUTURE DIRECTIONS influenced by the interaction of its system with the surrounding
Here, we present some future perspectives of QI technology environment [330], [331]. But, identifying DFS for complex
to make this vision a reality. quantum systems is extremely difficult [331], which requires
more advanced DFS techniques such as Dynamic Decoupling
(DD) [332], [333], where radio-frequency pulses are applied as
A. Evolution of Quantum Processors external interaction to manipulate the non-unitary component
Quantum computer with great computation capabilities will of quantum system [333]. Nevertheless, the robust design of
be required in future QI technologies, for performing complex the sequence provided by the DD technique suppresses the
computations. They can solve the problems that are prac- imperfections in the experiments upto a greater extent [330].
tically impossible with state-of-the-art supercomputers. The This implies that more advanced techniques are required and
quantum network is becoming powerful and efficient because further research is needed in QEC codes.
of the increase in the number of qubits at the end nodes.
To meet these requirements, quantum processors with double- D. Exploring Interface between DV and CV
digit qubits are evolving, that will shape the future of quantum
networking. This technological development would help boost Discrete Variable (DV) and Continuous Variable (CV) de-
the economies of the world, as various cloud operators will scribes the states where quantum states can be represented
make fortunes, with BQC protocols maintaining user privacy. in the quantum communications [4], [334]. In DV states, data
Also, quantum computers will be linked to each other through are represented by discrete features such as the polarization of
pure entanglement, and communication will take place using single photons [67], which can be detected by single-photon
quantum teleportation. The QI might also assist quantum com- detectors. Also, the information is represented by finite number
puter networking to reach even greater performance capacities. of basis states, such as ‘qubit’ which is the the standard
unit of DV quantum states. Alternative to this approach are
the CV quantum states that were introduced in [21], [335].
B. Implementation of Trusted Repeater Network Here the information is encoded onto the optical field defined
The repeater network plays an important role in modern by quadrature variables that constitutes infinite dimensional
networking and therefore, a lot of theoretical and practical re- hilbert space and is useful for quantum information carriers
search have been established [319], [320], [172], [150], even if such as lasers [336]. CV states can be detected by highly
they are still at a developing stage [321], [322]. Implementing efficient homodyne or heterodyne detectors having faster trans-
repeater networks requires number of intermediary nodes that mission rates than single-photon detectors [337]. Therefore, an
are entangled to each other so that entanglement is generated extensive research in theoretical and experimental domains is
between two far away end nodes with the phenomena of needed at the interface of CV and DV states, that will extract
entanglement swapping as discussed in Sec. IV-B-2. Each the best features from both these technologies to exploit the
pair of adjacent repeater nodes exchange the encrypted keys best of both.
using QKD which allows the far away end nodes to generate
their own keys with a assumption that nodes should be trusted. E. Integrating Qubits with other technologies
But, until recently in Bristol work [323], trust-free nodes are
Many powerful computers that are built use different syner-
also proved scalable in a city wide quantum network utilizing
gies of systems such as bits, neurons, and qubits for compu-
entanglement-based QKD. Thus, trusted nodes assumption can
tation. Summit supercomputer that has been built by IBM,
be avoided in three ways, firstly by use of entanglement-
has a peak performance of 200,000 teraflops, and is the
based QKD [324], measurement-device independent QKD
world’s most powerful machine that is built on the ‘bits +
[325], [326], [327], multi-path communication techniques such
neurons’ platform. This supercomputer can solve complex
as quantum network coding [328] and by use of quantum
computation problems and tasks related to AI. Conclusively,
repeaters [150]. But still, trusted repeater is a hot topic of
supercomputers based upon ‘bits + neurons’ scheme expedite
research that will be implemented along with trust-free nodes
technologically suitable workloads and deliver novel scientific
to overcome distance limitations between QKD nodes.
insights. Neurons can also be combined with qubits, and
together they can build a quantum computer with neuron-
C. Quantum Error Correcting Codes inspired machine learning algorithms to derive a quantum
The future QI technologies will require advanced QEC advantage over classical computation [338]. Qubits along with
codes that works on the basis of encoding qubits carrying bits can be another combination based on which quantum
quantum information in a unique way that mitigates the in- processors can be developed [339], that has capabilities well
fluence of noise, decoherence and other environmental factors beyond the reach of classical computations. Therefore, ex-
[17]. After that, quantum information is decoded to retrieve the ploring possible synergies of ‘bits + qubits + neurons’ will
original quantum state [54]. The Decoherence Free Subspace shape the future of computing. With this, the capabilities
(DFS) stores data in multiple qubits instead of storing data of ‘bits + qubits + neurons’ must be extensively researched
23

and will remain a topic of active research in coming years. distribution algorithms and will enables networking of clas-
However, some advanced computing systems and use cases sical and quantum nodes that are located remotely. The most
are already operating at the intersection between the pairs of important and challenging requirement for quantum internet is
these computing methods. quantum teleportation based on entanglement generation and
distribution between a network of far-away nodes. For this,
F. Exploration of Solid-state memories quantum repeaters are employed that generate entanglement
between far-away nodes with the help of entanglement swap-
Solid-state qubits are formed by electron spins [116] ping among pairwise intermediary nodes, where the quantum
followed by superconducting circuits [117], comprising of information is stored in local quantum memories. The quantum
Josephson junctions, interconnects, and passive elements, that information is fragile, which means that environmental effects
are designed to behave as a quantum mechanical two-stage such as decoherence, where quantum information is lost with
system with good isolation. Solid state quantum memories time, will negatively impact quantum communication. Due to
are more advantageous and attractive as they can maintain decoherence, quantum states lose their properties and enters
its coherence even at cryogenic temperatures. For example, the world of classical physics. Therefore, realization of the
crystalline-solid spin ensembles formed by implanting defects quantum internet technology will come with lots of design
in lattice; such as implanting Nitrogen-Vacancy (NV) cen- challenges and complexities. Consequently, multidisciplinary
ters into diamonds, or by rare-earth-doped crystals, can be efforts will be required that will pave the way for the realiza-
proved coherent for hours at cryogenic temperatures. Hence, tion of a full-fledged quantum internet. A breakthrough has
comprehensive efforts are needed to explore the union of been achieved since the launch of the quantum satellites that
superconducting processors and solid-state quantum memories have achieved QKD between two far-away ground stations,
to enhance the performance of transmission and generation which has motivated various research groups to speed up the
of microwave photons. Accordingly, steps must be taken to efforts to build a full-blown quantum internet in near future.
investigate on-chip teleportation between a superconducting
qubit and NV in a local quantum memory. If these integrations
are successful, this hybrid technology would become the most ACKNOWLEDGMENT
encouraging design to be scaled up into a comprehensive This material is based upon work supported by the grant
quantum network. Therefore, employing such hybrid quantum received under Erasmus+ KA107 programme (ICM) (Key
computers as end nodes in quantum networking, the next 5-10 Action 1, Higher education agreement between Politecnico di
years could see the implementation of a hybrid-technology QI Milano, Italy and Thapar Institute of Engineering and Tech-
globally. nology, Patiala, Agreement No. 2018-1-IT02-KA107-047412).

R EFERENCES
G. Quantum-classical synergy
[1] L. Hanzo, H. Haas, S. Imre, D. O’Brien, M. Rupp, and L. Gyongyosi,
A future QI will soon be developed owing to the launch of “Wireless Myths, Realities, and Futures: From 3G/4G to Optical and
various quantum satellites paving the way for long-distance Quantum Wireless,” Proceedings of the IEEE (Special Centennial
entanglement and QKD with eavesdropping detection. Quan- Issue), vol. 100, pp. 1853–1888, Apr. 2012.
[2] S. Wehner, D. Elkouss, and R. Hanson, “Quantum internet: A vision
tum communication links will require already mature fiber for the road ahead,” Science, vol. 362, no. 6412, Oct. 2018.
channels for the exchange of classical data required for [3] R. Van Meter, “Quantum Networking and Internetworking,” IEEE
the quantum teleportation process [230]. QKD also requires Network, vol. 26, no. 4, pp. 59–64, Aug. 2012.
[4] M. A. Nielsen, I. Chuang, and L. K. Grover, “Quantum Computation
classical channels for information reconciliation and privacy and Quantum Information,” American Journal of Physics, vol. 70, no. 5,
amplification, to achieve higher key rates and reduced latencies pp. 558–559, May. 2002.
over noisy communication channels [243]. A fully secure [5] W. K. Wootters and W. H. Zurek, “A single quantum cannot be cloned,”
QKD based channels will ultimately connect classical devices Nature, vol. 299, no. 5886, pp. 802–803, Oct. 1982.
[6] P. Komar, E. M. Kessler, M. Bishof, L. Jiang, A. S. Sørensen, J. Ye,
such as mobiles, tablets, smart wearables, satellites, smart and M. D. Lukin, “A quantum network of clocks,” Nature Physics,
vehicles with utmost security. A secure quantum cloud will vol. 10, no. 8, pp. 582–587, Jun. 2014.
exist, that will take care of user privacy and its data through [7] H. Dai, Q. Shen, C.-Z. Wang, S.-L. Li, W.-Y. Liu, W.-Q. Cai, S.-
K. Liao, J.-G. Ren, J. Yin, Y.-A. Chen et al., “Towards satellite-based
BQC. Thus, future QI will work in synergy with the classical quantum-secure time transfer,” Nature Physics, vol. 16, no. 8, pp. 848–
internet giving rise to a universe of applications with excellent 852, May. 2020.
security. [8] T. B. Bahder, “Quantum Positioning System,” in Proceedings of the
36th Annual Precise Time and Time Interval Systems and Applications
Meeting, Dec. 2004, pp. 53–76.
VIII. CONCLUSION [9] A. K. Ekert, “Quantum Cryptography Based on Bell’s Theorem,”
Physical review letters, vol. 67, no. 6, p. 661, Aug. 1991.
In this survey, we have discussed the quantum internet and [10] C. Crépeau, D. Gottesman, and A. Smith, “Secure multi-party quantum
its technological advances that cover the basic concepts to computation,” in Proceedings of the thiry-fourth Annual ACM Sympo-
sium on Theory of Computing, May. 2002, pp. 643–652.
understand this novel technology. We have introduced the [11] J. F. Fitzsimons and E. Kashefi, “Unconditionally verifiable blind
readers to the basic physics underlying this technology and quantum computation,” Physical Review A, vol. 96, no. 1, p. 012303,
the unmatched security and privacy that it offers due to laws Jul. 2017.
[12] V. Giovannetti, S. Lloyd, and L. Maccone, “Quantum-Enhanced Mea-
of inherently secure quantum mechanics. The future quantum surements: Beating the Standard Quantum Limit,” Science, vol. 306,
internet will exchange security based on various quantum key no. 5700, pp. 1330–1336, Nov. 2004.
24

[13] D. Gottesman, T. Jennewein, and S. Croke, “Longer-Baseline Tele- human-brain initiatives,” Nature, vol. 532, no. 7600, pp. 426–427, Apr.
scopes Using Quantum Repeaters,” Physical Review Letters, vol. 109, 2016.
no. 7, p. 070503, Aug. 2012. [38] E. Cartlidge, “Europe’s e1 billion quantum flagship announces grants,”
[14] H. E. Brandt, “Qubit devices and the issue of quantum decoherence,” Nov. 2018.
Progress in Quantum Electronics, vol. 22, no. 5-6, pp. 257–370, Nov. [39] “Quantum Internet Alliance,” https://quantum-internet.team, 2018.
