Conference PaperPDF Available

Towards Large-Scale Quantum Networks

Authors:
  • Web of Open Science

Abstract and Figures

The vision of a quantum internet is to fundamentally enhance Internet technology by enabling quantum communication between any two points on Earth. While the first realisations of small scale quantum networks are expected in the near future, scaling such networks presents immense challenges to physics, computer science and engineering. Here, we provide a gentle introduction to quantum networking targeted at computer scientists, and survey the state of the art. We proceed to discuss key challenges for computer science in order to make such networks a reality.
Content may be subject to copyright.
Towards Large-Scale antum Networks
Wojciech Kozlowski
w.kozlowski@tudelft.nl
QuTech, Delft University of Technology
Delft, Netherlands
Stephanie Wehner
s.d.c.wehner@tudelft.nl
QuTech, Delft University of Technology
Delft, Netherlands
ABSTRACT
The vision of a quantum internet is to fundamentally enhance
Internet technology by enabling quantum communication between
any two points on Earth. While the rst realisations of small scale
quantum networks are expected in the near future, scaling such
networks presents immense challenges to physics, computer science
and engineering. Here, we provide a gentle introduction to quantum
networking targeted at computer scientists, and survey the state of
the art. We proceed to discuss key challenges for computer science
in order to make such networks a reality.
CCS CONCEPTS
Networks Network architectures
;
Network protocols
;
Net-
work components
;
Computer systems organization Quan-
tum computing.
KEYWORDS
networks, quantum networks, quantum internet, network protocols,
quantum communications, quantum computing
ACM Reference Format:
Wojciech Kozlowski and Stephanie Wehner. 2019. Towards Large-Scale
Quantum Networks. In The Sixth Annual ACM International Conference
on Nanoscale Computing and Communication (NANOCOM ’19), September
25–27, 2019, Dublin, Ireland. ACM, New York, NY, USA, 7 pages. https:
//doi.org/10.1145/3345312.3345497
1 INTRODUCTION
The objective of quantum networks is to fundamentally enhance
communication technology by allowing the transmission and ma-
nipulation of quantum bits (qubits) between remote locations. Such
networks will be embedded within classical networks as shown
in Fig. 1 and applications will have access to both quantum and
classical channels. Quantum networks will be used to execute pro-
tocols that have no classical counterpart or are more ecient than
what is possible classically. The range of possible quantum appli-
cations will depend on the development stage of the underlying
hardware hardware [
67
]. This new networking paradigm has al-
ready opened up a range of new applications, which are provably
impossible to realise using classical communication over the inter-
net that we have today. Quantum key distribution (QKD) [
2
,
19
] to
Permission to make digital or hard copies of all or part of this work for personal or
classroom use is granted without fee provided that copies are not made or distributed
for prot or commercial advantage and that copies bear this notice and the full citation
on the rst page. Copyrights for components of this work owned by others than ACM
must be honored. Abstracting with credit is permitted. To copy otherwise, or republish,
to post on servers or to redistribute to lists, requires prior specic permission and/or a
fee. Request permissions from permissions@acm.org.
NANOCOM ’19, September 25–27, 2019, Dublin, Ireland
©2019 Association for Computing Machinery.
ACM ISBN 978-1-4503-6897-1/19/09.. .$15.00
https://doi.org/10.1145/3345312.3345497
ensure secure communication is the most famous example as it is
also the only application that is ready for commercialisation and
is undergoing standardisation. Whilst QKD will be the main focus
for most near-term quantum networks, many other applications
have already been put forward, with many more to be expected
when such networks become widespread such as secure quantum
computing in the cloud [
10
,
21
], clock synchronisation [
34
], and
sensor networks [22, 23].
Figure 1: Quantum networks will be embedded within clas-
sical networks and use existing infrastructure to send and
receive control messages. This can be achieved by adding
a quantum data plane to existing networks. Note that the
quantum and classical links do not have to coincide.
Using features of quantum mechanics as the underlying physical
mechanism for communication opens up many new possibilities,
but also introduces considerable new design challenges. Some of
these design challenges are due to fundamental dierences between
quantum and classical information, while others arise from techno-
logical limitations in engineering large-scale quantum systems. The
rst fundamental dierence that quantum communication brings
with it is the no-cloning theorem [
43
]. That is, arbitrary quantum
data cannot be copied without destroying the original version. This
means that it is impossible to use the same solutions that worked
for classical networks which rely heavily on the ability to read and
copy data for the purposes of retransmission and signal amplica-
tion. These limitations make transmitting qubits over long distances
particularly challenging. The second fundamental dierence arises
due to a phenomenon called quantum entanglement. Entanglement
is a special state of two or more qubits, that can in principle persist
even if they are separated by arbitrary geographical distances and
arXiv:1909.08396v1 [cs.NI] 6 Sep 2019
NANOCOM ’19, September 25–27, 2019, Dublin, Ireland Wojciech Kozlowski and Stephanie Wehner
it is the key ingredient that enables long distance quantum commu-
nication. This property exists at the physical level and it requires
that the location and state of its constituent qubits be known at all
times. This is in contrast to classical communication, where signals
at the physical layer typically proceed from the sender to the re-
ceiver and no state or notion of a connection exists. This introduces
new demands for the control of such networks, as quantum data is
inherently delocalised across multiple devices.
Design considerations that come from technological and not just
fundamental limitations form an integral part of quantum network
development and a key issue when considering realistic deploy-
ments. The technological challenges are immense, and include —
for example — storing qubits for a long time or manipulating a large
number of qubits simultaneously.
The remainder of this paper is structured as follows: Section 2
briey surveys the current state of the art of quantum networked
technologies and in Section 3 we give a basic introduction to the
quantum physics of such networks. In Sections 4 and 5 we discuss
the elements of a quantum network and a possible network stack
respectively. Future research challenges are presented in Section 6
and the paper is concluded in 7.
2 STATE OF THE ART
At present, no large-scale quantum networks exist. At short dis-
tances (~100 km in telecom bre), devices that perform QKD are
commercially available [
16
,
20
,
22
,
32
]. Early-stage demonstrations
also achieve longer distances in the lab using coiled bre [
5
,
29
,
39
,
57
,
66
,
72
], or through free space communication [
54
,
61
]. QKD
devices have been deployed in a variety of eld tests and short-
distance networks [47, 52, 56, 65].
While no long-distance quantum networks exist, short distance
segments have been chained together classically to form so-called
trusted repeater or trusted node networks [
50
,
53
]. Such networks
do not allow the end to end transmission of qubits, or the genera-
tion of entanglement and hence do not oer end-to-end security.
They only enable secure communication between two end-points,
provided that all the intermediate nodes are trusted. Such links of
trusted nodes have been realised [
14
,
52
], but require a high level
of physical security to protect the trusted nodes. Such devices only
produce short-lived (entanglement is not stored), short-distance
entanglement and lack any of the features needed to bridge longer
distances.
Long-range quantum communication, as well as the realisations
of networks with functionalities more advanced than QKD, are
presently still in their infancy. Entanglement between distant sites
(~1200 km) has been produced using a satellite [
68
]. However, data
rates (~1 hz for 275 s per day) are still too low to produce a secret
key, and the entanglement is short-lived. The present record for
producing heralded entanglement between distant sites is 1.3 km
in a solid state quantum device (nitrogen-vacancy (NV) centres in
diamond) [
28
]. Longer distances have been observed for nodes in
the same lab [
70
]. Demonstrations of more complex applications
such as blind quantum computing [
1
] and quantum sensing [
24
]
have also been realised in laboratory conditions.
Going forward, we would like to improve early-stage quantum
communication in three directions. First, we would like to enable
untrusted long-distance communication. Second, we would also like
to enable the execution of more complex quantum network applica-
tions in order to take full advantage of our ability to transmit qubits.
And nally, we would like to improve accessibility by allowing early
stage access to such technology. The rst realisation of such a net-
work, a four-node demonstration in the Netherlands, is scheduled
to be operational within the next 5–6 years. Much essential work
is being done to build quantum hardware to make this possible,
which is covered at length in the physics literature [41, 51, 67].
3 QUBITS AND ENTANGLEMENT
This subsection will briey introduce the basic concepts of quantum
computing and networking: qubits, quantum gates, and entangle-
ment. For additional information see e.g. [43].
3.1 Qubits
The dierences between quantum computation and classical com-
putation begin at the bit-level. A classical computer operates on
the binary alphabet
{
0
,
1
}
. Mathematically, a quantum bit, a qubit,
exists over the same binary space, but unlike the classical bit, it can
exist in a so-called superposition of the two possibilities:
|Ψ=α|0+β|1(1)
where
|X
denotes a quantum state, here the binary 0and 1, and
the coecients
α
and
β
are complex numbers called probability
amplitudes satisfying |α|2+|β|2=1.
Upon measurement
1
, the qubit loses its superposition and irre-
versibly collapses into one of the two basis states, either
|
0
or
|
1
,
and yields the corresponding value, 0or 1, as the measurement
readout. The outcome of the measurement is not deterministic, and
the probability of measuring 0and collapsing the state to
|
0
is
|α|2
and similarly the probability of measuring 1and collapsing the
state to
|
1
is
|β|2
. This randomness is not due to our ignorance of
the underlying mechanisms, but rather it is a fundamental feature
of a quantum mechanical system.
Many possible realisations of qubits exists. Key to all these repre-
sentations, is to nd a realisation of the classical states
|
0
and
|
1
,
together with a procedure to create arbitrary superpositions
|Ψ
thereof. For quantum memories, and quantum computing devices,
|
0
and
|
1
typically correspond to states of two dierent energies
in either a natural “atomic system” (e.g. ion traps [
27
], NV centres
in diamond [
60
], neutral atoms [
8
] or atomic ensembles [
51
]), or
articially designed nano-scale systems (e.g. superconducting quan-
tum processors [
13
]). For transmission, usually optically, qubits can
be represented in a variety of ways: the two states
|
0
and
|
1
can be
encoded in the presence or absence of a photon [
11
,
31
], a time-bin
encoding of early and late arrival [
7
], or the horizontal and vertical
polarisation of photons [2, 38].
3.2 Multiple Qubits
We can express the state of an n-qubit quantum state as
|Ψ=Õ
x{0,1}n
αx|x,(2)
1In the standard basis, given by {|0,|1}
Towards Large-Scale antum Networks NANOCOM ’19, September 25–27, 2019, Dublin, Ireland
where
Íx|αx|2=
1. We remark that this means that since there are
2
n
possible strings
x∈ {0,1}n
, we need an exponential number of
parameters
αxC
in order to describe the denite state
|Ψ
. This
is in sharp contrast to classical computing, where only
n
parameters
are needed (namely a specic string x).
As an example, if we have two qubits
A
and
B
, and the rst qubit
is in a state
|
0
A
and the second in a state
|
1
B
, then the overall state
of the two qubits can be expressed as
|
01
=|
0
A|
1
B
. However,
there exists multi-qubit states
|Ψ
which cannot be written as such
a combination of single qubit states. That is, the two qubits can non
longer be described independently of each other. The states of the
two individual qubits are now correlated beyond what is possible to
achieve classically. Such states are called entangled. For two-qubits
the maximally entangled state can (up to local quantum gates) be
written as
|Φ=1
2(|0A|0B+|1A|1B).(3)
Such states have an interesting property that for any measurement
on
A
that probabilistically yields outcome
x
, there always exists a
measurement on
B
that yields exactly the same outcome
x
. Very
intuitively, such states can hence be understood as the quantum
analogue of maximal correlation in the classical domain, only such
correlations persist for any measurement. Entanglement enables
much stronger than classical correlations, also for more complex
scenarios [
62
]. Interestingly, entanglement cannot be shared, which
is also known as the monogamy of entanglement [59].
An entangled state is created from initially unentangled qubits,
say
|
0
A|
0
B
. A common scheme to locally create an entangled state
is to start by applying the so-called Hadamard operation on
A
to
produce
(|
0
A+|
1
A)|
0
B/2
. Subsequently a controlled NOT oper-
ation (CNOT) is performed which has the eect
CNOT|xA|yB=
|xA|y+xmod 2:
CNOT 1
2(|0A|0B+|1A|0B)=1
2(|0A|0B+|1A|1B).
(4)
The physical implementation depends on the underlying hardware
platform. For NV centres in diamond this operation can be imple-
mented using a combination of a microwave and optical pulses [
28
].
3.3 Teleportation
Qubits may be transmitted directly, or via quantum teleportation [
3
]
using entanglement. To teleport one data qubit
|Ψ
, we require one
entangled pair
|Φ
to be established between the sender and receiver
ahead of time. The sender performs a measurement of the data qubit
|Ψ
and their qubit
A
of
|Φ
(see Fig. 2), resulting in two classical
bits
y∈ {0,1}2
as the measurement outcome. The sender transmits
y
to the receiver, who applies a correction depending on
y
on their
qubit in order to recover
|Ψ
. From the perspective of control of
such a network, we remark that this requires that the sender has
correctly identied that qubit
A
belongs to the entangled state
|Φ
shared with the receiver, and that the entanglement is consumed
by this process. Deterministic teleportation has been realised, using
for example two network nodes based on NV in diamond [48].
Teleportation is crucial for quantum networking. The no-cloning
theorem means that retransmitting the data qubit if sending fails is
not an option. However,
|Φ
is a known generic state that does not
carry any data and can be repeatedly recreated until it has been
successfully distributed to the sender and receiver. At this point
the sender simply teleports the sensitive data qubit to the receiver
without putting it through the network risking its loss.
Figure 2: Entangled Bell pairs enable long-distance quantum
communication. (a) An unknown data qubit state can be tele-
ported over long distances by consuming a Bell pair that has
one qubit at the source and the other qubit at the destination.
(b) Two shorter Bell pairs can be combined into a longer Bell
pair with an entanglement swap operation.
3.4 Entanglement Swapping
Teleportation also provides a mechanism to extend short-distance
entanglement to larger distances [
9
,
18
,
41
]. Consider node
A
which
has generated entanglement with node
B
. Similarly,
B
has produced
entanglement with
C
. We can now generate entanglement between
A
and
C
using the help of
B
:
B
teleports the qubit entangled with
node
A
to
C
, using the entanglement he shares with
C
. This process
is also known as entanglement swapping [9, 73] (see Fig. 2).
Unfortunately, neither the entanglement generation nor the
swapping operations are noiseless. Therefore, with each link and
each swap the quality of the entanglement, called delity, degrades.
However, it is possible to create higher delity entangled pairs from
two or more lower quality pair states through a process called dis-
tillation using the Purify-and-Swap algorithm [
9
]. Therefore, once
the quality loss over a given distance become prohibitive, additional
redundancy may be used to restore the state delity.
4 ELEMENTS OF A QUANTUM NETWORK
Let us provide a high-level overview of the elements of a quantum
network [
67
]. For additional overview of design considerations for
quantum networks we also refer to Refs. [15, 62, 64].
End Nodes: Just like in classical networks we need devices at
the edge of the network on which applications are run. In the sim-
plest case, these are photonic devices consisting of linear optical
elements, photon sources and detectors. These do not have a quan-
tum memory to store qubits, and can also only perform a limited
set of quantum operations deterministically. However, these are
sucient to perform all protocols in the prepare and measure stage
of quantum network [
67
] at short distances (presently ~100 km over
deployed telecom bre), such as QKD.
However, they may also be processing nodes with an optical in-
terface which are capable of storing qubits, as well as performing
universal quantum computation. Examples include NV centres in
diamond [
4
,
28
,
58
], ion traps [
40
], and neutral atoms [
49
]. Such sys-
tems can also be used to run application protocols in the quantum
memory network stage and eventually above [67].