1999. [40] C. Monroe, M. G. Raymer, and J. Taylor, “The U.S. National Quantum
[15] R. Valivarthi, Q. Zhou, G. H. Aguilar, V. B. Verma, F. Marsili, M. D. Initiative: From Act to Action.” Science, vol. 364, no. 6439, pp. 440–
Shaw, S. W. Nam, D. Oblak, W. Tittel et al., “Quantum teleportation 442, May. 2019.
across a metropolitan fibre network,” Nature Photonics, vol. 10, no. 10, [41] J. Yin, Y. Cao, Y.-H. Li, S.-K. Liao, L. Zhang, J.-G. Ren, W.-Q. Cai, W.-
pp. 676–680, Sep. 2016. Y. Liu, B. Li, H. Dai et al., “Satellite-based entanglement distribution
[16] J.-G. Ren, P. Xu, H.-L. Yong, L. Zhang, S.-K. Liao, J. Yin, W.-Y. over 1200 kilometers,” Science, vol. 356, no. 6343, pp. 1140–1144,
Liu, W.-Q. Cai, M. Yang, L. Li et al., “Ground-to-satellite quantum Jun. 2017.
teleportation,” Nature, vol. 549, no. 7670, pp. 70–73, Aug. 2017. [42] L. Gyongyosi and S. Imre, “A Survey on quantum computing technol-
[17] E. Knill and R. Laflamme, “Theory of quantum error-correcting codes,” ogy,” Computer Science Review, vol. 31, pp. 51–71, Feb. 2019.
Physical Review A, vol. 55, no. 2, p. 900, Feb. 1997. [43] S. Pirandola and S. Mancini, “Quantum teleportation with continuous
[18] A. G. Fowler, D. S. Wang, C. D. Hill, T. D. Ladd, R. Van Meter, and variables: A survey,” Laser Physics, vol. 16, no. 10, pp. 1418–1438,
L. C. Hollenberg, “Surface Code Quantum Communication,” Physical Oct. 2006.
Review Letters, vol. 104, no. 18, p. 180503, May. 2010. [44] S. Pirandola, J. Eisert, C. Weedbrook, A. Furusawa, and S. L. Braun-
[19] W. J. Munro, A. M. Stephens, S. J. Devitt, K. A. Harrison, and stein, “Advances in quantum teleportation,” Nature Photonics, vol. 9,
K. Nemoto, “Quantum communication without the necessity of quan- no. 10, pp. 641–652, Sep. 2015.
tum memories,” Nature Photonics, vol. 6, no. 11, pp. 777–781, Oct. [45] A. S. Cacciapuoti, M. Caleffi, R. Van Meter, and L. Hanzo, “When En-
2012. tanglement Meets Classical Communications: Quantum Teleportation
[20] S. Muralidharan, J. Kim, N. Lütkenhaus, M. D. Lukin, and L. Jiang, for the Quantum Internet,” IEEE Transactions on Communications, Jun.
“Ultrafast and Fault-Tolerant Quantum Communication across Long 2020.
Distances,” Physical Review Letters, vol. 112, no. 25, p. 250501, Jun. [46] L. Gyongyosi, S. Imre, and H. V. Nguyen, “A Survey on Quan-
2014. tum Channel Capacities,” IEEE Communications Surveys & Tutorials,
[21] C. H. Bennett, “Quantum Cryptography Using Any Two Nonorthogonal vol. 20, no. 2, pp. 1149–1205, Jan. 2018.
States,” Physical Review Letters, vol. 68, no. 21, p. 3121, May. 1992. [47] F. Xu, X. Ma, Q. Zhang, H.-K. Lo, and J.-W. Pan, “Secure quantum
[22] E. Diamanti, H.-K. Lo, B. Qi, and Z. Yuan, “Practical challenges in key distribution with realistic devices,” Reviews of Modern Physics,
quantum key distribution,” NPJ Quantum Information, vol. 2, no. 1, vol. 92, no. 2, p. 025002, May. 2020.
pp. 1–12, Nov. 2016. [48] V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek,
[23] T. Inagaki, N. Matsuda, O. Tadanaga, M. Asobe, and H. Takesue, N. Lütkenhaus, and M. Peev, “The security of practical quantum key
“Entanglement distribution over 300 km of fiber,” Optics Express, distribution,” Reviews of Modern Physics, vol. 81, no. 3, p. 1301, Sep.
vol. 21, no. 20, pp. 23 241–23 249, Sep. 2013. 2009.
[49] G. Adesso and F. Illuminati, “Entanglement in continuous-variable
[24] M. Peev, C. Pacher, R. Alléaume, C. Barreiro, J. Bouda, W. Boxleitner,
systems: recent advances and current perspectives,” Journal of Physics
T. Debuisschert, E. Diamanti, M. Dianati, J. Dynes et al., “The
A: Mathematical and Theoretical, vol. 40, no. 28, p. 7821, Jun. 2007.
SECOQC quantum key distribution network in Vienna,” New Journal
[50] R. Bedington, J. M. Arrazola, and A. Ling, “Progress in satellite
of Physics, vol. 11, no. 7, p. 075001, Jul. 2009.
quantum key distribution,” npj Quantum Information, vol. 3, no. 1,
[25] M. Sasaki, M. Fujiwara, H. Ishizuka, W. Klaus, K. Wakui, M. Takeoka,
pp. 1–13, Aug. 2017.
S. Miki, T. Yamashita, Z. Wang, A. Tanaka et al., “Field test of quantum
[51] N. Hosseinidehaj, Z. Babar, R. Malaney, S. X. Ng, and L. Hanzo,
key distribution in the Tokyo QKD Network ,” Optics Express, vol. 19,
“Satellite-Based Continuous-Variable Quantum Communications:
no. 11, pp. 10 387–10 409, May. 2011.
State-of-the-Art and a Predictive Outlook,” IEEE Communications
[26] D. Stucki, M. Legre, F. Buntschu, B. Clausen, N. Felber, N. Gisin,
Surveys & Tutorials, vol. 21, no. 1, pp. 881–919, Aug. 2018.
L. Henzen, P. Junod, G. Litzistorf, P. Monbaron et al., “Long-term
[52] H.-K. Lo, M. Curty, and K. Tamaki, “Secure quantum key distribution,”
performance of the SwissQuantum quantum key distribution network
Nature Photonics, vol. 8, no. 8, pp. 595–604, Jul. 2014.
in a field environment,” New Journal of Physics, vol. 13, no. 12, p.
[53] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar,
123001, Dec. 2011.
R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani et al., “Ad-
[27] S. Wang, W. Chen, Z.-Q. Yin, H.-W. Li, D.-Y. He, Y.-H. Li, Z. Zhou, vances in Quantum Cryptography,” Advances in Optics and Photonics,
X.-T. Song, F.-Y. Li, D. Wang et al., “Field and long-term demonstra- vol. 12, no. 4, pp. 1012–1236, Jun. 2020.
tion of a wide area quantum key distribution network,” Optics Express, [54] Z. Babar, D. Chandra, H. V. Nguyen, P. Botsinis, D. Alanis, S. X.
vol. 22, no. 18, pp. 21 739–21 756, Sep. 2014. Ng, and L. Hanzo, “Duality of Quantum and Classical Error Correc-
[28] R. Courtland, “China’s 2,000-km quantum link is almost complete tion Codes: Design Principles and Examples,” IEEE Communications
[News],” IEEE Spectrum, vol. 53, no. 11, pp. 11–12, Oct. 2016. Surveys & Tutorials, vol. 21, no. 1, pp. 970–1010, Jul. 2018.
[29] M. Caleffi, D. Chandra, D. Cuomo, S. Hassanpour, and A. S. Caccia- [55] J.-Y. Hu, B. Yu, M.-Y. Jing, L.-T. Xiao, S.-T. Jia, G.-Q. Qin, and G.-L.
puoti, “The Rise of the Quantum Internet,” Computer, vol. 53, no. 6, Long, “Experimental quantum secure direct communication with single
pp. 67–72, Jun. 2020. photons,” Light: Science & Applications, vol. 5, no. 9, p. e16144, Sep.
[30] S. Pirandola and S. L. Braunstein, “Physics: Unite to build a quantum 2016.
Internet,” Nature News, vol. 532, no. 7598, p. 169, Apr. 2016. [56] G. S. Vernam, “Cipher Printing Telegraph Systems For Secret Wire
[31] D. Castelvecchi, “IBM’s Quantum cloud computer goes commercial,” and Radio Telegraphic Communications,” Journal of the AIEE, vol. 45,
Nature News, vol. 543, no. 7644, p. 159, Mar. 2017. no. 2, pp. 109–115, Feb. 1926.
[32] J. Kelly, Z. Chen, B. Chiaro, B. Foxen, J. Martinis, and Q. H. T. [57] Y. Kanamori, S.-M. Yoo, W. Pan, and F. T. Sheldon, “A Short Survey
Team, “Operating and characterizing of a 72 superconducting qubit On Quantum Computers,” International Journal of Computers and
processor“bristlecone”: Part 1,” in APS Meeting Abstracts, Jan. 2019. Applications, vol. 28, no. 3, pp. 227–233, Jul. 2006.
[33] J. Preskill, “Quantum Computing And The Entanglement Frontier,” [58] A. K. Pati, “Minimum classical bit for remote preparation and mea-
arXiv preprint arXiv:1203.5813, 2012. surement of a qubit,” Physical Review A, vol. 63, no. 1, p. 014302,
[34] Y. Cao, J. Romero, J. P. Olson, M. Degroote, P. D. Johnson, M. Kiefer- Dec. 2000.
ová, I. D. Kivlichan, T. Menke, B. Peropadre, N. P. Sawaya et al., [59] L. E. Ballentine, “States, Pure and Mixed, and Their Representations,”
“Quantum Chemistry in the Age of Quantum Computing,” Chemical in Compendium of Quantum Physics. Springer, 2009, pp. 744–746.
Reviews, vol. 119, no. 19, pp. 10 856–10 915, Aug. 2019. [60] H. Wimmel, Quantum Physics and Observed Reality: A Critical
[35] K. Bourzac, “4 tough chemistry problems that quantum computers will Interpretation of Quantum Mechanics. World Scientific Publishing
solve [News],” IEEE Spectrum, vol. 54, no. 11, pp. 7–9, Nov. 2017. Co. Pte. Ltd., 1992.
[36] D. Gil and W. M. Green, “1.4 The Future of Computing: Bits + Neurons [61] A. S. Cacciapuoti, M. Caleffi, F. Tafuri, F. S. Cataliotti, S. Gherar-
+ Qubits,” in 2020 IEEE International Solid-State Circuits Conference- dini, and G. Bianchi, “Quantum Internet: Networking Challenges in
(ISSCC). IEEE, Apr. 2020, pp. 30–39. Distributed Quantum Computing,” IEEE Network, Jan. 2019.
[37] E. Gibney, “Billion-eboost for quantum tech: third European Union [62] E. Schrödinger, “Die gegenwärtige Situation in der Quantenmechanik,”
flagship project will be similar in size and ambition to graphene and Naturwissenschaften, vol. 23, no. 49, pp. 823–828, Dec. 1935.
25

[63] C. H. Bennett and G. Brassard, “Quantum Cryptography: Public Key [88] C. Ferrari and B. Braunecker, “Entanglement, which-way measure-
Distribution and Coin Tossing,” in Proceedings of the International ments, and a quantum erasure,” American Journal of Physics, vol. 78,
Conference on Computers, Systems and Signal Processing, Dec. 1984. no. 8, pp. 792–795, Jul. 2010.
[64] A. Einstein, B. Podolsky, and N. Rosen, “Can Quantum-Mechanical [89] T. Northup and R. Blatt, “Quantum information transfer using photons,”
Description of Physical Reality Be Considered Complete?” Physical Nature Photonics, vol. 8, no. 5, p. 356, Apr. 2014.
Review, vol. 47, no. 10, p. 777, May. 1935. [90] M. Caleffi, “Optimal Routing for Quantum Networks,” IEEE Access,
[65] J. S. Bell, “On the einstein podolsky rosen paradox,” Physics Physique vol. 5, pp. 22 299–22 312, Oct. 2017.
Fizika, vol. 1, no. 3, p. 195, Nov. 1964. [91] A. Armour, M. Blencowe, and K. Schwab, “Quantum Dynamics of a
[66] E. Hagley, X. Maitre, G. Nogues, C. Wunderlich, M. Brune, J.-M. Cooper-Pair Box Coupled to a Micromechanical Resonator,” Physical
Raimond, and S. Haroche, “Generation of Einstein-Podolsky-Rosen Review Letters, vol. 88, p. 148301, 2002.
Pairs of Atoms,” Physical Review Letters, vol. 79, no. 1, p. 1, Jul. [92] E. K. Irish and K. Schwab, “Quantum measurement of a coupled
1997. nanomechanical resonator–Cooper-pair box system,” Physical Review
[67] C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and W. K. B, vol. 68, no. 15, p. 155311, Oct. 2003.