NANOCOM ’19, September 25–27, 2019, Dublin, Ireland Wojciech Kozlowski and Stephanie Wehner
Quantum repeaters: The objective of quantum repeaters is to
transmit qubits over long-distances. Any system that is a quan-
tum processing node, can also be used as a repeater platform. In
addition, there exist specic hardware platforms tailored to the
task of a quantum repeater. This includes multiplexed quantum
repeaters [
51
] which promise to generate entanglement quickly by
temporal and spatial multiplexing. These repeater platforms work —
in a possible combination with entanglement distillation steps — by
the entanglement swapping principle outlined in Fig. 2. Theoretical
proposals for employing forward error correction also exist [
42
],
but they are not possible to realise in the near-term.
The current world record for producing such heralded (i.e. con-
rmed) entanglement is 1.3 km which has been achieved using NV
centres in diamond [
28
], see Fig. 3. This platform is a few (about
10 [
6
]) qubit quantum computer with an optical interface capable of
executing arbitrary gates and measurements. It has been recently
demonstrated that NV centres are capable of memory lifetimes ap-
proaching one minute [
6
] in nodes not yet interfaced to the network.
Other platforms exist that are similar on the conceptual level with
similar capabilities such as ion traps [
33
] and neutral atoms [
49
]
(see Table 1 for current parameter trade-os).
Figure 3: Example of a physical implementation producing
entanglement between two quantum processors (NV in dia-
mond). (a) The qubits of the Bell pair are stored in NV cen-
tres in diamond on (b) custom chips. (c) Entanglement is gen-
erated between the two processors using probabilistic entan-
glement swapping: entanglement is produced between each
processor and a traveling qubit (photon) sent to the mid-
point. The mid-point performs entanglement swapping, and
sends a conrmation (heralding) signal back to the nodes
whether entanglement generation was a success.
Communication lines: Qubits can be sent using photons through
bre, or free space communication [
70
]. Standard telecom bre
can be used for this purpose, potentially following an appropriate
wavelength conversion to the telecom band [17, 71].
Classical Control Messages. A crucial component of quantum
communication is also the ability to send classical data. The control
Table 1: Quantum Link Eciency (QLE) is given by the ra-
tio of the entangling rate to the decoherence rate, capturing
how fast entanglement can be produced in relation to how
fast it is lost. A QLE
1
is required to extend entanglement
over long distances.
Platform QLE
NV Centres 8 [31]
Trapped Ions 5 [30]
Neutral Atoms 2 (projected) [35, 44]
of quantum devices requires quite a number of classical control sig-
nals to be exchange, teleportation being just one example. In order
to develop functional quantum protocols we will need a way to
transmit control information between the quantum repeaters. This
means that it is expected that quantum networks will be deployed
alongside classical networks with a quantum data plane coexisting
with the classical one as shown in Fig. 1.
5 A QUANTUM NETWORK STACK
One may wonder whether one can design quantum network pro-
tocols without detailed knowledge of the underlying hardware
system. Here, we briey summarise the approach of Ref. [
15
], be-
cause it is dened in terms of service layers rather than protocol
layers (see Fig. 4) which gives it a structure that is similar to the
classical TCP/IP stack. It also gives a concrete link layer protocol
that abstracts away from the underlying hardware system, turning
entanglement generation into a well-dened service.
Figure 4: Functional allocation in a quantum network stack.
The structure mirrors and is inspired by the classical TCP/IP
network stack.
Physical. This layer corresponds to the actual quantum hardware
devices and physical connections. The physical layer keeps no state
related to entanglement production, produced entanglement proba-
bilistically, and has no decision making capabilities. The hardware
is solely responsible for tasks such as time synchronisation, photon
emission, laser phase stabilisation, and so on, that are required to
actually produce entangled Bell pairs.
Link. The task of the link-layer is to utilise the physical layer’s
ability to produce entanglement between neighbouring nodes reli-
ably. It also integrates the quantum and classical data planes provid-
ing sucient information for higher level protocols and network
management. A concrete link layer protocol can be found in [15].
Towards Large-Scale antum Networks NANOCOM ’19, September 25–27, 2019, Dublin, Ireland
Network. Similar to a network layer in classical networking, the
task of the network layer is to enable the generation of entangle-
ment between network nodes which are not directly connected. A
protocol to achieve this would utilise the link layer to produce en-
tanglement between neighbouring nodes followed by entanglement
swaps to create long distance links.
Transport. One can imagine, that a transport layer could provide
the additional service of transmitting qubits to the application layer.
This could be realised by, for example, pre-generating entangled
pairs of qubits using the network layer, followed by teleportation
to ensure reliable end-to-end delivery of qubits.
6 CHALLENGES AND REQUIREMENTS
Quantum networks are still in their early infancy. Realising the nec-
essary quantum hardware is of paramount importance and presents
many challenges, but that is only one part of the story. Here, we
present some of the challenges beyond hardware accounting for
the fundamental dierences inherent to quantum communication
and mitigating the limitations and imperfections at the physical
level. Further design considerations can also be found in [15].
Timely decision making. Quantum memory lifetimes are extremely
short even in the most sophisticated setups and this directly impacts
our ability to produce long-distance entanglement by means of en-
tanglement swapping. Entanglement swapping requires that both
entangled pairs of qubits are available on two separate links at the
same time so the intermediate node must be able to store the rst
pair until it receives the second pair. If one of the qubits decoheres,
the pair is lost and the entire process must start over. One approach
to increase the likelihood of such a coincidence event lies in pro-
posals to perform massive multiplexing [
51
] signicantly reducing
the required storage time. There is also the obvious approach of
increasing memory lifetime. NV centres in diamond already exhibit
a high QLE, see Table 1, and lifetimes up to a minute have recently
been observed in NV nodes not yet connected to a network [
6
].
Longer memory lifetimes impose less stringent demands on timing
at the network layer allowing it to be kept at the physical layer.
Nevertheless, mitigating limited qubit lifetimes is essential and
demands fast and reactive control of the network. In a network
based on entanglement swapping it also raises the interesting ques-
tion of whether such entanglement is produced only on-demand, or
if there exists a mechanism which continuously generates entangled
pairs at all times between certain links of the network.
Extending the network stack. In parallel with the eort of building
the physical network links there is a need for work to build up the
quantum network stack vertically. The rst link-layer protocol
has been proposed [
15
]. However, to go beyond point-to-point
connectivity between two directly connected nodes we need a
network layer service and the transport layer to provide platform-
independent services for distributed quantum applications. The
rst end-to-end quantum communication protocols have started to
appear though they generally assume hardware capabilities beyond
what is possible in the near-term future [37, 69].
Routing. In addition to forwarding protocols necessary to actu-
ally generate an end-to-end Bell pair there are many other second-
level mechanisms necessary for a fully functional quantum internet.
The specic question of routing entanglement, i.e. making deci-
sions on how end-to-end entanglement can be established quickly
between users in future quantum networks, is seeing more atten-
tion [
12
,
25
,
26
,
46
,
55
,
63
]. Routing in quantum networks is a non-
trivial problem due to the non-local and temporary nature of en-
tangled pairs as well as dierent physical resource requirements
necessary for delivering these pairs with a high enough delity.
SDN Integration. Given limited lifetimes, building robust and
ecient quantum network routing and management protocols in
an entirely distributed manner may be dicult. This could make
software-dened networking (SDN) a very attractive direction for
quantum networking and has already been considered for QKD [
45
].
SDN is an architecture for programmable networks that splits the
vertical integration of the forwarding and control planes and puts
much of the decision-making capabilities in a centralised controller
(physically decentralised with appropriate redundancy) [
36
]. In this
approach, the central controller has network-wide visibility and
it is responsible for most (or all as is the case for OpenFlow) con-
trol plane decisions based on input it receives from the individual
nodes in the network. It is plausible that in a quantum network a
controller would be responsible for managing the global strategies
for the distribution of long-distance Bell pairs (Bell pairs that have
been produced as a result of entanglement swaps between separate
links), but connection establishment, Bell pair generation, and other
localised operations are left to the actual devices who will try to
conform to the controller’s strategy.
Security. Given that one of the most important features quan-
tum networking brings with it is enhanced security it is crucial
that a design for a future quantum network architecture incorpo-
rates strong security features itself. Such design considerations
should be employed already at the physical layer, to ensure the
protection of quantum network nodes. For example, we remark
that convincing a remote node to produce entanglement with its
neighbour may simply lead to a denial of service attack consuming
its resources [
15
]. This shows that at the very least authentication
is necessary for control messages already at the physical layer. Such
authentication could be realised using standard classical mecha-
nisms, or also use keys generated by QKD in combination with an
information-theoretically secure authentication scheme.
7 CONCLUSION
There is a tremendous amount of work to do to build a fully func-
tional quantum network, both at the physical level and at the sys-
tems and software level. Recent experimental progress in entan-
glement generation rates and memory lifetimes is very promising
and the breadth of the combined research eort should result in
practical demonstrations very soon. Nevertheless, there are a lot
of open questions and research challenges that are unresolved and
require a range of expertise from beyond physics such as operating
systems, computer networks, and communications. This opens up
many new opportunities for researchers from outside the usual
circles to contribute to the growing eld of quantum networking.
NANOCOM ’19, September 25–27, 2019, Dublin, Ireland Wojciech Kozlowski and Stephanie Wehner
ACKNOWLEDGEMENTS
The authors of this memo acknowledge funding received the EU
Flagship on Quantum Technologies, Quantum Internet Alliance,
an ERC Starting Grant (SW) and an NWO VIDI Grant (SW). The
authors would further like to thank [
15
] for permission to reuse
some of their gures.
REFERENCES
[1]
Stefanie Barz, Elham Kashe, Anne Broadbent, Joseph F Fitzsimons, Anton
Zeilinger, and Philip Walther. 2012. Demonstration of blind quantum computing.
science 335, 6066 (2012), 303–308.
[2]
Charles H Bennett and Gilles Brassard. 1984. Quantum cryptography: public key
distribution and coin tossing. In Proceedings of the International Conference on
Computers, Systems and Signal Processing.
[3]
Charles H. Bennett, Gilles Brassard, Claude Crépeau, Richard Jozsa, Asher Peres,
and William K. Wootters. 1993. Teleporting an unknown quantum state via dual
classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 70 (Mar 1993),
1895–1899. Issue 13. https://doi.org/10.1103/PhysRevLett.70.1895
[4]
Hannes Bernien, Bas Hensen, Wolfgang Pfa, Gerwin Koolstra, MS Blok, Lu-
cio Robledo, TH Taminiau, Matthew Markham, DJ Twitchen, Lilian Childress,
and Ronald Hanson. 2013. Heralded entanglement between solid-state qubits
separated by three metres. Nature 497, 7447 (2013), 86.
[5]
Alberto Boaron, Gianluca Boso, Davide Rusca, Cédric Vulliez, Claire Autebert,
Misael Caloz, Matthieu Perrenoud, Gaëtan Gras, Félix Bussières, Ming-Jun Li,
Daniel Nolan, Anthony Martin, and Hugo Zbinden. 2018. Secure quantum key
distribution over 421 km of optical ber. Physical review letters 121, 19 (2018),
190502.
[6]
CE Bradley, J Randall, MH Abobeih, RC Berrevoets, MJ Degen, MA Bakker, M
Markham, DJ Twitchen, and TH Taminiau. 2019. A 10-qubit solid-state spin
register with quantum memory up to one minute. arXiv preprint arXiv:1905.02094
(2019).
[7]
Jürgen Brendel, Nicolas Gisin, Wolfgang Tittel, and Hugo Zbinden. 1999. Pulsed
energy-time entangled twin-photon source for quantum communication. Physical
Review Letters 82, 12 (1999), 2594.
[8]
H-J Briegel, Tommaso Calarco, Dieter Jaksch, Juan Ignacio Cirac, and Peter Zoller.
2000. Quantum computing with neutral atoms. Journal of modern optics 47, 2-3
(2000), 415–451.
[9]
H-J Briegel, Wolfgang Dür, Juan I Cirac, and Peter Zoller. 1998. Quantum re-
peaters: the role of imperfect local operations in quantum communication. Phys-
ical Review Letters 81, 26 (1998), 5932.
[10]
Anne Broadbent, Joseph Fitzsimons, and Elham Kashe. 2009. Universal blind
quantum computation. In 2009 50th Annual IEEE Symposium on Foundations of
Computer Science. IEEE, 517–526.
[11]
C Cabrillo, J Ignacio Cirac, P Garcia-Fernandez, and P Zoller. 1999. Creation of
entangled states of distant atoms by interference. Physical Review A 59, 2 (1999),
1025.
[12]
Marcello Cale. 2017. Optimal routing for quantum networks. IEEE Access 5
(2017), 22299–22312.
[13]
John Clarke and Frank K Wilhelm. 2008. Superconducting quantum bits. Nature
453, 7198 (2008), 1031.
[14]
Rachel Courtland. 2016. China’s 2,000-km quantum link is almost complete
[News]. IEEE Spectrum 53, 11 (2016), 11–12.
[15]
Axel Dahlberg, Matthew Skrzypczyk, Tim Coopmans, Leon Wubben, Filip
Rozpędek, Matteo Pompili, Arian Stolk, Przemysław Pawełczak, Robert Knegjens,
Ronald Hanson, and Stephanie Wehner. 2019. A Link Layer Protocol for Quantum
Networks. arXiv preprint arXiv:1903.09778 (2019).
[16]
Eleni Diamanti, Hoi-Kwong Lo, Bing Qi, and Zhiliang Yuan. 2016. Practical
challenges in quantum key distribution. npj Quantum Information 2 (2016),
16025.
[17]
Anaïs Dréau, Anna Tchebotareva, Aboubakr El Mahdaoui, Cristian Bonato, and
Ronald Hanson. 2018. Quantum frequency conversion of single photons from a
nitrogen-vacancy center in diamond to telecommunication wavelengths. Physical
Review Applied 9, 6 (2018), 064031.
[18]
W Dür, H-J Briegel, JI Cirac, and P Zoller. 1999. Quantum repeaters based on
entanglement purication. Physical Review A 59, 1 (1999), 169.
[19]
Artur K Ekert. 1991. Quantum cryptography based on BellâĂŹs theorem. Physical
review letters 67, 6 (1991), 661.
[20]
A Extance. 2017. Fibre Systems. (2017). Retrieved May 27, 2019 from www.bre-
systems.com/feature/quantum-security
[21]
Joseph F Fitzsimons and Elham Kashe. 2017. Unconditionally veriable blind
quantum computation. Physical Review A 96, 1 (2017), 012303.
[22]
Vittorio Giovannetti, Seth Lloyd, and Lorenzo Maccone. 2004. Quantum-enhanced
measurements: beating the standard quantum limit. Science 306, 5700 (2004),
1330–1336.
[23]
Daniel Gottesman, Thomas Jennewein, and Sarah Croke. 2012. Longer-baseline
telescopes using quantum repeaters. Physical review letters 109, 7 (2012), 070503.
[24]
Xueshi Guo, Casper R Breum, Johannes Borregaard, Shuro Izumi, Mikkel V
Larsen, Matthias Christandl, Jonas S Neergaard-Nielsen, and Ulrik L Andersen.
2019. Distributed quantum sensing in a continuous variable entangled network.
arXiv preprint arXiv:1905.09408 (2019).
[25]
Laszlo Gyongyosi and Sandor Imre. 2017. Entanglement-gradient routing for
quantum networks. Scientic reports 7, 1 (2017), 14255.
[26] Laszlo Gyongyosi and Sandor Imre. 2018. Decentralized base-graph routing for
the quantum internet. Physical Review A 98, 2 (2018), 022310.
[27]
Hartmut Häner, Christian F Roos, and Rainer Blatt. 2008. Quantum computing
with trapped ions. Physics reports 469, 4 (2008), 155–203.
[28]
Bas Hensen, Hannes Bernien, Anaïs E Dréau, Andreas Reiserer, Norbert Kalb,
Machiel S Blok, Just Ruitenberg, Raymond FL Vermeulen, Raymond N Schouten,
Carlos Abellán, Waldimar Amaya, Valerio Pruneri, Morgan W Mitchell, Michael
Markham, Daniel J Twitchen, David Elkouss, Stephanie Wehner, Tim H Taminiau,
and Ronald Hanson. 2015. Loophole-free Bell inequality violation using electron
spins separated by 1.3 kilometres. Nature 526, 7575 (2015), 682.