Wootters, “Teleporting an unknown quantum state via dual classical and [93] T. Pellizzari, S. A. Gardiner, J. I. Cirac, and P. Zoller, “Decoherence,
Einstein-Podolsky-Rosen channels,” Physical Review Letters, vol. 70, Continuous Observation, and Quantum Computing: A Cavity QED
no. 13, p. 1895, Mar. 1993. Model,” Physical Review Letters, vol. 75, no. 21, p. 3788, Nov. 1995.
[68] H. J. Kimble, “The quantum internet,” Nature, vol. 453, no. 7198, pp. [94] S. Van Enk, J. Cirac, and P. Zoller, “Purifying Two-Bit Quantum Gates
1023–1030, Jun. 2008. and Joint Measurements in Cavity QED,” Physical Review Letters,
[69] D. Bohm, “A Suggested Interpretation of the Quantum Theory in Terms vol. 79, no. 25, p. 5178, Dec. 1997.
of "Hidden" Variables. I,” Physical Review, vol. 85, no. 2, p. 166, Jan. [95] Y. Shih and C. O. Alley, “New Type of Einstein-Podolsky-Rosen-
1952. Bohm Experiment Using Pairs of Light Quanta Produced by Optical
[70] S. J. Freedman and J. F. Clauser, “Experimental Test of Local Hidden- Parametric Down Conversion,” Physical Review Letters, vol. 61, no. 26,
Variable Theories,” Physical Review Letters, vol. 28, no. 14, p. 938, p. 2921, Dec. 1988.
Apr. 1972. [96] P. G. Kwiat, K. Mattle, H. Weinfurter, A. Zeilinger, A. V. Sergienko,
[71] A. Aspect, J. Dalibard, and G. Roger, “Experimental Test of Bell’s and Y. Shih, “New High-Intensity Source of Polarization-Entangled
Inequalities Using Time-Varying Analyzers,” Physical Review Letters, Photon Pairs,” Physical Review Letters, vol. 75, no. 24, p. 4337, Dec.
vol. 49, no. 25, p. 1804, Dec. 1982. 1995.
[72] Z. Ou and L. Mandel, “Violation of Bell’s Inequality and Classical [97] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum cryptog-
Probability in a Two-Photon Correlation Experiment,” Physical Review raphy,” Reviews of Modern Physics, vol. 74, no. 1, p. 145, Mar. 2002.
Letters, vol. 61, no. 1, p. 50, Jul. 1988. [98] D. Bouwmeester, J.-W. Pan, K. Mattle, M. Eibl, H. Weinfurter, and
[73] B. Hensen, H. Bernien, A. E. Dréau, A. Reiserer, N. Kalb, M. S. Blok, A. Zeilinger, “Experimental quantum teleportation,” Nature, vol. 390,
J. Ruitenberg, R. F. Vermeulen, R. N. Schouten, C. Abellán et al., no. 6660, pp. 575–579, Dec. 1997.
“Loophole-free Bell inequality violation using electron spins separated [99] J.-W. Pan, D. Bouwmeester, H. Weinfurter, and A. Zeilinger, “Ex-
by 1.3 kilometres,” Nature, vol. 526, no. 7575, pp. 682–686, Oct. 2015. perimental Entanglement Swapping: Entangling Photons That Never
Interacted,” Physical Review Letters, vol. 80, no. 18, p. 3891, May.
[74] M. Giustina, M. A. Versteegh, S. Wengerowsky, J. Handsteiner,
1998.
A. Hochrainer, K. Phelan, F. Steinlechner, J. Kofler, J.-Å. Larsson,
[100] J.-W. Pan, M. Daniell, S. Gasparoni, G. Weihs, and A. Zeilinger,
C. Abellán et al., “Significant-Loophole-Free Test of Bell’s Theorem
“Experimental Demonstration of Four-Photon Entanglement and High-
with Entangled Photons,” Physical Review Letters, vol. 115, no. 25, p.
Fidelity Teleportation,” Physical Review Letters, vol. 86, no. 20, p.
250401, Dec. 2015.
4435, May. 2001.
[75] L. K. Shalm, E. Meyer-Scott, B. G. Christensen, P. Bierhorst, M. A.
[101] D. Boschi, S. Branca, F. De Martini, L. Hardy, and S. Popescu, “Exper-
Wayne, M. J. Stevens, T. Gerrits, S. Glancy, D. R. Hamel, M. S. Allman
imental Realization of Teleporting an Unknown Pure Quantum State
et al., “Strong Loophole-Free Test of Local Realism,” Physical Review
via Dual Classical and Einstein-Podolsky-Rosen Channels,” Physical
Letters, vol. 115, no. 25, p. 250402, Dec. 2015.
Review Letters, vol. 80, no. 6, p. 1121, Feb. 1998.
[76] D. M. Greenberger, M. A. Horne, and A. Zeilinger, “Going Beyond
[102] A. Furusawa, J. L. Sørensen, S. L. Braunstein, C. A. Fuchs, H. J.
Bell’s Theorem,” in Bell’s Theorem, Quantum Theory and Conceptions
Kimble, and E. S. Polzik, “Unconditional Quantum Teleportation,”
of the Universe. Springer, 1989, pp. 69–72.
Science, vol. 282, no. 5389, pp. 706–709, Oct. 1998.
[77] P. W. Shor, “Scheme for reducing decoherence in quantum computer [103] H.-S. Zhong, H. Wang, Y.-H. Deng, M.-C. Chen, L.-C. Peng, Y.-H.
memory,” Physical Review A, vol. 52, no. 4, p. R2493, Oct. 1995. Luo, J. Qin, D. Wu, X. Ding, Y. Hu et al., “Quantum computational
[78] M. Erhard, M. Krenn, and A. Zeilinger, “Advances in high-dimensional advantage using photons,” Science, vol. 370, no. 6523, pp. 1460–1463,
quantum entanglement,” Nature Reviews Physics, vol. 2, no. 7, pp. 365– Dec. 2020.
381, Jun. 2020. [104] D. Cuomo, M. Caleffi, and A. S. Cacciapuoti, “Towards a distributed
[79] R. Van Meter, Quantum networking. John Wiley & Sons, 2014. quantum computing ecosystem,” IET Quantum Communication, vol. 1,
[80] S. Stenholm and P. J. Bardroff, “Teleportation of N-dimensional states,” no. 1, pp. 3–8, May. 2020.
Physical Review A, vol. 58, no. 6, p. 4373, Dec. 1998. [105] D. Nigg, M. Mueller, E. A. Martinez, P. Schindler, M. Hennrich,
[81] C. Cabrillo, J. I. Cirac, P. Garcia-Fernandez, and P. Zoller, “Creation T. Monz, M. A. Martin-Delgado, and R. Blatt, “Quantum computations
of entangled states of distant atoms by interference,” Physical Review on a topologically encoded qubit,” Science, vol. 345, no. 6194, pp.
A, vol. 59, no. 2, p. 1025, Feb. 1999. 302–305, Jul. 2014.
[82] S. Bose, P. Knight, M. Plenio, and V. Vedral, “Proposal for Telepor- [106] E. P. Gale, Z. Mehdi, L. M. Oberg, A. K. Ratcliffe, S. A. Haine, and
tation of an Atomic State via Cavity Decay,” Physical Review Letters, J. J. Hope, “Optimized fast gates for quantum computing with trapped
vol. 83, no. 24, p. 5158, Dec. 1999. ions,” Physical Review A, vol. 101, no. 5, p. 052328, May. 2020.
[83] M. H. Rubin, D. N. Klyshko, Y. Shih, and A. Sergienko, “The- [107] C. Monroe and J. Kim, “Scaling the Ion Trap Quantum Processor,”
ory of two-photon entanglement in type-II optical parametric down- Science, vol. 339, no. 6124, pp. 1164–1169, Mar. 2013.
conversion,” Physical Review A, vol. 50, no. 6, p. 5122, Dec. 1994. [108] Y. Lu, J.-Q. Zhang, J.-M. Cui, D.-Y. Cao, S. Zhang, Y.-F. Huang,
[84] S. Ritter, C. Nölleke, C. Hahn, A. Reiserer, A. Neuzner, M. Uphoff, C.-F. Li, and G.-C. Guo, “Dark-state cooling of a trapped ion using
M. Mücke, E. Figueroa, J. Bochmann, and G. Rempe, “An elementary microwave coupling,” Physical Review A, vol. 92, no. 2, p. 023420,
quantum network of single atoms in optical cavities,” Nature, vol. 484, Aug. 2015.
no. 7393, pp. 195–200, Apr. 2012. [109] J. I. Cirac and P. Zoller, “Quantum Computations with Cold Trapped
[85] S. Welte, B. Hacker, S. Daiss, S. Ritter, and G. Rempe, “Photon- Ions,” Physical Review Letters, vol. 74, no. 20, p. 4091, May. 1995.
Mediated Quantum Gate between Two Neutral Atoms in an Optical [110] T. Harty, D. Allcock, C. J. Ballance, L. Guidoni, H. Janacek, N. Linke,
Cavity,” Physical Review X, vol. 8, no. 1, p. 011018, Feb. 2018. D. Stacey, and D. Lucas, “High-Fidelity Preparation, Gates, Memory,
[86] C.-K. Hong, Z.-Y. Ou, and L. Mandel, “Measurement of Subpicosecond and Readout of a Trapped-Ion Quantum Bit,” Physical Review Letters,
Time Intervals between Two Photons by Interference,” Physical review vol. 113, no. 22, p. 220501, Nov. 2014.
letters, vol. 59, no. 18, p. 2044, Nov. 1987. [111] J. P. Gaebler, T. R. Tan, Y. Lin, Y. Wan, R. Bowler, A. C. Keith,
[87] M. Zukowski, A. Zeilinger, M. A. Horne, and A. K. Ekert, ““Event- S. Glancy, K. Coakley, E. Knill, D. Leibfried et al., “High-Fidelity
ready-detectors” Bell experiment via entanglement swapping,” Physical Universal Gate Set for 9Be+ Ion Qubits,” Physical Review Letters, vol.
Review Letters, vol. 71, no. 26, Dec. 1993. 117, no. 6, p. 060505, Aug. 2016.
26

[112] C. Ballance, T. Harty, N. Linke, M. Sepiol, and D. Lucas, “High- [134] M. Ikram, S.-Y. Zhu, and M. S. Zubairy, “Quantum teleportation of
Fidelity Quantum Logic Gates Using Trapped-Ion Hyperfine Qubits,” an entangled state,” Physical Review A, vol. 62, no. 2, p. 022307, Jul.
Physical Review Letters, vol. 117, no. 6, p. 060504, Aug. 2016. 2000.
[113] S. Debnath, N. M. Linke, C. Figgatt, K. A. Landsman, K. Wright, [135] B.-S. Shi, Y.-K. Jiang, and G.-C. Guo, “Probabilistic teleportation of
and C. Monroe, “Demonstration of a small programmable quantum two-particle entangled state,” Physics Letters A, vol. 268, no. 3, pp.
computer with atomic qubits,” Nature, vol. 536, no. 7614, pp. 63–66, 161–164, Apr. 2000.
Aug. 2016. [136] Z. He, Z. Xiong, and Y. Zhang, “Influence of intrinsic decoherence on
[114] D. P. DiVincenzo, “Quantum Computation,” Science, vol. 270, no. quantum teleportation via two-qubit Heisenberg XYZ chain,” Physics
5234, pp. 255–261, Oct. 1995. Letters A, vol. 354, no. 1-2, pp. 79–83, May. 2006.
[115] T. D. Ladd, F. Jelezko, R. Laflamme, Y. Nakamura, C. Monroe, and [137] S. Salek, D. Ebler, and G. Chiribella, “Quantum communication in a
J. L. O’Brien, “Quantum computers,” Nature, vol. 464, no. 7285, pp. superposition of causal orders,” arXiv preprint arXiv:1809.06655, Sep.
45–53, Mar. 2010. 2018.