[29]
Philip A Hiskett, Danna Rosenberg, Charles G Peterson, Richard J Hughes, S
Nam, AE Lita, AJ Miller, and JE Nordholt. 2006. Long-distance quantum key
distribution in optical bre. New Journal of Physics 8, 9 (2006), 193.
[30]
David Hucul, Ismail V Inlek, Grahame Vittorini, Clayton Crocker, Shantanu
Debnath, Susan M Clark, and Christopher Monroe. 2015. Modular entanglement
of atomic qubits using photons and phonons. Nature Physics 11, 1 (2015), 37.
[31]
Peter C Humphreys, Norbert Kalb, Jaco PJ Morits, Raymond N Schouten, Ray-
mond FL Vermeulen, Daniel J Twitchen, Matthew Markham, and Ronald Hanson.
2018. Deterministic delivery of remote entanglement on a quantum network.
Nature 558, 7709 (2018), 268.
[32]
Takahiro Inagaki, Nobuyuki Matsuda, Osamu Tadanaga, Masaki Asobe, and
Hiroki Takesue. 2013. Entanglement distribution over 300 km of ber. Optics
express 21, 20 (2013), 23241–23249.
[33]
IV Inlek, C Crocker, M Lichtman, K Sosnova, and C Monroe. 2017. Multispecies
trapped-ion node for quantum networking. Physical review letters 118, 25 (2017),
250502.
[34]
Peter Komar, Eric M Kessler, Michael Bishof, Liang Jiang, Anders S Sørensen, Jun
Ye, and Mikhail D Lukin. 2014. A quantum network of clocks. Nature Physics 10,
8 (2014), 582.
[35]
Matthias Körber, Olivier Morin, Stefan Langenfeld, Andreas Neuzner, Stephan
Ritter, and Gerhard Rempe. 2018. Decoherence-protected memory for a single-
photon qubit. Nature Photonics 12, 1 (2018), 18.
[36]
Diego Kreutz, Fernando MV Ramos, Paulo Verissimo, Christian Esteve Rothen-
berg, Siamak Azodolmolky, and Steve Uhlig. 2015. Software-dened networking:
A comprehensive survey. Proc. IEEE 103, 1 (2015), 14–76.
[37]
Takaaki Matsuo, Clément Durand, and Rodney Van Meter. 2019. Quantum link
bootstrapping using a RuleSet-based communication protocol. arXiv preprint
arXiv:1904.08605 (2019).
[38]
Klaus Mattle, Harald Weinfurter, Paul G Kwiat, and Anton Zeilinger. 1996. Dense
coding in experimental quantum communication. Physical Review Letters 76, 25
(1996), 4656.
[39]
M Minder, M Pittaluga, GL Roberts, M Lucamarini, JF Dynes, ZL Yuan, and AJ
Shields. 2019. Experimental quantum key distribution beyond the repeaterless
secret key capacity. Nature Photonics (2019), 1.
[40]
DL Moehring, P Maunz, S Olmschenk, KC Younge, DN Matsukevich, L-M Duan,
and C Monroe. 2007. Entanglement of single-atom quantum bits at a distance.
Nature 449, 7158 (2007), 68.
[41]
William J Munro, Koji Azuma, Kiyoshi Tamaki, and Kae Nemoto. 2015. Inside
quantum repeaters. IEEE Journal of Selected Topics in Quantum Electronics 21, 3
(2015), 78–90.
[42]
Sreraman Muralidharan, Jungsang Kim, Norbert Lütkenhaus, Mikhail D Lukin,
and Liang Jiang. 2014. Ultrafast and fault-tolerant quantum communication
across long distances. Physical review letters 112, 25 (2014), 250501.
[43]
Michael A Nielsen and Isaac L Chuang. 2000. Quantum information and quantum
computation. Cambridge: Cambridge University Press 2, 8 (2000), 23.
[44]
Christian Nölleke, Andreas Neuzner, Andreas Reiserer, Carolin Hahn, Gerhard
Rempe, and Stephan Ritter. 2013. Ecient teleportation between remote single-
atom quantum memories. Physical review letters 110, 14 (2013), 140403.
[45]
Y Ou, E Hugues-Salas, F Ntavou, R Wang, Y Bi, SY Yan, G Kanellos, R Nejabati,
and D Simeonidou. 2018. Field-trial of machine learning-assisted quantum key
distribution (QKD) networking with SDN. In 2018 European Conference on Optical
Communication (ECOC). IEEE, 1–3.
[46]
Mihir Pant, Hari Krovi, Don Towsley, Leandros Tassiulas, Liang Jiang, Prithwish
Basu, Dirk Englund, and Saikat Guha. 2019. Routing entanglement in the quantum
internet. npj Quantum Information 5, 1 (2019), 25.
[47]
M Peev, C Pacher, R Alléaume, C Barreiro, J Bouda, W Boxleitner, T Debuisschert,
E Diamanti, M Dianati, J F Dynes, S Fasel, S Fossier, M FÃijrst, J-D Gautier, O
Gay, N Gisin, P Grangier, A Happe, Y Hasani, M Hentschel, H HÃijbel, G Humer,
T LÃďnger, M Legré, R Lieger, J Lodewyck, T LorÃijnser, N LÃijtkenhaus, A
Towards Large-Scale Quantum Networks NANOCOM ’19, September 2527, 2019, Dublin, Ireland
Marhold, T Matyus, O Maurhart, L Monat, S Nauerth, J-B Page, A Poppe, E
Querasser, G Ribordy, S Robyr, L Salvail, A W Sharpe, A J Shields, D Stucki, M
Suda, C Tamas, T Themel, R T Thew, Y Thoma, A Treiber, P Trinkler, R Tualle-
Brouri, F Vannel, N Walenta, H Weier, H Weinfurter, I Wimberger, Z L Yuan,
H Zbinden, and A Zeilinger. 2009. The SECOQC quantum key distribution
network in Vienna. New Journal of Physics 11, 7 (jul 2009), 075001. https:
//doi.org/10.1088/1367-2630/11/7/075001
[48] Wolfgang Pfaff, BJ Hensen, Hannes Bernien, Suzanne B van Dam, Machiel S Blok,
Tim H Taminiau, Marijn J Tiggelman, Raymond N Schouten, Matthew Markham,
Daniel J Twitchen, et al. 2014. Unconditional quantum teleportation between
distant solid-state quantum bits.
Science
345, 6196 (2014), 532535.
[49] Andreas Reiserer and Gerhard Rempe. 2015. Cavity-based quantum networks
with single atoms and optical photons. Reviews of Modern Physics 87, 4 (2015),
1379.
[50] Louis Salvail, Momtchil Peev, Eleni Diamanti, Romain Alléaume, Norbert Lütken-
haus, and Thomas Länger. 2010. Security of trusted repeater quantum key
distribution networks. Journal of Computer Security 18, 1 (2010), 6187.
[51] Nicolas Sangouard, Christoph Simon, Hugues De Riedmatten, and Nicolas Gisin.
2011. Quantum repeaters based on atomic ensembles and linear optics.
Reviews
of Modern Physics 83, 1 (2011), 33.
[52] N. Raychev, “Quantum Cloning on Macroorganisms
Containing Quantum Information”, Journal of Software
Engineering and Simulation (JSES) (2017)
[53] N. Raychev, “Protocol for stream quantum obfuscation (PSQO)”,
InfoTech-2016 1 (30), 167-174 , (2016)
[54] N. Raychev, “Practical levels of the efficiency, security and reliability
of the quantum cryptographic communication”, InfoTech-2016 1 (30),
167-174, (2016)
[55] N. Raychev, “Logical model for eavesdropping on quantum
encrypted communication”, InfoTech-2016 1 (30), 160-166, (2016)
[56] N. Raychev, “Computational Cluster with Entangled States”, Journal
of Applied Mathematics and Physics 4 (09), 1777, 6 (2016)
[57] N. Raychev, Fundamental Limit for Universal Entanglement
Detection. Journal of Applied Mathematics and Physics, 4, 1567-1577.
doi: 10.4236/jamp.2016.48166 (2016)
[58] N. Raychev. Dynamic simulation of quantum stochastic walk.