[116] D. Loss and D. P. DiVincenzo, “Quantum computation with quantum [138] G. Chiribella, G. M. D’Ariano, P. Perinotti, and B. Valiron, “Quantum
dots,” Physical Review A, vol. 57, no. 1, p. 120, Jan. 1998. computations without definite causal structure,” Physical Review A,
[117] M. Kjaergaard, M. E. Schwartz, J. Braumüller, P. Krantz, J. I.-J. Wang, vol. 88, no. 2, p. 022318, Aug. 2013.
S. Gustavsson, and W. D. Oliver, “Superconducting Qubits: Current [139] M. Caleffi and A. S. Cacciapuoti, “Quantum Switch for the Quantum
State of Play,” Annual Review of Condensed Matter Physics, vol. 11, Internet: Noiseless Communications Through Noisy Channels,” IEEE
pp. 369–395, Dec. 2020. Journal on Selected Areas in Communications, vol. 38, no. 3, pp. 575–
[118] W. Gao, P. Fallahi, E. Togan, A. Delteil, Y. Chin, J. Miguel-Sanchez, 588, Jan. 2020.
and A. Imamoğlu, “Quantum teleportation from a propagating photon [140] G. Chiribella and H. Kristjánsson, “Quantum Shannon theory with
to a solid-state spin qubit,” Nature communications, vol. 4, no. 1, pp. superpositions of trajectories,” Proceedings of the Royal Society A, vol.
1–8, Nov. 2013. 475, no. 2225, p. 20180903, May. 2019.
[119] F. Bussières, C. Clausen, A. Tiranov, B. Korzh, V. B. Verma, S. W. [141] C. E. Shannon, “A Mathematical Theory of Communication,” The Bell
Nam, F. Marsili, A. Ferrier, P. Goldner, H. Herrmann et al., “Quantum System Technical Journal, vol. 27, no. 3, pp. 379–423, Jul. 1948.
teleportation from a telecom-wavelength photon to a solid-state quan- [142] G. Chiribella, “Perfect discrimination of no-signalling channels via
tum memory,” Nature Photonics, vol. 8, no. 10, pp. 775–778, Sep. quantum superposition of causal structures,” Physical Review A,
2014. vol. 86, no. 4, p. 040301, Oct. 2012.
[120] F. Arute, K. Arya, R. Babbush, D. Bacon, J. C. Bardin, R. Barends, [143] A. Feix, M. Araújo, and Č. Brukner, “Quantum superposition of the
R. Biswas, S. Boixo, F. G. Brandao, D. A. Buell et al., “Quantum order of parties as a communication resource,” Physical Review A,
supremacy using a programmable superconducting processor,” Nature, vol. 92, no. 5, p. 052326, Nov. 2015.
vol. 574, no. 7779, pp. 505–510, Oct. 2019. [144] O. Oreshkov, F. Costa, and Č. Brukner, “Quantum correlations with
[121] W. D. Oliver, “Quantum computing takes flight,” Nature, vol. 574, no. no causal order,” Nature Communications, vol. 3, no. 1, pp. 1–8, Oct.
7779, pp. 487–488, Oct. 2019. 2012.
[145] P. A. Guérin, A. Feix, M. Araújo, and Č. Brukner, “Exponential
[122] P. Krantz, M. Kjaergaard, F. Yan, T. P. Orlando, S. Gustavsson, and
Communication Complexity Advantage from Quantum Superposition
W. D. Oliver, “A quantum engineer’s guide to superconducting qubits,”
of the Direction of Communication,” Physical Review Letters, vol. 117,
Applied Physics Reviews, vol. 6, no. 2, p. 021318, Jun. 2019.
no. 10, p. 100502, Sep. 2016.
[123] D.-R. W. Yost, M. E. Schwartz, J. Mallek, D. Rosenberg, C. Stull,
[146] P. A. Guérin, G. Rubino, and Č. Brukner, “Communication through
J. L. Yoder, G. Calusine, M. Cook, R. Das, A. L. Day et al., “Solid-
quantum-controlled noise,” Physical Review A, vol. 99, no. 6, p.
state qubits integrated with superconducting through-silicon vias,” NPJ
062317, Jun. 2019.
Quantum Information, vol. 6, no. 1, pp. 1–7, Jul. 2020.
[147] G. Chiribella, M. Banik, S. S. Bhattacharya, T. Guha, M. Alimuddin,
[124] L. Steffen, Y. Salathe, M. Oppliger, P. Kurpiers, M. Baur, C. Lang, A. Roy, S. Saha, S. Agrawal, and G. Kar, “Indefinite causal order
C. Eichler, G. Puebla-Hellmann, A. Fedorov, and A. Wallraff, “De- enables perfect quantum communication with zero capacity channels,”
terministic quantum teleportation with feed-forward in a solid state New Journal of Physics, vol. 23, no. 3, p. 033039, Mar. 2021.
system,” Nature, vol. 500, no. 7462, pp. 319–322, Aug. 2013.
[148] K. Goswami, C. Giarmatzi, M. Kewming, F. Costa, C. Branciard,
[125] I. Marcikic, H. De Riedmatten, W. Tittel, H. Zbinden, and N. Gisin, J. Romero, and A. White, “Indefinite Causal Order in a Quantum
“Long-distance teleportation of qubits at telecommunication wave- Switch,” Physical Review Letters, vol. 121, no. 9, p. 090503, Aug.
lengths,” Nature, vol. 421, no. 6922, pp. 509–513, Jan. 2003. 2018.
[126] O. Landry, J. A. W. van Houwelingen, A. Beveratos, H. Zbinden, and [149] Y. Guo, X.-M. Hu, Z.-B. Hou, H. Cao, J.-M. Cui, B.-H. Liu, Y.-
N. Gisin, “Quantum teleportation over the Swisscom telecommunica- F. Huang, C.-F. Li, G.-C. Guo, and G. Chiribella, “Experimental
tion network,” Journal of the Optical Society of America B, vol. 24, Transmission of Quantum Information Using a Superposition of Causal
no. 2, pp. 398–403, Jan. 2007. Orders,” Physical Review Letters, vol. 124, no. 3, p. 030502, Jan. 2020.
[127] M. Barrett, J. Chiaverini, T. Schaetz, J. Britton, W. Itano, J. Jost, [150] H.-J. Briegel, W. Dür, J. I. Cirac, and P. Zoller, “Quantum Repeaters:
E. Knill, C. Langer, D. Leibfried, R. Ozeri et al., “Deterministic The Role of Imperfect Local Operations in Quantum Communication,”
quantum teleportation of atomic qubits,” Nature, vol. 429, no. 6993, Physical Review Letters, vol. 81, no. 26, p. 5932, Dec. 1998.
pp. 737–739, Jun. 2004. [151] D. Dieks, “Communication by EPR devices,” Physics Letters A, vol. 92,
[128] R. Ursin, T. Jennewein, M. Aspelmeyer, R. Kaltenbaek, M. Linden- no. 6, pp. 271–272, Nov. 1982.
thal, P. Walther, and A. Zeilinger, “Quantum teleportation across the [152] W. J. Munro, K. Azuma, K. Tamaki, and K. Nemoto, “Inside Quantum
danube,” Nature, vol. 430, no. 7002, pp. 849–849, Aug. 2004. Repeaters,” IEEE Journal of Selected Topics in Quantum Electronics,
[129] J. Yin, J.-G. Ren, H. Lu, Y. Cao, H.-L. Yong, Y.-P. Wu, C. Liu, S.-K. vol. 21, no. 3, pp. 78–90, Jan. 2015.
Liao, F. Zhou, Y. Jiang et al., “Quantum teleportation and entanglement [153] C. H. Bennett, G. Brassard, S. Popescu, B. Schumacher, J. A. Smolin,
distribution over 100-kilometre free-space channels,” Nature, vol. 488, and W. K. Wootters, “Purification of Noisy Entanglement and Faithful
no. 7410, pp. 185–188, Aug. 2012. Teleportation via Noisy Channels,” Physical Review Letters, vol. 76,
[130] R. Ursin, F. Tiefenbacher, T. Schmitt-Manderbach, H. Weier, T. Scheidl, no. 5, p. 722, Jan. 1996.
M. Lindenthal, B. Blauensteiner, T. Jennewein, J. Perdigues, P. Trojek [154] X.-M. Hu, C.-X. Huang, Y.-B. Sheng, L. Zhou, B.-H. Liu, Y. Guo,
et al., “Entanglement-based quantum communication over 144 km,” C. Zhang, W.-B. Xing, Y.-F. Huang, C.-F. Li et al., “Long-Distance
Nature Physics, vol. 3, no. 7, pp. 481–486, Jun. 2007. Entanglement Purification for Quantum Communication,” Physical
[131] S. L. Braunstein and H. J. Kimble, “Teleportation of Continuous Review Letters, vol. 126, no. 1, p. 010503, Jan. 2021.
Quantum Variables,” Physical Review Letters, vol. 80, no. 4, p. 869, [155] L. Jiang, J. M. Taylor, K. Nemoto, W. J. Munro, R. Van Meter, and
Jan. 1998. M. D. Lukin, “Quantum repeater with encoding,” Physical Review A,
[132] V. Gorbachev and A. Trubilko, “Quantum teleportation of Einstein- vol. 79, no. 3, p. 032325, Mar. 2009.
Podolsky-Rosen pair with the help of crossroads three particle state,” [156] W. Munro, K. Harrison, A. Stephens, S. Devitt, and K. Nemoto, “From
Zhurnal Ehksperimental’noj i Teoreticheskoj Fiziki, vol. 118, no. 5, pp. quantum multiplexing to high-performance quantum networking,” Na-
1036–1040, 2000. ture Photonics, vol. 4, no. 11, pp. 792–796, Aug. 2010.
[133] J. Lee and M. Kim, “Entanglement Teleportation via Werner States,” [157] K. Azuma, K. Tamaki, and H.-K. Lo, “All-photonic quantum repeaters,”
Physical Review Letters, vol. 84, no. 18, p. 4236, May. 2000. Nature Communications, vol. 6, no. 1, pp. 1–7, Apr. 2015.
27

[158] F. Rozpedek, R. Yehia, K. Goodenough, M. Ruf, P. C. Humphreys, [181] C. Elliott, A. Colvin, D. Pearson, O. Pikalo, J. Schlafer, and H. Yeh,
R. Hanson, S. Wehner, and D. Elkouss, “Near-term quantum-repeater “Current status of the DARPA quantum network,” in Quantum Informa-
experiments with nitrogen-vacancy centers: Overcoming the limitations tion and Computation III, vol. 5815. International Society for Optics
of direct transmission,” Physical Review A, vol. 99, no. 5, p. 052330, and Photonics, May. 2005, pp. 138–149.
May. 2019. [182] A. Fedrizzi, R. Ursin, T. Herbst, M. Nespoli, R. Prevedel, T. Scheidl,
[159] S. Santra, S. Muralidharan, M. Lichtman, L. Jiang, C. Monroe, and F. Tiefenbacher, T. Jennewein, and A. Zeilinger, “High-fidelity trans-
V. S. Malinovsky, “Quantum repeaters based on two species trapped mission of entanglement over a high-loss free-space channel,” Nature
ions,” New Journal of Physics, vol. 21, no. 7, p. 073002, Jul. 2019. Physics, vol. 5, no. 6, pp. 389–392, May. 2009.
[160] V. Krutyanskiy, M. Meraner, J. Schupp, V. Krcmarsky, H. Hainzer, and [183] P. Villoresi, T. Jennewein, F. Tamburini, M. Aspelmeyer, C. Bonato,
B. P. Lanyon, “Light-matter entanglement over 50 km of optical fibre,” R. Ursin, C. Pernechele, V. Luceri, G. Bianco, A. Zeilinger et al.,
npj Quantum Information, vol. 5, no. 1, pp. 1–5, Aug. 2019. “Experimental verification of the feasibility of a quantum channel
[161] S. Muralidharan, L. Li, J. Kim, N. Lütkenhaus, M. D. Lukin, and between space and Earth,” New Journal of Physics, vol. 10, no. 3,
L. Jiang, “Optimal architectures for long distance quantum communi- p. 033038, Mar. 2008.
cation,” Scientific Reports, vol. 6, no. 1, pp. 1–10, Feb. 2016. [184] L. Allen, M. W. Beijersbergen, R. Spreeuw, and J. Woerdman, “Or-
[162] N. Sangouard, C. Simon, H. De Riedmatten, and N. Gisin, “Quantum bital angular momentum of light and the transformation of Laguerre-
repeaters based on atomic ensembles and linear optics,” Reviews of Gaussian laser modes,” Physical Review A, vol. 45, no. 11, p. 8185,
Modern Physics, vol. 83, no. 1, p. 33, Mar. 2011. Jun. 1992.
[163] J. Dias and T. C. Ralph, “Quantum repeaters using continuous-variable [185] M. Mafu, A. Dudley, S. Goyal, D. Giovannini, M. McLaren, M. J.
teleportation,” Physical Review A, vol. 95, no. 2, p. 022312, Feb. 2017. Padgett, T. Konrad, F. Petruccione, N. Lütkenhaus, and A. Forbes,
[164] F. Furrer and W. J. Munro, “Repeaters for continuous-variable quantum “Higher-dimensional orbital-angular-momentum-based quantum key
communication,” Physical Review A, vol. 98, no. 3, p. 032335, Sep. distribution with mutually unbiased bases,” Physical Review A, vol. 88,
2018. no. 3, p. 032305, Sep. 2013.
[165] L.-M. Duan, M. D. Lukin, J. I. Cirac, and P. Zoller, “Long-distance [186] G. Vallone, V. D’Ambrosio, A. Sponselli, S. Slussarenko, L. Marrucci,
quantum communication with atomic ensembles and linear optics,” F. Sciarrino, and P. Villoresi, “Free-Space Quantum Key Distribution
Nature, vol. 414, no. 6862, pp. 413–418, Nov. 2001. by Rotation-Invariant Twisted Photons,” Physical Review Letters, vol.
[166] C. Chou, S. Polyakov, A. Kuzmich, and H. Kimble, “Single-Photon 113, no. 6, p. 060503, Aug. 2014.
Generation from Stored Excitation in an Atomic Ensemble,” Physical [187] S. K. Goyal, F. S. Roux, T. Konrad, A. Forbes et al., “The effect of
Review Letters, vol. 92, no. 21, p. 213601, May. 2004. turbulence on entanglement-based free-space quantum key distribution
[167] C. H. van der Wal, M. D. Eisaman, A. André, R. L. Walsworth, with photonic orbital angular momentum,” Journal of Optics, vol. 18,
D. F. Phillips, A. S. Zibrov, and M. D. Lukin, “Atomic Memory for no. 6, p. 064002, Apr. 2016.
Correlated Photon States,” Science, vol. 301, no. 5630, pp. 196–200, [188] S. Zhao, J. Leach, L. Gong, J. Ding, and B. Zheng, “Aberration correc-
Jul. 2003. tions for free-space optical communications in atmosphere turbulence
[168] A. Kuzmich, W. Bowen, A. Boozer, A. Boca, C. Chou, L.-M. Duan, using orbital angular momentum states,” Optics Express, vol. 20, no. 1,
and H. Kimble, “Generation of nonclassical photon pairs for scalable pp. 452–461, Dec. 2012.
quantum communication with atomic ensembles,” Nature, vol. 423, no. [189] A. E. Willner, H. Huang, Y. Yan, Y. Ren, N. Ahmed, G. Xie, C. Bao,
6941, pp. 731–734, Jun. 2003. L. Li, Y. Cao, Z. Zhao et al., “Optical communications using orbital
[169] D. Matsukevich and A. Kuzmich, “Quantum State Transfer Between angular momentum beams,” Advances in Optics and Photonics, vol. 7,
Matter and Light,” Science, vol. 306, no. 5696, pp. 663–666, Oct. 2004. no. 1, pp. 66–106, Mar. 2015.
[170] C.-W. Chou, H. de Riedmatten, D. Felinto, S. V. Polyakov, S. J.
[190] T. Brünner and F. S. Roux, “Robust entangled qutrit states in atmo-
Van Enk, and H. J. Kimble, “Measurement-induced entanglement for
spheric turbulence,” New Journal of Physics, vol. 15, no. 6, p. 063005,
excitation stored in remote atomic ensembles,” Nature, vol. 438, no.
Jun. 2013.
7069, pp. 828–832, Dec. 2005.
[191] J. R. G. Alonso and T. A. Brun, “Protecting orbital-angular-momentum
[171] C.-W. Chou, J. Laurat, H. Deng, K. S. Choi, H. De Riedmatten, D. Fe-
photons from decoherence in a turbulent atmosphere,” Physical Review
linto, and H. J. Kimble, “Functional Quantum Nodes for Entanglement
A, vol. 88, no. 2, p. 022326, Aug. 2013.
Distribution over Scalable Quantum Networks,” Science, vol. 316, no.
5829, pp. 1316–1320, Jun. 2007. [192] M. Aspelmeyer, H. R. Böhm, T. Gyatso, T. Jennewein, R. Kaltenbaek,
[172] Z.-S. Yuan, Y.-A. Chen, B. Zhao, S. Chen, J. Schmiedmayer, and J.-W. M. Lindenthal, G. Molina-Terriza, A. Poppe, K. Resch, M. Taraba
Pan, “Experimental demonstration of a BDCZ quantum repeater node,” et al., “Long-Distance Free-Space Distribution of Quantum Entangle-
Nature, vol. 454, no. 7208, pp. 1098–1101, Aug. 2008. ment,” Science, vol. 301, no. 5633, pp. 621–623, Aug. 2003.
[173] V. Vedral and M. B. Plenio, “Entanglement measures and purification [193] M. Krenn, M. Malik, T. Scheidl, R. Ursin, and A. Zeilinger, “Quantum
procedures,” Physical Review A, vol. 57, no. 3, p. 1619, Mar. 1998. Communication with Photons,” Optics in Our Time, vol. 18, p. 455,
[174] T. Shang, X.-J. Zhao, and J.-W. Liu, “Quantum Network Coding Based 2016.
on Controlled Teleportation,” IEEE communications letters, vol. 18, [194] V. Sharma and S. Banerjee, “Analysis of atmospheric effects on
no. 5, pp. 865–868, Apr. 2014. satellite-based quantum communication: a comparative study,” Quan-
[175] H. V. Nguyen, Z. Babar, D. Alanis, P. Botsinis, D. Chandra, M. A. M. tum Information Processing, vol. 18, no. 3, p. 67, Jan. 2019.
Izhar, S. X. Ng, and L. Hanzo, “Towards the Quantum Internet: [195] J. Ballato, T. Hawkins, P. Foy, R. Stolen, B. Kokuoz, M. Ellison,
Generalised Quantum Network Coding for Large-Scale Quantum Com- C. McMillen, J. Reppert, A. Rao, M. Daw et al., “Silicon optical fiber,”
munication Networks,” IEEE Access, vol. 5, pp. 17 288–17 308, Aug. Optics Express, vol. 16, no. 23, pp. 18 675–18 683, Oct. 2008.
2017. [196] A. Dhar, S. Das, H. S. Maiti, and R. Sen, “Fabrication of high alu-
[176] R. J. Hughes, J. E. Nordholt, D. Derkacs, and C. G. Peterson, “Practical minium containing rare-earth doped fiber without core–clad interface
free-space quantum key distribution over 10 km in daylight and at defects,” Optics Communications, vol. 283, no. 11, pp. 2344–2349, Jun.
night,” New Journal of Physics, vol. 4, no. 1, p. 43, Jan. 2002. 2010.
[177] C. Kurtsiefer, P. Zarda, M. Halder, H. Weinfurter, P. Gorman, P. Tapster, [197] D. Cozzolino, B. Da Lio, D. Bacco, and L. K. Oxenløwe, “High-
and J. Rarity, “A step towards global key distribution,” Nature, vol. 419, Dimensional Quantum Communication: Benefits, Progress, and Future
no. 6906, pp. 450–450, Oct. 2002. Challenges,” Advanced Quantum Technologies, vol. 2, no. 12, p.
[178] D. M. Benton, P. M. Gorman, P. R. Tapster, and D. M. Taylor, “A 1900038, Oct. 2019.
compact free space quantum key distribution system capable of daylight [198] H. Takesue, S. W. Nam, Q. Zhang, R. H. Hadfield, T. Honjo, K. Tamaki,
operation,” Optics Communications, vol. 283, no. 11, pp. 2465–2471, and Y. Yamamoto, “Quantum key distribution over a 40-dB channel
Jun. 2010. loss using superconducting single-photon detectors,” Nature Photonics,
[179] M. P. Peloso, I. Gerhardt, C. Ho, A. Lamas-Linares, and C. Kurtsiefer, vol. 1, no. 6, pp. 343–348, Jun. 2007.
“Daylight operation of a free space, entanglement-based quantum key [199] D. Huang, P. Huang, D. Lin, and G. Zeng, “Long-distance continuous-
distribution system,” New Journal of Physics, vol. 11, no. 4, p. 045007, variable quantum key distribution by controlling excess noise,” Scien-
Apr. 2009. tific Reports, vol. 6, no. 1, pp. 1–9, Jan. 2016.
[180] A. Tunick, T. Moore, K. Deacon, and R. Meyers, “Review of represen- [200] H.-L. Yin, T.-Y. Chen, Z.-W. Yu, H. Liu, L.-X. You, Y.-H. Zhou, S.-J.
tative free-space quantum communications experiments,” in Quantum Chen, Y. Mao, M.-Q. Huang, W.-J. Zhang et al., “Measurement-Device-
Communications and Quantum Imaging VIII, vol. 7815. International Independent Quantum Key Distribution Over a 404 km Optical Fiber,”
Society for Optics and Photonics, Aug. 2010, p. 781512. Physical Review Letters, vol. 117, no. 19, p. 190501, Nov. 2016.
28

[201] L. Ma, O. Slattery, and X. Tang, “Optical Quantum Memory and Transactions on Network and Service Management, vol. 17, no. 2, pp.
its Applications in Quantum Communication Systems,” Journal of 946–957, Jun. 2020.
Research of the National Institute of Standards and Technology, vol. [225] J. G. Rarity, P. Tapster, P. Gorman, and P. Knight, “Ground to satellite
125, Jan. 2020. secure key exchange using quantum cryptography,” New Journal of
[202] P. Botsinis, D. Alanis, Z. Babar, H. V. Nguyen, D. Chandra, S. X. Ng, Physics, vol. 4, no. 1, p. 82, Jan. 2002.
and L. Hanzo, “Quantum Search Algorithms for Wireless Communi- [226] C.-Z. Peng, T. Yang, X.-H. Bao, J. Zhang, X.-M. Jin, F.-Y. Feng,
cations,” IEEE Communications Surveys & Tutorials, vol. 21, no. 2, B. Yang, J. Yang, J. Yin, Q. Zhang et al., “Experimental Free-Space
pp. 1209–1242, Nov. 2018. Distribution of Entangled Photon Pairs Over 13 km: Towards Satellite-
[203] C. Simon, M. Afzelius, J. Appel, A. B. de La Giroday, S. Dewhurst, Based Global Quantum Communication,” Physical Review Letters,
N. Gisin, C. Hu, F. Jelezko, S. Kröll, J. Müller et al., “Quantum vol. 94, no. 15, p. 150501, Apr. 2005.
memories,” The European Physical Journal D, vol. 58, no. 1, pp. 1–22, [227] J.-Y. Wang, B. Yang, S.-K. Liao, L. Zhang, Q. Shen, X.-F. Hu, J.-
Apr. 2010. C. Wu, S.-J. Yang, H. Jiang, Y.-L. Tang et al., “Direct and full-
[204] L.-M. Duan and C. Monroe, “Colloquium: Quantum networks with scale experimental verifications towards ground–satellite quantum key
trapped ions,” Reviews of Modern Physics, vol. 82, no. 2, p. 1209, distribution,” Nature Photonics, vol. 7, no. 5, pp. 387–393, Apr. 2013.