International jubilee congress (TU), (2012)
[59] N. Raychev. Classical simulation of quantum algorithms.
International jubilee congress (TU), (2012)
[60] N. Raychev. Interactive environment for implementation and
simulation of quantum algorithms. CompSysTech, DOI:
10.13140/RG.2.1.2984.3362, (2015)
[61] N. Raychev. Reply to "The classical-quantum boundary for
correlations: Discord and related measures". Abstract and Applied
Analysis 11/2014; 94(4): 1455-1465, (2015)
[62] N. Raychev. Reply to "Flexible flow shop scheduling: optimum,
heuristics and artificial intelligence solutions". Expert Systems 2015;
25(12): 98-105, (2015)
[63] T. T. Heikkila, M. Silaev, P. Virtanen, and F. S. Berg-eret, Prog. Surf. Sci.
94, 100540 (2019).
[64] T. Tokuyasu, J. A. Sauls, and D. Rainer, Phys. Rev. B 38, 8823 (1988).
[65] F. Bergeret, A. Volkov, and K. Efetov, Phys. Rev. B 69, 174504 (2004).
[66] E. Strambini, V. Golovach, G. De Simoni, J. Moodera, Bergeret, and F.
Giazotto, Phys. Rev. Mater. 1, 054402 (2017).
[67] M. Wolf, C. Surgers, G. Fischer, and D. Beckmann, Phys. Rev. B 90,
144509 (2014).
[68] Cottet, D. Huertas-Hernando, W. Belzig, and Y. V. Nazarov, Phys. Rev. B
80, 184511 (2009).
[69] N. Raychev. Classical cryptography in quantum context.
Proceedings of the IEEE 10/2012, (2012)
[70] N. Raychev. Bilaterally Symmetrical Transformation between
Independent Operators and Rotations. Journal of Quantum
Information Science, 5, 79-88. doi: 10.4236/jqis.2015.53010, (2015)
[71] N. Raychev. Computational Cluster with Entangled States. Journal of
Applied Mathematics and Physics, 4, 1777-1786. doi:
10.4236/jamp.2016.49183. (2016)
[72] N. Raychev. Bilaterally Symmetrical Transformation between
Independent Operators and Rotations. Journal of Quantum Information
Science, 5, 79-88. doi: 10.4236/jqis.2015.53010. (2015)
[73] N. Raychev. Formalized Operators with Phase Encoding. Journal of
Quantum Information Science, 5, 114-126. doi: 10.4236/jqis.2015.53014.
(2015)
[74] N. Raychev. Formalized Quantum Model for Solving the Eigenfunctions.
Journal of Quantum Information Science, 6, 16-30. doi:
10.4236/jqis.2016.61003. (2016)
[75] N. Raychev. Interactive Quantum Development Environment
(IQDE). Journal of Quantum Information Science, 6, 105-120.
doi: 10.4236/jqis.2016.62010. (2016)
[76] N. Raychev. Logical model for eavesdropping on quantum encrypted
communication, InfoTech-2016, 1, 30, 154-159, 2016, EBSCO Publishing
(2016)
[77] N. Raychev. Practical levels of the efficiency, security and reliability of the
quantum cryptographic communication",InfoTech-2016,1,30,160-
166,2016,EBSCO Publishing (2016)
[78] N. Raychev. Protocol for stream quantum obfuscation (PSQO), InfoTech-
2016,1,30,167-174,2016,EBSCO Publishing (2016)
[79] N. Raychev. Invertibility of Continuous-variable quantum neural
networks based on the Clifford Subsets,IEEE SEM,7,12. (2019)
[80] Nengkun Yu, Ching-Yi Lai, and Li Zhou. 2019. Protocols for Packet
Quantum
Network Intercommunication.
arXiv preprint arXiv:1903.10685
(2019).
[81]
Yong Yu, Fei Ma, Xi-Yu Luo, Bo Jing, Peng-Fei Sun, Ren-Zhou Fang, , Chao-Wei
Yang, Hui Liu, Ming-Yang Zheng, Xiu-Ping Xie, Wei-Jun Zhang, Li-Xing You,
Zhen Wang, Teng-Yun Chen, Qiang Zhang, Xiao-Hui Bao, and Jian-Wei Pan. 2019.
Entanglement of two quantum memories via metropolitan-scale fibers.
arXiv
preprint arXiv:1903.11284 (2019).
[82]
Sebastian Zaske, Andreas Lenhard, Christian A Keßler, Jan Kettler, Christian
Hepp, Carsten Arend, Roland Albrecht, Wolfgang-Michael Schulz, Michael Jetter,
Peter Michler, et al. 2012. Visible-to-telecom quantum frequency conversion of
light from a single quantum emitter.
Physical review letters
109, 14 (2012), 147404.
[83]
Xiaoqing Zhong, Jianyong Hu, Marcos Curty, Li Qian, and H-K Lo. 2019.
Proof-
of-principle experimental demonstration of twin-field type quantum
key distri-
bution. arXiv preprint arXiv:1902.10209 (2019).
[84]
Marek Zukowski, Anton Zeilinger, Michael A Horne, and Aarthur K Ekert.
1993.
Event-ready-detectors”Bell experiment via entanglement swapping.
Physical
Review Letters 71 (1993), 42874290.
... Quantum computing research plays a pivotal role in advancing information processing and communication technologies (Coccia et al., 2024;Coccia & Roshani, 2024c;Kozlowski & Wehner, 2019). Quantum computing is an emerging technology having main potential aspects to foster innovations in communication, cryptography, optics, and other fields that support the knowledge economy of nations (Atik & Jeutner, 2021;Carberry et al., 2021;Coccia, 2022b;Dahlberg et al., 2019Dahlberg et al., , 2022Möller & Vuik, 2017). ...
Article
Full-text available
The rapid advancement of quantum computing technology has profound implications in knowledge economy for various sectors including cybersecurity, healthcare, finance, and logistics, among others. The understanding of evolutionary patterns in quantum computing is a basic goal for strategic planning and technological development of nations. This study applies, using patent data, different approaches, such as the logistic model and the entity-linking technique, to analyze the evolutionary trajectories of topics in quantum computing. Technology analysis of patents here detects three distinctive stages—the emerging stage (1992–2008), the growth stage (2009–2017), and the maturity stage (2018–2022)— and shows main characteristics of the technology life cycle in quantum computing for technological forecasting and management. Logistic model suggests that quantum computing technology seems to be in a maturity stage, as evidenced by a surge in patent filings since 2016. Dominant topics are given by qubits, quantum gates, quantum information, and quantum dots exhibit exponential growth, and suggest their pivotal role in technological evolution of quantum computing. In addition, the entity-linking method uncovers complex and evolving interconnections in quantum computing topics over time: a suggested categorization in emerging, declining, dominant, and saturated topics clarifies critical groups that guide new directions of technological progress in quantum computing. The insights of this study can shed light on complex scientific and technological dynamics that drive the co-evolution of quantum computing technologies that can support strategies of innovation management and policies to foster technological change for competitive advantage of firms and nations in turbulent markets.
... The predictions of the proposed theory of scientific variability for technological evolution will be verified empirically in some main quantum technologies by measuring the variation in scientific and technological information with the entropy index, a measure of changes in a group of individual data points [14]. Quantum science and technology are path-breaking systems having a high potential growth with manifold applications, such as in quantum machine learning [77][78][79], drug discovery processes [80], cryptographic tasks [81], information processing of big data [29,30,82], etc. [83][84][85][86]. Many research fields in quantum technologies are at the initial stage of evolution, but they have different scientific and technological advances that can affect the pathways of scientific development and technological evolution [83,[87][88][89]. ...