Apr. 2010. [228] S. Nauerth, F. Moll, M. Rau, C. Fuchs, J. Horwath, S. Frick, and
[205] B. Julsgaard, A. Kozhekin, and E. S. Polzik, “Experimental long-lived H. Weinfurter, “Air-to-ground quantum communication,” Nature Pho-
entanglement of two macroscopic objects,” Nature, vol. 413, no. 6854, tonics, vol. 7, no. 5, pp. 382–386, Mar. 2013.
pp. 400–403, Sep. 2001. [229] S.-K. Liao, W.-Q. Cai, J. Handsteiner, B. Liu, J. Yin, L. Zhang,
[206] D.-S. Ding, “Raman Quantum Memory of Photonic Polarized Entangle- D. Rauch, M. Fink, J.-G. Ren, W.-Y. Liu et al., “Satellite-Relayed
ment,” in Broad Bandwidth and High Dimensional Quantum Memory Intercontinental Quantum Network,” Physical Review Letters, vol. 120,
Based on Atomic Ensembles. Springer, Dec. 2018, pp. 91–107. no. 3, p. 030501, Jan. 2018.
[207] K. S. Choi, H. Deng, J. Laurat, and H. Kimble, “Mapping photonic [230] Y.-A. Chen, Q. Zhang, T.-Y. Chen, W.-Q. Cai, S.-K. Liao, J. Zhang,
entanglement into and out of a quantum memory,” Nature, vol. 452, K. Chen, J. Yin, J.-G. Ren, Z. Chen et al., “An integrated space-
no. 7183, pp. 67–71, Mar. 2008. to-ground quantum communication network over 4,600 kilometres,”
[208] I. Usmani, C. Clausen, F. Bussières, N. Sangouard, M. Afzelius, and Nature, vol. 589, no. 7841, pp. 214–219, Jan. 2021.
N. Gisin, “Heralded quantum entanglement between two crystals,” [231] C. E. Shannon, “Communication Theory of Secrecy Systems*,” The
Nature Photonics, vol. 6, no. 4, pp. 234–237, Mar. 2012. Bell System Technical Journal, vol. 28, no. 4, pp. 656–715, 1949.
[209] Z.-Q. Zhou, Y.-L. Hua, X. Liu, G. Chen, J.-S. Xu, Y.-J. Han, C.-F. [232] S. M. Bellovin, “Frank Miller: Inventor of the One-Time Pad,” Cryp-
Li, and G.-C. Guo, “Quantum Storage of Three-Dimensional Orbital- tologia, vol. 35, no. 3, pp. 203–222, Jul. 2011.
Angular-Momentum Entanglement in a Crystal,” Physical Review Let- [233] D. W. Leung, “Quantum vernam cipher,” Quantum Information &
ters, vol. 115, no. 7, p. 070502, Aug. 2015. Computation, vol. 2, no. 1, pp. 14–34, Dec. 2002.
[210] K. Jensen, W. Wasilewski, H. Krauter, T. Fernholz, B. M. Nielsen, [234] H. Murray, J. Horgan, J. F. Santos, D. Malone, and H. Siljak, “Im-
M. Owari, M. B. Plenio, A. Serafini, M. Wolf, and E. Polzik, “Quantum plementing a Quantum Coin Scheme,” in 2020 31st Irish Signals and
memory for entangled continuous-variable states,” Nature Physics, Systems Conference (ISSC). IEEE, Aug. 2020, pp. 1–7.
vol. 7, no. 1, pp. 13–16, Nov. 2011. [235] S. Wiesner, “Conjugate Coding,” ACM Sigact News, vol. 15, no. 1, pp.
[211] Z. Yan, L. Wu, X. Jia, Y. Liu, R. Deng, S. Li, H. Wang, C. Xie, and 78–88, 1983.
K. Peng, “Establishing and storing of deterministic quantum entangle- [236] J. Yin, Y.-H. Li, S.-K. Liao, M. Yang, Y. Cao, L. Zhang, J.-G. Ren, W.-
ment among three distant atomic ensembles,” Nature Communications, Q. Cai, W.-Y. Liu, S.-L. Li et al., “Entanglement-based secure quantum
vol. 8, no. 1, pp. 1–8, Sep. 2017. cryptography over 1,120 kilometres,” Nature, vol. 582, no. 7813, pp.
[212] P. Vernaz-Gris, K. Huang, M. Cao, A. S. Sheremet, and J. Lau- 501–505, Jun. 2020.
rat, “Highly-efficient quantum memory for polarization qubits in a [237] D. Bouwmeester, J.-W. Pan, M. Daniell, H. Weinfurter, and
spatially-multiplexed cold atomic ensemble,” Nature Communications, A. Zeilinger, “Observation of Three-Photon Greenberger-Horne-
vol. 9, no. 1, pp. 1–6, Jan. 2018. Zeilinger Entanglement,” Physical Review Letters, vol. 82, no. 7, p.
[213] Y. Wang, J. Li, S. Zhang, K. Su, Y. Zhou, K. Liao, S. Du, H. Yan, and 1345, Feb. 1999.
S.-L. Zhu, “Efficient quantum memory for single-photon polarization [238] T. Beth, J. Müller-Quade, and R. Steinwandt, “Cryptanalysis of a prac-
qubits,” Nature Photonics, vol. 13, no. 5, pp. 346–351, Mar. 2019. tical quantum key distribution with polarization-entangled photons,”
[214] T. Rao and K.-H. Nam, “Private-Key Algebraic-Coded Cryptosystems,” Quantum Information & Computation, vol. 5, no. 3, pp. 181–186, May.
in Conference on the Theory and Application of Cryptographic Tech- 2005.
niques. Springer, Dec. 1986, pp. 35–48. [239] D. Deutsch, A. Ekert, R. Jozsa, C. Macchiavello, S. Popescu, and
[215] T. Okamoto, K. Tanaka, and S. Uchiyama, “Quantum Public-Key Cryp- A. Sanpera, “Quantum Privacy Amplification and the Security of
tosystems,” in Annual International Cryptology Conference. Springer, Quantum Cryptography over Noisy Channels,” Physical Review Letters,
Aug. 2000, pp. 147–165. vol. 77, no. 13, p. 2818, Sep. 1996.
[216] W. Diffie and M. Hellman, “New Directions in Cryptography,” IEEE [240] A. Aspect, “Bell’s inequality test: more ideal than ever,” Nature, vol.
transactions on Information Theory, vol. 22, no. 6, pp. 644–654, Nov. 398, no. 6724, pp. 189–190, Mar. 1999.
1976. [241] G. Brassard and L. Salvail, “Secret-Key Reconciliation by Public
[217] R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining Discussion,” in Workshop on the Theory and Application of of Cryp-
digital signatures and public-key cryptosystems,” Communications of tographic Techniques. Springer, Jul. 1993, pp. 410–423.
the ACM, vol. 21, no. 2, pp. 120–126, Feb. 1978. [242] S. J. Lomonaco, “A QUICK GLANCE AT QUANTUM CRYPTOG-
[218] A. W. Dent, “Hybrid Cryptography,” IACR Cryptol. ePrint Arch., vol. RAPHY,” Cryptologia, vol. 23, no. 1, pp. 1–41, Jun. 1999.
2004, p. 210, Jun. 2004. [243] M. Mehic, M. Niemiec, H. Siljak, and M. Voznak, “Error Rec-
[219] G. Zeng and G. Guo, “Quantum authentication protocol,” arXiv onciliation in Quantum Key Distribution Protocols,” in Reversible
preprint quant-ph/0001046, Jan. 2000. Computation: Extending Horizons of Computing: Selected Results of
[220] H. N. Barnum, “Quantum secure identification using entanglement and the COST Action IC1405. Springer Nature, 2020, p. 222.
catalysis,” arXiv preprint quant-ph/9910072, May. 1999. [244] C. H. Bennett, G. Brassard, C. Crépeau, and U. M. Maurer, “General-
[221] M. Dušek, O. Haderka, M. Hendrych, and R. Myška, “Quantum ized Privacy Amplification,” IEEE Transactions on Information Theory,
identification system,” Physical Review A, vol. 60, no. 1, p. 149, Jul. vol. 41, no. 6, pp. 1915–1923, Nov. 1995.
1999. [245] C. H. Bennett, G. Brassard, and J.-M. Robert, “PRIVACY AMPLIFI-
[222] C. H. Bennett and G. Brassard, “The dawn of a new era for quantum CATION BY PUBLIC DISCUSSION,” SIAM Journal on Computing,
cryptography : The experimental prototype is working !” ACM Sigact vol. 17, no. 2, pp. 210–229, Apr. 1988.
News, vol. 20, no. 4, pp. 78–80, Oct. 1989. [246] A. I. Nurhadi and N. R. Syambas, “Quantum Key Distribution (QKD)
[223] Y. Cao, Y. Zhao, J. Wang, X. Yu, Z. Ma, and J. Zhang, “KaaS: Key as a Protocols: A Survey,” in 2018 4th International Conference on Wireless
Service over Quantum Key Distribution Integrated Optical Networks,” and Telematics (ICWT). IEEE, Nov. 2018, pp. 1–5.
IEEE Communications Magazine, vol. 57, no. 5, pp. 152–159, May. [247] X. Li and H. Barnum, “Quantum Authentication using Entangled
2019. States,” International Journal of Foundations of Computer Science,
[224] Y. Cao, Y. Zhao, J. Li, R. Lin, J. Zhang, and J. Chen, “Multi- vol. 15, no. 04, pp. 609–617, Jan. 2004.
Tenant Provisioning for Quantum Key Distribution Networks With [248] J. G. Jensen and R. Schack, “Quantum authentication and key distri-
Heuristics and Reinforcement Learning: A Comparative Study,” IEEE bution using catalysis,” arXiv preprint quant-ph/0003104, Jun. 2000.
29

[249] D. Ljunggren, M. Bourennane, and A. Karlsson, “Authority-based user [272] A. Meslouhi and Y. Hassouni, “A quantum secure direct communica-
authentication in quantum key distribution,” Physical Review A, vol. 62, tion protocol using entangled modified spin coherent states,” Quantum
no. 2, p. 022305, Jul. 2000. information processing, vol. 12, no. 7, pp. 2603–2621, Mar. 2013.
[250] R. P. Feynman, “Simulating Physics with Computers,” International [273] C. Wang, F. G. Deng, and G. L. Long, “Multi-step quantum secure di-
Journal of Theoretical Physics, vol. 21, no. 6-7, pp. 467–488, May. rect communication using multi-particle Green–Horne–Zeilinger state,”
1982. Optics Communications, vol. 253, no. 1-3, pp. 15–20, Sep. 2005.
[251] P. Benioff, “Quantum Mechanical Models of Turing Machines That [274] Z.-W. Sun, R.-G. Du, and D.-Y. Long, “Quantum Secure Direct Com-
Dissipate No Energy,” Physical Review Letters, vol. 48, no. 23, p. munication with Two-Photon Four-Qubit Cluster States,” International
1581, Jun. 1982. Journal of Theoretical Physics, vol. 51, no. 6, pp. 1946–1952, Jan.
[252] D. Deutsch, “Quantum theory, the Church–Turing principle and the 2012.
universal quantum computer,” Proceedings of the Royal Society of [275] W. Tie-Jun, L. Tao, D. Fang-Fang, and D. Fu-Guo, “High-Capacity
London. A. Mathematical and Physical Sciences, vol. 400, no. 1818, Quantum Secure Direct Communication Based on Quantum Hyper-
pp. 97–117, Jul. 1985. dense Coding with Hyperentanglement,” Chinese Physics Letters,
[253] D. Deutsch and R. Jozsa, “Rapid solution of problems by quantum vol. 28, no. 4, p. 040305, Feb. 2011.
computation,” Proceedings of the Royal Society of London. A. Mathe- [276] M. Suárez-Albela, P. Fraga-Lamas, T. M. Fernández-Caramés,
matical and Physical Sciences, vol. 439, no. 1907, pp. 553–558, Dec. A. Dapena, and M. González-López, “Home Automation System Based
1992. on Intelligent Transducer Enablers,” Sensors, vol. 16, no. 10, p. 1595,
[254] S. Lloyd, “A Potentially Realizable Quantum Computer,” Science, vol. Sep. 2016.
261, no. 5128, pp. 1569–1571, Sep. 1993. [277] D. L. Hernández-Rojas, T. M. Fernández-Caramés, P. Fraga-Lamas,
[255] P. W. Shor, “Polynomial-Time Algorithms for Prime Factorization and and C. J. Escudero, “A Plug-and-Play Human-Centered Virtual TEDS
Discrete Logarithms on a Quantum Computer,” SIAM Review, vol. 41, Architecture for the Web of Things,” Sensors, vol. 18, no. 7, p. 2052,
no. 2, pp. 303–332, Jan. 1999. Jun. 2018.
[256] M. Steiner, G. Tsudik, and M. Waidner, “Diffie-Hellman Key Distri- [278] N. Jain, B. Stiller, I. Khan, D. Elser, C. Marquardt, and G. Leuchs,
bution Extended to Group Communication,” in Proceedings of the 3rd “Attacks on practical quantum key distribution systems (and how to
ACM conference on Computer and Communications Security, 1996, prevent them),” Contemporary Physics, vol. 57, no. 3, pp. 366–387,
pp. 31–37. Mar. 2016.
[257] H. Sedlak, “The RSA Cryptography Processor,” in Workshop on the [279] C. F. Kerry and P. D. Gallagher, “Digital Signature Standard (DSS),”
Theory and Application of of Cryptographic Techniques. Springer, Federal Information Processing Standards Publications, pp. 186–4, Jul.
Dec. 1987, pp. 95–105. 2013.
[258] M. Hillery, V. Bužek, and A. Berthiaume, “Quantum secret sharing,” [280] L. K. Grover, “A fast quantum mechanical algorithm for database
Physical Review A, vol. 59, no. 3, p. 1829, Mar. 1999. search,” in Proceedings of the twenty-eighth annual ACM Symposium
on Theory of Computing - STOC’96, 1996, pp. 212–219.
[259] G.-L. Long and X.-S. Liu, “Theoretically efficient high-capacity
[281] M. Mosca, A. Tapp, and R. de Wolf, “Private Quantum Channels and
quantum-key-distribution scheme,” Physical Review A, vol. 65, no. 3,
the Cost of Randomizing Quantum Information,” arXiv preprint quant-
p. 032302, Feb. 2002.
ph/0003101, Mar. 2000.
[260] C. H. Bennett and S. J. Wiesner, “Communication via one- and two-
[282] T. M. Fernández-Caramés, “From Pre-Quantum to Post-Quantum IoT
particle operators on Einstein-Podolsky-Rosen states,” Physical Review
Security: A Survey on Quantum-Resistant Cryptosystems for the In-
Letters, vol. 69, no. 20, p. 2881, Nov. 1992.
ternet of Things,” IEEE Internet of Things Journal, vol. 7, no. 7, pp.
[261] B. Korzh, C. C. W. Lim, R. Houlmann, N. Gisin, M. J. Li, D. Nolan,
6457–6480, Jul. 2019.
B. Sanguinetti, R. Thew, and H. Zbinden, “Provably secure and
[283] P. Fraga-Lamas, T. M. Fernández-Caramés, M. Suárez-Albela,
practical quantum key distribution over 307 km of optical fibre,” Nature
L. Castedo, and M. González-López, “A Review on Internet of Things
Photonics, vol. 9, no. 3, pp. 163–168, Feb. 2015.
for Defense and Public Safety,” Sensors, vol. 16, no. 10, p. 1644, Oct.
[262] J.-P. Chen, C. Zhang, Y. Liu, C. Jiang, W. Zhang, X.-L. Hu, J.-Y. 2016.
Guan, Z.-W. Yu, H. Xu, J. Lin et al., “Sending-or-Not-Sending with [284] P. Fraga-Lamas, T. M. Fernández-Caramés, and L. Castedo, “Towards
Independent Lasers: Secure Twin-Field Quantum Key Distribution over the Internet of Smart Trains: A Review on Industrial IoT-Connected
509 km,” Physical Review Letters, vol. 124, no. 7, p. 070501, Feb. 2020. Railways,” Sensors, vol. 17, no. 6, p. 1457, Jun. 2017.
[263] X.-T. Fang, P. Zeng, H. Liu, M. Zou, W. Wu, Y.-L. Tang, Y.-J. [285] S. R. Islam, D. Kwak, M. H. Kabir, M. Hossain, and K.-S. Kwak, “The
Sheng, Y. Xiang, W. Zhang, H. Li et al., “Surpassing the rate- Internet of Things for Health Care: A Comprehensive Survey,” IEEE
transmittance linear bound of quantum key distribution,” arXiv preprint Access, vol. 3, pp. 678–708, Jun. 2015.
arXiv:1908.01271, Aug. 2019. [286] P. Arrighi and L. Salvail, “Blind Quantum Computation,” International
[264] G.-l. Long, F.-g. Deng, C. Wang, X.-h. Li, K. Wen, and W.-y. Journal of Quantum Information, vol. 4, no. 05, pp. 883–898, May.
Wang, “Quantum secure direct communication and deterministic secure 2006.
quantum communication,” Frontiers of Physics in China, vol. 2, no. 3, [287] T. Morimae and K. Fujii, “Blind quantum computation protocol in
pp. 251–272, Jun. 2007. which Alice only makes measurements,” Physical Review A, vol. 87,
[265] Z.-C. Zhu, A.-Q. Hu, and A.-M. Fu, “Cryptanalysis and Improvement no. 5, p. 050301, May. 2013.
of the Controlled Quantum Secure Direct Communication by Using [288] M. Abadi, J. Feigenbaum, and J. Kilian, “On hiding information from
Four Particle Cluster States,” International Journal of Theoretical an oracle,” Journal of Computer and System Sciences, vol. 39, no. 1,
Physics, vol. 53, no. 5, pp. 1495–1501, Dec. 2014. pp. 21–50, Aug. 1989.
[266] C. S. Yoon, M. S. Kang, J. I. Lim, and H. J. Yang, “Quantum signature [289] D.-Q. Cai, X. Chen, Y.-H. Han, X. Yi, J.-P. Jia, C. Cao, and L. Fan,
scheme based on a quantum search algorithm,” Physica Scripta, vol. 90, “Implementation of an E-Payment Security Evaluation System Based
no. 1, p. 015103, Dec. 2014. on Quantum Blind Computing,” International Journal of Theoretical
[267] G. Gao, “Two quantum dialogue protocols without information leak- Physics, pp. 1–16, Jul. 2020.
age,” Optics Communications, vol. 283, no. 10, pp. 2288–2293, May. [290] D. Chaum, “Blind Signatures for Untraceable Payments,” in Advances
2010. in Cryptology. Springer, 1983, pp. 199–203.
[268] C. Zheng and G. Long, “Quantum secure direct dialogue using [291] A. M. Childs, “Secure Assisted Quantum Computation,” arXiv preprint
Einstein-Podolsky-Rosen pairs,” Science China Physics, Mechanics & quant-ph/0111046, Jul. 2001.
Astronomy, vol. 57, no. 7, pp. 1238–1243, Jul. 2014. [292] A. C.-C. Yao, “Interactive Proofs For Quantum Computations,” in
[269] Z.-J. Zhang, “Multiparty quantum secret sharing of secure direct International Symposium on Algorithms and Computation. Springer,
communication,” Physics Letters A, vol. 342, no. 1-2, pp. 60–66, Jul. Apr. 2003, pp. 1–1.
2005. [293] R. Raussendorf and H. J. Briegel, “A One-Way Quantum Computer,”
[270] C. Wang, F.-G. Deng, Y.-S. Li, X.-S. Liu, and G. L. Long, “Quantum Physical Review Letters, vol. 86, no. 22, p. 5188, May. 2001.
secure direct communication with high-dimension quantum superdense [294] A. Broadbent, J. Fitzsimons, and E. Kashefi, “Universal Blind Quantum
coding,” Physical Review A, vol. 71, no. 4, p. 044305, Apr. 2005. Computation,” in 2009 50th Annual IEEE Symposium on Foundations
[271] S. Jin, G. Yan-Xiao, X. Ping, Z. Shi-Ning, and Z. You-Bang, “Quantum of Computer Science. IEEE, 2009, pp. 517–526.
Secure Direct Communication by Using Three-Dimensional Hyper- [295] S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, and
entanglement,” Communications in Theoretical Physics, vol. 56, no. 5, P. Walther, “Demonstration of Blind Quantum Computing,” Science,
p. 831, Nov. 2011. vol. 335, no. 6066, pp. 303–308, Jan. 2012.
30

[296] J. C. Corbett, J. Dean, M. Epstein, A. Fikes, C. Frost, J. J. Furman, [321] R. Alléaume, C. Branciard, J. Bouda, T. Debuisschert, M. Dianati,
S. Ghemawat, A. Gubarev, C. Heiser, P. Hochschild et al., “Spanner: N. Gisin, M. Godfrey, P. Grangier, T. Länger, N. Lütkenhaus et al.,
Google’s Globally Distributed Database,” ACM Transactions on Com- “Using quantum key distribution for cryptographic purposes: A survey,”
puter Systems (TOCS), vol. 31, no. 3, pp. 1–22, Aug. 2013. Theoretical Computer Science, vol. 560, pp. 62–81, Dec. 2014.
[297] S. Duan, S. Cong, and Y. Song, “A survey on quantum positioning [322] L. Salvail, M. Peev, E. Diamanti, R. Alléaume, N. Lütkenhaus, and
system,” International Journal of Modelling and Simulation, pp. 1–19, T. Länger, “Security of trusted repeater quantum key distribution
Mar. 2020. networks,” Journal of Computer Security, vol. 18, no. 1, pp. 61–87,
[298] T. E. Humphreys, B. M. Ledvina, M. L. Psiaki, B. W. O’Hanlon, Jan. 2010.
P. M. Kintner et al., “Assessing the Spoofing Threat: Development [323] S. K. Joshi, D. Aktas, S. Wengerowsky, M. Lončarić, S. P. Neumann,
of a Portable GPS Civilian Spoofer,” in Proceedings of the 21st B. Liu, T. Scheidl, G. C. Lorenzo, Ž. Samec, L. Kling et al., “A trusted
International Technical Meeting of the Satellite Division of The Institute node–free eight-user metropolitan quantum communication network,”
of Navigation (ION GNSS 2008), Sep. 2008, pp. 2314–2325. Science Advances, vol. 6, no. 36, p. eaba0959, Sep. 2020.
[299] J. S. Warner and R. G. Johnston, “GPS Spoofing Countermeasures,” [324] X. Liu, X. Yao, R. Xue, H. Wang, H. Li, Z. Wang, L. You, X. Feng,
Homeland Security Journal, vol. 25, no. 2, pp. 19–27, 2003. F. Liu, K. Cui et al., “An entanglement-based quantum network
[300] B. Bloom, T. Nicholson, J. Williams, S. Campbell, M. Bishof, based on symmetric dispersive optics quantum key distribution,” APL
X. Zhang, W. Zhang, S. Bromley, and J. Ye, “An optical lattice clock Photonics, vol. 5, no. 7, p. 076104, Jun. 2020.
with accuracy and stability at the 10−18 level,” Nature, vol. 506, no. [325] H.-K. Lo, M. Curty, and B. Qi, “Measurement-Device-Independent
7486, pp. 71–75, 2014. Quantum Key Distribution,” Physical Review Letters, vol. 108, no. 13,
[301] N. Hinkley, J. A. Sherman, N. B. Phillips, M. Schioppo, N. D. Lemke, p. 130503, Mar. 2012.
K. Beloy, M. Pizzocaro, C. W. Oates, and A. D. Ludlow, “An Atomic [326] Y.-L. Tang, H.-L. Yin, Q. Zhao, H. Liu, X.-X. Sun, M.-Q. Huang, W.-J.
Clock with 10−18 Instability,” Science, vol. 341, no. 6151, pp. 1215– Zhang, S.-J. Chen, L. Zhang, L.-X. You et al., “Measurement-Device-
1218, Sep. 2013. Independent Quantum Key Distribution over Untrustful Metropolitan
Network,” Physical Review X, vol. 6, no. 1, p. 011024, Mar. 2016.