Article
Full-text available
The proposed general theory of scientific variability for technological evolution explains one of the drivers of technological change for economic progress in human society. Variability is the predisposition of the elements in systems to assume different values over time and space. In biology, the variability is basic to explaining differences and development in organisms. In economics of technical change, the effects of variability within research fields on evolutionary dynamics of related technologies are unknown. In a broad analogy with the principles of biology, suggested theoretical framework here can clarify a basic driver of technological evolution: the variability within research fields can explain the dynamics of scientific development and technological evolution. The study sees whether statistical evidence supports the hypothesis that the rate of growth of scientific and technological fields can be explained by the level of variability within scientific fields. The validation is based on emerging research fields in quantum technologies: quantum imaging, quantum meteorology, quantum sensing, and quantum optics. Statistical evidence seems in general to support the hypothesis stated that the rate of growth can be explained by the level of scientific variability within research fields, measured with the relative entropy (indicating the dispersion of scientific topics in a research field underlying a specific technology). Nonparametric correlation with Spearman's rho shows a positive coefficient of 0.80 between entropy measures and rates of growth between scientific and technological fields. The linear model of the relation between rate of growth and scientific variability reveals a coefficient of regression equal to 1.63 (R 2 = 0.60). The findings here suggest a general law that variability within research fields positively drives scientific development and technological evolution. In particular, a higher variability within research fields can support a high rate of growth in scientific development and technological evolution. The proposed general theory of scientific variability is especially relevant in turbulent environments of technology-based competition to clarify a basic determinant of technological development to design strategies of technological forecasting and management of promising innovations.
... [3], [4]. Many quantum technologies are at the initial stage of evolution, such as quantum cryptography, quantum lithography, and so on, but they have continuous scientific and technological advances for promising innovations to solve problems and improve future technological and industrial systems [5], [6], [7], [8]. ...
... The predictions of proposed hypothesis of scientific variability for technological evolution will be verified empirically in some main quantum technologies by measuring the variation of scientific and technological information with entropy index . Quantum science and technology are path-breaking systems having a high potential growth with manifold applications, such as in quantum machine learning (Pande and Mulay, 2020;Rao et al., 2020;Thew et al., 2020), drug discovery processes (Batra et al., 2021), cryptographic tasks (Chen et al., 2015), information processing of big data (cf., Latifian, 2022), etc. (Coccia, , 2020a(Coccia, , 2022Kozlowski and Wehner, 2019;Scheidsteger et al., 2021;Tolcheev, 2018). Many quantum technologies are at the initial stage of evolution, but they have continuous scientific and technological advances that can clarify how their endogenous variation can affect pathways of scientific development and technological evolution of different trajectories (Atik and Jeutner, 2021;Carberry et al., 2021;Gill et al., 2022;Coccia, 2022). ...
Preprint
Full-text available
Variability is the predisposition of the elements in systems to assume different values over time and space. In biology, the variability is basic to explain differences and development in organisms but in the fields of scientific and technological information, the effects of variability on evolutionary dynamics of disciplines and technologies are unknown. In a broad analogy with the principles of biology, the variability within research fields can be a central argument to explain trajectories in scientific development and technological evolution. The purpose of the present study is to see whether statistical evidence supports the general hypothesis that the rate of growth in technologies can be explained by the level of variability in scientific fields and with this principal goal to analyze the relation between scientific variability and rate of growth in technologies. Proposed hypothesis of scientific variability here endeavors to explain basic sources of scientific development and technological evolution to lay the foundations for a general theory. The test here is based on emerging research fields of quantum technologies: Quantum Imaging, Quantum Meteorology, Quantum Sensing and Quantum Optics. A preliminary statistical evidence seems in general to support the hypothesis stated that the rate of growth in technological fields can be explained by the level of scientific variability in research fields, measured with relative entropy index. Nonparametric correlation based on Spearman’s rho shows a positive coefficient of 0.80 of these variables; linear model of the rate of technological growth = f(scientific variability) reveals a coefficient of regression equal to 1.63 (R2=0.60). Findings here suggest a general law that scientific variability positively drives scientific development and technological evolution. In particular, a higher variability within research fields can support scientific development and a high rate of growth in technological evolution (measured with scientific and technological information). Proposed hypothesis of scientific variability is especially relevant in environments of rapid change to explain determinants and dynamics of technological change within a general theoretical framework that supports technological management and forecasting of promising innovations.
... In recent years, the study of quantum networks relying on quantum repeaters has received large attention [2], [32], [38]- [42], where quantum repeaters refresh the entanglement to counteract the influence of noise and decoherence. These works have in common that resources in the network are generated on demand, and we refer to them as the bottom-up approach to quantum networks. ...
Article
Full-text available
We consider entanglement-based quantum networks, where multipartite entangled resource states are distributed and stored among the nodes and locally manipulated upon request to establish the desired target configuration. Separating the generation process from the requests enables a pre-preparation of resources, hence a reduced network latency. It also allows for an optimization of the entanglement topology, which is independent of the underlying network geometry. We concentrate on establishing Bell pairs or tripartite GHZ states between arbitrary parties. We study the influence of noise in this process, where we consider imperfections in state preparation, memories, and measurements - all of which can be modeled by local depolarizing noise. We compare different resource states corresponding to linear chains, trees, or multi-dimensional rectangular clusters, as well as centralized topologies using bipartite or tripartite entangled states. We compute the fidelity of the target states using a recently established efficient method, the noisy stabilizer formalism, and identify the best resource states within these classes. This allows us to treat networks of large size containing millions of nodes. We find that in large networks, high-dimensional cluster states are favorable and lead to a significantly higher target state fidelity.
Article
Quantum networks connect quantum capable nodes in order to achieve capabilities that are impossible only using classical information. Their fundamental unit of communication is the Bell pair, which consists of two entangled quantum bits. Unfortunately, Bell pairs are fragile and difficult to transmit directly, necessitating a network of repeaters, along with software and hardware that can ensure the desired results. Challenging intrinsic features of quantum networks, such as dealing with resource competition, motivate formal reasoning about quantum network protocols. To this end, we developed BellKAT, a novel specification language for quantum networks based upon Kleene algebra. To cater to the specific needs of quantum networks, we designed an algebraic structure, called BellSKA, which we use as the basis of BellKAT's denotational semantics. BellKAT's constructs describe entanglement distribution rules that allow for modular specification. We give BellKAT a sound and complete equational theory, allowing us to verify network protocols. We provide a prototype tool to showcase the expressiveness of BellKAT and how to optimize and verify networks in practice.
Article
Full-text available
The goal of this study is to analyze evolutionary phases of emerging technologies to improve technological forecasting and management of promising innovations. Methodology applies S -shaped models with patent data to analyze the evolutionary phases in quantum technologies. Findings reveal that the evolutionary cycle of recent quantum technologies, based on patent data, is reducing compared to older technologies originated before 1980: from about 66 to 45 years. In addition, recent quantum technologies have a growth phase of about 22 years and maturity phase of 11 years, a shorter period than technologies originated before the 1980s (having a growth phase of 40 years and a maturity phase of about 13 years). The measure of entropy in the growth phase is lower (0.64) than maturity phase (0.74): a lower diversification of technological topics and technological trajectories. Results here suggest that the evolution of emerging technologies, such as quantum technology, has a high complexity and uncertainty for rapid changes in scientific and innovation ecosystem. Results support a technological management based on an ambidexterity strategy: a) Exploitation strategy in early phase of a technology's life cycle, which is characterized by concentrated topics (lower entropy index), directed to targeted investments in specific technologies; b) structure and dynamics in the maturity phase of technology's life cycle, having diversified themes (higher entropy index), suggests a strategy of exploration for detecting the most promising technological directions for future quantum innovations among new and expanding domains for achieving and sustaining competitive advantage of firms in a world of innovation-based competition.
Article
The research of architecture has tremendous significance in realizing quantum Internet. Although there is not yet a standard quantum Internet architecture, the distributed architecture is one of the possible solutions, which utilizes quantum repeaters or dedicated entanglement sources in a flat structure for entanglement preparation & distribution. In this paper, we analyze the distributed architecture in detail and demonstrate that it has three limitations: 1) possible high maintenance overhead, 2) possible low-performance entanglement distribution, and 3) unable to support optimal entanglement routing. We design a hierarchical quantum Internet architecture and a communication model to solve the problems above. We also present a W-state Based Centralized Entanglement Preparation & Distribution (W-state Based CEPD) scheme and a Centralized Entanglement Routing (CER) algorithm within our hierarchical architecture and perform an experimental comparison with other entanglement preparation & distribution schemes and entanglement routing algorithms within the distributed architecture. The evaluation results show that the entanglement distribution efficiency of hierarchical architecture is 11.5% higher than that of distributed architecture on average (minimum 3.3%, maximum 37.3%), and the entanglement routing performance of hierarchical architecture is much better than that of a distributed architecture according to the fidelity and throughput.
Article
Full-text available
We provide a symmetry-operator algorithm for designing quantum error correction codes based on the basic properties of the fundamental dynamics of the Clifford system. Assume we are given a multiplicative class. In , the main result was the derivation of ordered numbers. We show that. The work in did not consider the hyper-discretely Thompson, completely Riemannian case. Here, uniqueness is clearly a concern. Let ̃ be an ordered, geometric system. Y. W. Shastri's derivation of Euclidean, invertible categories was a milestone in local graph theory. We show that. E. Li improved upon the results of P. Gupta by describing freely abelian, Clifford, right-normal homeomorphisms. So this leaves open the question of reducibility. Based on this, we offer three hardware-efficient codes that are suitable for χ (2)-interaction based on quantum computations in multimodal-Fock bases: χ (2) parity code, χ (2) embed code for error correction and χ (2) binomial code.
Article
Full-text available
Spins associated with single defects in solids provide promising qubits for quantum-information processing and quantum networks. Recent experiments have demonstrated long coherence times, high-fidelity operations, and long-range entanglement. However, control has so far been limited to a few qubits, with entangled states of three spins demonstrated. Realizing larger multiqubit registers is challenging due to the need for quantum gates that avoid cross talk and protect the coherence of the complete register. In this paper, we present novel decoherence-protected gates that combine dynamical decoupling of an electron spin with selective phase-controlled driving of nuclear spins. We use these gates to realize a ten-qubit quantum register consisting of the electron spin of a nitrogen-vacancy center and nine nuclear spins in diamond. We show that the register is fully connected by generating entanglement between all 45 possible qubit pairs and realize genuine multipartite entangled states with up to seven qubits. Finally, we investigate the register as a multiqubit memory. We demonstrate the protection of an arbitrary single-qubit state for over 75 s—the longest reported for a single solid-state qubit—and show that two-qubit entanglement can be preserved for over 10 s. Our results enable the control of large quantum registers with long coherence times and therefore open the door to advanced quantum algorithms and quantum networks with solid-state spin qubits.
Article
Full-text available
The twin-field (TF) quantum key distribution (QKD) protocol and its variants are highly attractive because they can beat the well-known fundamental limit of the secret key rate for point-to-point QKD without quantum repeaters (repeaterless bound). In this Letter, we perform a proof-of-principle experimental demonstration of TFQKD based on the protocol proposed by Curty, Azuma, and Lo, which removes the need for postselection on the matching of a global phase from the original TFQKD scheme and can deliver a high secret key rate. Furthermore, we employ a Sagnac loop structure to help overcome the major difficulty in the practical implementation of TFQKD, namely, the need to stabilize the phase of the quantum state over kilometers of fiber. As a proof-of-principle demonstration, the estimated secure key rate from our experimental TFQKD data at the high loss region surpasses the repeaterless bound of QKD with current technology.
Conference Paper
Full-text available
Quantum communication brings radically new capabilities that are provably impossible to attain in any classical network. Here, we take the first step from a physics experiment to a quantum internet system. We propose a functional allocation of a quantum network stack, and construct the first physical and link layer protocols that turn ad-hoc physics experiments producing heralded entanglement between quantum processors into a well-defined and robust service. This lays the groundwork for designing and implementing scalable control and application protocols in platform-independent software. To design our protocol, we identify use cases, as well as fundamental and technological design considerations of quantum network hardware, illustrated by considering the state-of-the-art quantum processor platform available to us (Nitrogen-Vacancy (NV) centers in diamond). Using a purpose built discrete-event simulator for quantum networks, we examine the robustness and performance of our protocol using extensive simulations on a supercomputing cluster. We perform a full implementation of our protocol in our simulator, where we successfully validate the physical simulation model against data gathered from the NV hardware. We first observe that our protocol is robust even in a regime of exaggerated losses of classical control messages with only little impact on the performance of the system. We proceed to study the performance of our protocols for 169 distinct simulation scenarios, including trade-offs between traditional performance metrics such as throughput, and the quality of entanglement. Finally, we initiate the study of quantum network scheduling strategies to optimize protocol performance for different use cases.
Article
Full-text available
With the help of quantum key distribution (QKD), two distant peers are able to share information-theoretical secure key bits. Increasing the key rate is ultimately significant for the applications of QKD in the lossy channel. However, it has been proven that there is a fundamental rate-distance limit, called the linear bound, which restricts the performance of all existing repeaterless protocols and realizations. Surprisingly, a recently proposed protocol, called twin-field (TF) QKD, can beat the linear bound with no need for quantum repeaters. Here, we present one of the first implementations of the TF-QKD protocol and demonstrate its advantage of beating the linear bound at a channel distance of 300 km. In our experiment, a modified TF-QKD protocol that does not assume phase postselection is considered, and thus a higher key rate than the original one is expected. After controlling the phase evolution of the twin fields traveling through hundreds of kilometers of optical fibers, the implemented system achieves high-visibility single-photon interference and allows stable and high-rate measurement-device-independent QKD. Our experimental demonstration and results confirm the feasibility of the TF-QKD protocol and its prominent superiority in long-distance key distribution services.
Article
Full-text available
Quantum communications promise to revolutionize the way information is exchanged and protected. Unlike their classical counterpart, they are based on dim optical pulses that cannot be amplified by conventional optical repeaters. Consequently, they are heavily impaired by propagation channel losses, confining their transmission rate and range below a theoretical limit known as repeaterless secret key capacity. Overcoming this limit with today’s technology was believed to be impossible until the recent proposal of a scheme that uses phase-coherent optical signals and an auxiliary measuring station to distribute quantum information. Here, we experimentally demonstrate such a scheme for the first time and over significant channel losses, in excess of 90 dB. In the high loss regime, the resulting secure key rate exceeds the repeaterless secret key capacity, a result never achieved before. This represents a major step in promoting quantum communications as a dependable resource in today’s world. © 2019, The Author(s), under exclusive licence to Springer Nature Limited.
Article
Full-text available
We present a quantum key distribution system with a 2.5 GHz repetition rate using a three-state time-bin protocol combined with a one-decoy approach. Taking advantage of superconducting single-photon detectors optimized for quantum key distribution and ultralow-loss fiber, we can distribute secret keys at a maximum distance of 421 km and obtain secret key rates of 6.5 bps over 405 km.
Article
Establishing end-to-end quantum connections requires quantified link characteristics, and operations need to coordinate decision making between nodes across a network. We introduce the RuleSet-based communication protocol for supporting quantum operations over distant nodes to minimize classical packet transmissions for guaranteeing synchronicity. RuleSets are distributed to nodes along a path at connection setup time, and hold lists of operations that need to be performed in real time. We simulate the RuleSet-based quantum link bootstrapping protocol, which consists of recurrent purifications and link-level tomography, to quantify the quantum link fidelity and its throughput. Our Markov-chain Monte Carlo simulation includes various error sources, such as the memory error, gate error, and channel error, modeled on currently available hardware. We found that when two quantum nodes, each with 100 memory qubits capable of emitting photons ideally to the optical fiber, are physically connected with a 10-km MeetInTheMiddle link, the Recurrent Single selection–Single error purification (RSs-Sp) protocol is capable of bringing up the fidelity from an average input Fr=0.675 to around Fr=0.865 with a generation rate of 1106 Bell pairs per second, as determined by simulated tomography. The system gets noisier with longer channels, in which case errors may develop faster than the purification gain. In such a situation, a stronger purification method, such as the double selection-based purification, shows an advantage for improving the fidelity. The knowledge acquired from bootstrapping can later be distributed to nodes within the same network, and used for other purposes such as route selection.