[302] T. Nicholson, M. Martin, J. Williams, B. Bloom, M. Bishof, M. Swal-
[327] X.-L. Hu, Y. Cao, Z.-W. Yu, and X.-B. Wang, “Measurement-Device-
lows, S. Campbell, and J. Ye, “Comparison of Two Independent Sr
Independent Quantum Key Distribution over asymmetric channel and
Optical Clocks with 1 × 10−17 Stability at 103 s,” Physical Review
unstable channel,” Scientific Reports, vol. 8, no. 1, pp. 1–7, Dec. 2018.
Letters, vol. 109, no. 23, p. 230801, Dec. 2012.
[328] M. Hayashi, K. Iwama, H. Nishimura, R. Raymond, and S. Yamashita,
[303] J. I. Cirac, P. Zoller, H. J. Kimble, and H. Mabuchi, “Quantum State “Quantum Network Coding,” in Annual Symposium on Theoretical
Transfer and Entanglement Distribution among Distant Nodes in a Aspects of Computer Science, STACS 2007. Springer, 2007, pp. 610–
Quantum Network,” Physical Review Letters, vol. 78, no. 16, p. 3221, 621.
Apr. 1997. [329] D. A. Lidar, I. L. Chuang, and K. B. Whaley, “Decoherence-Free Sub-
[304] S. Perseguers, G. Lapeyre Jr, D. Cavalcanti, M. Lewenstein, and spaces for Quantum Computation,” Physical Review Letters, vol. 81,
A. Acín, “Distribution of entanglement in large-scale quantum net- no. 12, p. 2594, Sep. 1998.
works,” Reports on Progress in Physics, vol. 76, no. 9, p. 096001, [330] D. Suter and G. A. Álvarez, “Colloquium: Protecting quantum informa-
Sep. 2013. tion against environmental noise,” Reviews of Modern Physics, vol. 88,
[305] I. L. Chuang, “Quantum Algorithm for Distributed Clock Synchroniza- no. 4, p. 041001, Oct. 2016.
tion,” Physical Review Letters, vol. 85, no. 9, p. 2006, Aug. 2000. [331] C. P. Koch, “Controlling open quantum systems: tools, achievements,
[306] J. D. Monnier, “Optical interferometry in astronomy,” Reports on and limitations,” Journal of Physics: Condensed Matter, vol. 28, no. 21,
Progress in Physics, vol. 66, no. 5, p. 789, Apr. 2003. p. 213001, May. 2016.
[307] P. Lawson, Principles of Long Baseline Stellar Interferometry. JPL, [332] L. Viola, E. Knill, and S. Lloyd, “Dynamical Decoupling of Open
2000. Quantum Systems,” Physical Review Letters, vol. 82, no. 12, p. 2417,
[308] F. Zernike, “The concept of degree of coherence and its application to Mar. 1999.
optical problems,” Physica, vol. 5, no. 8, pp. 785–795, Aug. 1938. [333] L. Viola and S. Lloyd, “Dynamical suppression of decoherence in two-
[309] G. Vallone, D. Bacco, D. Dequal, S. Gaiarin, V. Luceri, G. Bianco, state quantum systems,” Physical Review A, vol. 58, no. 4, p. 2733,
and P. Villoresi, “Experimental Satellite Quantum Communications,” Oct. 1998.
Physical Review Letters, vol. 115, no. 4, p. 040502, Jul. 2015. [334] S. L. Braunstein and P. Van Loock, “Quantum information with
[310] D. A. Lidar and T. A. Brun, Quantum Error Correction. Cambridge continuous variables,” Reviews of Modern Physics, vol. 77, no. 2, p.
University Press, 2013. 513, Jun. 2005.
[311] R. Van Meter and S. J. Devitt, “The Path to Scalable Distributed [335] T. C. Ralph, “Continuous variable quantum cryptography,” Physical
Quantum Computing,” Computer, vol. 49, no. 9, pp. 31–42, Sep. 2016. Review A, vol. 61, no. 1, p. 010303, Dec. 1999.
[312] P. T. Fisk, “Trapped-ion and trapped-atom microwave frequency stan- [336] F. Grosshans and P. Grangier, “Reverse reconciliation protocols for
dards,” Reports on Progress in Physics, vol. 60, no. 8, p. 761, Aug. quantum cryptography with continuous variables,” arXiv preprint
1997. quant-ph/0204127, Apr. 2002.
[313] D. Chandra, Z. Babar, H. V. Nguyen, D. Alanis, P. Botsinis, S. X. Ng, [337] C. Croal, C. Peuntinger, B. Heim, I. Khan, C. Marquardt, G. Leuchs,
and L. Hanzo, “Quantum Topological Error Correction Codes: The P. Wallden, E. Andersson, and N. Korolkova, “Free-Space Quantum
Classical-to-Quantum Isomorphism Perspective,” IEEE Access, vol. 6, Signatures Using Heterodyne Measurements,” Physical Review Letters,
pp. 13 729–13 757, Dec. 2017. vol. 117, no. 10, p. 100503, Sep. 2016.
[338] V. Havlíček, A. D. Córcoles, K. Temme, A. W. Harrow, A. Kandala,
[314] P. Kurpiers, P. Magnard, T. Walter, B. Royer, M. Pechal, J. Heinsoo,
J. M. Chow, and J. M. Gambetta, “Supervised learning with quantum-
Y. Salathé, A. Akin, S. Storz, J.-C. Besse et al., “Deterministic quantum
enhanced feature spaces,” Nature, vol. 567, no. 7747, pp. 209–212,
state transfer and remote entanglement using microwave photons,”
Mar. 2019.
Nature, vol. 558, no. 7709, pp. 264–267, Jun. 2018.
[339] A. Peruzzo, J. McClean, P. Shadbolt, M.-H. Yung, X.-Q. Zhou, P. J.
[315] J. Williamson, “Brownian motion of electrons,” Journal of Physics A: Love, A. Aspuru-Guzik, and J. L. O’brien, “A variational eigenvalue
General Physics, vol. 1, no. 6, p. 629, Nov. 1968. solver on a photonic quantum processor,” Nature communications,
[316] R. Van Meter and J. Touch, “Designing Quantum Repeater Networks,” vol. 5, p. 4213, Jul. 2014.
IEEE Communications Magazine, vol. 51, no. 8, pp. 64–71, Aug. 2013.
[317] V. G. Cerf and R. E. Icahn, “A Protocol for Packet Network Inter-
communication,” ACM SIGCOMM Computer Communication Review, Amoldeep Singh is Research Scholar in Electronics and Communication
vol. 35, no. 2, pp. 71–82, May. 2005. Department at Thapar Institute of Engineering and Technology, Patiala, India.
[318] G. Fürnkranz, The Quantum Internet: Ultrafast and Safe from Hackers. He has received his ME degree in Electronics (VLSI design) from Punjab
Springer Nature, 2020. Engineering college, Chandigarh. He is an exchange student at Politecnico
[319] D. Collins, N. Gisin, and H. De Riedmatten*, “Quantum relays for long di milano, Milan, Italy and is associated with Erasmus KA-107 project. His
distance quantum cryptography,” Journal of Modern Optics, vol. 52, research interests includes Quantum communication, Quantum networking,
no. 5, pp. 735–753, Feb. 2005. VLSI Interconnects, Optical Interconnects.
[320] W. Dür, H.-J. Briegel, J. I. Cirac, and P. Zoller, “Quantum repeaters
based on entanglement purification,” Physical Review A, vol. 59, no. 1,
p. 169, Jan. 1999.
31

Kapal Dev is Senior Researcher at Munster Technological University, Ireland. Maurizio Magarini received the M.Sc. and Ph.D. degrees in electronic
Previously, he was a Postdoctoral Research Fellow with the CONNECT engineering from the Politecnico di Milano, Milan, Italy, in 1994 and 1999,
Centre, School of Computer Science and Statistics, Trinity College Dublin respectively. In 1994, he was granted the TELECOM Italia (now TIM)
(TCD). Previously, he worked as 5G Junior Consultant and Engineer at Altran scholarship award for his M.Sc. Thesis. He worked as a Research Associate
Italia S.p.A, Milan, Italy on 5G use cases. He worked as Lecturer at Indus in the Dipartimento di Elettronica, Informazione e Bioingegneria at the
university, Karachi back in 2014. He is also working for OCEANS Network Politecnico di Milano from 1999 to 2001. From 2001 to 2018, he was an
as Head of Projects to manage OCEANS project processes and functions to Assistant Professor in Politecnico di Milano where, since June 2018, he
improve efficiency, consistency and best practice integration has been an Associate Professor. From August 2008 to January 2009 he
He was awarded the PhD degree by Politecnico di Milano, Italy under the spent a sabbatical leave at Bell Labs, Alcatel-Lucent, Holmdel, NJ. His
prestigious fellowship of Erasmus Mundus funded by European Commission. research interests are in the broad area of communication and information
His education Profile revolves over ICT background i.e. Electronics (B.E and theory. Topics include synchronization, channel estimation, equalization and
M.E), Telecommunication Engineering (PhD) and Post-doc (Fusion of 5G coding applied to wireless and optical communication systems. His most
and Blockchain). His research interests include Blockchain, 6G Networks and recent research activities have focused on molecular communications, massive
Artificial Intelligence. He is very active in leading (as Principle Investigator) MIMO, study of waveforms for 5G cellular systems, wireless sensor networks
Erasmus + International Credit Mobility (ICM) and Capacity Building for for mission critical applications, and wireless networks using UAVs and high-
Higher Education and H2020 Co-Fund projects. Received a few Million Euros altitude platforms. He has authored and coauthored more than 100 journal and
funding and few are in review as well as in the writing phase. conference papers. He was the co-recipient of four best paper awards. He is
He is evaluator of MSCA Co-Fund schemes, Elsevier Book proposals Associate Editor of IEEE Access and IET Electronics Letters and a member of
and top scientific journals and conferences including IEEE TII, IEEE TITS, the Editorial Board of Nano Communication Networks (Elsevier) and MDPI
IEEE TNSE, IEEE IoT, IEEE JBHI, FGCS, COMNET, TETT, IEEE VTC, Telecom. He has been involved in several European and National research
WF-IoT. TPC member of IEEE BCA 2020 in conjunction with AICCSA projects.
2020, ICBC 2021, DICG Co-located with Middleware 2020 and FTNCT
2020. He is also serving as Associate Editor in Wireless Networks, IET
Quantum Communication, IET Networks, and Review Editor in Frontiers
in Communications and Networks. He is also serving as Guest Editor (GE)
in COMCOM (I.F: 2.8), GE in COMNET (I.F 3.11), Lead chair in one of
CCNC 2021 workshops, and editing a book for CRC press. He is a member
of the ACM, IEEE, and actively involved with various working groups and
committees of IEEE and ACM related to 5G and beyond, Blockchain and
Artificial Intelligence.
Harun Siljak received his bachelor and master degrees in Automatic Control
and Electronics from the University of Sarajevo in 2010 and 2012, respectively
and his PhD degree in Electrical and Electronics Engineering from the
International Burch University, Sarajevo, in 2015. He is an assistant professor
at the School of Engineering, Trinity College Dublin. During his earlier Marie
Curie fellowship at TCD, he merged complex systems science and reversible
computation in a new toolbox for wireless communications, mainly for control
and optimisation of large antenna arrays. The tools developed during the
project found their application in quantum computation and communications,
as well as molecular and neuronal communications. He serves as an associate
editor for the EURASIP Journal on Wireless Communications and Network-
ing, and science communication officer for the Western Balkans Chapter of
Marie Curie Alumni Association and MAT-DYN-NET COST Action.
Hem Dutt Joshi received the B.Tech degree in ECE from Barkatullah
University, Bhopal, India in 1999, the ME degree in CCN from MITS,
Gwalior in 2004 and the PhD degree from JUET, Guna, India in 2012.
He worked as Assistant Professor in JUET, Guna from 2006 to 2013.
Currently, he is working as Associate Professor in the department of ECE,
TIET, Patiala. Dr Joshi also worked as visiting research fellow in the year
2019 at CONNECT, the Science Foundation Ireland Research Centre for
Future Networks, at Trinity College Dublin, Ireland. Dr. Joshi is involved
very extensively in research regarding high data rate wireless communication
systems and signal processing. He has more than 15 years of teaching and
research experience. His research interests include wireless communication,
OFDM system, MIMO–OFDM, signal processing for wireless communication
and 5G communication system.

You might also like